TRHSkERave8-00000-00000180-00000283 - [Jake] Hello, DEF CON. TRHSkERave8-00001-00000283-00000408 Welcome to my talk, TRHSkERave8-00002-00000408-00000705 Bring Your Own Print Driver Vulnerability. TRHSkERave8-00003-00000705-00000934 In this talk, I'll discuss how a standard, TRHSkERave8-00004-00000934-00001202 low-privileged user can install print drivers TRHSkERave8-00005-00001202-00001402 of their choosing, by design, TRHSkERave8-00006-00001402-00001623 on Windows systems. TRHSkERave8-00007-00001623-00001798 And I'll show how a local attacker TRHSkERave8-00008-00001798-00001946 can escalate to SYSTEM TRHSkERave8-00009-00001946-00002174 using a handful of different print drivers. TRHSkERave8-00010-00002268-00002401 Now, I want to say upfront TRHSkERave8-00011-00002401-00002677 that I won't be talking about PrintNightmare. TRHSkERave8-00012-00002677-00002834 PrintNightmare, at this point, TRHSkERave8-00013-00002834-00003056 is supposed to be a patched vulnerability, TRHSkERave8-00014-00003056-00003394 whereas what I'm going to talk about in this presentation TRHSkERave8-00015-00003394-00003571 is likely a built-in feature TRHSkERave8-00016-00003571-00003731 that will be difficult to patch. TRHSkERave8-00017-00003820-00003954 I also had to record this TRHSkERave8-00018-00003954-00004195 shortly after PrintNightmare was released, TRHSkERave8-00019-00004195-00004404 so even if I wanted to incorporate it, TRHSkERave8-00020-00004404-00004606 there really just wasn't enough time. TRHSkERave8-00021-00004995-00005303 Now, this talk is roughly broken down into four parts. TRHSkERave8-00022-00005303-00005515 To start, I'll discuss some research TRHSkERave8-00023-00005515-00005730 that influenced this talk. TRHSkERave8-00024-00005730-00005991 Then, we'll explore how a standard user TRHSkERave8-00025-00005991-00006246 can install a print driver. TRHSkERave8-00026-00006246-00006595 Next, we'll discuss actual exploitation, TRHSkERave8-00027-00006595-00006788 and I'll introduce a tool I wrote. TRHSkERave8-00028-00006873-00007097 Finally, I'll touch on detecting TRHSkERave8-00029-00007097-00007284 this sort of attack in the wild, TRHSkERave8-00030-00007284-00007558 and mitigations that may prevent it. TRHSkERave8-00031-00007558-00007709 I'll also give a quick rundown TRHSkERave8-00032-00007709-00007931 of the vulnerability disclosure timelines TRHSkERave8-00033-00007931-00008096 associated with this talk. TRHSkERave8-00034-00008448-00008864 Now, in my opinion, slides are just an educational tool. TRHSkERave8-00035-00008864-00009101 While it's all well and good for me to present them, TRHSkERave8-00036-00009101-00009366 it's also important for the viewer to read them TRHSkERave8-00037-00009366-00009520 at their own pace, TRHSkERave8-00038-00009520-00009753 click links, read background material, TRHSkERave8-00039-00009753-00009992 and try out code snippets. TRHSkERave8-00040-00009992-00010292 There are also exploits associated with this talk, TRHSkERave8-00041-00010292-00010462 and because of all that, TRHSkERave8-00042-00010462-00010658 the code and slides are available TRHSkERave8-00043-00010658-00010879 at the following GitHub repository. TRHSkERave8-00044-00010977-00011281 The name of the repo will make a little bit more sense, TRHSkERave8-00045-00011281-00011420 later on in the talk. TRHSkERave8-00046-00011788-00012025 Finally, before we get too far into it, TRHSkERave8-00047-00012025-00012242 I'd like to introduce myself. TRHSkERave8-00048-00012242-00012377 My name is Jake Baines, TRHSkERave8-00049-00012377-00012604 and I'm a vulnerability researcher. TRHSkERave8-00050-00012604-00012853 I like to use the handle Albino Lobster, TRHSkERave8-00051-00012853-00013086 which is why you'll see this little lobster TRHSkERave8-00052-00013086-00013346 almost everywhere I'm active online. TRHSkERave8-00053-00013346-00013751 My most well-known work is probably my micro-tech work, TRHSkERave8-00054-00013751-00013993 although it isn't well-known at all, TRHSkERave8-00055-00013993-00014241 but I have had the good fortune to be able to present at TRHSkERave8-00056-00014241-00014665 a few conferences, including DEF CON 27. TRHSkERave8-00057-00014665-00014869 I'm currently employed by Tregos. TRHSkERave8-00058-00014869-00015161 However, all the work I'm discussing today TRHSkERave8-00059-00015161-00015505 was done while I was employed by Dark Wolf Solutions TRHSkERave8-00060-00015505-00015701 in fall 2020. TRHSkERave8-00061-00015701-00015994 Dark Wolf very kindly gave me permission to share this work, TRHSkERave8-00062-00015994-00016204 for which I am truly grateful. TRHSkERave8-00063-00016204-00016371 So thank you very much to them. TRHSkERave8-00064-00016774-00017096 Now, there are some researchers that cut their own path TRHSkERave8-00065-00017096-00017214 and break new ground, TRHSkERave8-00066-00017325-00017564 but I'm just not one of those people. TRHSkERave8-00067-00017564-00017728 To learn the printer subsystem TRHSkERave8-00068-00017728-00017974 and arrive at the conclusions I did, TRHSkERave8-00069-00017974-00018115 I had to stand on the shoulders TRHSkERave8-00070-00018115-00018491 of many more talented researchers that came before me. TRHSkERave8-00071-00018491-00018701 I think it's important, and useful, TRHSkERave8-00072-00018701-00019065 to understand the work that influenced my final outcome. TRHSkERave8-00073-00019065-00019245 So, let's quickly discuss TRHSkERave8-00074-00019245-00019525 some previous printer vulnerabilities. TRHSkERave8-00075-00019905-00020186 The first issue I want to familiarize you with is TRHSkERave8-00076-00020186-00020586 CVE-2019-19363. TRHSkERave8-00077-00020829-00021176 This is a vulnerability in a third-party print driver. TRHSkERave8-00078-00021176-00021367 The driver was developed by Ricoh, TRHSkERave8-00079-00021367-00021619 and it allows for privilege escalation to SYSTEM TRHSkERave8-00080-00021619-00021719 by overriding a DLL. TRHSkERave8-00081-00021934-00022166 Pentagrid handled the disclosure TRHSkERave8-00082-00022166-00022400 and published a nice proof of concept, TRHSkERave8-00083-00022400-00022874 while Shelby Pace of Rapid7 developed the Metasploit module. TRHSkERave8-00084-00022874-00022998 It's a good vulnerability, TRHSkERave8-00085-00022998-00023248 but the driver has to be installed on the system TRHSkERave8-00086-00023248-00023443 in order to exploit it. TRHSkERave8-00087-00023443-00023760 So it is sort of limited in that capacity. TRHSkERave8-00088-00023760-00023977 This is a good one to remember for later in the talk, TRHSkERave8-00089-00023977-00024216 as we will reference it again. TRHSkERave8-00090-00024521-00024887 Of course, there is CVE-2020-1048, TRHSkERave8-00091-00024887-00025146 which is better known as PrintDemon. TRHSkERave8-00092-00025146-00025479 Now, it got a lengthy and a bit of a meandering writeup TRHSkERave8-00093-00025479-00025719 on the Windows Internals blog. TRHSkERave8-00094-00025719-00025877 But if you spend some time with it, TRHSkERave8-00095-00025877-00026120 that blog provides really good exposure TRHSkERave8-00096-00026120-00026383 to some of the important WIN API function calls TRHSkERave8-00097-00026383-00026606 associated with printers. TRHSkERave8-00098-00026606-00026933 The vulnerability itself allows a local attacker TRHSkERave8-00099-00026933-00027218 to print to arbitrary files as SYSTEM, TRHSkERave8-00100-00027218-00027420 after restarting the spooler, TRHSkERave8-00101-00027420-00027602 resulting in privilege escalation. TRHSkERave8-00102-00027693-00027961 The image here is actually from the VoidSec blog TRHSkERave8-00103-00027961-00028258 that talks about the vulnerability. TRHSkERave8-00104-00028258-00028548 And what you see is the UI rejecting the attack TRHSkERave8-00105-00028548-00028786 due to insufficient permissions. TRHSkERave8-00106-00028786-00029098 However, a similar call, via the WIN API, TRHSkERave8-00107-00029098-00029365 was allowed, resulting in the vulnerability. TRHSkERave8-00108-00029812-00030198 And of course, there was the patch bypass for PrintDemon. TRHSkERave8-00109-00030198-00030566 A variety of people were actually credited with this CVE. TRHSkERave8-00110-00030566-00030831 But VoidSec did the best writeup, in my opinion. TRHSkERave8-00111-00030937-00031089 This is a really simple attack, TRHSkERave8-00112-00031089-00031345 where after the file permission checks have been done, TRHSkERave8-00113-00031345-00031694 the attacker just swaps the file port with a junction. TRHSkERave8-00114-00031694-00032021 And then they just execute the normal PrintDemon attack. TRHSkERave8-00115-00032132-00032336 It's really just that easy. TRHSkERave8-00116-00032336-00032592 I like Rapid7's AttackerKB, TRHSkERave8-00117-00032592-00032713 because it's an easy way TRHSkERave8-00118-00032713-00033008 to get other attackers' thoughts on vulnerabilities. TRHSkERave8-00119-00033120-00033467 As you can see, CVE-2020-1337, TRHSkERave8-00120-00033467-00033724 still just a local privilege escalation, TRHSkERave8-00121-00033724-00033903 is rated as very high. TRHSkERave8-00122-00034245-00034723 Finally, CVE-2020-1300 or Evil Printer, TRHSkERave8-00123-00034723-00035077 was presented at DEF CON 28 last year. TRHSkERave8-00124-00035077-00035322 Again, this is a local privilege escalation TRHSkERave8-00125-00035322-00035561 using the printer subsystem, TRHSkERave8-00126-00035561-00035644 but this time, TRHSkERave8-00127-00035644-00035892 with the CAB file delivered by remote printer. TRHSkERave8-00128-00035992-00036412 ZDI wrote up some technical details about the CAB file, TRHSkERave8-00129-00036412-00036693 but other than Steven Seely's Sweet November, TRHSkERave8-00130-00036693-00036985 I haven't seen anyone publish a full exploit for this one. TRHSkERave8-00131-00037081-00037475 Now, I loved the DEF CON 28 presentation, TRHSkERave8-00132-00037475-00037783 and it served as a jumping off point for my own research. TRHSkERave8-00133-00038134-00038395 And because Evil Printer was so important to me TRHSkERave8-00134-00038395-00038588 and my thought process, TRHSkERave8-00135-00038588-00038753 I want to spend a few minutes TRHSkERave8-00136-00038753-00039050 just walking through the attack in its entirety. TRHSkERave8-00137-00039500-00039769 The attack setup requires two things: TRHSkERave8-00138-00039769-00040086 a standard user account on a Windows machine, TRHSkERave8-00139-00040086-00040461 and an Evil Printer to serve up a malicious CAB file. TRHSkERave8-00140-00040549-00040956 The standard user simply uses the Add Printer interface TRHSkERave8-00141-00040956-00041186 to connect to the Evil Printer, TRHSkERave8-00142-00041186-00041426 which triggers the CAB download and unpackaging. TRHSkERave8-00143-00041631-00041853 The CAB file contains a file path TRHSkERave8-00144-00041853-00042054 with a directory traversal TRHSkERave8-00145-00042054-00042295 that gets unpacked anywhere on the system TRHSkERave8-00146-00042295-00042452 the attacker would like, TRHSkERave8-00147-00042452-00042768 essentially allowing the attacker to plant a DLL TRHSkERave8-00148-00042768-00043071 or overwrite an executable to escalate to SYSTEM. TRHSkERave8-00149-00043487-00043708 As Steven Seely's Tweet suggested, TRHSkERave8-00150-00043708-00044101 generation of a malicious CAB is actually quite easy. TRHSkERave8-00151-00044101-00044431 Here, I generate a CAB file containing a file called TRHSkERave8-00152-00044431-00044636 ualapi.dll, TRHSkERave8-00153-00044636-00044944 that, due to the path traversal, TRHSkERave8-00154-00044944-00045273 will get right into the SYSTEM32 directory. TRHSkERave8-00155-00045273-00045773 Of course, ualapi.dll is a known missing DLL TRHSkERave8-00156-00045792-00045934 that an attacker can plant TRHSkERave8-00157-00045934-00046217 in order to escalate to SYSTEM on reboot. TRHSkERave8-00158-00046518-00046601 And of course, TRHSkERave8-00159-00046601-00046920 if you're interested in recreating the CAB yourself, TRHSkERave8-00160-00046920-00047159 here's the source of the DLL I generated. TRHSkERave8-00161-00047274-00047558 Anyone familiar with Pentagrid's Ricoh exploit TRHSkERave8-00162-00047558-00047879 will know I basically stole the snippet from them. TRHSkERave8-00163-00047879-00048240 But either way, if you go to the linked repository, TRHSkERave8-00164-00048240-00048680 you'll find a project file that will compile the DLL. TRHSkERave8-00165-00048680-00049020 Obviously, this is nothing special or exciting. TRHSkERave8-00166-00049020-00049298 I just want to point out that this DLL TRHSkERave8-00167-00049298-00049798 executes whoami and writes the output to c:\\output.txt. TRHSkERave8-00168-00049881-00050118 We will refer back to this throughout the talk. TRHSkERave8-00169-00050476-00050767 The more complicated part of the Evil Printer attack TRHSkERave8-00170-00050767-00050928 is setting up the Evil Printer. TRHSkERave8-00171-00051033-00051138 And as I've suggested, TRHSkERave8-00172-00051138-00051310 this method is lifted entirely TRHSkERave8-00173-00051310-00051568 from last year's DEF CON presentation. TRHSkERave8-00174-00051692-00051829 Now, for whatever reason, TRHSkERave8-00175-00051829-00052259 CutePDF Writer has implemented delivery of a CAB file TRHSkERave8-00176-00052259-00052633 to remote clients via Package Point and Print. TRHSkERave8-00177-00052633-00052876 So we can rely on the CutePDF Writer TRHSkERave8-00178-00052876-00053126 to do all of our heavy lifting. TRHSkERave8-00179-00053126-00053442 If you prepare a Windows box in your control TRHSkERave8-00180-00053442-00053630 with the steps in this slide, TRHSkERave8-00181-00053630-00053982 then you'll be ready to serve up malicious CAB files. TRHSkERave8-00182-00054320-00054620 The next step is the actual exploitation. TRHSkERave8-00183-00054620-00054930 As a standard, low-privileged user, TRHSkERave8-00184-00054930-00055127 using the Add Printer UI, TRHSkERave8-00185-00055127-00055408 connect to the Evil Printer you just configured. TRHSkERave8-00186-00055813-00056041 When the attacker connects to the printer, TRHSkERave8-00187-00056041-00056383 the CAB file is downloaded and unpackaged, TRHSkERave8-00188-00056383-00056792 which means our malicious DLL gets dropped into SYSTEM32. TRHSkERave8-00189-00056887-00057262 We also see this popup regarding installation of a driver, TRHSkERave8-00190-00057262-00057611 which requires administrator approval. TRHSkERave8-00191-00057611-00057741 However, at this point, TRHSkERave8-00192-00057741-00058035 our attack has already been successful. TRHSkERave8-00193-00058035-00058165 So we can just hit Cancel. TRHSkERave8-00194-00058566-00058735 After rebooting the system, TRHSkERave8-00195-00058735-00059166 the ualapi.dll we dropped in SYSTEM32 TRHSkERave8-00196-00059166-00059477 is loaded into a system process and executed. TRHSkERave8-00197-00059582-00059665 As you see, TRHSkERave8-00198-00059665-00059944 the result.txt created by the DLL TRHSkERave8-00199-00059944-00060147 contains the result of whoami, TRHSkERave8-00200-00060147-00060444 which, when the DLL was executed, TRHSkERave8-00201-00060444-00060548 was SYSTEM. TRHSkERave8-00202-00060633-00060811 A successful privilege escalation, TRHSkERave8-00203-00060811-00061117 and a really great attack, in my opinion. TRHSkERave8-00204-00061117-00061474 It's only complicated by the requirement of an Evil Printer, TRHSkERave8-00205-00061474-00061687 but in most attack scenarios, TRHSkERave8-00206-00061687-00061849 that shouldn't be a dealbreaker. TRHSkERave8-00207-00062354-00062480 Like I said, TRHSkERave8-00208-00062480-00062670 there wasn't a public exploit for this, TRHSkERave8-00209-00062670-00062867 at least that I was aware of, TRHSkERave8-00210-00062867-00063071 so I've published my own. TRHSkERave8-00211-00063071-00063360 It's wrapped up into a tool that we'll talk about later. TRHSkERave8-00212-00063360-00063530 So I won't explain the silly name TRHSkERave8-00213-00063530-00063727 or how to use the exploit. TRHSkERave8-00214-00063727-00063892 We'll get there later. TRHSkERave8-00215-00063892-00064163 Just know a public exploit exists now, TRHSkERave8-00216-00064163-00064398 and it's in the repository I mentioned earlier. TRHSkERave8-00217-00064747-00065084 So, last fall, after this had been patched, TRHSkERave8-00218-00065084-00065354 I was exploring this attack surface, TRHSkERave8-00219-00065354-00065651 and I was thinking about this Install Driver prompt. TRHSkERave8-00220-00065774-00066014 I was interested if driver installation TRHSkERave8-00221-00066014-00066294 always required administrative rights, TRHSkERave8-00222-00066294-00066495 or if I could bypass that somehow. TRHSkERave8-00223-00066807-00066972 So I decided to spend some time TRHSkERave8-00224-00066972-00067271 learning how a standard, low-privileged user TRHSkERave8-00225-00067271-00067551 can install a print driver on their system. TRHSkERave8-00226-00067961-00068125 But first we need to pick a driver TRHSkERave8-00227-00068125-00068365 that we would actually want to install. TRHSkERave8-00228-00068453-00068590 As an attacker, TRHSkERave8-00229-00068590-00068900 I'd love to install this vulnerable Ricoh driver TRHSkERave8-00230-00068900-00069105 that we talked about earlier. TRHSkERave8-00231-00069105-00069243 As a reminder, TRHSkERave8-00232-00069243-00069579 the vulnerability in this driver is a race condition TRHSkERave8-00233-00069579-00069891 to overwriting a DLL during the AddPrinter call. TRHSkERave8-00234-00070004-00070144 If timed correctly, TRHSkERave8-00235-00070144-00070422 a standard user can escalate to SYSTEM. TRHSkERave8-00236-00070751-00071093 Now, one of the requirements to AddPrinter is, of course, TRHSkERave8-00237-00071093-00071379 the driver name the new printer will be using, TRHSkERave8-00238-00071706-00071978 which is all well and good when the driver is available, TRHSkERave8-00239-00071978-00072181 like in this screenshot. TRHSkERave8-00240-00072181-00072617 The AddPrinter call would be successful on this target. TRHSkERave8-00241-00072944-00073109 But when the driver isn't present, TRHSkERave8-00242-00073109-00073415 AddPrinter will obviously fail. TRHSkERave8-00243-00073415-00073569 So it should be fairly obvious TRHSkERave8-00244-00073569-00073753 why I'm interested in finding ways TRHSkERave8-00245-00073753-00073897 to install the driver TRHSkERave8-00246-00073897-00074235 without needing administrator privileges. TRHSkERave8-00247-00074235-00074722 If I can trick the system into loading the driver somehow, TRHSkERave8-00248-00074722-00074860 then I can install the driver TRHSkERave8-00249-00074860-00075102 as a standard, low-privileged user, TRHSkERave8-00250-00075102-00075326 and exploit the driver's vulnerability: TRHSkERave8-00251-00075411-00075599 an attack that I'd like to call TRHSkERave8-00252-00075599-00075854 Bring Your Own Print Driver Vulnerability. TRHSkERave8-00253-00076246-00076462 So how can a standard user TRHSkERave8-00254-00076462-00076779 try to install the vulnerable print driver? TRHSkERave8-00255-00076779-00077160 There actually is a surprising amount of legitimate options. TRHSkERave8-00256-00077160-00077354 I listed a bunch here, TRHSkERave8-00257-00077354-00077602 and we're going to quickly look at what happens TRHSkERave8-00258-00077602-00077826 when they're invoked by a standard user. TRHSkERave8-00259-00078191-00078274 First of all, TRHSkERave8-00260-00078274-00078367 thank you to Pentagrid TRHSkERave8-00261-00078367-00078822 for leaving links to the Ricoh installer in their blog. TRHSkERave8-00262-00078822-00079022 That did prove very helpful to me. TRHSkERave8-00263-00079118-00079382 The Ricoh installer for the vulnerable driver TRHSkERave8-00264-00079382-00079561 isn't so much an installer, TRHSkERave8-00265-00079561-00079837 but just right-clicking on an INF file TRHSkERave8-00266-00079837-00080015 to invoke the INF installer, TRHSkERave8-00267-00080123-00080483 which just so happens to require administrative rights, TRHSkERave8-00268-00080483-00080819 so that's not really all that useful for the standard user. TRHSkERave8-00269-00081211-00081566 Pointing the printer user interface at the INF file TRHSkERave8-00270-00081566-00081781 yields similar results. TRHSkERave8-00271-00081781-00082037 So that's another no-go for the standard user. TRHSkERave8-00272-00082391-00082495 PowerShell fails TRHSkERave8-00273-00082495-00082802 with a very ugly and sort of useless error message. TRHSkERave8-00274-00082895-00083250 However, looking up the command in MS documentation, TRHSkERave8-00275-00083250-00083466 we find this useful tidbit: TRHSkERave8-00276-00083466-00083853 "The INF file should exist in the driver store." TRHSkERave8-00277-00083853-00084030 Well, what is that? TRHSkERave8-00278-00084030-00084156 Well, just hold on. TRHSkERave8-00279-00084156-00084322 We'll circle back to that. TRHSkERave8-00280-00084634-00085091 Invoking printui.dll yields the exact same result TRHSkERave8-00281-00085091-00085285 as just using the UI, TRHSkERave8-00282-00085285-00085552 kind of what you'd expect. TRHSkERave8-00283-00085552-00085837 So yet another failure for the standard user. TRHSkERave8-00284-00086087-00086269 And yet again, TRHSkERave8-00285-00086269-00086726 another failure when trying to use prndrvr.vbs. TRHSkERave8-00286-00087181-00087670 And while there are too many MS API functions for printers, TRHSkERave8-00287-00087670-00087915 Print Daemon specifically uses TRHSkERave8-00288-00087915-00088179 InstallPrinterDriverFromPackage, TRHSkERave8-00289-00088179-00088454 because a standard user could invoke it, TRHSkERave8-00290-00088454-00088916 if, as highlighted here, a driver is in the driver store. TRHSkERave8-00291-00089163-00089454 So, it seems like getting the print driver TRHSkERave8-00292-00089454-00089823 into the driver store would be really useful. TRHSkERave8-00293-00089823-00089973 How do we go about doing that? TRHSkERave8-00294-00090401-00090662 Well, let's talk about it. TRHSkERave8-00295-00090662-00090788 In this section, TRHSkERave8-00296-00090788-00091065 we'll finally see how to get the Ricoh driver TRHSkERave8-00297-00091065-00091326 onto the system as a standard user. TRHSkERave8-00298-00091907-00092110 A good place to start is, TRHSkERave8-00299-00092110-00092307 what is the driver store? TRHSkERave8-00300-00092399-00092754 The answer is that it's a trusted location on the system, TRHSkERave8-00301-00092754-00093168 where signed and verified driver packages are stored. TRHSkERave8-00302-00093168-00093370 Adding a driver to the driver store TRHSkERave8-00303-00093370-00093734 is referred to as staging, TRHSkERave8-00304-00093734-00094037 likely so it isn't confused with installation. TRHSkERave8-00305-00094037-00094317 Staging a driver in the driver store TRHSkERave8-00306-00094317-00094565 is not the same as installing it. TRHSkERave8-00307-00095053-00095356 Only administrators can stage drivers. TRHSkERave8-00308-00095356-00095477 Probably the best tool TRHSkERave8-00309-00095477-00095843 for enumerating, adding, and removing drivers TRHSkERave8-00310-00095843-00096030 is the Plug 'n' Play util tool. TRHSkERave8-00311-00096132-00096246 In this screenshot, TRHSkERave8-00312-00096246-00096545 the administrator adds the vulnerable Ricoh driver TRHSkERave8-00313-00096545-00096672 to the driver store. TRHSkERave8-00314-00096994-00097369 And once the vulnerable Ricoh driver is in the driver store, TRHSkERave8-00315-00097369-00097670 a standard, low-privileged user can install it TRHSkERave8-00316-00097670-00097890 while adding a new printer. TRHSkERave8-00317-00097890-00098082 Now, obviously, this talk TRHSkERave8-00318-00098082-00098328 is about a standard, low-privileged user TRHSkERave8-00319-00098328-00098577 adding a driver to the driver store, TRHSkERave8-00320-00098577-00098729 and not an administrator, TRHSkERave8-00321-00098729-00098965 like in the previous slide. TRHSkERave8-00322-00098965-00099215 But I want to highlight how owning the driver store TRHSkERave8-00323-00099215-00099656 is all we need to be able to then exploit the Ricoh driver. TRHSkERave8-00324-00099995-00100290 So, finally coming full circle, TRHSkERave8-00325-00100290-00100568 we sought to discover if a low-privileged user TRHSkERave8-00326-00100568-00100997 can introduce arbitrary drivers to the system. TRHSkERave8-00327-00100997-00101152 We tested multiple methods TRHSkERave8-00328-00101152-00101581 of installing the vulnerable Ricoh driver, TRHSkERave8-00329-00101581-00101922 and we checked out how the driver store works. TRHSkERave8-00330-00101922-00102204 Is there any way to stage a print driver TRHSkERave8-00331-00102204-00102472 as a standard, low-privileged user? TRHSkERave8-00332-00102961-00103215 And the answer, of course, is yes. TRHSkERave8-00333-00103215-00103530 A standard, low-privileged user can stage drivers TRHSkERave8-00334-00103530-00103850 into the driver store by connecting to a printer TRHSkERave8-00335-00103850-00104069 that uses Package Point and Print, TRHSkERave8-00336-00104069-00104323 just like Evil Printer. TRHSkERave8-00337-00104323-00104655 The package of a CAB file, if signed, TRHSkERave8-00338-00104655-00105016 will be staged in the driver store. TRHSkERave8-00339-00105363-00105680 So an attacker that controls an Evil Printer TRHSkERave8-00340-00105680-00105929 and a standard Windows account TRHSkERave8-00341-00105929-00106269 can stage drivers of their choosing. TRHSkERave8-00342-00106269-00106468 A client need only invoke TRHSkERave8-00343-00106468-00106856 the GetPrinter driver MS API function. TRHSkERave8-00344-00107188-00107411 The printer responds with the driver, TRHSkERave8-00345-00107411-00107723 and the system verifies the driver's integrity TRHSkERave8-00346-00107723-00108116 before finally dropping it into the driver store. TRHSkERave8-00347-00108116-00108272 It's really just that easy. TRHSkERave8-00348-00108377-00108590 So let's try it ourselves. TRHSkERave8-00349-00108590-00108773 We need to create a CAB file TRHSkERave8-00350-00108773-00108999 for our vulnerable Ricoh driver. TRHSkERave8-00351-00109369-00109542 As we talked about earlier, TRHSkERave8-00352-00109542-00109811 the Ricoh installer just sort of left us TRHSkERave8-00353-00109811-00109988 this exploded directory. TRHSkERave8-00354-00110108-00110443 Well, we can roll all that up into a CAB file TRHSkERave8-00355-00110443-00110565 using makecab. TRHSkERave8-00356-00110904-00111404 Obviously, the CAB file we generate isn't signed. TRHSkERave8-00357-00111467-00111583 But fortunately for us, TRHSkERave8-00358-00111583-00111826 Windows doesn't care about that. TRHSkERave8-00359-00111826-00112031 When unpackaging the CAB, TRHSkERave8-00360-00112031-00112294 the system will hunt out the security catalog TRHSkERave8-00361-00112294-00112409 that I've highlighted. TRHSkERave8-00362-00112765-00113050 The Security Catalog itself is signed by TRHSkERave8-00363-00113050-00113345 Microsoft Windows hardware compatibility publisher. TRHSkERave8-00364-00113553-00113667 And the catalog contains TRHSkERave8-00365-00113667-00114027 hashes of each file that the driver needs. TRHSkERave8-00366-00114027-00114309 Now, if you have sharp eyes, you might ask, TRHSkERave8-00367-00114309-00114611 "Does it matter if the 'valid to' date has expired?" TRHSkERave8-00368-00114702-00114881 And the answer is, no. TRHSkERave8-00369-00114881-00115091 The system doesn't care at all about that. TRHSkERave8-00370-00115618-00115803 So we've created a Ricoh CAB TRHSkERave8-00371-00115803-00116001 that is cryptographically acceptable TRHSkERave8-00372-00116001-00116288 to the Windows printer subsystem. TRHSkERave8-00373-00116288-00116563 Now, we just need to configure the Evil Printer TRHSkERave8-00374-00116563-00116854 just as we did earlier in the talk. TRHSkERave8-00375-00116854-00117118 I'll leave that as an exercise for home, TRHSkERave8-00376-00117118-00117459 since it's the exact same setup we discussed before, TRHSkERave8-00377-00117459-00117905 and I'll share a tool in a bit that automates all of that. TRHSkERave8-00378-00118358-00118606 Now, once the Evil Printer is all set up, TRHSkERave8-00379-00118606-00119008 we can connect to it as a standard, low-privileged user, TRHSkERave8-00380-00119008-00119172 via the Add Printer UI. TRHSkERave8-00381-00119273-00119401 If successful, TRHSkERave8-00382-00119401-00119685 we should see a new entry in the driver store. TRHSkERave8-00383-00120080-00120408 Here, we've established our connection to the Evil Printer, TRHSkERave8-00384-00120408-00120622 and I've highlighted our Ricoh driver TRHSkERave8-00385-00120622-00120861 staged in the driver store. TRHSkERave8-00386-00120861-00121025 The only downside here TRHSkERave8-00387-00121025-00121269 is that we've triggered Windows Update. TRHSkERave8-00388-00121269-00121601 Later, we'll discuss how to avoid triggering the update TRHSkERave8-00389-00121601-00121832 and really, the UI altogether. TRHSkERave8-00390-00122175-00122451 We can now see that our Ricoh driver is staged TRHSkERave8-00391-00122451-00122599 via the Print UI. TRHSkERave8-00392-00122599-00123014 So a low-privileged user can now use it to add a printer, TRHSkERave8-00393-00123014-00123221 and most importantly, TRHSkERave8-00394-00123221-00123471 exploit it to achieve SYSTEM. TRHSkERave8-00395-00123580-00123734 Now, that's the whole thing: TRHSkERave8-00396-00123734-00124090 using a remote printer to stage drivers, TRHSkERave8-00397-00124090-00124357 and exploiting the staged driver. TRHSkERave8-00398-00124357-00124750 Literally, Bring Your Own Print Driver Vulnerability. TRHSkERave8-00399-00125217-00125461 Is this a vulnerability in Windows? TRHSkERave8-00400-00125461-00125589 Uh, yes. TRHSkERave8-00401-00125589-00125680 I think so. TRHSkERave8-00402-00125791-00125889 As I just said, TRHSkERave8-00403-00125889-00126136 we clearly crossed a security boundary TRHSkERave8-00404-00126136-00126489 by adding a driver into the driver store. TRHSkERave8-00405-00126489-00126792 And the result of crossing that security boundary TRHSkERave8-00406-00126792-00127021 is that we're able to escalate to SYSTEM. TRHSkERave8-00407-00127518-00127966 But is this actually a vulnerability in Windows? TRHSkERave8-00408-00127966-00128181 Uh, no. TRHSkERave8-00409-00128181-00128540 It's a feature that's working as designed. TRHSkERave8-00410-00128540-00128864 This is exactly how printers are supposed to work. TRHSkERave8-00411-00128864-00129174 The system is supposed to automatically download TRHSkERave8-00412-00129174-00129318 and stage the package TRHSkERave8-00413-00129318-00129573 so that the user can add a new printer. TRHSkERave8-00414-00129573-00129736 And, as we all know, TRHSkERave8-00415-00129736-00130036 features aren't vulnerabilities. TRHSkERave8-00416-00130036-00130164 We can dislike the feature, TRHSkERave8-00417-00130164-00130338 and believe it's flawed, TRHSkERave8-00418-00130338-00130493 but at the end of the day, TRHSkERave8-00419-00130493-00130743 a feature really just isn't a vulnerability. TRHSkERave8-00420-00131134-00131451 But really, is this a vulnerability in Windows? TRHSkERave8-00421-00131602-00131904 Uh, I'd say, honestly, I'm not sure. TRHSkERave8-00422-00131904-00132202 And I'm not sure I really care all that much. TRHSkERave8-00423-00132287-00132496 But I think both arguments are true. TRHSkERave8-00424-00132496-00132595 At the end of the day, TRHSkERave8-00425-00132595-00132790 I can escalate to SYSTEM. TRHSkERave8-00426-00132790-00132935 You can call it a bug. TRHSkERave8-00427-00132935-00133091 You can call it a feature. TRHSkERave8-00428-00133091-00133370 The result is the same, either way: TRHSkERave8-00429-00133370-00133511 escalation to SYSTEM. TRHSkERave8-00430-00134128-00134216 Is this useful? TRHSkERave8-00431-00134216-00134452 Of course this is useful. TRHSkERave8-00432-00134452-00134763 As long as you can establish a remote connection TRHSkERave8-00433-00134763-00135031 to an Evil Printer in your control, TRHSkERave8-00434-00135031-00135240 you can escalate to SYSTEM. TRHSkERave8-00435-00135340-00135811 What's more is that I'm not sure it's a patchable issue. TRHSkERave8-00436-00135811-00135946 It's working as designed, TRHSkERave8-00437-00135946-00136160 and it works for Windows versions TRHSkERave8-00438-00136160-00136371 back to at least Windows 7. TRHSkERave8-00439-00136468-00136601 Maybe Vista. TRHSkERave8-00440-00136601-00136791 I actually didn't get a chance to try. TRHSkERave8-00441-00136884-00137004 What's more, though, TRHSkERave8-00442-00137004-00137456 is it makes old or unlikely to be seen in the wild TRHSkERave8-00443-00137456-00137786 print drivers, like Ricoh, really valuable, TRHSkERave8-00444-00137786-00138103 since now we can just pop them on the box at will TRHSkERave8-00445-00138103-00138205 and exploit them. TRHSkERave8-00446-00138798-00138968 So that's the entire concept. TRHSkERave8-00447-00138968-00139328 A standard user can add a print driver of their choosing TRHSkERave8-00448-00139328-00139587 and exploit it to obtain SYSTEM privileges. TRHSkERave8-00449-00139868-00140217 But of course, no one wants to do that manually. TRHSkERave8-00450-00140217-00140612 So I've developed a tool that automates the process. TRHSkERave8-00451-00140612-00140838 The tool is called Concealed Position. TRHSkERave8-00452-00140945-00141413 So here's an early screenshot of the GitHub repo and a link. TRHSkERave8-00453-00141413-00141762 As of August 7th, this should be open to everyone. TRHSkERave8-00454-00142169-00142561 Now, Concealed Position is developed in C++ TRHSkERave8-00455-00142561-00142807 and has three major components. TRHSkERave8-00456-00142807-00142993 The first is the server, TRHSkERave8-00457-00142993-00143187 for configuring the Evil Printer. TRHSkERave8-00458-00143327-00143445 The second is the client, TRHSkERave8-00459-00143445-00143573 for staging the driver TRHSkERave8-00460-00143573-00143836 and executing the privilege escalation. TRHSkERave8-00461-00143990-00144075 And finally, TRHSkERave8-00462-00144075-00144480 the DLL that gets executed with SYSTEM privileges. TRHSkERave8-00463-00144821-00145081 Concealed Position currently has four exploits TRHSkERave8-00464-00145081-00145264 you can choose from. TRHSkERave8-00465-00145264-00145469 SlashingDamage and PoisonDamage TRHSkERave8-00466-00145469-00145650 are the two we've already spoken about. TRHSkERave8-00467-00145650-00146150 That's CVE-2020-1300, and PoisonDamage is the Ricoh driver. TRHSkERave8-00468-00146411-00146774 But it also has two more vulnerable drivers that I found, TRHSkERave8-00469-00147115-00147230 and while recording this, TRHSkERave8-00470-00147230-00147516 I'm still in the middle of disclosing to the vendors, TRHSkERave8-00471-00147516-00147770 which we will talk about at the end of this talk. TRHSkERave8-00472-00147907-00148075 The first one is AcidDamage, TRHSkERave8-00473-00148075-00148239 which is a vulnerability TRHSkERave8-00474-00148239-00148511 in Lexmark's universal print driver. TRHSkERave8-00475-00148511-00148737 And the second is RadiantDamage, TRHSkERave8-00476-00148737-00149138 which is a vulnerability in Canon's TR150 print driver. TRHSkERave8-00477-00149257-00149502 Concealed Position can also be executed TRHSkERave8-00478-00149502-00149629 in a local-only mode, TRHSkERave8-00479-00149629-00149884 when the drivers already exist in the driver store. TRHSkERave8-00480-00150351-00150655 Now, here's a sample screenshot of the server. TRHSkERave8-00481-00150655-00150962 And as you can see, it's simple to invoke. TRHSkERave8-00482-00150962-00151241 You just select the exploit you want to use. TRHSkERave8-00483-00151673-00151802 And the client is similar, TRHSkERave8-00484-00151802-00152259 except you need to either specify local exploitation, TRHSkERave8-00485-00152259-00152524 or provide the Evil Printer address TRHSkERave8-00486-00152611-00152911 and the name of the Evil Printer you're going to connect to. TRHSkERave8-00487-00153425-00153656 And here's the tool after executing an attack TRHSkERave8-00488-00153656-00153858 using AcidDamage. TRHSkERave8-00489-00153858-00154119 Again, we see the DLL used TRHSkERave8-00490-00154119-00154493 just echoes whoami to the result.txt file TRHSkERave8-00491-00154493-00154608 you see pictured here. TRHSkERave8-00492-00155249-00155377 In one of the previous slides, TRHSkERave8-00493-00155377-00155594 we saw that connecting to the Evil Printer TRHSkERave8-00494-00155594-00155918 using the Add Printer UI triggered Windows Update, TRHSkERave8-00495-00156013-00156410 which is obviously a no-go during a real attack. TRHSkERave8-00496-00156504-00156845 By using the WIN API calls listed in the slide, TRHSkERave8-00497-00156845-00157128 the client is able to avoid Windows Update TRHSkERave8-00498-00157128-00157296 and the UI altogether. TRHSkERave8-00499-00157384-00157529 In the first stage, TRHSkERave8-00500-00157529-00157780 which is the connection to the remote printer, TRHSkERave8-00501-00157780-00158163 the attacker utilizes GetPrinterDriver. TRHSkERave8-00502-00158163-00158333 In the second phase, TRHSkERave8-00503-00158333-00158589 the driver is installed from the driver store using TRHSkERave8-00504-00158589-00158906 InstallPrinterDriverFromPackage. TRHSkERave8-00505-00158906-00159122 Exploitation typically then occurs TRHSkERave8-00506-00159122-00159294 during the AddPrinter call. TRHSkERave8-00507-00159741-00159988 Now, there's a lot of love for PowerShell out there, TRHSkERave8-00508-00159988-00160355 and I think it's the obvious tool for a lot of people. TRHSkERave8-00509-00160355-00160537 So some might wonder why I didn't develop TRHSkERave8-00510-00160537-00160702 Concealed Position in PowerShell. TRHSkERave8-00511-00160810-00160907 Well, first of all, TRHSkERave8-00512-00160907-00161142 I just happen to love C++, TRHSkERave8-00513-00161142-00161437 and it's really sort of the language that I think in first. TRHSkERave8-00514-00161575-00161785 But I think it's also good to know, TRHSkERave8-00515-00161785-00161950 if you do want to use PowerShell, TRHSkERave8-00516-00162082-00162342 the AddPrinter using ConnectionName TRHSkERave8-00517-00162342-00162720 will stage the driver into the driver store. TRHSkERave8-00518-00162720-00162988 But it also triggers Windows Update as well. TRHSkERave8-00519-00163082-00163230 But if you like PowerShell, TRHSkERave8-00520-00163230-00163493 that's probably easy enough to work around. TRHSkERave8-00521-00163493-00163708 If you want to develop your own tool, TRHSkERave8-00522-00163708-00163879 you should definitely pursue that. TRHSkERave8-00523-00164333-00164416 All right. TRHSkERave8-00524-00164416-00164598 So we've talked about the attack. TRHSkERave8-00525-00164598-00164827 And I've showed off my tools. TRHSkERave8-00526-00164827-00164928 So let's talk about TRHSkERave8-00527-00164928-00165191 the new driver vulnerabilities that I found. TRHSkERave8-00528-00165585-00165777 The first one is AcidDamage, TRHSkERave8-00529-00165777-00165935 and like I said earlier, TRHSkERave8-00530-00165935-00166278 it's an issue with Lexmark's universal print driver, TRHSkERave8-00531-00166278-00166662 affecting versions 2.15.1.0 and below. TRHSkERave8-00532-00166754-00167254 This has been assigned CVE-2021-35449. TRHSkERave8-00533-00167312-00167595 The issue is that during AddPrinter, TRHSkERave8-00534-00167595-00167957 a world writable file is parsed for DLLs. TRHSkERave8-00535-00167957-00168230 An attacker can just insert a path traversal TRHSkERave8-00536-00168230-00168449 to a DLL under their control, TRHSkERave8-00537-00168449-00168699 resulting in escalation to SYSTEM. TRHSkERave8-00538-00168982-00169121 Very, very simple. TRHSkERave8-00539-00169622-00169706 Now, obviously, TRHSkERave8-00540-00169706-00170180 the exploit has an implementation in Concealed Position. TRHSkERave8-00541-00170180-00170387 But I've also developed a Metasploit module TRHSkERave8-00542-00170387-00170567 for this as well. TRHSkERave8-00543-00170567-00170752 Now, the module doesn't use an Evil Printer. TRHSkERave8-00544-00170752-00171031 It's just a local-only attack. TRHSkERave8-00545-00171031-00171278 However, one of the challenges of recording this TRHSkERave8-00546-00171278-00171453 so far in the past, TRHSkERave8-00547-00171453-00171536 like I said, TRHSkERave8-00548-00171536-00171710 I'm recording this in mid-July. TRHSkERave8-00549-00171710-00171808 It's July 13th. TRHSkERave8-00550-00171918-00172140 So the challenge here is that I can't really show TRHSkERave8-00551-00172140-00172430 an open pull request until August 7th. TRHSkERave8-00552-00172572-00172722 So I can't link it here. TRHSkERave8-00553-00172722-00172878 But trust me, TRHSkERave8-00554-00172878-00173109 when the morning of August 7th rolls around, TRHSkERave8-00555-00173109-00173280 I will open that pull request. TRHSkERave8-00556-00173684-00174054 Now, remember, to use this attack with the Evil Printer, TRHSkERave8-00557-00174054-00174248 we need to generate a CAB file. TRHSkERave8-00558-00174357-00174814 Now, we can cheat and just download version 2.10.0.5 TRHSkERave8-00559-00174814-00174985 from the Windows Update Catalog. TRHSkERave8-00560-00175158-00175305 So that works fine. TRHSkERave8-00561-00175305-00175388 So why not? TRHSkERave8-00562-00175907-00176158 The CAB file downloaded from Windows Catalog TRHSkERave8-00563-00176158-00176388 is also signed by Microsoft. TRHSkERave8-00564-00176388-00176684 So that's kind of a neat thing we can't recreate, TRHSkERave8-00565-00176684-00176855 just by using makecab. TRHSkERave8-00566-00177337-00177634 But if you want to use the latest version, TRHSkERave8-00567-00177634-00177758 we can do that, too. TRHSkERave8-00568-00177882-00178204 First, we just have to grab the Lexmark installer, TRHSkERave8-00569-00178204-00178566 and it will dump the required files off of C:\Lexmark. TRHSkERave8-00570-00178848-00179113 We can use the same technique as before, TRHSkERave8-00571-00179113-00179386 using dir to generate our files list. TRHSkERave8-00572-00179476-00179723 Except makecab doesn't respect directories TRHSkERave8-00573-00179723-00179854 unless you tell it to, TRHSkERave8-00574-00179854-00180037 so you have to modify the files.txt file TRHSkERave8-00575-00180191-00180381 to let makecab know that the driver TRHSkERave8-00576-00180381-00180649 needs the directory structure to be respected. TRHSkERave8-00577-00180775-00180926 But that's really it. TRHSkERave8-00578-00180926-00181292 Pass the modified files.txt to makecab, TRHSkERave8-00579-00181292-00181650 and we have a CAB file to use with Concealed Position. TRHSkERave8-00580-00181650-00182063 Again, our generated CAB file isn't signed, TRHSkERave8-00581-00182063-00182312 but it contains a valid Security Catalog. TRHSkERave8-00582-00182715-00182981 The next vulnerable driver, RadiantDamage, TRHSkERave8-00583-00183069-00183255 is an issue I discovered in the driver TRHSkERave8-00584-00183255-00183705 for Canon's PIXMA TR150 mobile wireless printer. TRHSkERave8-00585-00183853-00184353 The TR150 driver 3.71.2.10 and below is affected. TRHSkERave8-00586-00184462-00184962 And again, this is a local privilege escalation TRHSkERave8-00587-00185058-00185312 during the AddPrinter process. TRHSkERave8-00588-00185312-00185598 This issue has not been assigned a CVE yet, TRHSkERave8-00589-00185598-00185712 at time of recording. TRHSkERave8-00590-00185850-00186085 So I guess we'll discuss that in a bit. TRHSkERave8-00591-00186431-00186649 Similar to the Ricoh vulnerability, TRHSkERave8-00592-00186649-00187008 this is a race condition to overwrite a DLL in ProgramData. TRHSkERave8-00593-00187123-00187273 If you can time it correctly, TRHSkERave8-00594-00187273-00187695 the overwritten DLL will get picked up by printIsolationHost TRHSkERave8-00595-00187695-00187909 and executed as SYSTEM. TRHSkERave8-00596-00187909-00188098 Again, very simple. TRHSkERave8-00597-00188247-00188524 I found that this is a bit difficult to time, TRHSkERave8-00598-00188524-00188719 a little bit harder than AcidDamage is. TRHSkERave8-00599-00188980-00189283 But it usually takes no more than a couple of minutes TRHSkERave8-00600-00189283-00189384 to finally hit. TRHSkERave8-00601-00189748-00189937 Again, we need a CAB file TRHSkERave8-00602-00189937-00190159 to work with Concealed Position server. TRHSkERave8-00603-00190159-00190531 And again, you can actually download the TR150 driver TRHSkERave8-00604-00190531-00190693 from the Update Catalog. TRHSkERave8-00605-00190809-00190958 So we can simply download it, TRHSkERave8-00606-00190958-00191458 and we have a signed, well-formed, most current version TRHSkERave8-00607-00191471-00191840 of a totally exploitable driver to use. TRHSkERave8-00608-00192298-00192484 Now, of course, it might be useful to know TRHSkERave8-00609-00192484-00192704 how to generate our own still. TRHSkERave8-00610-00192704-00193001 The Canon installer will download the following files TRHSkERave8-00611-00193001-00193277 into a directory in AppData. TRHSkERave8-00612-00193277-00193459 Note the flat file structure. TRHSkERave8-00613-00193754-00193973 Because of the flat file structure, TRHSkERave8-00614-00193973-00194251 it's trivial to package up using makecab. TRHSkERave8-00615-00194394-00194683 We just do exactly what we did for the Ricoh CAB, TRHSkERave8-00616-00194683-00194779 and just like that, TRHSkERave8-00617-00194779-00195233 we generated our own correctly-formed TR150 CAB. TRHSkERave8-00618-00195632-00195983 Again, you can find the implementation of RadiantDamage TRHSkERave8-00619-00195983-00196121 at the following link. TRHSkERave8-00620-00196121-00196451 And again, there is a Metasploit module. TRHSkERave8-00621-00196451-00196602 I just couldn't include the link TRHSkERave8-00622-00196602-00196905 because I recorded so far in the past. TRHSkERave8-00623-00197468-00197755 So that's all for the exploitation sections. TRHSkERave8-00624-00197755-00198019 And I hope you found it interesting. TRHSkERave8-00625-00198117-00198418 But I now want to touch on detection and mitigation, TRHSkERave8-00626-00198418-00198603 for those of us that have to defend against TRHSkERave8-00627-00198603-00198856 this sort of thing in the real world. TRHSkERave8-00628-00198856-00199356 Now, my full-time job is not defending. TRHSkERave8-00629-00199369-00199583 So these are best effort. TRHSkERave8-00630-00199583-00199985 Forgive me if I have overlooked anything obvious. TRHSkERave8-00631-00200424-00200796 So the first detection is from the event log. TRHSkERave8-00632-00200796-00201263 Event ID 600 is great for catching CVE-2020-1300, TRHSkERave8-00633-00201389-00201610 or what I call SlashingDamage, TRHSkERave8-00634-00201610-00201942 or what is known as the original Evil Printer. TRHSkERave8-00635-00202040-00202223 This is the path traversal TRHSkERave8-00636-00202223-00202436 presented at last year's DEF CON. TRHSkERave8-00637-00202436-00202720 And you can even see in the description TRHSkERave8-00638-00203012-00203219 that it mentions that the failure can occur TRHSkERave8-00639-00203219-00203476 due to a bad or missing signature, TRHSkERave8-00640-00203476-00203914 which is exactly what the original Evil Printer serves up. TRHSkERave8-00641-00204224-00204553 Event 215 catches all the other issues, TRHSkERave8-00642-00204553-00204722 at least as I've coded them up. TRHSkERave8-00643-00204809-00205103 Here, you can see the exploitation caused the print driver TRHSkERave8-00644-00205103-00205523 to fail to install correctly during the AddPrinter process. TRHSkERave8-00645-00206107-00206576 You can also investigate the setupapi.dev file TRHSkERave8-00646-00206576-00206809 and see windows/inf. TRHSkERave8-00647-00206809-00207046 Now, this could quite tedious, TRHSkERave8-00648-00207046-00207334 as it's very verbose and quite long. TRHSkERave8-00649-00207334-00207581 But it's actually great documentation TRHSkERave8-00650-00207581-00207969 for any driver that has been introduced to the system, TRHSkERave8-00651-00207969-00208362 or even a driver that has been attempted to be introduced TRHSkERave8-00652-00208362-00208448 to the system. TRHSkERave8-00653-00208897-00208980 And of course, TRHSkERave8-00654-00208980-00209278 you can detect the attack over the wire, TRHSkERave8-00655-00209278-00209573 as long as SMB encryption isn't enabled. TRHSkERave8-00656-00209657-00209829 The challenge here, of course, TRHSkERave8-00657-00209829-00210252 is that this attack uses totally legitimate behavior. TRHSkERave8-00658-00210252-00210435 Although, depending on your environment TRHSkERave8-00659-00210435-00210694 and where the Evil Printer is located, TRHSkERave8-00660-00210694-00210977 this might be a good way to detect the attack. TRHSkERave8-00661-00210977-00211313 For instance, it's probably a bad thing TRHSkERave8-00662-00211313-00211682 if one of your systems is reaching out to a printer TRHSkERave8-00663-00211682-00211785 over the internet. TRHSkERave8-00664-00212407-00212592 I've also embedded a unique string TRHSkERave8-00665-00212592-00212776 into Concealed Position's client. TRHSkERave8-00666-00212863-00212957 I chose the client, TRHSkERave8-00667-00212957-00213301 because that's typically the victim system. TRHSkERave8-00668-00213301-00213737 So if we're using YARA, or any other signature-based system, TRHSkERave8-00669-00213737-00214067 you should be able to identify use of cp_client, TRHSkERave8-00670-00214067-00214253 based on this string. TRHSkERave8-00671-00214253-00214487 Naturally, smart attackers TRHSkERave8-00672-00214487-00214691 are going to review the code I've written TRHSkERave8-00673-00214691-00214919 and remove this line. TRHSkERave8-00674-00215067-00215291 But there are a lot of dumb attackers out there, too. TRHSkERave8-00675-00215291-00215671 So hopefully if this ever does get used in the wild, TRHSkERave8-00676-00215671-00215874 this will help stop that. TRHSkERave8-00677-00216392-00216735 Now, one of the challenges with mitigations TRHSkERave8-00678-00216735-00217118 is I doubt this will ever see any real patch. TRHSkERave8-00679-00217269-00217548 You know, installing a printer TRHSkERave8-00680-00217548-00217848 is meant to use these mechanisms. TRHSkERave8-00681-00217848-00218044 So I think the best you can do TRHSkERave8-00682-00218044-00218307 is just ensure that the affected drivers TRHSkERave8-00683-00218307-00218571 aren't on your systems already, TRHSkERave8-00684-00218571-00218666 and then enable TRHSkERave8-00685-00218666-00219034 the Package Point and Print - Approved Servers in GPO. TRHSkERave8-00686-00219135-00219365 Now, of course, that will make it very difficult TRHSkERave8-00687-00219365-00219599 for your end users to add printers. TRHSkERave8-00688-00219726-00219971 That's sort of the entire issue, isn't it? TRHSkERave8-00689-00219971-00220130 Printers can't be trusted. TRHSkERave8-00690-00220676-00220759 And finally, TRHSkERave8-00691-00220759-00221183 I'd like to discuss the disclosures of the vulnerabilities, TRHSkERave8-00692-00221183-00221487 and suggest some future work. TRHSkERave8-00693-00221865-00222100 So after getting my DEF CON acceptance TRHSkERave8-00694-00222100-00222277 and talking to Dark Wolf, TRHSkERave8-00695-00222277-00222742 I sent similar disclosures to Lexmark, Canon, and Microsoft. TRHSkERave8-00696-00222742-00223029 All were provided descriptions and exploit code, TRHSkERave8-00697-00223029-00223224 all very similar disclosures, really. TRHSkERave8-00698-00223349-00223531 And they were all informed TRHSkERave8-00699-00223531-00223731 of the August 7th disclosure date. TRHSkERave8-00700-00224258-00224385 Excuse me. TRHSkERave8-00701-00224385-00224501 Lexmark was awesome. TRHSkERave8-00702-00224501-00224892 And this is exactly how you want disclosure to go. TRHSkERave8-00703-00224892-00225132 They acknowledged receipt immediately. TRHSkERave8-00704-00225132-00225337 I sent the disclosure on a Friday, TRHSkERave8-00705-00225337-00225494 because I'm a monster, TRHSkERave8-00706-00225494-00225758 and they confirmed the issue on a Monday. TRHSkERave8-00707-00225758-00226017 And it only took a little more than a week TRHSkERave8-00708-00226017-00226186 to send me a beta patch, TRHSkERave8-00709-00226186-00226345 which is really impressive. TRHSkERave8-00710-00226429-00226679 You can see at the end here that Lexmark intends to TRHSkERave8-00711-00226679-00226992 release a patch shortly after I record this talk, TRHSkERave8-00712-00226992-00227490 so by the end of the week of July 12th. TRHSkERave8-00713-00227490-00227942 And Lexmark has been a great communicator, overall. TRHSkERave8-00714-00227942-00228050 They even went as far as TRHSkERave8-00715-00228050-00228286 wishing me good luck on my DEF CON talk, TRHSkERave8-00716-00228286-00228521 which I never actually told them about. TRHSkERave8-00717-00228521-00228816 So I thought that was pretty clever. TRHSkERave8-00718-00228816-00229041 So a shoutout to Braden, if you're listening. TRHSkERave8-00719-00229164-00229415 Now, the only real problem with this disclosure TRHSkERave8-00720-00229415-00229712 is it took MITRE two weeks to assign a CVE, TRHSkERave8-00721-00229712-00229841 which is really frustrating TRHSkERave8-00722-00229841-00230040 from a researcher's point of view, TRHSkERave8-00723-00230040-00230219 if they can't move faster than that. TRHSkERave8-00724-00230308-00230464 They literally have two jobs: TRHSkERave8-00725-00230464-00230850 assigning and publishing CVEs that other people write. TRHSkERave8-00726-00230850-00230985 You know, how hard is that? TRHSkERave8-00727-00231142-00231402 Otherwise, great disclosure. TRHSkERave8-00728-00231402-00231516 Lexmark is awesome. TRHSkERave8-00729-00231984-00232353 So Canon and Lexmark were sent very similar content, TRHSkERave8-00730-00232353-00232677 to the point that I accidentally left the word Lexmark TRHSkERave8-00731-00232677-00232982 in a spot in my Canon disclosure. TRHSkERave8-00732-00233112-00233383 And disclosure with Canon started off very well. TRHSkERave8-00733-00233383-00233700 They asked clarifying questions on the affected component, TRHSkERave8-00734-00233700-00233894 but then nothing. TRHSkERave8-00735-00234009-00234392 By July 9th, they had the vulnerability for three weeks TRHSkERave8-00736-00234392-00234627 and they hadn't confirmed the issue. TRHSkERave8-00737-00234627-00234782 They haven't denied the issue. TRHSkERave8-00738-00234926-00235228 They didn't indicate if they tried the PoC, TRHSkERave8-00739-00235228-00235466 or if they'd even looked at the PoC, TRHSkERave8-00740-00235466-00235606 even though I keep asking. TRHSkERave8-00741-00235698-00235966 Now, they did release a security patch on July 4th. TRHSkERave8-00742-00235966-00236141 But after looking at it, TRHSkERave8-00743-00236141-00236504 it doesn't affect the vulnerability I reported. TRHSkERave8-00744-00236615-00236762 And they, for some reason, TRHSkERave8-00745-00236762-00237083 didn't mention it to me until eight days later. TRHSkERave8-00746-00237171-00237309 But basically, TRHSkERave8-00747-00237309-00237660 I'm not sure where the confusion lies with Canon, TRHSkERave8-00748-00237660-00237925 that they aren't giving me any type of feedback TRHSkERave8-00749-00237925-00238134 so that I can help them, TRHSkERave8-00750-00238134-00238287 and I think at some point TRHSkERave8-00751-00238287-00238477 I'll probably have to loop in CERT/CC TRHSkERave8-00752-00238477-00238937 so that this gets a CVE hopefully by August 7th. TRHSkERave8-00753-00239344-00239637 The Microsoft disclosure has been reasonable. TRHSkERave8-00754-00239637-00239987 As you can see from the timeline, TRHSkERave8-00755-00239987-00240156 there was a fair amount of back and forth TRHSkERave8-00756-00240156-00240385 about recreating the issue. TRHSkERave8-00757-00240385-00240481 But eventually, TRHSkERave8-00758-00240481-00240792 I guess the proof of concept video got there, TRHSkERave8-00759-00240792-00240910 which probably just means TRHSkERave8-00760-00240910-00241119 my written instructions weren't very good. TRHSkERave8-00761-00241246-00241579 Now, while they did acknowledge the issue on July 12th, TRHSkERave8-00762-00241579-00241846 I actually don't expect any type of CVE here TRHSkERave8-00763-00241846-00241963 or security bulletin. TRHSkERave8-00764-00242099-00242287 But really, I just wanted Microsoft to be aware TRHSkERave8-00765-00242287-00242609 that this is a thing they designed into their system, TRHSkERave8-00766-00242609-00242900 and that I'm going to talk about it on August 7th. TRHSkERave8-00767-00242900-00243099 So, mission accomplished. TRHSkERave8-00768-00243423-00243742 But I honestly am not sure how they can address this, TRHSkERave8-00769-00243742-00244036 without breaking normal printer workflows. TRHSkERave8-00770-00244334-00244464 You know, I think it is very funny TRHSkERave8-00771-00244464-00244727 how these three different disclosures TRHSkERave8-00772-00244842-00245019 were all very similar content, TRHSkERave8-00773-00245019-00245490 but they all had very differing results. TRHSkERave8-00774-00245490-00245640 So one turned out good. TRHSkERave8-00775-00245640-00245732 One turned out bad. TRHSkERave8-00776-00245732-00245859 (Jake laughs) TRHSkERave8-00777-00245859-00246154 And one spent a lot of time, and can't reproduce. TRHSkERave8-00778-00246617-00246752 So, last slide. TRHSkERave8-00779-00246752-00246853 Future work. TRHSkERave8-00780-00246853-00247119 Like I said, any print driver that is compatible TRHSkERave8-00781-00247119-00247485 with the driver store is fair game, new or old. TRHSkERave8-00782-00247485-00247851 Really, very old is even up for grabs here. TRHSkERave8-00783-00247851-00248152 So there are many drivers that could be analyzed TRHSkERave8-00784-00248152-00248427 and added to Concealed Position. TRHSkERave8-00785-00248427-00248705 There's also nothing special about CutePDF. TRHSkERave8-00786-00248705-00248788 It's only there TRHSkERave8-00787-00248788-00249037 because I couldn't get Samba to do what I wanted, TRHSkERave8-00788-00249037-00249376 and didn't have the time to write my own implementation TRHSkERave8-00789-00249376-00249838 of delivering a Package Point and Print CAB file. TRHSkERave8-00790-00249923-00250096 Now, hopefully in the future, TRHSkERave8-00791-00250096-00250467 I or someone else will code that up, TRHSkERave8-00792-00250467-00250826 so that others can use an Evil Printer as they choose. TRHSkERave8-00793-00250940-00251092 Once that is done, TRHSkERave8-00794-00251092-00251518 this attack would be great paired with a USB attack. TRHSkERave8-00795-00251636-00251748 And finally, TRHSkERave8-00796-00251748-00252019 Concealed Position could use polishing. TRHSkERave8-00797-00252019-00252129 Like most exploits, TRHSkERave8-00798-00252129-00252629 it was written only to prove that the attack was possible. TRHSkERave8-00799-00252637-00252844 So it's a little messy at the moment, TRHSkERave8-00800-00252844-00253103 and some of the mechanisms around dropping DLL TRHSkERave8-00801-00253103-00253349 and customizing payloads could be extended. TRHSkERave8-00802-00253617-00253896 Otherwise, that's it. TRHSkERave8-00803-00253896-00254134 Thank you all so much for listening. TRHSkERave8-00804-00254134-00254394 Thank you very much to Dark Wolf for letting me share. TRHSkERave8-00805-00254394-00254616 And thank you again, DEF CON, TRHSkERave8-00806-00254616-00255030 for both the support and allowing me to present. TRHSkERave8-00807-00255030-00255154 Again, thank you all. TTQFJe34tqY-00000-00001125-00001325 TUTORIAL Second page, Neither closer nor further TTQFJe34tqY-00001-00003458-00004014 Kim Youngkwon TTQFJe34tqY-00002-00006380-00006653 He comes here eeeveryday TTQFJe34tqY-00003-00006653-00007089 yea and he buys all these books he doesn't even read TTQFJe34tqY-00004-00007089-00007335 well you don't buy books to read TTQFJe34tqY-00005-00007335-00007708 You buy the books, and then somehow get yourself to reading them TTQFJe34tqY-00006-00007816-00008105 don't people read right after purchasing? TTQFJe34tqY-00007-00008631-00008750 this is for you TTQFJe34tqY-00008-00008750-00008902 but don't just sit around too much to read TTQFJe34tqY-00009-00009119-00009597 my dad doesn't even give me lectures, yet you do TTQFJe34tqY-00010-00009597-00009714 anyways, thanks TTQFJe34tqY-00011-00011829-00011976 hey mom TTQFJe34tqY-00012-00011976-00012124 did you call dad? TTQFJe34tqY-00013-00012480-00012697 you must not be the only one working at your firm TTQFJe34tqY-00014-00012697-00012961 it isn't like i asked you a big favor TTQFJe34tqY-00015-00012961-00013103 i asked you to call dad TTQFJe34tqY-00016-00013103-00013403 and figure out how Eejae is prepping for the SATs TTQFJe34tqY-00017-00013403-00013562 do you not care for your own TTQFJe34tqY-00018-00013835-00014066 you know, you are her mother TTQFJe34tqY-00019-00014066-00014320 well okay you go work TTQFJe34tqY-00020-00016257-00016415 guys i'm here TTQFJe34tqY-00021-00016415-00016465 hey TTQFJe34tqY-00022-00016465-00016562 wait a minute TTQFJe34tqY-00023-00016584-00016704 what? no book club today? TTQFJe34tqY-00024-00016704-00016793 what's this? TTQFJe34tqY-00025-00016793-00017022 k i guess you ain't talking to me TTQFJe34tqY-00026-00017022-00017137 oh didn't you know? TTQFJe34tqY-00027-00017137-00017327 this is the best-seller of the day TTQFJe34tqY-00028-00017327-00017558 this one's even sold out on Amazon TTQFJe34tqY-00029-00017558-00017889 exactly. why is this my bookstore's best-selling book? TTQFJe34tqY-00030-00017889-00018120 well lots of people want it TTQFJe34tqY-00031-00018120-00018346 Seorim, this book came in today TTQFJe34tqY-00032-00019016-00019388 why do people come to independent book stores? TTQFJe34tqY-00033-00019649-00020042 Seorim, why do you go to independent book stores? TTQFJe34tqY-00034-00020240-00020598 umm... they have books that aren't in big bookstores TTQFJe34tqY-00035-00020598-00020966 and indi bookstores have their own styles and ambiences TTQFJe34tqY-00036-00020966-00021291 so i would go to stores that fit me, i felt at home TTQFJe34tqY-00037-00021591-00021946 right, people like you who adore this store TTQFJe34tqY-00038-00021946-00022146 the books they like TTQFJe34tqY-00039-00022146-00022308 should be our own best-sellers TTQFJe34tqY-00040-00022308-00022548 we shouldn't decide for our customers TTQFJe34tqY-00041-00022548-00022848 nor personally intervene TTQFJe34tqY-00042-00022848-00023022 you understand, right? TTQFJe34tqY-00043-00023169-00023414 my apologies TTQFJe34tqY-00044-00023567-00023783 i'll put it under "new books" TTQFJe34tqY-00045-00023783-00024005 will also be correcting our lists TTQFJe34tqY-00046-00024005-00024159 right, thank you TTQFJe34tqY-00047-00024560-00024763 Gawon TTQFJe34tqY-00048-00024763-00025117 you know this store is PER-FECT for me TTQFJe34tqY-00049-00025117-00025256 i don't think so TTQFJe34tqY-00050-00025256-00025634 so i want to recommend this book that is PER-FECT for the store TTQFJe34tqY-00051-00025634-00025833 tis written by the glorious An Dodam, the writer TTQFJe34tqY-00052-00025833-00026231 the story is so warm, and the writer has packed the book with such EMOTION of 1TSP, 2TSP, 3TSP, 4TSP... TTQFJe34tqY-00053-00026231-00026359 Miss An Dodam? TTQFJe34tqY-00054-00026359-00026457 yas? TTQFJe34tqY-00055-00026457-00026777 our sir, over there, does not read books but takes up space TTQFJe34tqY-00056-00026777-00026902 wilst thou lend help? TTQFJe34tqY-00057-00026902-00026983 and why would I? TTQFJe34tqY-00058-00026983-00027177 I've been reading your books and... TTQFJe34tqY-00059-00027177-00027335 brb TTQFJe34tqY-00060-00029164-00029498 i heard you're around much TTQFJe34tqY-00061-00029498-00029698 you must be loving it TTQFJe34tqY-00062-00029698-00029766 nope you're wrong TTQFJe34tqY-00063-00029766-00029970 then why would you be here? TTQFJe34tqY-00064-00030197-00030547 right... why am i here? TTQFJe34tqY-00065-00030547-00030731 you must be in love TTQFJe34tqY-00066-00030731-00030865 huh? TTQFJe34tqY-00067-00030865-00031047 you come here without even knowing, right? TTQFJe34tqY-00068-00031635-00031967 actually, you know, i resign with speed TTQFJe34tqY-00069-00031967-00032262 once I figure there's slim chance of success TTQFJe34tqY-00070-00032262-00032460 alright, i'm all ears TTQFJe34tqY-00071-00032460-00032745 you can tell me your story TTQFJe34tqY-00072-00033033-00033483 well i asked the phone number TTQFJe34tqY-00073-00033483-00033683 and i got the number, it was so smooth TTQFJe34tqY-00074-00033683-00033836 so i figured, "i got this" TTQFJe34tqY-00075-00033989-00034134 yea and so I sent a text TTQFJe34tqY-00076-00034134-00034302 didn't get a reply TTQFJe34tqY-00077-00034302-00034502 i made a call TTQFJe34tqY-00078-00034502-00034909 and then realized the number was a fraud TTQFJe34tqY-00079-00034909-00035219 why did she give me the fake number? TTQFJe34tqY-00080-00036603-00036756 what? TTQFJe34tqY-00081-00036956-00037394 omigod you were talking about Geurim all along TTQFJe34tqY-00082-00037394-00037536 well were you not in the conversation? TTQFJe34tqY-00083-00037643-00037956 i thought you were talking about the bookstore and the books TTQFJe34tqY-00084-00037956-00038277 what? I just said... TTQFJe34tqY-00085-00038500-00038579 okay TTQFJe34tqY-00086-00038579-00039190 you know, this is your moment to ask me about her TTQFJe34tqY-00087-00039761-00040204 she could've turned me down TTQFJe34tqY-00088-00040204-00040421 why a nonexistent phone number? TTQFJe34tqY-00089-00040798-00041121 i think in any relationships.... TTQFJe34tqY-00090-00041133-00041333 you need some space TTQFJe34tqY-00091-00041333-00041641 so one needs personal space... TTQFJe34tqY-00092-00041641-00041929 neither closer nor further away TTQFJe34tqY-00093-00042066-00042672 also, with some distance, you see the other person quite clearly TTQFJe34tqY-00094-00042672-00043005 relationships often get destroyed without that essential space TTQFJe34tqY-00095-00043284-00043799 at a distance where I see you most clearly TTQFJe34tqY-00096-00043886-00044212 I was always there TTQFJe34tqY-00097-00044256-00044588 when I realized i was in love with you TTQFJe34tqY-00098-00044747-00045030 I had already formed a habit of watching you TTQFJe34tqY-00099-00045030-00045230 Gawon! She came for a job interview! TTQFJe34tqY-00100-00045406-00045773 You can work, starting next week TTQFJe34tqY-00101-00045981-00046216 oh thank you TTQFJe34tqY-00102-00046216-00046379 yeah TTQFJe34tqY-00103-00047533-00047713 are you gonna be alright? TTQFJe34tqY-00104-00047713-00047913 she's a bit of a stranger, you know TTQFJe34tqY-00105-00047913-00048023 not true TTQFJe34tqY-00106-00048023-00048218 she came by quite often TTQFJe34tqY-00107-00048426-00048599 okay, meaning, TTQFJe34tqY-00108-00048599-00048916 so you just hire people, when you weren't gonna hire anyone? TTQFJe34tqY-00109-00048916-00049125 she wants to work here TTQFJe34tqY-00110-00049125-00049345 so if anybody wants to work here, like, they can? TTQFJe34tqY-00111-00049345-00049603 Having a staff works, you know. TTQFJe34tqY-00112-00049603-00049934 I felt somewhat unsettling this morning, going to my lecture. TTQFJe34tqY-00113-00049934-00050042 so it's all better now TTQFJe34tqY-00114-00050042-00050247 Why in the world would you feel unsettling TTQFJe34tqY-00115-00050247-00050447 when I was looking after your store??? TTQFJe34tqY-00116-00050447-00050576 there's this vaguely unsettling feeling TTQFJe34tqY-00117-00050888-00051146 Hey! Han Gawon! TTQFJe34tqY-00118-00051398-00051796 I don't try to recognize things, but I just do TTQFJe34tqY-00119-00051796-00052052 the things you love TTQFJe34tqY-00120-00052163-00052309 the works you love TTQFJe34tqY-00121-00053139-00053403 the time of the day you love TTQFJe34tqY-00122-00054722-00054820 and TTQFJe34tqY-00123-00055512-00055794 the person you love TTQFJe34tqY-00124-00056029-00056151 do as you wish TTQFJe34tqY-00125-00056248-00056337 huh? TTQFJe34tqY-00126-00056424-00056702 you said you want to get a job at a big bookstore, one day TTQFJe34tqY-00127-00056702-00056859 if you want to put anything down on your resume TTQFJe34tqY-00128-00056859-00057059 you should try doing different things TTQFJe34tqY-00129-00057153-00057370 you should make something out of this TTQFJe34tqY-00130-00057370-00057509 even from this tiny store TTQFJe34tqY-00131-00057540-00057792 Gawon, you should be dealt with TTQFJe34tqY-00132-00057879-00058268 Why do you think I came here, knowing you weren't hiring? TTQFJe34tqY-00133-00058268-00058484 You can feel proud of your store TTQFJe34tqY-00134-00058484-00058627 I didn't come for nothing! TTQFJe34tqY-00135-00058627-00058919 I know I nag around oh so often TTQFJe34tqY-00136-00058919-00059156 but I'm doing it so we can make improvements TTQFJe34tqY-00137-00059156-00059249 and nothing else, TTQFJe34tqY-00138-00059249-00059454 do you really need me to say this aloud? TTQFJe34tqY-00139-00059604-00059745 It was easy. TTQFJe34tqY-00140-00059745-00060004 to know what you like TTQFJe34tqY-00141-00060284-00060484 and to know what you disliked TTQFJe34tqY-00142-00060484-00060726 let's call it a day TTQFJe34tqY-00143-00060726-00060828 well done TTQFJe34tqY-00144-00061670-00061876 you going to read that book? TTQFJe34tqY-00145-00062183-00062276 yea TTQFJe34tqY-00146-00062276-00062673 all I know about her is that she loves books TTQFJe34tqY-00147-00062864-00063381 your scratching the surface will soon be detected, you know TTQFJe34tqY-00148-00063381-00063537 if you plan to just give it a lick, TTQFJe34tqY-00149-00063537-00063751 i say you dare not start anything TTQFJe34tqY-00150-00063751-00063893 she is like a sister to me TTQFJe34tqY-00151-00066969-00067055 i'll get going TTQFJe34tqY-00152-00067963-00068216 and what the hell do you know that you... TTQFJe34tqY-00153-00068216-00068465 I can't even. TTQFJe34tqY-00154-00069157-00069332 hey, where are you? TTQFJe34tqY-00155-00069364-00069494 where are you? i asked you first TTQFJe34tqY-00156-00069815-00070225 nah, I'm not built for book clubs TTQFJe34tqY-00157-00070225-00070315 won't be coming around anymore TTQFJe34tqY-00158-00070315-00070534 no nothing happened TTQFJe34tqY-00159-00070726-00071112 the hell do they know about anything.. TTQFJe34tqY-00160-00071112-00071253 never mind TTQFJe34tqY-00161-00071253-00071440 let's go to a bar and have a good time TTQFJe34tqY-00162-00071512-00071743 yeah i'm on my way TTQFJe34tqY-00163-00071743-00071807 coming TU8L6pjC2z4-00000-00002258-00003141 rolling home this old man he played two he played knick-knack on my shoe with a TU8L6pjC2z4-00001-00003141-00003818 knick-knack patty-whack give a dog a bone this old man came rolling home this TU8L6pjC2z4-00002-00003818-00004148 old man TU8L6pjC2z4-00003-00004175-00004390 dick TU8L6pjC2z4-00004-00004416-00005361 paddywhack give a dog a bone this old man came rolling home for he played TU8L6pjC2z4-00005-00005361-00005594 nicknack TU8L6pjC2z4-00006-00005616-00006972 anyway give a dog a bone this old man came rolling home TU8L6pjC2z4-00007-00006972-00007615 so many played five he played TU8L6pjC2z4-00008-00007784-00008266 rolling TU8L6pjC2z4-00009-00012816-00013276 my spot paddy wack give a dog a bone this old TU8L6pjC2z4-00010-00013276-00014037 man came rolling home TU8L6pjC2z4-00011-00014347-00014776 this whole thing rolling TU8L6pjC2z4-00012-00016160-00016823 it's so bad one he played nicknack on my TU8L6pjC2z4-00013-00016876-00017863 this old man came rolling home this old man he went to he played nicknack TU8L6pjC2z4-00014-00017863-00018271 shoe with a Knick Knack paddy wack give a dog a bone this old man came rolling TU8L6pjC2z4-00015-00018271-00019161 home this old man he played Knick TU8L6pjC2z4-00016-00019184-00020129 paddywhack give a dog a bone this old man came rolling home for he played TU8L6pjC2z4-00017-00020129-00020625 Knick anyway give a dog a bone this old man TU8L6pjC2z4-00018-00020625-00021862 came rolling home TU8L6pjC2z4-00019-00027588-00028045 my spot paddywhack give a dog a bone this old TU8L6pjC2z4-00020-00028045-00028807 man came rolling TU8L6pjC2z4-00021-00030924-00031797 this old man he played one he played knick-knack on TU8L6pjC2z4-00022-00031797-00032124 rolling TU8L6pjC2z4-00023-00032124-00032695 this old man he played two he played knick-knack on my shoe with a Knick TU8L6pjC2z4-00024-00032695-00033655 Knack paddy wack give a dog a bone this old man came rolling home this old man TU8L6pjC2z4-00025-00033655-00034087 he played nicknack on my knee with a Knick Knack paddy wack give a dog a bone TU8L6pjC2z4-00026-00034087-00035096 this old man came rolling home for he played Knick TU8L6pjC2z4-00027-00035096-00036629 anyway give a dog a bone this old man came rolling home TU8L6pjC2z4-00028-00036629-00037049 five keep waiting TU8L6pjC2z4-00029-00037165-00037805 this rolling TU8L6pjC2z4-00030-00039644-00039961 this old man came rolling TU8L6pjC2z4-00031-00040616-00042259 anyway give a dog a bone this old man came rolling home TU8L6pjC2z4-00032-00042259-00042817 we played a clip paddy wack give a dog a bone this old TU8L6pjC2z4-00033-00042817-00043576 man came rolling TU8L6pjC2z4-00034-00043890-00044376 this old man came rolling home TU8L6pjC2z4-00035-00045699-00046896 it's so bad one he played nicknack TU8L6pjC2z4-00036-00046896-00047464 this old man he played two he played knick-knack on my shoe with a Knick TU8L6pjC2z4-00037-00047464-00048072 Knack paddy wack give a dog a bone this old man came rolling home TU8L6pjC2z4-00038-00048097-00048451 this old man we're free TU8L6pjC2z4-00039-00048451-00048947 played knick-knack on my knee with a paddywhack give a dog a bone this old TU8L6pjC2z4-00040-00048947-00049863 man came rolling home for he played Knick TU8L6pjC2z4-00041-00049863-00051401 a bone this old man came rolling home TU8L6pjC2z4-00042-00051937-00052575 this rolling TU8L6pjC2z4-00043-00053879-00054277 seven he played Knick record TU8L6pjC2z4-00044-00057133-00057586 almost paddy wack give a dog a bone this old TU8L6pjC2z4-00045-00057586-00058346 man came rolling home TU8L6pjC2z4-00046-00058729-00059144 this old man came rolling home TVlg1Y3cI3U-00000-00000737-00001194 hi I'm John Kachoyan the literary manager of Australian plays and we're here today TVlg1Y3cI3U-00001-00001194-00001550 with two of the three creatives the team behind the irresistible a co-production TVlg1Y3cI3U-00002-00001550-00001938 between Side Pony productions and The Last Great Hunt presented down at Dark TVlg1Y3cI3U-00003-00001938-00002468 Mofo we are chatting today on the set and we are with two of the writers and TVlg1Y3cI3U-00004-00002468-00003011 the cast of the show Tim Watson Adriane Daff. Hello hello thank you joining us TVlg1Y3cI3U-00005-00003011-00003561 thank you having us on your beautiful set yes welcome welcome to the other TVlg1Y3cI3U-00006-00003561-00004089 side of the plastic yeah that's nice you have ventured so can you tell us a TVlg1Y3cI3U-00007-00004089-00004809 little bit about The Irresistible and where this work started. Gosh it's like TVlg1Y3cI3U-00008-00004809-00005367 quite the journey yeah it really has and in many ways it's it's a bit of a TVlg1Y3cI3U-00009-00005367-00005760 by-product of just a continually continuing creative relationship between TVlg1Y3cI3U-00010-00005760-00006387 Adriane myself and Zoe and through a bunch of different projects we just keep TVlg1Y3cI3U-00011-00006387-00006978 on there's there's like a territory that we keep on wanting to push and explore TVlg1Y3cI3U-00012-00006978-00007290 and then sometimes it feels tired so we want to like branch off into other TVlg1Y3cI3U-00013-00007290-00007815 directions and this this show was meant to be something else but because of some TVlg1Y3cI3U-00014-00007815-00008139 other projects that we're doing we kind of lost interest in like our we feel TVlg1Y3cI3U-00015-00008139-00008804 like we've been there and so we took a really massive left turn yeah I would TVlg1Y3cI3U-00016-00008804-00009417 say in like form aesthetic and like suddenly not necessarily the way that we TVlg1Y3cI3U-00017-00009417-00009986 make work together but we sort of in our in the sort of calendar of our minds TVlg1Y3cI3U-00018-00009986-00010589 that that period was like December of 2016 when we gathered in Perth at that TVlg1Y3cI3U-00019-00010589-00011202 PICA, Perth Institute of Contemporary Art to begin a development there that ended TVlg1Y3cI3U-00020-00011202-00011652 up being the kind of basis for what the show was when it premiered at pika in TVlg1Y3cI3U-00021-00011652-00012477 June of 2017 and sorry and yeah and I mean we went into that development with TVlg1Y3cI3U-00022-00012477-00012927 with the show we'd already made um called the wives of Hemingway at the TVlg1Y3cI3U-00023-00012927-00013329 time and that was very different show and TVlg1Y3cI3U-00024-00013329-00013709 there was some still some similarities in terms of playing with power and TVlg1Y3cI3U-00025-00013709-00014406 gender and but but the look of it was like a really crude lots of wigs and TVlg1Y3cI3U-00026-00014406-00015494 makeup and lots of talk about hair and it was in like a backyard theatre is a like vibe and really lots of like props and set pieces and and TVlg1Y3cI3U-00027-00015494-00015993 then we just took a really different turn it was around the time that we were TVlg1Y3cI3U-00028-00015993-00016503 started just playing with microphones and we and just doing these long TVlg1Y3cI3U-00029-00016503-00017006 extended improvisations where we play with different voice modulation like TVlg1Y3cI3U-00030-00017006-00017772 mainly just pitch up and down that we were like okay maybe the maybe the the TVlg1Y3cI3U-00031-00017772-00018251 look and feel of this is something a little bit more um well a little less TVlg1Y3cI3U-00032-00018251-00018698 literal and bit more stripped back yeah I don't know Tim has something really TVlg1Y3cI3U-00033-00018698-00019220 nice that he says before we make sure I really like which is when you you sort TVlg1Y3cI3U-00034-00019220-00019601 of discover what the toolkit is or what their what the materials are that you TVlg1Y3cI3U-00035-00019601-00019959 were going to play with so if the toolkit of the sort of show pre December TVlg1Y3cI3U-00036-00019959-00020420 2016 was relying on a lot of makeup a lot of wigs a lot of like big sort of TVlg1Y3cI3U-00037-00020420-00021035 costume pieces that post that kind of aha moment that we had it was really TVlg1Y3cI3U-00038-00021035-00021447 just quite minimalist and strict back and just using these microphones which TVlg1Y3cI3U-00039-00021447-00021954 are a sophisticated piece of technology that gives us real places to go in terms TVlg1Y3cI3U-00040-00021954-00022481 of what we do in the show but quite a departure for us I think suddenly you'd TVlg1Y3cI3U-00041-00022481-00022878 played with microphones before certainly in various I think only of developments TVlg1Y3cI3U-00042-00022878-00023253 yeah a little and it was that sense of like we just sort of played with him a TVlg1Y3cI3U-00043-00023253-00023585 little bit we've got we've got the kit for a different show and sort of it TVlg1Y3cI3U-00044-00023585-00023945 started playing with him like ah that's not that's not this show in terms of TVlg1Y3cI3U-00045-00023945-00024365 like the putting live effects on it and stuff but and so I think we we were kind TVlg1Y3cI3U-00046-00024365-00024675 of just excited about let's just go down that path TVlg1Y3cI3U-00047-00024675-00025193 yeah and we had the space to kind of go well let's let's just give a bit more TVlg1Y3cI3U-00048-00025193-00026000 attention to that and and and as part of that we did these what a often a really TVlg1Y3cI3U-00049-00026000-00026583 consistent part about the way that Zoe Adriane and I work is um we do very long TVlg1Y3cI3U-00050-00026583-00027113 extent did weird arse impros in all sorts of TVlg1Y3cI3U-00051-00027113-00027470 directions like the amount of content that doesn't make it on stage it's just TVlg1Y3cI3U-00052-00027470-00027881 staggering I might I just started smiling because my mind went back to you TVlg1Y3cI3U-00053-00027881-00028199 remember the couple that we played where you were in jail TVlg1Y3cI3U-00054-00028199-00028674 yeah and we started a relationship when like like just thinking about there are TVlg1Y3cI3U-00055-00028674-00029195 like and hours and hours of footage that exists on a TVlg1Y3cI3U-00056-00029195-00029606 hard drive sorry somewhere that has two best TVlg1Y3cI3U-00057-00029606-00029969 friends who are going to start their own business it's got like just so much TVlg1Y3cI3U-00058-00029969-00030388 stuff and so that is that a fundamental your process that recording and TVlg1Y3cI3U-00059-00030388-00030946 reviewing and refining how do you how do you navigate those gears shifts between TVlg1Y3cI3U-00060-00030946-00031340 generating and I mean who writes the document that becomes the thing that's TVlg1Y3cI3U-00061-00031340-00031800 this critical rule we all kind of do in that there is it there is a notation TVlg1Y3cI3U-00062-00031800-00032262 process which is kind of like going through the improvisations and notating TVlg1Y3cI3U-00063-00032262-00032508 them so then you have these really really hefty documents where you can TVlg1Y3cI3U-00064-00032508-00032843 kind of pick and choose what really worked which is why you know as always TVlg1Y3cI3U-00065-00032843-00033549 sits through where like me and Tim are sort of like deep in them and the reason TVlg1Y3cI3U-00066-00033549-00033884 they go on for so long is so that we get all of the cliche kind of ideas out in TVlg1Y3cI3U-00067-00033884-00034262 the first couple of 10 minutes when you're like 40 minutes deep you come out TVlg1Y3cI3U-00068-00034262-00034575 of an improvisation like that and you're like I don't know you're not conscious TVlg1Y3cI3U-00069-00034575-00034902 of where that's come from but when you are kind of like you know we've been TVlg1Y3cI3U-00070-00034902-00035339 working together for a really long time so it's a really exciting place to exist TVlg1Y3cI3U-00071-00035339-00035718 the Tim like on the floor being able to generate in that way which you don't TVlg1Y3cI3U-00072-00035718-00036249 have with everybody it's not it's not a given kind of sort of standard when you TVlg1Y3cI3U-00073-00036249-00036621 go into anything with anyone so it's really special to be able to like do TVlg1Y3cI3U-00074-00036621-00036996 that and then they have this big document and Zoe can kind of be like I TVlg1Y3cI3U-00075-00036996-00037316 remember when like that worked really well or the three of us can start to see TVlg1Y3cI3U-00076-00037316-00037964 how one thing can lead into another or so then really sort of maybe a cast TVlg1Y3cI3U-00077-00037964-00038502 starts to appear a cast of characters and then suddenly there is things that TVlg1Y3cI3U-00078-00038502-00038868 we're talking about in discussion that might be around more like things we've TVlg1Y3cI3U-00079-00038868-00039353 researched or things that were kind of looking into offline outside of the TVlg1Y3cI3U-00080-00039353-00039764 rehearsal room I mean so that they invariably those chats find their way TVlg1Y3cI3U-00081-00039764-00040284 into the rehearsal period that could be anything from talking TVlg1Y3cI3U-00082-00040284-00040740 about prison brides to anything else like I'm a big believer that anything TVlg1Y3cI3U-00083-00040740-00041139 that sort of pops into your life when you're working on a show is in some way TVlg1Y3cI3U-00084-00041139-00041484 irrelevant you're just not sure how yet like your subconscious is like its TVlg1Y3cI3U-00085-00041484-00041877 interest has been piqued and like I think that's cool because you end up TVlg1Y3cI3U-00086-00041877-00042363 getting things that might not seem related in your show one thing that I TVlg1Y3cI3U-00087-00042363-00042816 really love about The Irresistible is we have one bit in our script that's TVlg1Y3cI3U-00088-00042816-00043548 purposely purposefully left open to impro every night and I just think it's TVlg1Y3cI3U-00089-00043548-00044040 really fantastic because you know suddenly in in I think it's fair to say TVlg1Y3cI3U-00090-00044040-00044430 in the time that we've all been working together it's the bit that this bit has TVlg1Y3cI3U-00091-00044430-00044913 stayed like purposefully open which is really cool but then it was also really TVlg1Y3cI3U-00092-00044913-00045258 cool when that guy the other day he wanted to know if the whole thing was TVlg1Y3cI3U-00093-00045258-00045735 improvised yeah which is correct in a sense but then it was scripted but it TVlg1Y3cI3U-00094-00045735-00046260 still had that feel and I think we owe that to our opening in that you are like TVlg1Y3cI3U-00095-00046260-00046749 I feel comfortable with these two people I trust them this is going to be okay so TVlg1Y3cI3U-00096-00046749-00047223 once you you know so it's essentially a mixture of functioning with choices that TVlg1Y3cI3U-00097-00047223-00047640 are made or that allow you to actually create and then keeping a kind of TVlg1Y3cI3U-00098-00047640-00048111 tension between those choices and and openness in that yes the thing about TVlg1Y3cI3U-00099-00048111-00048545 when you've improvised something is you kind of know what kind of weird TVlg1Y3cI3U-00100-00048545-00048939 intention you had behind a line whereas if you just read the line which is why TVlg1Y3cI3U-00101-00048939-00049290 this would be so interesting to see how other people do it it's because you go TVlg1Y3cI3U-00102-00049290-00049733 that's a weird line but I say it like this because I know it came from this TVlg1Y3cI3U-00103-00049733-00050064 deep dark pocket of an improvisation which is about something completely TVlg1Y3cI3U-00104-00050064-00050463 different but then we've repurposed that for this purpose so then when we're in TVlg1Y3cI3U-00105-00050463-00050820 the scene if I want to embellish a little bit or if Adrian you know it says TVlg1Y3cI3U-00106-00050820-00051334 something else we know what when it's not just about the words it's about like TVlg1Y3cI3U-00107-00051334-00051819 yeah like the intention and those moments yeah I think this is really TVlg1Y3cI3U-00108-00051819-00052119 interesting because it's almost like the acting comes first like I've been in TVlg1Y3cI3U-00109-00052119-00052464 plenty of rooms with more of a dramaturgical hat on where you see TVlg1Y3cI3U-00110-00052464-00052734 people be like you repeat this so you don't need to say that you can cut that TVlg1Y3cI3U-00111-00052734-00053145 word like did it editor who sort of want to go through and like razor everything TVlg1Y3cI3U-00112-00053145-00053589 down but it's quite interesting way yeah when when you've acted the line and TVlg1Y3cI3U-00113-00053589-00054000 then you've scripted it you're like I will I say uncle Eric two times because TVlg1Y3cI3U-00114-00054000-00054354 the first time I'm being super scary and then the next time I'm trying to like TVlg1Y3cI3U-00115-00054354-00054714 win him over whatever it might be that kind of you know boring actor work that TVlg1Y3cI3U-00116-00054714-00055287 you do know your pencil but like it is interesting that in that way it's TVlg1Y3cI3U-00117-00055287-00055848 different to someone that might be like just cut them whole be it and the videos TVlg1Y3cI3U-00118-00055848-00056487 end up being quite useful in that way because so usually Adrian is definitely TVlg1Y3cI3U-00119-00056487-00056807 does the lion's share of the of the typing things out and she has an TVlg1Y3cI3U-00120-00056807-00057341 incredible skill for Ade if Zoe and I are doing it we're like pause sorry by TVlg1Y3cI3U-00121-00057341-00057841 now we could go back and it takes us so long she can just watch and laugh and TVlg1Y3cI3U-00122-00057841-00058476 and just get like just blow through an improvisation and just record everything TVlg1Y3cI3U-00123-00058476-00058848 and then has a good memory feel like I'll and then this bit was funny because TVlg1Y3cI3U-00124-00058848-00059207 of this bubble bar so when it comes down to us like and I might get the the thing TVlg1Y3cI3U-00125-00059207-00059760 that's being edited down and I go I don't know what this means and you're TVlg1Y3cI3U-00126-00059760-00060012 like ah and then she gets up the video and you're like you a completely TVlg1Y3cI3U-00127-00060012-00060324 different character but you were doing this and this is how you said it I'm TVlg1Y3cI3U-00128-00060324-00060833 like oh right so the videos end up being like almost like a little brain TVlg1Y3cI3U-00129-00060833-00061391 reference for for like where that acting moment actually came from yeah and I do TVlg1Y3cI3U-00130-00061391-00061779 find it useful to do the whole lot because we are gonna be the ones that TVlg1Y3cI3U-00131-00061779-00062124 act it and you can really see sort of like where it came from I think when TVlg1Y3cI3U-00132-00062124-00062483 Zoe goes through the improvisation she definitely more like cherry-picks what TVlg1Y3cI3U-00133-00062483-00063182 she thinks might potentially in some way be useful but yeah I tend to um because TVlg1Y3cI3U-00134-00063182-00063539 you can see like the seed of an idea planted 15 minutes ago TVlg1Y3cI3U-00135-00063539-00063842 and then it's like a callback in that moment and we crack up within the TVlg1Y3cI3U-00136-00063842-00064311 improvisation because you know we've been existing in this liminal space for TVlg1Y3cI3U-00137-00064311-00064860 like the better part of an hour and indefinitely the the IMP rows are very TVlg1Y3cI3U-00138-00064860-00065339 verbose and long and yeah and and then what it like that say might end up TVlg1Y3cI3U-00139-00065339-00065720 coming like that hour or two might end up coming down to a paragraph if used it TVlg1Y3cI3U-00140-00065720-00066089 all you know like you said the we dreamed of something finds its way yes TVlg1Y3cI3U-00141-00066089-00066597 yeah I suppose that's interesting for me in a work that is about TVlg1Y3cI3U-00142-00066597-00067224 unconscious bias and the subconscious those strange remnants we carry with us TVlg1Y3cI3U-00143-00067224-00067650 without knowing it and the assumptions we make without being aware of them was TVlg1Y3cI3U-00144-00067650-00068199 that always kind of something that flowed under the the work yeah like as a TVlg1Y3cI3U-00145-00068199-00068825 as an idea yes and I think that um you know as with a lot of ideas in art TVlg1Y3cI3U-00146-00068825-00069300 they're fantastic but it is always like ok so how is that going to relate either TVlg1Y3cI3U-00147-00069300-00069837 to like form or narrative and I do feel like we had a bit of a breakthrough when TVlg1Y3cI3U-00148-00069837-00070475 we had a showing in that famous December that I kept referring to where we were TVlg1Y3cI3U-00149-00070475-00071124 able to we had an idea of something that might work and we were able to show it TVlg1Y3cI3U-00150-00071124-00071618 to a bunch of people and we actually sort of showed three sections and the TVlg1Y3cI3U-00151-00071618-00072048 remember that middle one we were in the hotel room as Eric in April mm-hmm that TVlg1Y3cI3U-00152-00072048-00072606 one so like and that was a almost like a cycle where we constantly changed TVlg1Y3cI3U-00153-00072606-00072912 characters and then once we've got back to the beginning of the cycle had TVlg1Y3cI3U-00154-00072912-00073277 completely changed over so now you were watching the same thing but our TVlg1Y3cI3U-00155-00073277-00073702 characters were kind of reversed and that I remember we had two other sides TVlg1Y3cI3U-00156-00073702-00074175 two other bits on either side and it was that middle chunk where people were like TVlg1Y3cI3U-00157-00074175-00074777 you might be onto something there that's really interesting which is great TVlg1Y3cI3U-00158-00074777-00075119 because you're standing this far away from it and sometimes you don't know you TVlg1Y3cI3U-00159-00075119-00075600 know is this a scribble he's but mad people yeah but you know other people TVlg1Y3cI3U-00160-00075600-00075924 just as mad and are they willing to go along for the ride also yes TVlg1Y3cI3U-00161-00075924-00076212 and so the workers we described as kind of sci-fi I suppose if you were to give TVlg1Y3cI3U-00162-00076212-00076872 it a genre I'm I'm a huge fan of sci-fi on stage but we don't see it as much as TVlg1Y3cI3U-00163-00076872-00077414 perhaps you'd think what do you think sci-fi and sage what's exciting about it TVlg1Y3cI3U-00164-00077414-00078042 for you and and why might we why might it be so absent from the stage well uh I TVlg1Y3cI3U-00165-00078042-00078557 mean I'm certainly no expert on sci-fi I really enjoy it um I guess I'll just TVlg1Y3cI3U-00166-00078557-00078993 speak to something that I just really like him stories which I think that TVlg1Y3cI3U-00167-00078993-00079652 sci-fi often encompasses is a sense of the other that um something beyond just TVlg1Y3cI3U-00168-00079652-00080356 the daily and I think that size sci-fi and things TVlg1Y3cI3U-00169-00080356-00080743 that are a little bit other you know like my Twin Peaks even though Twin TVlg1Y3cI3U-00170-00080743-00081400 Peaks is and isn't sci-fi it's got a sense of another realm or another oh yes TVlg1Y3cI3U-00171-00081400-00081718 something above our clarity uncanny you know TVlg1Y3cI3U-00172-00081718-00082462 yeah uncanny is a great way of putting it um and so I think that I often am TVlg1Y3cI3U-00173-00082462-00083101 just drawn to stories or subject matter that just pushes things above and beyond TVlg1Y3cI3U-00174-00083101-00083494 the the mundane and something we did talk about a little bit with this was TVlg1Y3cI3U-00175-00083494-00083949 was not full-blown sci-fi but what we referred to as soft sci-fi where um TVlg1Y3cI3U-00176-00083949-00084565 where there's just maybe just one element that pushes it outside of the TVlg1Y3cI3U-00177-00084565-00085147 daily and as opposed to it being set in the year thirty forty two and it's a TVlg1Y3cI3U-00178-00085147-00085501 it's almost a set of permissions to to just be a little different or a little TVlg1Y3cI3U-00179-00085501-00086083 sure danger yeah yeah absolutely yeah I think also as well you know and not all TVlg1Y3cI3U-00180-00086083-00086626 sci-fi but like the when you think about movie sci-fi and you start thinking TVlg1Y3cI3U-00181-00086626-00087010 about special effects and you start thinking about things that are very TVlg1Y3cI3U-00182-00087010-00087484 difficult if not impossible to create live there's a lovely challenge there in TVlg1Y3cI3U-00183-00087484-00088051 being like okay well how can we do it with smoke black slime and like TVlg1Y3cI3U-00184-00088051-00088462 completely analog like you know there's one particular part in the show that I TVlg1Y3cI3U-00185-00088462-00088852 look forward to speaking to you afterwards that really does befuddle TVlg1Y3cI3U-00186-00088852-00089293 some people as to be like how did you do that and like if you knew or once you TVlg1Y3cI3U-00187-00089293-00089884 know you'll be like oh come on no way because it's just I think that's the joy TVlg1Y3cI3U-00188-00089884-00090445 I think of like analog special effects that I find particularly charming when TVlg1Y3cI3U-00189-00090445-00090844 something's done really kind of you know you always say simply but really TVlg1Y3cI3U-00190-00090844-00091150 elegantly audacity and then it's really obvious like once you figure out how TVlg1Y3cI3U-00191-00091150-00091441 it's done you like of course there could be no other way that you could have done TVlg1Y3cI3U-00192-00091441-00091963 that I think that's like yeah and so the this production of your of your script TVlg1Y3cI3U-00193-00091963-00092512 as well as we call it is relatively technically involving there's voice what TVlg1Y3cI3U-00194-00092512-00093000 consistent voice modulation there's many characters that are played by two bodies TVlg1Y3cI3U-00195-00093000-00093426 how do you imagine a version of it all what is what what is interesting to you TVlg1Y3cI3U-00196-00093426-00093789 about a version that is perhaps more analog or or stripped-back what's the TVlg1Y3cI3U-00197-00093789-00094249 provocation I suppose or the joy of a work that is not this production TVlg1Y3cI3U-00198-00094249-00094837 well like sky's the limit I guess isn't that like I would love to see you know TVlg1Y3cI3U-00199-00094837-00095173 as we were saying just before if someone saw it because they were like this has TVlg1Y3cI3U-00200-00095173-00095706 got to be cast there's one relationship in particular where I'd be like I'd love TVlg1Y3cI3U-00201-00095706-00096319 to see how a you know cast of we've got one actor playing each individual TVlg1Y3cI3U-00202-00096319-00097048 character I'd love to see what theme or what idea that kicks up for the person TVlg1Y3cI3U-00203-00097048-00097525 who reads the pain is like I want to do it because for me it's about X and for TVlg1Y3cI3U-00204-00097525-00097926 someone else it's about why like that's kind of the beauty of the written script TVlg1Y3cI3U-00205-00097926-00098361 away from this production is that it's completely open to interpretation I TVlg1Y3cI3U-00206-00098361-00098806 don't have much experience with people because all the shows that I've made in TVlg1Y3cI3U-00207-00098806-00099213 the past if I if I if there's a new cast it's because I've trained them and I TVlg1Y3cI3U-00208-00099213-00099708 might become the director of that and so the show has remained largely the same TVlg1Y3cI3U-00209-00099708-00100074 version with you know maybe a different you know different bodies in there but TVlg1Y3cI3U-00210-00100074-00100960 so I'm pretty interested in oh yeah in in in what happened for me it'll be a TVlg1Y3cI3U-00211-00100960-00101431 completely different show because usually when I make theater TVlg1Y3cI3U-00212-00101431-00102102 the script is such a small part of the overall experience for the audience in TVlg1Y3cI3U-00213-00102102-00102681 terms of the you know the internal monologue and narrative that they have TVlg1Y3cI3U-00214-00102681-00103035 during the the thing all the other elements are so much part of their which TVlg1Y3cI3U-00215-00103035-00103665 aren't necessarily documented as such so I'm pretty fascinated by what happens TVlg1Y3cI3U-00216-00103665-00104200 when you when you pass on you know this element and then there's a whole other TVlg1Y3cI3U-00217-00104200-00104788 level of interpretive artistry that that happens to remix that and explore that TVlg1Y3cI3U-00218-00104788-00105240 and pull that apart in different ways and see see if it does work maybe maybe TVlg1Y3cI3U-00219-00105240-00106015 it may be you know it might it might highlight what was at the moment so TVlg1Y3cI3U-00220-00106015-00106477 bonded to the text but when you pull those things out you might go ah that TVlg1Y3cI3U-00221-00106477-00106792 highlights like exact that doesn't work or that actually TVlg1Y3cI3U-00222-00106792-00107254 is the essence of this and it works in a completely and that's the way that will TVlg1Y3cI3U-00223-00107254-00107614 not the way it should be done but it really works you know like a like a TVlg1Y3cI3U-00224-00107614-00108082 really inventive cover of a song when all of a sudden hear words in a TVlg1Y3cI3U-00225-00108082-00108454 different way and or it's sung by a different gender or you and you're like TVlg1Y3cI3U-00226-00108454-00108858 ah this takes on a completely different narrative when it's sung from this point TVlg1Y3cI3U-00227-00108858-00109213 of view or just the tweaking of lines here and there and I've never got to be TVlg1Y3cI3U-00228-00109213-00109705 part of that I've never even really yeah got to sit outside and watch someone TVlg1Y3cI3U-00229-00109705-00110224 else have an interpretation of something that I've been a part of so I I'll be TVlg1Y3cI3U-00230-00110224-00110632 front row fingers across yes it's a really interesting process certainly TVlg1Y3cI3U-00231-00110632-00111141 just coming to the script as a document and being about to see the production TVlg1Y3cI3U-00232-00111141-00111865 just sort of trying to stay sealed off from yeah the production's ideas and TVlg1Y3cI3U-00233-00111865-00112177 just kind of deal with that thing as a document but I think there's always a TVlg1Y3cI3U-00234-00112177-00112758 tension between we don't you know that document is never gonna bring the time TVlg1Y3cI3U-00235-00112758-00113332 that these bodies and and minds have spent in 40 minutes in prose and I find TVlg1Y3cI3U-00236-00113332-00113608 that really interesting that I kind of like there's a something lost in some TVlg1Y3cI3U-00237-00113608-00113989 sense but something gained in the picture yeah and the funniest thing TVlg1Y3cI3U-00238-00113989-00114424 about the when we when I think of the document like there's a new version of TVlg1Y3cI3U-00239-00114424-00114781 that document as of yesterday do you know what I mean we already have plans TVlg1Y3cI3U-00240-00114781-00115078 for what that document will look like when we do the show again in September TVlg1Y3cI3U-00241-00115078-00115453 so like there is that thing of you know at some point obviously in a process TVlg1Y3cI3U-00242-00115453-00115882 like this you're like that's it but you would be forgiven for like TVlg1Y3cI3U-00243-00115882-00116343 having read that and then coming along and being like well is this whole beard TVlg1Y3cI3U-00244-00116343-00116878 because part of the remount is you know always being like and certainly as we've TVlg1Y3cI3U-00245-00116878-00117226 now done it in Perth in Brisbane here in Hobart going onto the Gold Coast and TVlg1Y3cI3U-00246-00117226-00117711 then some dates beyond that like you know once you're there you kind of TVlg1Y3cI3U-00247-00117711-00118038 putting it up and putting it together you have that opportunity to be like TVlg1Y3cI3U-00248-00118038-00118519 thinking it's line yeah well it's one of my favorite things about theatre is it TVlg1Y3cI3U-00249-00118519-00118917 it's it's never like in the can it's never done yeah your voice TVlg1Y3cI3U-00250-00118917-00119332 whether for better or worse you either you best choice thank you yes yeah yeah TVlg1Y3cI3U-00251-00119332-00119938 and there shows behind you Ward you have you've got another edit in you like yeah TVlg1Y3cI3U-00252-00119938-00120688 I was struck by the play said that the text you know I was struck by the that TVlg1Y3cI3U-00253-00120688-00121207 sort of turn at the end that really made me feel you realize it was grappling TVlg1Y3cI3U-00254-00121207-00121693 with gender and power the entire time or at least that that was a really more TVlg1Y3cI3U-00255-00121693-00122128 powerful spine to it than I thought about is that something that you've been TVlg1Y3cI3U-00256-00122128-00122436 conscious of that resonates with you as the makers of it TVlg1Y3cI3U-00257-00122436-00123108 yeah and it it's something where when you do think about someone else kind of TVlg1Y3cI3U-00258-00123108-00123697 like approaching the text and where it's not explicitly stated that a person who TVlg1Y3cI3U-00259-00123697-00124177 identifies as female plays this character that could have a very TVlg1Y3cI3U-00260-00124177-00124747 different you have a very very different sort of read and respond like in our TVlg1Y3cI3U-00261-00124747-00125085 sort of collective minds than something that we've talked about before so not TVlg1Y3cI3U-00262-00125085-00125422 meaning to put words in Tim's mouth but there are certainly passages of text TVlg1Y3cI3U-00263-00125422-00125998 that work in the way we want them to work because I say it or because Tim TVlg1Y3cI3U-00264-00125998-00126466 says it so it's and that tension is built into the work who who who is TVlg1Y3cI3U-00265-00126466-00126895 saying what body is saying what words at what time yeah it's deeply subjective to TVlg1Y3cI3U-00266-00126895-00127267 the experience I mean part of why the moment worked when we were devising it TVlg1Y3cI3U-00267-00127267-00128239 yeah yeah that's why it's yeah yeah and so what is that as creators to leave to TVlg1Y3cI3U-00268-00128239-00128561 send a document into the world in whatever form a video a production of a TVlg1Y3cI3U-00269-00128561-00129301 text how do you balance what you need to inform people about versus leading TVlg1Y3cI3U-00270-00129301-00129721 leaving something I think that's a great question because I even as I think of TVlg1Y3cI3U-00271-00129721-00130134 that now I'm like okay so do you go back through and do you do one edit of the TVlg1Y3cI3U-00272-00130134-00130681 draft where you say you call them M&F or you say that like you know and what if TVlg1Y3cI3U-00273-00130681-00130993 someone's like well hey I'm like I'm non-binary like where do I fit into this TVlg1Y3cI3U-00274-00130993-00131437 but in some way you have a female identifying and a male identifying TVlg1Y3cI3U-00275-00131437-00131899 performer and that you actually like do you do a really comprehensive version of TVlg1Y3cI3U-00276-00131899-00132388 the draft where you say that explicitly this person is like now this and this TVlg1Y3cI3U-00277-00132388-00133063 person is that to be really prescriptive or do you not because you're like well TVlg1Y3cI3U-00278-00133063-00133422 that's how we did it but doesn't have to be how you do it I don't TVlg1Y3cI3U-00279-00133422-00133925 know I'm not sure what the answer is but I definitely see this sort of two ways TVlg1Y3cI3U-00280-00133925-00134583 that you could go in regards to that sort of gender question also like the TVlg1Y3cI3U-00281-00134583-00135278 the the subject matter of gender and power has has obviously been a big part TVlg1Y3cI3U-00282-00135278-00135773 of the collective dialogue since while you know over the time that we've been TVlg1Y3cI3U-00283-00135773-00136194 making yes and that is that is shifted quite a lot and in our first season TVlg1Y3cI3U-00284-00136194-00136601 we'll probably a bit more explicit and we've pulled some of that stuff out to TVlg1Y3cI3U-00285-00136601-00137017 try and make it a little bit just a little bit more timeless as opposed to TVlg1Y3cI3U-00286-00137017-00137774 over time and but inevitably over the next four years that will chand and the TVlg1Y3cI3U-00287-00137774-00138273 collective unconscious bias will hopefully also shift so the nuance of TVlg1Y3cI3U-00288-00138273-00139221 those themes will hopefully you know by the artist be taken on be be tackled TVlg1Y3cI3U-00289-00139221-00139782 with a sense of delicacy of that time and wherever they are so to sort of TVlg1Y3cI3U-00290-00139782-00140363 route it in the what worked for us as the politics of the time might be a TVlg1Y3cI3U-00291-00140363-00140898 little bit short silence yeah and restrictive yeah because we've TVlg1Y3cI3U-00292-00140898-00141798 yet even as we keep going with we've been quite deliberate about the need to TVlg1Y3cI3U-00293-00141798-00142340 be more or less explicit as it's kind of going on but certainly in in the TVlg1Y3cI3U-00294-00142340-00143099 creation of it it was I feel like I learned a lot and and uncovered a lot of TVlg1Y3cI3U-00295-00143099-00143673 my unconscious bias and and also as a collective and we sort of really butted TVlg1Y3cI3U-00296-00143673-00144720 up against our instincts of storytelling where we would have our our male TVlg1Y3cI3U-00297-00144720-00145385 characters all of a sudden just take on more responsibility of of characters and TVlg1Y3cI3U-00298-00145385-00145773 just that they would just become more three-dimensional and then we pull TVlg1Y3cI3U-00299-00145773-00146223 ourselves back and go oh crap we've we've down we did it ourselves um okay TVlg1Y3cI3U-00300-00146223-00146582 okay okay and then the female characters you know if they TVlg1Y3cI3U-00301-00146582-00147086 if they had done something bad then there were those weird instincts too and TVlg1Y3cI3U-00302-00147086-00147517 then dramaturgical II they get punished in some way and well what do we we keep TVlg1Y3cI3U-00303-00147517-00147991 on we kept on coming up against these these um things that were really easy TVlg1Y3cI3U-00304-00147991-00148436 and storing than things where we were like gosh it was like a real brain yeah TVlg1Y3cI3U-00305-00148436-00148826 crunch like you're quite right we talked a lot about like sort of male gaze and TVlg1Y3cI3U-00306-00148826-00149440 female gaze and sort of what that meant for like story as well and I often said TVlg1Y3cI3U-00307-00149440-00150130 the you know there was like a realization that we came to not - not TVlg1Y3cI3U-00308-00150130-00150608 too long before we opened where we were like oh gosh we've made a story about TVlg1Y3cI3U-00309-00150608-00151010 like this this and this like this sort of very very like tropi thing which was TVlg1Y3cI3U-00310-00151010-00151429 like we're and we were deliberately trying not to was like and then it sort TVlg1Y3cI3U-00311-00151429-00151847 of dawns on you that that was that's probably gonna be our life's work as TVlg1Y3cI3U-00312-00151847-00152413 artists to try and deprogram in that way and so if this is just the first step TVlg1Y3cI3U-00313-00152413-00152953 and the first offering that's also okay because it is it's a lot of work to do TVlg1Y3cI3U-00314-00152953-00153401 program we've got a wrap up but thank you so much for coming in pleasures are TVlg1Y3cI3U-00315-00153401-00153872 the irresistible very excited hopefully have a read and you look at their TVlg1Y3cI3U-00316-00153872-00154459 Assisi's thank you so much TVlg1Y3cI3U-00317-00155490-00155697 you TVcuzb41nEy-00000-00000000-00000134 Hi, it's SINCOOK! TVcuzb41nEy-00001-00000142-00000760 What's the best food that Korea prides itself to be remarkable? TVcuzb41nEy-00002-00000760-00000898 It is fried chicken! TVcuzb41nEy-00003-00000906-00001348 I think Korean fried chicken is the best among the world. TVcuzb41nEy-00004-00001354-00001694 That's why, we're going to make fried chicken! TVcuzb41nEy-00005-00001696-00002256 Well, there is no such reason to be honest. I just wanted to eat chicken. haha. TVcuzb41nEy-00006-00002256-00002670 Crispness is the most important thing. Isn't it? TVcuzb41nEy-00007-00002670-00003524 So, today! I'm going to to make it with my secret ingredient. I'll tell you what it is on the next video. TVcuzb41nEy-00008-00003524-00003879 I'm so nervous. This is my first trial. TVcuzb41nEy-00009-00003879-00004029 Then, let's get started. TVcuzb41nEy-00010-00004036-00004438 A cleaned chicken, salt, pepper, milk 200ml, curry powder 1T, a half cup of water, TVcuzb41nEy-00011-00004438-00004814 This is my secret ingredient. I'll let you know later on. TVcuzb41nEy-00012-00004814-00004994 A cup of tapioca starch and a cup of frying powder. TVcuzb41nEy-00013-00004998-00005462 I don't have a curry powder today. So I'm using the block one. You use powder, if you have. TVcuzb41nEy-00014-00005462-00006228 Put water, salt, pepper, milk, and mix well. TVcuzb41nEy-00015-00006228-00007192 It's hard to put various spices when you make it at home. Because we usually don't have any at home. TVcuzb41nEy-00016-00007192-00007786 So I just put curry all the time, when making chicken. TVcuzb41nEy-00017-00007790-00008484 I like it. It's really good. It removes the smell, and I like the smell of curry. TVcuzb41nEy-00018-00008484-00009230 Let it marinated for 1 hour. I don't have a time. I'll just take a half hour. TVcuzb41nEy-00019-00009230-00009544 It's marinated. TVcuzb41nEy-00020-00009722-00010336 Put frying powder, tapioca starch, water, and mix well. TVcuzb41nEy-00021-00010454-00010634 I ordered one more bag of tapioca starch. TVcuzb41nEy-00022-00010634-00011637 Tapioca starch is known for good ingredient to increase its crispness and chewiness. TVcuzb41nEy-00023-00011638-00012122 If bubbling when you put a stick in, it means you're good to heat. TVcuzb41nEy-00024-00012134-00012682 Use secret ingredient as a batter at the end. TVcuzb41nEy-00025-00012696-00012906 It took a lot of amount, that I used it as a batter. TVcuzb41nEy-00026-00012908-00013700 Fry them for eight minutes. (1st frying) TVcuzb41nEy-00027-00013700-00013969 Flip it over once per piece. TVcuzb41nEy-00028-00015408-00016406 Shake off the oil and remove chickens after 8 minutes. TVcuzb41nEy-00029-00017030-00017634 Don't put too much at a time, when you fry something. TVcuzb41nEy-00030-00017634-00018604 If you put too much, the oil temperature does not go up well. it makes oily soggy chicken. TVcuzb41nEy-00031-00018604-00018930 I kinda put too much, so the temperature is lowered. (Sad) TVcuzb41nEy-00032-00018942-00019524 First frying was for cooking the inside. Second frying is for its crispness and golden color. TVcuzb41nEy-00033-00019596-00019898 Remove it after eight minutes. TVcuzb41nEy-00034-00019898-00020157 Shake off the oil as much as possible. TVcuzb41nEy-00035-00021080-00022096 For the second frying, fry at a higher temperature for three minutes. TVcuzb41nEy-00036-00022158-00023102 The sound is louder and more clear than the first frying. TVcuzb41nEy-00037-00023802-00024358 Got more crispy and inviting. TVcuzb41nEy-00039-00029510-00029889 I like drumstick best ♥ TVcuzb41nEy-00040-00030254-00030354 Oh my god TVcuzb41nEy-00041-00031291-00031425 It's full of meat. TVcuzb41nEy-00042-00031426-00032164 Many subscribers asked me for non-edited eating part. TVcuzb41nEy-00043-00032166-00032602 So I wasn't going to edit any, but.. I ate for 20 minutes. TVcuzb41nEy-00044-00032602-00033134 It's hard to not edit anything, so I put more eating part. TVcuzb41nEy-00045-00033140-00033630 Should we watch SINCOOK eating chicken? TVcuzb41nEy-00046-00036320-00036602 It's so tender. TVcuzb41nEy-00047-00039778-00040150 Last time on the video that I cooked chicken, TVcuzb41nEy-00048-00040188-00040412 (I'm busy eating) TVcuzb41nEy-00049-00040418-00040814 people said that I eat chicken like a pig. TVcuzb41nEy-00050-00040936-00041442 Isn't the way all the people eat chicken? TVcuzb41nEy-00051-00042026-00042446 You have to be quick in front of chicken. Or other people's going to take it. TVcuzb41nEy-00052-00042538-00042980 I didn't say a few word, and I already ate one chicken! TVcuzb41nEy-00053-00042984-00043482 You want to know about the secret ingredient? TVcuzb41nEy-00054-00043488-00043903 That'll going to be revealed on next video. TVcuzb41nEy-00055-00043904-00044356 It's a shrimp crackers I made. TVcuzb41nEy-00056-00044362-00044826 There was no recipe written in Korean. I've searched all the videos abroad. TVcuzb41nEy-00057-00044826-00045484 I've contacted my Indonesian friend to ask for the translation. TVcuzb41nEy-00058-00045484-00046428 So I finally found out and tried tons of times to get this recipe. TVcuzb41nEy-00059-00046444-00046729 I think I'm going to upload that video during next week. TVcuzb41nEy-00060-00046730-00047342 Maybe because of this cracker, It was very crispy, and has shrimp flavor when you bite. It was really savory. TVcuzb41nEy-00061-00047348-00047998 Furthermore, it was super tender. It has the smell of curry. It was just fantastic. TVcuzb41nEy-00062-00048012-00048608 One thing I regret is that, I should've made a sauce to with eat. TVcuzb41nEy-00063-00048608-00049242 It'd be good to eat with very very spicy sauce or wasabi mayonnaise. TVcuzb41nEy-00064-00049248-00049860 I come up with the two sauce that'd be good to eat with this chicken, in my head. TVcuzb41nEy-00065-00049964-00050258 I wish I had it... TVcuzb41nEy-00066-00050258-00050620 Today's frying part of the video was little different. Did you notice? TVcuzb41nEy-00067-00050620-00051340 I made it dark around to focus more on chicken. TVcuzb41nEy-00068-00051348-00051636 I shot in the kitchen for the first time. TVcuzb41nEy-00069-00051636-00052376 I'm not sure if this way is better, or not tho. TVcuzb41nEy-00070-00052376-00052862 I'll always try my best to show you a good video :) TVcuzb41nEy-00071-00052876-00053282 How did you enjoy making shrimp cracker crispy chicken? TVcuzb41nEy-00072-00053290-00053628 If you enjoyed this video, click thumbs up and please subscribe my channel. TVcuzb41nEy-00073-00053629-00053990 Comment down below for the any good ideas. :) TVcuzb41nEy-00074-00053990-00054405 See you on next video. Bye~ TWvFhIMzKCM-00000-00000026-00000354 A long time ago on an internet far, far away… TWvFhIMzKCM-00001-00000354-00001130 It was a period of great sadness for fans of video gamers. TWvFhIMzKCM-00002-00001130-00001686 While the year 2017 had given gamers plenty of incredible titles, it had also seen the TWvFhIMzKCM-00003-00001686-00002267 rise of one of the most despicable, hated trends that the video game industry had produced TWvFhIMzKCM-00004-00002267-00002449 in years. TWvFhIMzKCM-00005-00002449-00002969 Large companies had begun to focus increasingly on microtransactions as a way to earn extra TWvFhIMzKCM-00006-00002969-00003157 money from their customers. TWvFhIMzKCM-00007-00003157-00003761 Now, in addition to paying for games themselves, customers were also expected to throw money TWvFhIMzKCM-00008-00003761-00004100 at their screens in order to buy loot boxes. TWvFhIMzKCM-00009-00004100-00004542 These contained random gear and equipment that might, if they were lucky, make it easier TWvFhIMzKCM-00010-00004542-00004736 to win while playing. TWvFhIMzKCM-00011-00004736-00005226 This all came to a head when EA, the company that was solely responsible for licensed Star TWvFhIMzKCM-00012-00005226-00005860 Wars video games, created Battlefront 2, a game so filled with loot boxes and microtransactions TWvFhIMzKCM-00013-00005860-00006354 that it was almost impossible to unlock everything the game offered without paying real cash TWvFhIMzKCM-00014-00006354-00006497 to speed things up. TWvFhIMzKCM-00015-00006497-00007043 In the face of such a devilish, underhanded business technique, gamers stood up against TWvFhIMzKCM-00016-00007043-00007567 their oppressors, and fought to reject the game that was built from greed. TWvFhIMzKCM-00017-00007567-00008085 This is the story of how a group of plucky rebels came together to overthrow an evil TWvFhIMzKCM-00018-00008085-00008580 corporate empire, in a desperate bid to return fair play and freedom to the galaxy…. TWvFhIMzKCM-00019-00010088-00010447 The warning signs were all present from the beginning. TWvFhIMzKCM-00020-00010447-00010942 Not long after the Walt Disney Corporation bought the Star Wars franchise from its creator, TWvFhIMzKCM-00021-00010942-00011568 George Lucas, gaming mega giant Electronic Arts was awarded the sole license to create TWvFhIMzKCM-00022-00011568-00011840 games based on the popular movie series. TWvFhIMzKCM-00023-00011840-00012331 This was the first blow in the war that would soon erupt over Star Wars. TWvFhIMzKCM-00024-00012331-00012835 Many gamers cried out in terror, and were suddenly silenced, as they witnessed Disney TWvFhIMzKCM-00025-00012835-00013424 dismantle Lucasarts, the games studio responsible not only for classic Star Wars games of the TWvFhIMzKCM-00026-00013424-00014102 past, but also beloved adventure games such as Monkey Island, Sam and Max, and Grim Fandango. TWvFhIMzKCM-00027-00014102-00014609 These games would be locked inside the Disney vault, along with all newly cancelled Star TWvFhIMzKCM-00028-00014609-00014911 Wars games that had been in development at the time. TWvFhIMzKCM-00029-00014911-00015369 It became clear early on that EA wasn’t too interested in breaking the mold with its TWvFhIMzKCM-00030-00015369-00015557 Star Wars titles going forward. TWvFhIMzKCM-00031-00015557-00016088 The first game that was announced was Battlefront, an online shooter that was a re-imagining TWvFhIMzKCM-00032-00016088-00016407 of a popular pair of games from a decade before. TWvFhIMzKCM-00033-00016407-00016855 This was perhaps the safest possible choice that EA could make, and those who still yearned TWvFhIMzKCM-00034-00016855-00017360 for an older era of diverse Star Wars games found themselves disappointed. TWvFhIMzKCM-00035-00017360-00017868 When Battlefront was released, it seemed that EA expected fans to rally behind it purely TWvFhIMzKCM-00036-00017868-00018157 thanks to its familiar Star Wars elements. TWvFhIMzKCM-00037-00018157-00018636 The game was lambasted for its lack of content, with only a few different levels and gameplay TWvFhIMzKCM-00038-00018636-00019146 modes, and a complete lack of a single-player story campaign. TWvFhIMzKCM-00039-00019146-00019513 Gamers were unimpressed, but what choice did they have? TWvFhIMzKCM-00040-00019513-00019779 This was the only modern Star Wars game in existence! TWvFhIMzKCM-00041-00019779-00020250 While it had clearly been rushed out to ensure that it was on store shelves in time for the TWvFhIMzKCM-00042-00020250-00020717 release of the new Disney movie The Force Awakens, there was no other option for fans TWvFhIMzKCM-00043-00020717-00021262 of the franchise who wanted to enjoy a crisp, HD Star Wars experience. TWvFhIMzKCM-00044-00021262-00021727 New content eeked out bit by bit over the next few months in the form of additional TWvFhIMzKCM-00045-00021727-00022219 updates and downloadable content, but many agreed that this was a far cry from the Star TWvFhIMzKCM-00046-00022219-00022515 Wars experience that fans had been hoping for. TWvFhIMzKCM-00047-00022515-00022853 At first, Battlefront 2 seemed promising. TWvFhIMzKCM-00048-00022853-00023472 When EA announced the game, they made sure to emphasize its story mode, which admittedly TWvFhIMzKCM-00049-00023472-00023932 showed off something that Star Wars fans hadn’t seen for a while – a sympathetic look at TWvFhIMzKCM-00050-00023932-00024210 a footsoldier within the Galactic Empire. TWvFhIMzKCM-00051-00024210-00024745 Excitement for the game ramped up, as EA insisted that this game would make up for the failure TWvFhIMzKCM-00052-00024745-00024906 of its predecessor. TWvFhIMzKCM-00053-00024906-00025543 Then, people actually got to play it, and the bubble of anticipation burst. TWvFhIMzKCM-00054-00025543-00025989 Games journalists playing an early build of the game, and beta testers who got to experience TWvFhIMzKCM-00055-00025989-00026522 what was to come, both ran into the same problem: loot boxes. TWvFhIMzKCM-00056-00026522-00027055 That year, plenty of big budget game studios had been putting a greater emphasis on random TWvFhIMzKCM-00057-00027055-00027413 bonus content that could be purchased to make games easier. TWvFhIMzKCM-00058-00027413-00027931 In Battlefront, this took the form of digital cards that could be either earned or purchased, TWvFhIMzKCM-00059-00027931-00028461 which would randomly give players little bonuses such as the ability to play as new characters. TWvFhIMzKCM-00060-00028461-00028941 Early players of the game realized that the best of these cards were all but impossible TWvFhIMzKCM-00061-00028941-00029431 to earn naturally within the game – it would take months and years of grinding in order TWvFhIMzKCM-00062-00029431-00029802 to get the chance to play as iconic characters such as Darth Vader. TWvFhIMzKCM-00063-00029802-00030372 Alternatively, if a player wanted to, they could pay EA real money for cards, but they TWvFhIMzKCM-00064-00030372-00030689 still couldn’t choose which perks they’d gain. TWvFhIMzKCM-00065-00030689-00031130 Everything was random, and gamers objected to being forced to gamble with real money TWvFhIMzKCM-00066-00031130-00031431 in order to enjoy content within a video game. TWvFhIMzKCM-00067-00031431-00031819 Tension had been mounting all year over this issue. TWvFhIMzKCM-00068-00031819-00032365 Plenty of other recent games, such as Shadow of War and Destiny 2, had used similar money-making TWvFhIMzKCM-00069-00032365-00032884 tactics, but Battlefront felt like the most egregious example of this trend. TWvFhIMzKCM-00070-00032884-00033337 The terror that EA was inflicting upon its customers became even more pronounced when TWvFhIMzKCM-00071-00033337-00033868 the company disbanded Visceral Games, a popular studio that had been working on a single-player TWvFhIMzKCM-00072-00033868-00033984 Star Wars title. TWvFhIMzKCM-00073-00033984-00034465 EA publicly stated that part of the reason for cancelling the game was to build something TWvFhIMzKCM-00074-00034465-00034768 else which would allow for greater monetization. TWvFhIMzKCM-00075-00034768-00035033 This felt strangely appropriate for Star Wars. TWvFhIMzKCM-00076-00035033-00035699 EA was, in the eyes of many gamers, standing as a horrid, unstoppable evil Empire, throwing TWvFhIMzKCM-00077-00035699-00036169 their impressive resources behind a devious corporate strategy that hurt their customers TWvFhIMzKCM-00078-00036169-00036384 as they held Star Wars to ransom. TWvFhIMzKCM-00079-00036384-00036980 And so, faced with an evil empire, gamers took the lesson of Star Wars to heart, as TWvFhIMzKCM-00080-00036980-00037559 they formed their own Rebel Alliance. TWvFhIMzKCM-00081-00037559-00038265 As EA prepared for a particularly lucrative festive season, the company failed to notice TWvFhIMzKCM-00082-00038265-00038608 the seeds of rebellion forming among gamers. TWvFhIMzKCM-00083-00038608-00039236 Online communities lit up, seemingly overnight, with the same unified response to EA’s actions. TWvFhIMzKCM-00084-00039236-00039368 Boycott the game. TWvFhIMzKCM-00085-00039368-00039618 Don’t buy Battlefront 2. TWvFhIMzKCM-00086-00039618-00040090 Force the Evil Empire to change their ways, or deny them the profits they so desperately TWvFhIMzKCM-00087-00040090-00040190 craved. TWvFhIMzKCM-00088-00040190-00040600 EA’s big mistake had been thinking that gamers couldn’t live without Star Wars; TWvFhIMzKCM-00089-00040600-00041074 that they’d roll over and accept whatever they were given even if they had to pay through TWvFhIMzKCM-00090-00041074-00041268 the nose to properly enjoy it. TWvFhIMzKCM-00091-00041268-00041377 EA was wrong. TWvFhIMzKCM-00092-00041377-00041944 All at once, a rebellion had formed, and gamers were doing everything in their power to discredit TWvFhIMzKCM-00093-00041944-00042216 the company and hurt its profits. TWvFhIMzKCM-00094-00042216-00042694 Seeing too late how the tide was turning against them, EA insisted that their decisions with TWvFhIMzKCM-00095-00042694-00042990 the game benefitted all of their customers. TWvFhIMzKCM-00096-00042990-00043505 The intent, EA claimed, was to give players a sense of pride and accomplishment for unlocking TWvFhIMzKCM-00097-00043505-00043686 different heroes. TWvFhIMzKCM-00098-00043686-00044224 Gamers called foul, and began using this egregious claim as a battle cry, ironically quoting TWvFhIMzKCM-00099-00044224-00044780 EA’s marketing buzzwords as they continued to spread their message of corporate defiance. TWvFhIMzKCM-00100-00044780-00045336 As the game was released, Battlefront 2 suffered from poor review scores, in large part because TWvFhIMzKCM-00101-00045336-00045793 of its pay-to-win gameplay model, and many of those who might previously have purchased TWvFhIMzKCM-00102-00045793-00046043 the game allowed it to pass them by. TWvFhIMzKCM-00103-00046043-00046506 What’s more, many official government bodies around the world began debating the legal TWvFhIMzKCM-00104-00046506-00046918 ramifications of glorified gambling systems within video games. TWvFhIMzKCM-00105-00046918-00047450 EA’s big money grab threatened to shine a light on the entire gaming industry and TWvFhIMzKCM-00106-00047450-00047814 a system of loot boxes that was designed to appeal to the most vulnerable players. TWvFhIMzKCM-00107-00047814-00048346 “It’s a trap”, argued one emphatic politician argued, “we didn't allow Joe Camel to encourage TWvFhIMzKCM-00108-00048346-00048719 your kids to smoke cigarettes and we shouldn't allow Star Wars to encourage your kids to TWvFhIMzKCM-00109-00048719-00048847 gamble”. TWvFhIMzKCM-00110-00048847-00049061 Chaos raged within EA. TWvFhIMzKCM-00111-00049061-00049550 The bad press had taken an toll on the company, and pressure was coming from Disney to fix TWvFhIMzKCM-00112-00049550-00049802 this PR nightmare. TWvFhIMzKCM-00113-00049802-00050364 EA lost over three billion dollars in stock market shares as investors fled for safer, TWvFhIMzKCM-00114-00050364-00050647 less publicly embarrassing financial opportunities. TWvFhIMzKCM-00115-00050647-00051221 Sheepishly, the company was forced to remove all microtransactions from Battlefront 2, TWvFhIMzKCM-00116-00051221-00051575 insisting that these would return only once they’d had time to recalibrate their system TWvFhIMzKCM-00117-00051575-00051884 to try and win back customer faith. TWvFhIMzKCM-00118-00051884-00052139 Rebellious gamers breathed a sigh of relief. TWvFhIMzKCM-00119-00052139-00052630 The war was far from over, but they’d won a decisive victory against the evil Empire. TWvFhIMzKCM-00120-00052630-00053222 They’d pushed back against EA, and had succeeded in freeing players from the company’s icy TWvFhIMzKCM-00121-00053222-00053322 controls. TWvFhIMzKCM-00122-00053322-00053891 The more EA tightened its grip, the more microtransactions would slip through their fingers. TWvFhIMzKCM-00123-00053891-00054403 The moral of the story is that underdogs really can triumph against those who wish to control TWvFhIMzKCM-00124-00054403-00054503 them. TWvFhIMzKCM-00125-00054503-00054972 EA made the mistake of underestimating its customers, and it failed to learn the lesson TWvFhIMzKCM-00126-00054972-00055264 at the core of the Star Wars franchise. TWvFhIMzKCM-00127-00055264-00055817 No controlling army, no matter how powerful, can keep its subjects obedient through sheer TWvFhIMzKCM-00128-00055817-00055977 force of might. TWvFhIMzKCM-00129-00055977-00056497 The ability to control the Star Wars license is insignificant next to the power of internet TWvFhIMzKCM-00130-00056497-00056605 revolutions. TWvFhIMzKCM-00131-00056605-00056885 Don’t underestimate what you can achieve. TWvFhIMzKCM-00132-00056885-00057469 Sometimes, all it takes is for one person be the spark, that will light the fire, that TWvFhIMzKCM-00133-00057469-00057675 will burn an evil empire down. TX_S7Oh_ady-00000-00000423-00000535 The Knowledge Center is the Holy TX_S7Oh_ady-00001-00000570-00000683 Grail for someone who has TX_S7Oh_ady-00002-00000701-00000859 an interest and a need in one industry. TX_S7Oh_ady-00003-00000933-00001128 The Knowledge Center is an online research platform TX_S7Oh_ady-00004-00001224-00001308 designed to allow the user TX_S7Oh_ady-00005-00001386-00001603 to search and download any TX_S7Oh_ady-00006-00001628-00001870 content from a publisher's entire research catalog. TX_S7Oh_ady-00007-00001928-00002195 They get one service that TX_S7Oh_ady-00008-00002210-00002358 provides them with dozens TX_S7Oh_ady-00009-00002392-00002546 of additional reports at the TX_S7Oh_ady-00010-00002568-00002678 cost of what they were TX_S7Oh_ady-00011-00002691-00002842 purchasing five or six TX_S7Oh_ady-00012-00003004-00003036 reports for. TX_S7Oh_ady-00013-00004113-00004759 The Knowledge Center TX_S7Oh_ady-00014-00004768-00004861 was born out of a TX_S7Oh_ady-00015-00004869-00005004 need that customers came to TX_S7Oh_ady-00016-00005016-00005131 us and said, 'all I do TX_S7Oh_ady-00017-00005149-00005471 is get this blob of hundreds of PDF's every year. TX_S7Oh_ady-00018-00005521-00005621 I can't wade through it, I TX_S7Oh_ady-00019-00005632-00005831 don't know what I have; put it in a database for us. TX_S7Oh_ady-00020-00005862-00006066 The Knowledge Center came about when TX_S7Oh_ady-00021-00006076-00006325 we decided to digitize, index TX_S7Oh_ady-00022-00006392-00006613 and tag an entire catalog of research. TX_S7Oh_ady-00023-00006679-00006833 We're talking about thousands of pages, tens TX_S7Oh_ady-00024-00006869-00007055 of thousands of pages, thousands of TX_S7Oh_ady-00025-00007063-00007252 data tables, many many TX_S7Oh_ady-00026-00007281-00007617 figures and pictures from over a decade worth of research. TX_S7Oh_ady-00027-00007690-00007937 The Knowledge Center is a collection TX_S7Oh_ady-00028-00008062-00008254 of every report, every piece TX_S7Oh_ady-00029-00008280-00008495 of content that we've published TX_S7Oh_ady-00030-00008560-00008653 in each of our brands. TX_S7Oh_ady-00031-00008715-00008830 This is very useful for people TX_S7Oh_ady-00032-00008866-00008951 who are used to buying single TX_S7Oh_ady-00033-00008975-00009117 reports or single TX_S7Oh_ady-00034-00009133-00009263 sections of reports, because TX_S7Oh_ady-00035-00009291-00009466 it allows them the flexibility of TX_S7Oh_ady-00036-00009488-00009660 learning the insight and TX_S7Oh_ady-00037-00009674-00009887 data from over a decade of research. TX_S7Oh_ady-00038-00009951-00010075 I think the biggest value is reassurance; TX_S7Oh_ady-00039-00010144-00010328 knowing that I have everything TX_S7Oh_ady-00040-00010376-00010556 possible, in the TX_S7Oh_ady-00041-00010577-00010711 entire collection of Kalorama Information. TX_S7Oh_ady-00042-00010803-00010911 Looking at the healthcare industry TX_S7Oh_ady-00043-00010943-00011081 from a market research perspective, you TX_S7Oh_ady-00044-00011096-00011403 really have to have a unique methodology, TX_S7Oh_ady-00045-00011470-00011607 a unique way of going TX_S7Oh_ady-00046-00011635-00011770 out and finding the data TX_S7Oh_ady-00047-00011898-00012067 to support market sizing and projections. TX_S7Oh_ady-00048-00012162-00012235 To add to that, you really need to have TX_S7Oh_ady-00049-00012243-00012421 the expertise because it's such TX_S7Oh_ady-00050-00012457-00012589 a specialized industry. TX_S7Oh_ady-00051-00012678-00012804 So you're not just talking about healthcare, TX_S7Oh_ady-00052-00012841-00012937 you're talking about in-vitro diagnostics, TX_S7Oh_ady-00053-00013027-00013232 you're talking about medical devices, bioinformatics. TX_S7Oh_ady-00054-00013299-00013458 What Kalorama has done over TX_S7Oh_ady-00055-00013472-00013584 the past 20 years is to TX_S7Oh_ady-00056-00013641-00013784 develop a unique methodology that TX_S7Oh_ady-00057-00013821-00014006 investigates many sources, such TX_S7Oh_ady-00058-00014033-00014297 as company reports, filings, and TX_S7Oh_ady-00059-00014306-00014544 then really uses the TX_S7Oh_ady-00060-00014565-00014713 experts that we have as our TX_S7Oh_ady-00061-00014779-00015040 analysts to tap into the industry itself. TX_S7Oh_ady-00062-00015093-00015363 To tap into the companies, tap into the context they have. TX_S7Oh_ady-00063-00015426-00015616 Much of what is behind Kalorama's TX_S7Oh_ady-00064-00015680-00015813 methodology and it's numbers and TX_S7Oh_ady-00065-00015824-00016079 it's insight is extensive interviewing with people within the industry. TX_S7Oh_ady-00066-00016124-00016227 We take all of that TX_S7Oh_ady-00067-00016238-00016459 information, what's available publicly, but TX_S7Oh_ady-00068-00016475-00016741 also what's available from our TX_S7Oh_ady-00069-00016781-00016931 interviewing process, and from the TX_S7Oh_ady-00070-00016956-00017055 expertise that we have in TX_S7Oh_ady-00071-00017099-00017226 our analysts, and put that TX_S7Oh_ady-00072-00017264-00017411 together to form a TX_S7Oh_ady-00073-00017421-00017625 unique basis for the TX_S7Oh_ady-00074-00017640-00017776 analysis and the numbers that TX_S7Oh_ady-00075-00017799-00018029 go into the Kalorama report. TX_S7Oh_ady-00076-00018075-00018149 I think it's a combination of TX_S7Oh_ady-00077-00018161-00018309 standard market research methods, TX_S7Oh_ady-00078-00018483-00018615 but supplemented and actually TX_S7Oh_ady-00079-00018656-00019033 supplanted by the industry expertise that we have at our fingertips. TX_S7Oh_ady-00080-00019121-00019245 A lot of our clients don't TX_S7Oh_ady-00081-00019274-00019413 know from day-to-day what TX_S7Oh_ady-00082-00019438-00019660 the research question is going to be before them. TX_S7Oh_ady-00083-00019717-00019821 So, instead of having TX_S7Oh_ady-00084-00019849-00020033 to search individually and purchase TX_S7Oh_ady-00085-00020072-00020247 individually reports on a TX_S7Oh_ady-00086-00020252-00020397 daily basis, this allows TX_S7Oh_ady-00087-00020447-00020551 them to have the entire TX_S7Oh_ady-00088-00020593-00020719 breadth of knowledge from an TX_S7Oh_ady-00089-00020748-00020913 individual publisher, and allows them TX_S7Oh_ady-00090-00020925-00021119 to search and target individual pieces TX_S7Oh_ady-00091-00021166-00021348 of information from that catalog. TX_S7Oh_ady-00092-00021401-00021544 It is a very complete TX_S7Oh_ady-00093-00021588-00021760 solution and a very, very TX_S7Oh_ady-00094-00021810-00021921 efficient solution monetarily. TX_S7Oh_ady-00095-00022015-00022226 It gives people control over their budgets. TX_S7Oh_ady-00096-00022305-00022402 It's predictable spend. TX_S7Oh_ady-00097-00022497-00022578 It's on a yearly basis. TX_S7Oh_ady-00098-00022652-00022785 There's no variability to it. TX_S7Oh_ady-00099-00022839-00022891 You pay one price, TX_S7Oh_ady-00100-00022964-00023151 and you use it as much as you want. TX_S7Oh_ady-00101-00023162-00023248 So in the past, they'd get all TX_S7Oh_ady-00102-00023264-00023366 of these PDFs sent to their TX_S7Oh_ady-00103-00023414-00023571 inboxes and now they've TX_S7Oh_ady-00104-00023583-00023790 got one database filled with all of their data, TX_S7Oh_ady-00105-00023830-00023935 and they can just pull out the TX_S7Oh_ady-00106-00023940-00024034 slices and dices they want, TX_S7Oh_ady-00107-00024063-00024132 whether they want to put it TX_S7Oh_ady-00108-00024141-00024318 in one of their PowerPoint presentations, send TX_S7Oh_ady-00109-00024333-00024448 it to their boss, send it to TX_S7Oh_ady-00110-00024469-00024628 somebody in their Market Research TX_S7Oh_ady-00111-00024658-00024842 Department, and it's been wildly successful. TaGzhtZ0JBu-00000-00002096-00002776 my child arrived just the other day he came into the world in the usual way but there were planes TaGzhtZ0JBu-00001-00003360-00004384 then TaGzhtZ0JBu-00002-00004848-00005272 hello there welcome to my channel my name is doug and i'm back with another fountain pen review TaGzhtZ0JBu-00003-00005376-00005936 a couple of weeks ago i received this beautiful balsa wood box tied up with a lovely TaGzhtZ0JBu-00004-00005936-00006623 red ribbon it's from a new company i'd never heard of before from hong kong called hex pens and they TaGzhtZ0JBu-00005-00006623-00007312 have sent me this fascinating 3d printed fountain pen that has an intriguing transparent ink chamber TaGzhtZ0JBu-00006-00007312-00008064 that is shaped like a double helix of a strand of dna and it's called the hex pen's dna evolved TaGzhtZ0JBu-00007-00008064-00008664 i think the evolved in the title is very clever as it references the evolution of man through dna TaGzhtZ0JBu-00008-00008664-00009336 mutation and the evolution of the 3d printed pen and specifically this pen's evolution TaGzhtZ0JBu-00009-00009336-00009952 from a similar double helix 3d printed pen from additive pens this one does seem to have evolved TaGzhtZ0JBu-00010-00009952-00010520 as there are some significant differences from its predecessor so let's take a look at it right now TaGzhtZ0JBu-00011-00011352-00012008 i was contacted by one of the partners of hex pens out of hong kong china about doing a review of one TaGzhtZ0JBu-00012-00012008-00012808 of their 3d printed pens called the dna and so i said sure that sounds great they gave me a choice TaGzhtZ0JBu-00013-00012808-00013568 of nibs to get and told me they'd sent me the pen well that was a couple months ago and i promptly TaGzhtZ0JBu-00014-00013568-00014128 forgot about it and the package came in the mail the other day and i had no idea what it was so i TaGzhtZ0JBu-00015-00014128-00014928 took it out of the box and there was this lovely balsa wood box with a red ribbon tied around it TaGzhtZ0JBu-00016-00014928-00015752 so now i remember i also remember that this pen this 3d printed pen from hex pens is similar to TaGzhtZ0JBu-00017-00015816-00016456 a pen called additive pens that i've seen before i've never had one in my hands but it looks like TaGzhtZ0JBu-00018-00016456-00016984 it might be slightly different than that one and again i don't have never had an additive pen TaGzhtZ0JBu-00019-00017040-00017904 they made the 3d printed dna double helix kind of pattern first but we'll take a look at this TaGzhtZ0JBu-00020-00017904-00018664 as i said it comes in a lovely balsa wood box with a ribbon red ribbon so let's open it up TaGzhtZ0JBu-00021-00019008-00020208 aside and here's a very light wood box and there's a a card from hex pens traditional today hex logo TaGzhtZ0JBu-00022-00020328-00020896 and instructions and the instructions have a scan code and an address TaGzhtZ0JBu-00023-00020992-00021376 and it's really important to go to that address TaGzhtZ0JBu-00024-00021480-00022624 because there are some unusual things about this pen so let's see there's a foam insert TaGzhtZ0JBu-00025-00022624-00023560 and we have the pen it looks like some spare parts a glass eyedropper and the pen TaGzhtZ0JBu-00026-00023560-00024736 itself so let's take a look at the pen there's that double helix hence the name dna and with this TaGzhtZ0JBu-00027-00024840-00025536 piston looking knob on the back it looks like it is a piston filler but it's not that's a way to TaGzhtZ0JBu-00028-00025536-00026208 get into the ink chamber and there's no clip you can see it's sort of a frosty look on the inside TaGzhtZ0JBu-00029-00026288-00026992 and there's the section made of that same black pla of some variety very smooth threads TaGzhtZ0JBu-00030-00027144-00027904 and a 1.1 stub and it does look like you can unscrew this section but that's where you need TaGzhtZ0JBu-00031-00027976-00028752 these instructions because this unusually is a reverse thread right hand clockwise turn TaGzhtZ0JBu-00032-00028816-00029583 to get that section off and there's two rubber o-rings at the bottom of that TaGzhtZ0JBu-00033-00029656-00029944 and there's the ink chamber and then you can take this TaGzhtZ0JBu-00034-00030008-00030727 off and that's a regular counterclockwise turn another rubber o-ring and this ring at the bottom TaGzhtZ0JBu-00035-00030912-00031439 and there's the barrel then i'm going to do a video just filling this up with the eyedropper TaGzhtZ0JBu-00036-00031439-00031904 maybe i can't wait and what i'd like to do today is go over the parts and features of this pen to TaGzhtZ0JBu-00037-00031904-00032439 show some size comparisons some measurements and then provide a writing sample after the TaGzhtZ0JBu-00038-00032439-00032952 writing sample please stay tuned as i will talk about what i like and what i don't like so much TaGzhtZ0JBu-00039-00032952-00033536 about this fountain pen but before we get into the parts and features of this pen i want to focus on TaGzhtZ0JBu-00040-00033536-00034136 the point that this pen is entirely short of the nib and feed made by 3d printing TaGzhtZ0JBu-00041-00034208-00034824 you almost forget that this is a 3d printed pen when you look at it it's so smooth and the barrel TaGzhtZ0JBu-00042-00034824-00035392 is so clear it really does feel like it's turned acrylic let's get close up with the camera here TaGzhtZ0JBu-00043-00035448-00036024 so you can see what i'm talking about all the black parts of this pen are i believe made on TaGzhtZ0JBu-00044-00036024-00036896 an fdm printer which is a three letter acronym for fused deposit modeling that is when a plastic pla TaGzhtZ0JBu-00045-00036896-00037472 or polylactic acid is melted by the printhead and the stream of molten plastic is piled up TaGzhtZ0JBu-00046-00037472-00038032 later on layer when you really get close up you can start to see some of those layers TaGzhtZ0JBu-00047-00038032-00038592 that are in that cap by contrast look at the layer lines on this 3d printed TaGzhtZ0JBu-00048-00038656-00039384 pen stand that i had my son print for me on his 3d printer you can see those stacks of pla TaGzhtZ0JBu-00049-00039456-00040168 plastic this is fairly raw this isn't i didn't need it finished too finely but you can see those TaGzhtZ0JBu-00050-00040168-00041096 layer lines built up there so this pen stand is much lower resolution than the hex pens cap and TaGzhtZ0JBu-00051-00041096-00041704 n-finial so kudos to the engineers that designed this model and controlled the process because this TaGzhtZ0JBu-00052-00041704-00042384 is some of the finest 3d printing i've ever seen i showed this pen to my son james who prints all TaGzhtZ0JBu-00053-00042384-00043072 my ink buddy designs for me prints them and sells them and he was thoroughly impressed with this pen TaGzhtZ0JBu-00054-00043072-00043880 and the barrel is the most remarkable part of this 3d printed pen the plastic is nearly crystal clear TaGzhtZ0JBu-00055-00043944-00044520 this clear barrel here has to have been printed in a resin printer and here is the difference between TaGzhtZ0JBu-00056-00044520-00045016 something that is printed on an fdm printer and something that is printed on a resin printer TaGzhtZ0JBu-00057-00045104-00045736 the ink buddy vial stabilizer on the left is pla from an fdm printer TaGzhtZ0JBu-00058-00045824-00046440 layer on layer you can actually feel that that roughness and again this is this was a test TaGzhtZ0JBu-00059-00046504-00047168 print so very very rough no sanding involved but you can see those lines whereas this came TaGzhtZ0JBu-00060-00047168-00047784 out of the resin printer and you can see it's transparent and it's very fine indeed there's very TaGzhtZ0JBu-00061-00047848-00048600 it's very difficult to see any lines in it at all which is why i believe that this barrel is TaGzhtZ0JBu-00062-00048600-00049312 resin whereas the cap and the end finial are fdm printed the liquid resin printing process TaGzhtZ0JBu-00063-00049312-00049880 allows for a much smoother print plus the resin can be transparent as we see here it's TaGzhtZ0JBu-00064-00049880-00050392 cured with ultraviolet light and can yellow with age so i'd recommend keeping this pen TaGzhtZ0JBu-00065-00050392-00051016 out of the direct sunlight keep in mind that these are 3d printed parts other than the nib the feed TaGzhtZ0JBu-00066-00051016-00051528 the metal ring here and the silicone o-rings as we go through the parts and features of this fountain TaGzhtZ0JBu-00067-00051528-00052016 pen and i think you will be as thoroughly impressed as my son james and i are with TaGzhtZ0JBu-00068-00052016-00053000 it overall this is a fairly big pen it's thick and relatively long and leon's getting larger TaGzhtZ0JBu-00069-00053112-00054167 here is my pelican m800 right next to it and you can see that the pelican m800 is not a small pen TaGzhtZ0JBu-00070-00054167-00054872 by any means and it is much larger than that pen and here it is next to my momento zero grande TaGzhtZ0JBu-00071-00054872-00055616 leonardo the jonathan brooks model and that's a big pen and it keeps up in size it's just TaGzhtZ0JBu-00072-00055616-00056304 slightly shorter than that pen the top of the cap has a domed shape and if we look closely we TaGzhtZ0JBu-00073-00056304-00056855 can see the layer lines but they are so fine and so even this is really beautifully done TaGzhtZ0JBu-00074-00056928-00057712 the plastic filament used for the cap the section and the end cap isn't pla but something called pom TaGzhtZ0JBu-00075-00057712-00058472 short for polyoxymethylene often called delrin or acetyl pom is used where parts need to withstand TaGzhtZ0JBu-00076-00058472-00059112 friction with no wear like the teeth of plastic zippers it's very smooth and shiny and i expect TaGzhtZ0JBu-00077-00059112-00059767 this has been given a high polish by hand there's no clip or roll stop and the cap tapers up TaGzhtZ0JBu-00078-00059879-00060479 about a three quarters of a millimeter over its length and is square cut at the end there's an TaGzhtZ0JBu-00079-00060479-00061016 almost imperceptible step down to the clear plastic barrel which is rounded off nicely TaGzhtZ0JBu-00080-00061072-00061640 right there where it meets the cap the clear barrel with its unique dna double helix internal TaGzhtZ0JBu-00081-00061640-00062360 shape is straight to the metal ring and the tapering end cap which has a matching domed end TaGzhtZ0JBu-00082-00062360-00062952 to it it's worth mentioning that this internal dna ink chamber is not possible in a single piece if TaGzhtZ0JBu-00083-00062952-00063528 this were made from a solid rod of acrylic you'd be able to injection mold this if the barrel were TaGzhtZ0JBu-00084-00063528-00064120 in two pieces and then joined together but through 3d resin printing because it's built up in layers TaGzhtZ0JBu-00085-00064120-00064600 these complex shapes can be realized for example the connecting rods between the double TaGzhtZ0JBu-00086-00064600-00065216 helix ribbons is very cool and i don't believe the additive pens version has those connecting rods in TaGzhtZ0JBu-00087-00065216-00065872 fact i know that they don't hex pen says that the plastic they use in these 3d printed barrels is a TaGzhtZ0JBu-00088-00065872-00066584 special resin that resists ink staining the fact that you can take off the section and the end cap TaGzhtZ0JBu-00089-00066728-00067264 and you get the barrel all by itself means you can run water through it to clean it out very TaGzhtZ0JBu-00090-00067264-00067968 very simply you'll have to give that a try the cap unscrews with one and three quarter rotations TaGzhtZ0JBu-00091-00068040-00068936 to reveal the black tapering section with a small flare towards the end it's the same pom material TaGzhtZ0JBu-00092-00068936-00069704 those cap threads which are very very smooth and the section is a nice girth and and long enough TaGzhtZ0JBu-00093-00069704-00070544 as well it's very very comfortable and then there is the steel number six size bach 250 nib that has TaGzhtZ0JBu-00094-00070544-00071440 the hex motif pattern laser etched into it the hex logo in the middle and right down there 1.1 TaGzhtZ0JBu-00095-00071440-00072200 for the fact that this is a 1.1 italic they call it an italic it could be a stub it actually writes TaGzhtZ0JBu-00096-00072200-00072792 more like an italic and the black plastic feed and another cool feature is the breather hole TaGzhtZ0JBu-00097-00072792-00073472 is a hexagon as well that must have been an up charge from bach to hex to get that breather hole TaGzhtZ0JBu-00098-00073472-00074032 into a hexagon the nib and the feet are part of a nib assembly that unscrews easily from the section TaGzhtZ0JBu-00099-00074032-00074608 and the nib pulls out of that collar very easily for swapping into another number six size nib if TaGzhtZ0JBu-00100-00074608-00075184 you wish the inside of the cap shows a step that meets up with the section to seal the nib from TaGzhtZ0JBu-00101-00075184-00075824 drying out i should mention that all the threads are all machined into the 3d printed material TaGzhtZ0JBu-00102-00075824-00076272 these threads are not part of the 3d print model the cap does not post TaGzhtZ0JBu-00103-00076328-00077224 as it goes over that end cap but does not get past that ring but the pen is plenty long enough TaGzhtZ0JBu-00104-00077224-00077832 to be comfortable in the hands in fact it's very comfortable this way at this point i'm going to TaGzhtZ0JBu-00105-00077832-00078512 cut to a video that i shot when i first put ink into the dna evolved as i thought it would be TaGzhtZ0JBu-00106-00078512-00079128 cool to see that process plus i give you a little fountain pen 101 lesson on why you should follow TaGzhtZ0JBu-00107-00079128-00079672 the instructions from hex pens and the very basics of how a fountain pen works i thought it would TaGzhtZ0JBu-00108-00079672-00080368 be cool to see the ink going into this pen when you're filling it going down into that dna channel TaGzhtZ0JBu-00109-00080488-00081248 and i finally decided to use one of my favorite inks and this is the ink that is in the pen TaGzhtZ0JBu-00110-00081248-00081744 that does my sign on at the beginning of the videos the inquiring minds thing this is uh TaGzhtZ0JBu-00111-00081808-00082536 jay urban kyanite do nepal it seems like a a couple of people who have tried this pen TaGzhtZ0JBu-00112-00082536-00083304 out misunderstood the directions so i've seen a couple of people take the end of the pen off TaGzhtZ0JBu-00113-00083304-00083968 and pour it in from the back and of course they had a bit of a mess on their hands TaGzhtZ0JBu-00114-00084032-00084512 you fill the pen like an eye dropper which is you take the section off and you eye drop it down TaGzhtZ0JBu-00115-00084512-00085584 in here but i thought i would demonstrate first sort of fountain pen 101 how a fountain pen works TaGzhtZ0JBu-00116-00086104-00086704 by doing a demonstration here so i'm going to use a straw and a piece of paper TaGzhtZ0JBu-00117-00086792-00087560 and a little bit of colored water to demonstrate what should be fairly natural to people anybody TaGzhtZ0JBu-00118-00087560-00088168 who's used a straw before and a fountain pen is kind of a simple device like a straw if you have TaGzhtZ0JBu-00119-00088168-00089096 a milkshake and i have a milkshake and i have a straw there it is that's true my straw reaches TaGzhtZ0JBu-00120-00089208-00090144 a crawl i drink your milkshake so what i'm gonna do is i'm going to suck up some ink TaGzhtZ0JBu-00121-00090392-00091008 into this straw there i got a little bit of ink in that straw and you notice it's not coming out TaGzhtZ0JBu-00122-00091080-00091432 and the reason it's not coming out is because i got my finger on the back TaGzhtZ0JBu-00123-00091432-00092016 so think of the fountain pen the same way if we have ink in it but the back is closed TaGzhtZ0JBu-00124-00092096-00092784 the ink won't fall out the front ink seeps through the nib through what might be considered TaGzhtZ0JBu-00125-00092784-00093528 a controlled leak and if i let a little bit of air out we'll suck some ink out just through capillary TaGzhtZ0JBu-00126-00093528-00094376 action and i'm still keeping my finger on that but i'm able to draw because the ink is being drawn to TaGzhtZ0JBu-00127-00094376-00095144 the paper through capillary action if i let go of my finger then all of the ink is going to drop out TaGzhtZ0JBu-00128-00095144-00095936 at once so if i actually i eye dropper this with a syringe like this without holding it it'll all TaGzhtZ0JBu-00129-00095936-00096560 just fall right out the bottom of the straw just like that so anyone who's used a straw should TaGzhtZ0JBu-00130-00096560-00097248 know those principles and those principles work on this pen so we're going to fill it from the TaGzhtZ0JBu-00131-00097248-00098056 top not from the bottom and then we're going to put the section back on and the nib and the feed TaGzhtZ0JBu-00132-00098128-00098672 control the flow of that ink so it doesn't fall all the way out and then it's going to be the nib TaGzhtZ0JBu-00133-00098672-00099336 drawing on the paper that draws the ink out of the nib onto the page through capillary action TaGzhtZ0JBu-00134-00099336-00099816 but now we're going to take our ink we're going to take our eye dropper that was included TaGzhtZ0JBu-00135-00099920-00100688 and we're going to take the reverse thread top off this and suck up a good amount of ink TaGzhtZ0JBu-00136-00100832-00101184 and then we're going to see how it goes into this pen TaGzhtZ0JBu-00137-00101784-00102384 put it on the other channel too TaGzhtZ0JBu-00138-00102559-00103048 and i'm just going to fill it to the threads that's what the instructions say TaGzhtZ0JBu-00139-00103159-00103783 don't fill it any more than the bottom of those threads then reverse turn TaGzhtZ0JBu-00140-00103968-00104816 close that up and there we have our shimmering dna of kyanite do nepal i think that looks TaGzhtZ0JBu-00141-00104816-00105383 rather nice the next thing you have to do is wait for that ink to get down through TaGzhtZ0JBu-00142-00105383-00106583 the section some viewers may find the following video disturbing viewer discretion is advised TaGzhtZ0JBu-00143-00107288-00107864 if you can't wait you can dip the pen into your ink well and that'll flood that feed you can TaGzhtZ0JBu-00144-00107864-00108559 obtain this pen from hex pens directly for 149 us plus shipping i'll link the address to that TaGzhtZ0JBu-00145-00108559-00109040 website in the description below before we look at some size comparisons i'm going to insert a TaGzhtZ0JBu-00146-00109040-00109592 video that i shot removing this ink cleaning the barrel out and taking the pen to pieces TaGzhtZ0JBu-00147-00109592-00110064 since one of the things about this pen that's different than the additive pens is that you TaGzhtZ0JBu-00148-00110064-00110648 can separate that barrel from both ends to clean it out i thought i'd disassemble it now that i've TaGzhtZ0JBu-00149-00110648-00111311 got it inked unink it clean it out and show you how it works in case i forget in my likes and TaGzhtZ0JBu-00150-00111311-00111792 dislikes one of the things i noticed about this after using it for about a week or so TaGzhtZ0JBu-00151-00111904-00112624 is that that cap can get a little bit worn with scratches and things like that TaGzhtZ0JBu-00152-00112624-00113711 you get various abrasions fairly easily on that textured cap so let's take it apart TaGzhtZ0JBu-00153-00113711-00114416 shall we now first thing is this is a reverse thread so we're going to righty lucy and take that TaGzhtZ0JBu-00154-00114416-00115264 off and save this ink because this stuff ain't cheap folks there we go and here we are in my sink TaGzhtZ0JBu-00155-00115359-00116383 around a little bit of water and just right straight through that barrel TaGzhtZ0JBu-00156-00116672-00117335 there clean as a whistle took two seconds so i'm back with all the pieces apart and the TaGzhtZ0JBu-00157-00117335-00117944 barrel freshly cleaned out that cleaned up very very nicely two seconds under the tap and it's TaGzhtZ0JBu-00158-00117944-00118648 it's rinse clean and you just blow in this end and it blows all the moisture out of it and then TaGzhtZ0JBu-00159-00118648-00119672 i took the nib collar apart took the nib unit out of the section and then took the nib and the feed TaGzhtZ0JBu-00160-00119744-00120416 out of the collar i identified an extra o-ring there's another one so if we count them all up TaGzhtZ0JBu-00161-00120416-00121096 there's two o-rings on the collar there's two o-rings on the end cap TaGzhtZ0JBu-00162-00121192-00121983 there's two o-rings on the section nozzle six o-rings so i don't think any silicone grease TaGzhtZ0JBu-00163-00122056-00122528 is required for this pen but let's put it back together again shall we TaGzhtZ0JBu-00164-00123240-00123672 i always line these up so that so the shoulders of that curve TaGzhtZ0JBu-00165-00123672-00124480 on the nib on both sides lines up with the point of the feed and then hold it together TaGzhtZ0JBu-00166-00124480-00125183 and it's very hard to see but there is a bit of a difference between the top and bottom TaGzhtZ0JBu-00167-00125240-00125983 you can see it's wider at the top on that opening and that's the little curve right there that TaGzhtZ0JBu-00168-00125983-00126735 you put the nib into and it slides in very easy push it all the way in and then we can put it back TaGzhtZ0JBu-00169-00126888-00127888 into the section and then reverse thread this on the barrel and we're good to go i'd say TaGzhtZ0JBu-00170-00127888-00128896 that's very simple and here is the hex pens dna evolved with a fully wen 017 a leonardo ferrari TaGzhtZ0JBu-00171-00128896-00129744 grande oranga 3c evanite and an opus 88 bella now let's look at the posted and here they are TaGzhtZ0JBu-00172-00129744-00130544 posted and what you should notice is that between the hex pens section and the fully 1017 section TaGzhtZ0JBu-00173-00130544-00131192 they're almost identical the hex pen section is a little bit girthier but they're almost TaGzhtZ0JBu-00174-00131192-00131792 the same shape now let's look at them unposted and here they are unposted in fact most of these TaGzhtZ0JBu-00175-00131792-00132248 pens if not all of these pens right better unposted they become very big when they're TaGzhtZ0JBu-00176-00132248-00133184 posted now let's look at some measurements and i'll be back with a writing sample TaGzhtZ0JBu-00177-00134080-00134408 and we're back with the writing portion of the review this TaGzhtZ0JBu-00178-00134408-00135096 is clairefontaine 90 gsm paper and this is the hex TaGzhtZ0JBu-00179-00135096-00136072 pens dna TaGzhtZ0JBu-00180-00136416-00136496 evolved TaGzhtZ0JBu-00181-00136984-00137432 and it has a number six size steel TaGzhtZ0JBu-00182-00137720-00138168 bach number 250 nib TaGzhtZ0JBu-00183-00138456-00138784 and let's check the wetness TaGzhtZ0JBu-00184-00139000-00139672 it's decently wet especially when you do the downstrokes on this very wide broad nib TaGzhtZ0JBu-00185-00139824-00140224 and the ink today TaGzhtZ0JBu-00186-00140224-00140352 is a jerbe TaGzhtZ0JBu-00187-00140768-00140840 kyanite TaGzhtZ0JBu-00188-00141192-00141344 du nepal TaGzhtZ0JBu-00189-00141848-00142672 and this is a very very nice teal ink that shades beautifully and has a silver shimmer to it it's TaGzhtZ0JBu-00190-00142672-00143056 one of my favorite inks it's the ink that you see in the opening credit TaGzhtZ0JBu-00191-00143056-00143912 of my video where i write inquiring minds the nib is very smooth with a little bit of feedback TaGzhtZ0JBu-00192-00144264-00144672 and it's a fairly crisp italic TaGzhtZ0JBu-00193-00144912-00145792 1.1 could be called a stub but the line it's creating is fairly straight edged and crisp and TaGzhtZ0JBu-00194-00145792-00146648 so it's feeling more like an italic than a a very very smooth stub and the horizontal line it makes TaGzhtZ0JBu-00195-00146784-00147984 is 0.4 millimeters and the vertical line it makes is a full 1.0 millimeters which makes it a western TaGzhtZ0JBu-00196-00148256-00148944 extra fine to double broad or a japanese TaGzhtZ0JBu-00197-00149312-00150296 fine to off the charts broad as to line variation well you're not going to push this nib anyway i TaGzhtZ0JBu-00198-00150296-00150768 got a little bit of a skip there this pen was open for a bit while i was doing the size comparisons TaGzhtZ0JBu-00199-00150872-00151184 but the ink does flow very nicely in this pen TaGzhtZ0JBu-00200-00151344-00152056 but again line variation you're not going to push this pen because it gives you instant TaGzhtZ0JBu-00201-00152056-00152792 line variation the lazy way just because it has a thin horizontal and a thick vertical TaGzhtZ0JBu-00202-00152792-00154184 you're going to get line variation just by moving your pen in your script writing and for our quote TaGzhtZ0JBu-00203-00155064-00155584 and for some reverse writing TaGzhtZ0JBu-00204-00155696-00156296 why on earth you would reverse right with a stub or an italic i have no idea but there you go TaGzhtZ0JBu-00205-00156448-00156984 and for some quick writing TaGzhtZ0JBu-00206-00158008-00158552 this pen has no difficulty keeping up whatsoever so what do i like and what do i not like about TaGzhtZ0JBu-00207-00158552-00159160 this fountain pen well there's a lot to like about this pen where the rubber hits the road or TaGzhtZ0JBu-00208-00159160-00159808 the ink hits the page is always the nib i've had some iffy experiences with bach nibs in the past TaGzhtZ0JBu-00209-00159808-00160520 but this 1.1 stub or italic they call it an italic as it writes a fairly crisp line that is a little TaGzhtZ0JBu-00210-00160520-00160976 crisper than a stub and it's very very nice on the page as it gives my handwriting a little TaGzhtZ0JBu-00211-00160976-00161456 bit of flair but even if i didn't like it the fact that it is the standard size number six TaGzhtZ0JBu-00212-00161456-00162064 steel nib in a bach nib collar means i could easily swap it out for another block or if i pull TaGzhtZ0JBu-00213-00162064-00162552 the nib out of that collar i could replace it with any nib that i want i don't think i will though TaGzhtZ0JBu-00214-00162552-00163120 because i really like this nib it's unfortunate the cap doesn't post uh the cap weighs so little TaGzhtZ0JBu-00215-00163120-00163576 that it would not unbalance the pen if it did and when you don't post the pen putting the TaGzhtZ0JBu-00216-00163576-00164128 barrel aside on your desk means that it's going to roll away and probably live on the floor most TaGzhtZ0JBu-00217-00164128-00164672 of the time so i have to put it upright on my desk like that so it won't roll away of course i could TaGzhtZ0JBu-00218-00164744-00165736 put this little snake charm thingy that was on my fullywen017 that i got from doodlebud i could put TaGzhtZ0JBu-00219-00165736-00166400 that on the cap and uh that's not unattractive and that would keep the pen from rolling away TaGzhtZ0JBu-00220-00166400-00167056 even when it's uncapped just like that or a clip might be an idea for hex pens on this model and TaGzhtZ0JBu-00221-00167056-00167568 i really like the size and girth of this pen the section is great and the barrel just fills TaGzhtZ0JBu-00222-00167568-00168088 my hand nicely i can really write with this pen it isn't heavy by any stretch but the best thing TaGzhtZ0JBu-00223-00168088-00168728 about this pen is the double helix dna strand inside the barrel seeing that shimmering ink TaGzhtZ0JBu-00224-00168792-00169360 inside the barrel is very very cool the fact that it is 3d printed and the stunning quality TaGzhtZ0JBu-00225-00169360-00170000 of the fit and finish of this 3d printed pen is just amazing is it worth 149 dollars TaGzhtZ0JBu-00226-00170088-00170728 considering the amount of time it would take to print both the fdm and resin 3d parts of this pen TaGzhtZ0JBu-00227-00170728-00171304 and the hand labor it would take to polish these parts to this level of finish not to mention the TaGzhtZ0JBu-00228-00171304-00171960 quality box steel nib i think this is a bargain at this price will there be a controversy about this TaGzhtZ0JBu-00229-00171960-00172712 pen because it might appear to be a ripoff of the additive pens double helix oh probably but they're TaGzhtZ0JBu-00230-00172712-00173192 very different pens even though i've never held an additive pens double helix in my hands before TaGzhtZ0JBu-00231-00173192-00173688 the double helix doesn't have the ladder-like rods that connect the double helix ribbons together TaGzhtZ0JBu-00232-00173688-00174424 to actually make it a dna shape like the hex pens does the hex pen's dna can be opened at both ends TaGzhtZ0JBu-00233-00174424-00175040 to be cleaned out easily under a faucet and the additive pens cannot and the additive pens double TaGzhtZ0JBu-00234-00175040-00175608 helix is a completely different size in length and girth and a different shape with rounded finials TaGzhtZ0JBu-00235-00175608-00176232 rather than the dna evolved so you'd have to claim ownership of the rounded end fountain pen shape TaGzhtZ0JBu-00236-00176232-00176712 and the shape of a strand of dna to be able to cry rip off or knock off TaGzhtZ0JBu-00237-00176792-00177368 the hex pens team they're actually two engineering students working together have really come up with TaGzhtZ0JBu-00238-00177368-00177976 something unique and special here and there you have it thank you to hex pens for providing this TaGzhtZ0JBu-00239-00177976-00178472 fascinating fountain pen for review and if you like this video please like and subscribe and TaGzhtZ0JBu-00240-00178472-00178984 don't forget to ring that bell to get instant notifications whenever a new video is posted TaGzhtZ0JBu-00241-00178984-00179432 and please look in the description for a link to gold spot pens as i'm now an affiliate TaGzhtZ0JBu-00242-00179432-00179952 of the online store and when you shop at gold spot using the link in my description you'll be TaGzhtZ0JBu-00243-00179952-00180560 supporting my channel as well at no extra cost to you you can also join as a member of my channel TaGzhtZ0JBu-00244-00180560-00181080 for only 99 cents a month and i guarantee i'll answer your questions and you'll get cool emojis TaGzhtZ0JBu-00245-00181080-00182184 and badges and sneak peek unboxing videos as well and that just leaves it for me to say thank you TaGzhtZ0JBu-00246-00182424-00182488 for watching TaGzhtZ0JBu-00247-00183104-00183584 and that's all she wrote TaGzhtZ0JBu-00248-00184104-00184448 i made this TbCcF9ZvTxk-00000-00000114-00001128 thank you TbCcF9ZvTxk-00001-00001518-00002280 yes I'll need another one for tonight well after the last package better not Slack TbCcF9ZvTxk-00002-00002526-00002808 well I'm heading to work right now I should be back TbCcF9ZvTxk-00003-00002940-00003582 by 6 so 10 pm should be nice yeah so take care TbCcF9ZvTxk-00004-00007170-00007770 foreign TbCcF9ZvTxk-00005-00010260-00011028 good morning Mommy good morning dear pretty dressed for work yes did you sleep well yes I did TbCcF9ZvTxk-00006-00011088-00011556 just thank God that they are going to give us electricity to sleep with today even though TbCcF9ZvTxk-00007-00011556-00012168 the fire is not working I know right I used the opportunity to iron all my work clothes TbCcF9ZvTxk-00008-00012294-00012714 that means you didn't get enough sleep don't worry I'll get enough sleep by the time I come TbCcF9ZvTxk-00009-00012714-00013680 back from work I have to go over there have a good day eat some mommy stay safe yeah bye-bye TbCcF9ZvTxk-00010-00015990-00016968 um let me have that far yeah good morning how are you let's do that let me have the other file TbCcF9ZvTxk-00011-00016968-00017508 good morning sir TbCcF9ZvTxk-00012-00017724-00018546 why are you late I'm very sorry sir that doesn't answer my question TbCcF9ZvTxk-00013-00018672-00019338 I I left my house quite early but I couldn't get a bus on time and there was too much traffic TbCcF9ZvTxk-00014-00019464-00020172 always giving excuses always give us silly excuses do you think this will tell belong to your father TbCcF9ZvTxk-00015-00020328-00020820 what am I able to say if they sell every member of your Richard family TbCcF9ZvTxk-00016-00020994-00021252 you can still afford a place like this TbCcF9ZvTxk-00017-00021450-00022080 sir please take it easy on her now I mean you and I both know that the healing is very TbCcF9ZvTxk-00018-00022080-00022560 diligent in our work can't you just forgive her just this one time that she's late TbCcF9ZvTxk-00019-00023178-00023238 thank you TbCcF9ZvTxk-00020-00023442-00023532 foreign TbCcF9ZvTxk-00021-00026220-00026898 I've been looking for you because I need a little favor doing favors what do you want this time hey TbCcF9ZvTxk-00022-00026898-00027444 I want to quickly go down to balugu to go get something it's really urgent okay can you cover TbCcF9ZvTxk-00023-00027444-00028452 for me how many rooms just three huh three no it's too much now I'm not even done cleaning TbCcF9ZvTxk-00024-00028452-00028932 this one you want to kill me no no my evil come back before you finish with one you know TbCcF9ZvTxk-00025-00029286-00030000 okay that's why I love you so much because I'm doing your dirty work right TbCcF9ZvTxk-00026-00030342-00030624 what is this thing that is taking you to my local market this hot afternoon TbCcF9ZvTxk-00027-00030624-00031572 I'll see you when I get back there please be going you know the manager hates my goats let TbCcF9ZvTxk-00028-00031572-00032454 me be doing my work hey about that I will tell you how to handle him come on a small thing you put me TbCcF9ZvTxk-00029-00032454-00032958 into trouble one day they're going let me go there he said I will come back before you finish okay TbCcF9ZvTxk-00030-00033702-00033732 foreign TbCcF9ZvTxk-00031-00034224-00035916 yeah yeah hi my name is nice to meet you Ben Bay my name is Henry I Know Who You Are TbCcF9ZvTxk-00032-00036012-00036732 right please have a seat thank you what would you like for me to get you would TbCcF9ZvTxk-00033-00036732-00037326 you like some of this yeah yeah sure okay let me go I could just have back I mean TbCcF9ZvTxk-00034-00037326-00037698 this yeah it's fine I could get you a classroom no this is good TbCcF9ZvTxk-00035-00038160-00038970 trunk uh yeah sure yeah I know it is but it tastes nice yeah it's really good TbCcF9ZvTxk-00036-00039246-00039456 all right TbCcF9ZvTxk-00037-00039666-00039894 so TbCcF9ZvTxk-00038-00040806-00040908 not so fast TbCcF9ZvTxk-00039-00041124-00041310 ticket it stop at a time TbCcF9ZvTxk-00040-00041478-00041970 why don't you go away from me in the room or down the hallway first room by your right TbCcF9ZvTxk-00041-00042918-00043200 foreign TbCcF9ZvTxk-00042-00046020-00046350 building building wake up TbCcF9ZvTxk-00043-00047148-00047868 okay well it's time to go just like that uh TbCcF9ZvTxk-00044-00048402-00048906 don't you want to follow up from last night I don't do follow-ups okay TbCcF9ZvTxk-00045-00048972-00049482 come on I can make you a delicious breakfast I didn't want to tell you anything about me huh I TbCcF9ZvTxk-00046-00049482-00050076 don't do follow-ups hey and I don't do breakfast the next day okay I just have sex and move on TbCcF9ZvTxk-00047-00050160-00050478 there you go TbCcF9ZvTxk-00048-00050790-00051114 all this for me yeah that's for all your trouble okay TbCcF9ZvTxk-00049-00051192-00051491 now if you will excuse me you have to get ready for work TbCcF9ZvTxk-00050-00053478-00053867 foreign TbCcF9ZvTxk-00051-00055836-00056274 there's no way I'm keeping any money for you in my account TbCcF9ZvTxk-00052-00056364-00056976 calm down now I'm not asking you to keep any money for me this one is for you just take it as a thank TbCcF9ZvTxk-00053-00056976-00057552 you for all the time you've covered for me at work okay it's for you it's for me yes hold on a minute TbCcF9ZvTxk-00054-00057666-00058236 it's 20 000 energy I know that you count 20 000. hey excuse me how cold don't worry dad TbCcF9ZvTxk-00055-00059502-00059567 I know TbCcF9ZvTxk-00056-00060426-00061224 oh Mommy you're welcome and this is the electrician electrician forward for the fun TbCcF9ZvTxk-00057-00061326-00061602 for the fun you're welcome my brother please come inside TbCcF9ZvTxk-00058-00062346-00063191 you're still eating you know how much I hate to wash my food oh I know TbCcF9ZvTxk-00059-00063264-00063540 anyway when you're done lock up the door so I'm going in TbCcF9ZvTxk-00060-00063726-00064241 it's early mommy don't tell me it's because I fixed the fan that's why you're going to TbCcF9ZvTxk-00061-00064241-00064860 bed this early my dear I would like please I want to go in and enjoy that fight this night TbCcF9ZvTxk-00062-00065064-00065742 thank you dear fox said it it's like the salary earlier this time I didn't fix it to my salary TbCcF9ZvTxk-00063-00065856-00066576 so how did you get the money for it bigbay gave me 20 000 naira TbCcF9ZvTxk-00064-00066672-00067662 20 000. is it a big people are doing the same job I think she has a side business don't know wow TbCcF9ZvTxk-00065-00067812-00068268 don't you think you should talk to her and let her introduce this TbCcF9ZvTxk-00066-00068268-00068610 business to you as well it would be a good idea to have a side business TbCcF9ZvTxk-00067-00068868-00069168 I've been thinking about it too I'll ask her TbCcF9ZvTxk-00068-00069222-00070140 that's what friends are for okay dear let me go in enjoy Mommy good night good night TbCcF9ZvTxk-00069-00072804-00073086 foreign TbCcF9ZvTxk-00070-00074988-00075678 hey what do you think you're doing cooking of course I mean I don't know about you but I'm TbCcF9ZvTxk-00071-00075678-00076536 super hungry thank you so what just walk into my kitchen and start cooking does his face look TbCcF9ZvTxk-00072-00076536-00077166 like your father's house what why are you hungry it's not like I did anything wrong TbCcF9ZvTxk-00073-00077364-00078000 listen if you know what's good for you it gets out of this house right this minute excuse me TbCcF9ZvTxk-00074-00078564-00078816 I said get the hell out of my house TbCcF9ZvTxk-00075-00079104-00079530 you heartless hey I wouldn't finish that statement if over here TbCcF9ZvTxk-00076-00080460-00080910 what is wrong with this people why can't they get it TbCcF9ZvTxk-00077-00082896-00083412 are you going to spend all the cleaning just that place good morning sir TbCcF9ZvTxk-00078-00083898-00084600 you always have something to say in your defense I'm not a liar sir did you just come back at me TbCcF9ZvTxk-00079-00084768-00085566 why I guess I get your message so loud and clear you're definitely getting tired of this job TbCcF9ZvTxk-00080-00087468-00087624 foreign TbCcF9ZvTxk-00081-00088308-00088752 why is your face like this it's not that annoying manager TbCcF9ZvTxk-00082-00088752-00089412 and I think I'm tired of his unnecessary run too oh my God that's why your face is like this eh TbCcF9ZvTxk-00083-00089712-00090132 hello do you have to tell me that you don't know what that man wants TbCcF9ZvTxk-00084-00090264-00090456 what could you possibly want from me TbCcF9ZvTxk-00085-00090852-00091626 ew I would do no such thing hey okay but you and I know how difficult it is to get TbCcF9ZvTxk-00086-00091626-00092034 a job out there if you don't give in so you might lose your job oh yeah upset my own TbCcF9ZvTxk-00087-00092034-00092868 hold on what did you of course I did what say a big deal what's that well if it's to TbCcF9ZvTxk-00088-00092868-00093768 me okay anyway I need to rush to eat that money has been on my neck I see the thing TbCcF9ZvTxk-00089-00093972-00094794 that's it you cannot skip seriously you have to start giving these girls the rules before they TbCcF9ZvTxk-00090-00094794-00095220 come over here was it that bad she was cooking in my kitchen when I woke up in the morning TbCcF9ZvTxk-00091-00095376-00096156 I'm sorry man I'm sorry I do give them the rules though trust me but I guess some of them just want TbCcF9ZvTxk-00092-00096156-00096720 to try their luck with you my points exactly okay they need to know that there are limits TbCcF9ZvTxk-00093-00096798-00097326 fine fine I'll I'll reinforce the rules but I don't blame them though TbCcF9ZvTxk-00094-00097398-00098052 they are one of the most eligible person on time don't you think hey hey don't even go TbCcF9ZvTxk-00095-00098052-00098478 there okay I like my life the way it's his and I don't want to share with any woman TbCcF9ZvTxk-00096-00098718-00099600 Okay so um do you have any other complaint nope just keep them coming TbCcF9ZvTxk-00097-00099816-00100494 all right let's try again you like human man it's too often TbCcF9ZvTxk-00098-00100614-00101226 god holds him down but the Finish was beautiful right in the bottom corner well TbCcF9ZvTxk-00099-00101226-00101580 we wondered whether he might have something up his sleeve tonight after a pretty soon TbCcF9ZvTxk-00100-00101862-00102186 what's wrong TbCcF9ZvTxk-00101-00102768-00102852 I just don't feel like TbCcF9ZvTxk-00102-00103068-00104094 you know something is definitely wrong to look on your face is it all this one is just I miss you TbCcF9ZvTxk-00103-00105552-00106278 like that please daddy wants to die have you forgotten how he was TbCcF9ZvTxk-00104-00106278-00106728 crying on his big bag daddy wants to die he didn't want to leave us TbCcF9ZvTxk-00105-00107046-00108378 what's up TbCcF9ZvTxk-00106-00109668-00110124 foreign foreign TbCcF9ZvTxk-00107-00112566-00112998 what is going on here don't worry I go to work TbCcF9ZvTxk-00108-00112998-00113790 oh so you even have a job and you cannot pay your mother's debt what are you talking about Mom TbCcF9ZvTxk-00109-00114090-00114383 say something you owe him money TbCcF9ZvTxk-00110-00114570-00115806 I'll be looking all over for you hey what is the problem why no all is not well TbCcF9ZvTxk-00111-00115866-00116633 I need your help go on it's about the money you gave me the other day what about it TbCcF9ZvTxk-00112-00116706-00117024 how did he get it did you start a new business or what TbCcF9ZvTxk-00113-00117335-00117900 okay why are you asking me all these 20 questions what is it I have a loan I need to pay back TbCcF9ZvTxk-00114-00117900-00118542 urgently hey wait until we get paid now I can't plus the money is bigger than my salary TbCcF9ZvTxk-00115-00118854-00119496 okay uh are you sure you want to yes anything anything I'm really desperate just tell me yeah TbCcF9ZvTxk-00116-00119496-00120144 sure okay I will so it's a new business anyway because you want something nice TbCcF9ZvTxk-00117-00128009-00128766 thank you TbCcF9ZvTxk-00118-00130974-00131490 foreign foreign TbCcF9ZvTxk-00119-00135078-00135138 foreign TbCcF9ZvTxk-00120-00135492-00136260 tests TbCcF9ZvTxk-00121-00136356-00137316 tests yeah HIV and the rest I can't believe I'm doing this this is not who I am I know TbCcF9ZvTxk-00122-00137316-00137712 I know I know darling but desperate times call for desperate measures so TbCcF9ZvTxk-00123-00137778-00138360 it's not who I am to vote hmm what it's not who I am to now what is it TbCcF9ZvTxk-00124-00138450-00138924 anyway remember everything I've taught you so good luck TbCcF9ZvTxk-00125-00139710-00139810 um TbCcF9ZvTxk-00126-00140430-00140892 but where is he I thought he said he was almost here hey that's what he said TbCcF9ZvTxk-00127-00140892-00141606 I don't know let me call him ah touching me now oh TbCcF9ZvTxk-00128-00142932-00143202 Mark oh hello ladies TbCcF9ZvTxk-00129-00143334-00144204 what happened oh sorry I have to stop by a nearby Filling Station to get fuel okay Mark Helen Helen TbCcF9ZvTxk-00130-00144204-00144882 Mark you'll be the one to give you all the details about tonight okay can I see you okay TbCcF9ZvTxk-00131-00145284-00145806 is that the game you told me about yeah because she doesn't look the part I don't TbCcF9ZvTxk-00132-00145806-00146172 want any complaints from my clients don't worry there won't be any complaint okay TbCcF9ZvTxk-00133-00146172-00146544 should we deliver Trust Me Maybe your chore I'm telling you the truth now of course TbCcF9ZvTxk-00134-00146946-00146958 um TbCcF9ZvTxk-00135-00147366-00147552 take care okay I'll see you tomorrow okay TbCcF9ZvTxk-00136-00147786-00148140 all right bye come on you'll be fine um TbCcF9ZvTxk-00137-00148614-00149040 you smoke no okay hop in TbCcF9ZvTxk-00138-00149772-00150216 know that it's not that I don't like visiting your first live visiting you I've been really TbCcF9ZvTxk-00139-00150216-00150912 busy lately you know yeah I've been really busy with work and and you know all this stuff TbCcF9ZvTxk-00140-00151416-00152694 yeah no no I saw him the other day yeah okay yeah sure sure that I promise I'm going to visit okay I TbCcF9ZvTxk-00141-00152694-00153696 promise yeah sure but I have to go now yeah I will this time around I will okay apps going out there TbCcF9ZvTxk-00142-00153984-00154236 take care of that TbCcF9ZvTxk-00143-00154236-00155748 are you okay no I mean yes which one is it yes or no TbCcF9ZvTxk-00144-00156018-00156444 yes I'm okay so would you like something to drink TbCcF9ZvTxk-00145-00157902-00158460 foreign TbCcF9ZvTxk-00146-00160962-00161190 foreign TbCcF9ZvTxk-00147-00164676-00165816 thank you TbCcF9ZvTxk-00148-00166416-00166890 I can't I can't do this TbCcF9ZvTxk-00149-00167514-00167556 foreign TbCcF9ZvTxk-00150-00170922-00171636 foreign TbCcF9ZvTxk-00151-00171636-00172152 alcohol TbCcF9ZvTxk-00152-00172716-00172992 I guess it will help me TbCcF9ZvTxk-00153-00178266-00178722 foreign TbCcF9ZvTxk-00154-00179322-00180948 call TbCcF9ZvTxk-00155-00181374-00181500 I of course have Academy TbCcF9ZvTxk-00156-00182982-00183876 I'm just going to grab the balls from before you want more all right TbCcF9ZvTxk-00157-00184170-00185004 yikes I want to stand I'm fine I'm fine TbCcF9ZvTxk-00158-00185694-00186594 you're fine yeah yeah definitely fine let me help you that's whoa TbCcF9ZvTxk-00159-00186870-00187116 I tried too much way too much TbCcF9ZvTxk-00160-00187710-00188022 okay TbCcF9ZvTxk-00161-00190860-00191034 you're finally awake TbCcF9ZvTxk-00162-00191616-00192162 no I didn't take advantage of you okay when I make love to women they always fully awake TbCcF9ZvTxk-00163-00192246-00193632 I didn't of course you did ah my head hurts badly um hair it should help thank you TbCcF9ZvTxk-00164-00193992-00194502 um so if you want to freshen up the bathroom has everything you need I'll be in the living room TbCcF9ZvTxk-00165-00197166-00197514 what do you want TbCcF9ZvTxk-00166-00197898-00198198 um well I TbCcF9ZvTxk-00167-00198708-00199506 am are you always unsure of what to say no and talk to me I don't bite you know TbCcF9ZvTxk-00168-00199650-00200346 okay I'm ready to leave but I'd like to talk to you before I go if you don't mind TbCcF9ZvTxk-00169-00200532-00200928 okay you have my full undivided attention TbCcF9ZvTxk-00170-00201132-00201738 um I want to apologize for last night oh no it's okay you have nothing to apologize for TbCcF9ZvTxk-00171-00201828-00202458 you're not upset no I'm not upset you're kind of amused you know I think you should stay away from TbCcF9ZvTxk-00172-00202458-00203538 alcohol I don't take alcohol well that explains it wait am I that ugly that you had to get drunk TbCcF9ZvTxk-00173-00203538-00204486 before we did you know no no no no far from it you're not ugly we actually very handsome TbCcF9ZvTxk-00174-00205128-00205332 I'll be leaving now uh TbCcF9ZvTxk-00175-00205721-00206273 there you go oh no no I can't accept this no one says but we we didn't I I TbCcF9ZvTxk-00176-00206273-00206867 know we did but I it says okay if we did this it'll be enough I'll give you more TbCcF9ZvTxk-00177-00209862-00210786 good morning TbCcF9ZvTxk-00178-00211121-00211698 Helen where have you been here this morning I tried calling everybody Why by who someone TbCcF9ZvTxk-00179-00211698-00212040 came in this morning with two policemen and according to him like a mother owes TbCcF9ZvTxk-00180-00212040-00212838 him money yes but we are good to give us until next week I don't like all this bull foreign TbCcF9ZvTxk-00181-00215766-00216582 hey what's wrong you look exhausted I've been at the police station since morning TbCcF9ZvTxk-00182-00216684-00217452 why did Henry get arrested what did you do this has nothing to do with Henry my mom TbCcF9ZvTxk-00183-00217452-00218106 was arrested oh my goodness what happened I'll tell you everything but I need to sit down I'm TbCcF9ZvTxk-00184-00218106-00218832 so tired oh okay let me get you back for you okay let's go okay sorry so that was all that went down TbCcF9ZvTxk-00185-00219006-00219582 wow you've really had an event for 24 hours though you can see that again TbCcF9ZvTxk-00186-00219696-00220308 my mom never told me she borrowed money for my dad's barrier I'm happy I was able to bail her out TbCcF9ZvTxk-00187-00220308-00220896 but I just have to find a way to raise that money if you hadn't gotten yourself drunk last night TbCcF9ZvTxk-00188-00220896-00221598 I mean you would have had the money right now I know I guess I'll have to perform another option TbCcF9ZvTxk-00189-00221736-00222167 there's no time for another option why don't you just use the one that you still have TbCcF9ZvTxk-00190-00222276-00222738 how do you mean didn't you say you forgot your phone at Harry's house TbCcF9ZvTxk-00191-00222828-00223512 yes and Marcus told you to go for it huh but I'll have to go in the night TbCcF9ZvTxk-00192-00223512-00223956 the manager will be gone by then yeah it's okay Dad I'll make sure when you get there TbCcF9ZvTxk-00193-00224028-00224880 use one stone to kill two birds are you saying that I should yes if you really want to get TbCcF9ZvTxk-00194-00224880-00225390 rid of your mother's debt then there's no other choice my darling you have to do it TbCcF9ZvTxk-00195-00225594-00225756 I'm telling you maybe TbCcF9ZvTxk-00196-00226512-00228096 all right TbCcF9ZvTxk-00197-00228360-00229014 Mark insisted I come for the phone myself oh it's okay it's right there okay TbCcF9ZvTxk-00198-00229656-00229926 and um TbCcF9ZvTxk-00199-00230190-00231282 so why don't you go first no ladies first okay um out I was wondering if you were still interested TbCcF9ZvTxk-00200-00231282-00231840 in since we didn't say last night why did you think Morgan she's gonna get your phone TbCcF9ZvTxk-00201-00231996-00232956 you told him to do that maybe okay so can we go to the wall or something what's wrong with this TbCcF9ZvTxk-00202-00232956-00233514 place what does it do it here sure but I'm not in the mood so you have to get me in the mood TbCcF9ZvTxk-00203-00235890-00236940 um have you done this before no yes yes no so which is it not for money I haven't done TbCcF9ZvTxk-00204-00236940-00237228 it for money before why don't you do it like you're not doing it for money TbCcF9ZvTxk-00205-00238367-00238962 no no no I'm sorry wait wait wait no hold on hold on you can't leave now it's too late so TbCcF9ZvTxk-00206-00238962-00239538 it's dangerous don't worry I'll be fine no if anything happens to you it's on me so I TbCcF9ZvTxk-00207-00239538-00240426 can let you leave right now what do I do um I mean we could talk why don't you sit down TbCcF9ZvTxk-00208-00241482-00241842 would you like something to drink no thank you TbCcF9ZvTxk-00209-00242100-00242856 um I think I owe you an apology no you don't I knew what I signed up for before coming back here TbCcF9ZvTxk-00210-00243006-00243486 you know I mean even when I dance I still my mom was arrested today because of some TbCcF9ZvTxk-00211-00243486-00244380 huge debt she was I needed to pay the money back that's why that's why you had to do me a favor TbCcF9ZvTxk-00212-00244596-00244698 you should tell me everything TbCcF9ZvTxk-00213-00246240-00247421 you find it in the strangest place something like such a secret TbCcF9ZvTxk-00214-00247673-00248123 how it works you can't explain TbCcF9ZvTxk-00215-00248123-00248736 is it the way I feel about you TbCcF9ZvTxk-00216-00248736-00249923 cause every day just feels brand new now I know love is a miracle I believe I believe TbCcF9ZvTxk-00217-00249923-00251406 I believe good morning dear you're welcome thank you Mom the money you borrowed from Mr Sam is 200 TbCcF9ZvTxk-00218-00251406-00251982 000 naira right yes okay this is it give it to him so that we can have peace TbCcF9ZvTxk-00219-00252132-00253230 how did you get this money mom please Mom I don't want to lie to you so please don't TbCcF9ZvTxk-00220-00253230-00253776 ask me okay I have to go to work now Oh I thought you were just coming from TbCcF9ZvTxk-00221-00253776-00254190 work being paid covered for me last night so I have to work our ships this morning TbCcF9ZvTxk-00222-00254682-00254969 Mommy I don't want to lie to you just give him the money okay TbCcF9ZvTxk-00223-00256878-00257969 thank you TbCcF9ZvTxk-00224-00258780-00259410 yo Mark I've been expecting a call well I don't have any complaints TbCcF9ZvTxk-00225-00259517-00259878 no no no no I don't want a different girl for tonight I still want Helen TbCcF9ZvTxk-00226-00260112-00260550 to just shut up and do your job okay all right bro TbCcF9ZvTxk-00227-00262968-00263334 hello Mr Mark good morning TbCcF9ZvTxk-00228-00263676-00264210 this night no I'm sorry I can't I have work TbCcF9ZvTxk-00229-00264570-00264906 it's not something I can do I don't want to use my job TbCcF9ZvTxk-00230-00265422-00265764 Berlin TbCcF9ZvTxk-00231-00265860-00266580 are you sure you don't want to lose your job because the way you're going about it TbCcF9ZvTxk-00232-00266760-00267390 it might happen did I do anything wrong are you throwing questions at me TbCcF9ZvTxk-00233-00269658-00270246 what to do so long now what took you so long where's Helen she refused to come she refused TbCcF9ZvTxk-00234-00270246-00271062 to come yeah why she said it's because of work where does she work in a hotel hey I'm a bit TbCcF9ZvTxk-00235-00271062-00271380 confused here why are you so interested in this guy I haven't seen you before Hey TbCcF9ZvTxk-00236-00271380-00272016 listen calm down okay I'm not in love with the girl don't say anything about love okay TbCcF9ZvTxk-00237-00272016-00272730 I think we're done here we're done you follow for this girl oh you're falling for haven't you TbCcF9ZvTxk-00238-00272820-00273516 listen we're done for tonight okay you can go are you okay calm down TbCcF9ZvTxk-00239-00273516-00274110 calm down I brought you a very hot touch and trust me you don't want TbCcF9ZvTxk-00240-00274110-00274488 to miss out on this one no not tonight I'm not in the mood okay I'm not in the TbCcF9ZvTxk-00241-00274488-00274830 mood and you said you're not in love with Helen what does that have to do with what TbCcF9ZvTxk-00242-00275040-00275130 the sky TbCcF9ZvTxk-00243-00275412-00275538 okay bring up TbCcF9ZvTxk-00244-00276162-00276666 so you said no again why didn't you tell me I would have covered for you TbCcF9ZvTxk-00245-00276666-00277038 baby please don't tell me it's a broker that brought you to my house TbCcF9ZvTxk-00246-00277116-00277704 no only serious no no why didn't you tell me but you know I'm not a call girl now you know that TbCcF9ZvTxk-00247-00277842-00278208 the only reason I went with this whole Arrangement is because I needed money to TbCcF9ZvTxk-00248-00278208-00278862 pay for my mother's debt the kind of money would have given you a hey but you already TbCcF9ZvTxk-00249-00278862-00279306 gave me money enough to pay for my mother's day that's more than enough for me if you ask me TbCcF9ZvTxk-00250-00279462-00280056 God why is this life like Look At Me Now me that is very much available he won't TbCcF9ZvTxk-00251-00280056-00280470 send for me oh it's you that don't even you don't even look inside what is it now TbCcF9ZvTxk-00252-00280470-00281082 okay see what this is not the maintenance what are you saying what take it easy take it easy TbCcF9ZvTxk-00253-00281484-00282468 you are available babe you don't understand what I'm saying kill me there's no way with TbCcF9ZvTxk-00254-00282468-00282840 same girl twice that's what I'm saying you don't even know I'm telling you TbCcF9ZvTxk-00255-00283050-00283452 um please what can I get you to eat because me I'm hungry I'd be want to TbCcF9ZvTxk-00256-00283452-00283818 sit down here and think about Henry see I came to your house look at what he gave TbCcF9ZvTxk-00257-00283818-00284148 me oh no it's more about the water you won't buy you want me to go and do this TbCcF9ZvTxk-00258-00284148-00285090 leave me alone TbCcF9ZvTxk-00259-00285846-00286236 foreign TbCcF9ZvTxk-00260-00288954-00289854 you know I don't don't touch me please I must stop touching you huh okay TbCcF9ZvTxk-00261-00290538-00290688 get those Filthy Hands over TbCcF9ZvTxk-00262-00290922-00291012 forget about it TbCcF9ZvTxk-00263-00291672-00292134 well you're not talking to me now what do you want me to say thank you we'll be fine TbCcF9ZvTxk-00264-00292134-00292572 seeing as I just saved you from a rapist I didn't need you to save me I was on top of TbCcF9ZvTxk-00265-00292572-00293016 the situation yeah sure you were with your back against the wall I was handling it TbCcF9ZvTxk-00266-00293106-00293598 it's unbelievable what is unbelievable is the fact that I may lose my job because TbCcF9ZvTxk-00267-00293598-00294066 of you are you serious right now what just happened all you can think about is your job TbCcF9ZvTxk-00268-00294264-00294654 I don't depend on Daddy's money I have to actually work to put food on my table TbCcF9ZvTxk-00269-00294876-00294990 can you hear me TbCcF9ZvTxk-00270-00295194-00295554 doesn't matter that was a mistake Henry I have to go now TbCcF9ZvTxk-00271-00296298-00296880 some say love is just like magic TbCcF9ZvTxk-00272-00297102-00298284 you find it in the strangest place something like such a secret TbCcF9ZvTxk-00273-00298542-00298986 how it works you can't explain TbCcF9ZvTxk-00274-00298986-00300036 is it the way I feel about you cause every day just feels brand new now TbCcF9ZvTxk-00275-00300036-00300780 I know love is a miracle I believe I believe TbCcF9ZvTxk-00276-00300780-00301740 I believe that someday Your Love Will Find me TbCcF9ZvTxk-00277-00303108-00304074 mark yeah yeah I'm fine um no I don't want any girl for now I mean I'll let you know TbCcF9ZvTxk-00278-00304152-00304386 when I change my mind but that's not what I'm calling TbCcF9ZvTxk-00279-00304650-00304890 do you have Helen's address TbCcF9ZvTxk-00280-00305088-00305958 no okay thank you thank you please do yeah all right see you at the club tonight TbCcF9ZvTxk-00281-00307020-00307434 foreign TbCcF9ZvTxk-00282-00309804-00310440 am I going to tell my mother when she comes back don't worry everything so by the time she gets TbCcF9ZvTxk-00283-00310440-00310992 back from her journey okay you don't have to worry about a thing why do you sound so convinced do TbCcF9ZvTxk-00284-00310992-00311490 you know something I don't don't worry darling just cheer up okay everything will be find out TbCcF9ZvTxk-00285-00311742-00312372 I saw my name just visit God I nearly bought it to laughter it was only because I helped TbCcF9ZvTxk-00286-00312372-00312954 me to control it man your man is a hero man oh God he's not my man TbCcF9ZvTxk-00287-00314328-00314544 foreign TbCcF9ZvTxk-00288-00317256-00318132 hello Helen you what are you how how did you well your friend told Mark and Mark told me TbCcF9ZvTxk-00289-00318444-00318696 look I'm not going to have you one night stand TbCcF9ZvTxk-00290-00318696-00318918 with Chief that's why oh no no no that's not why I'm here TbCcF9ZvTxk-00291-00319248-00319572 I don't know I don't know all I know is that I haven't been able to think TbCcF9ZvTxk-00292-00319572-00319896 of anybody else or anything else since I met you and that's why I TbCcF9ZvTxk-00293-00319896-00320412 showed up at the hotel the other day and that's why I'm here now foreign TbCcF9ZvTxk-00294-00320934-00321462 we are two different people and I don't think I can be with a guy who sleeps with different women TbCcF9ZvTxk-00295-00321462-00321906 almost every day no no no I haven't slept with anyone since I met you none of them TbCcF9ZvTxk-00296-00321966-00322620 just one but it's not going to exactly I can't I'm sorry I can't deal with that TbCcF9ZvTxk-00297-00322722-00323298 listen Helen I know I'm not the kind of guy you want I'm the opposite of TbCcF9ZvTxk-00298-00323298-00324162 what you want but please give me a chance give us a chance foreign TbCcF9ZvTxk-00299-00326220-00327444 don't change the subject I know that look on your face talk to me TbCcF9ZvTxk-00300-00327600-00328104 it's complicated I I met a man I know how do you know TbCcF9ZvTxk-00301-00328242-00328662 you think they just gave birth to me yesterday oh I know one matter when I see it TbCcF9ZvTxk-00302-00328770-00329286 so talk to me what is wrong with this man you met it's a long story TbCcF9ZvTxk-00303-00329376-00330708 and I don't want to keep your problem am I complaining I'm all ears okay um 12. TbCcF9ZvTxk-00304-00335310-00336750 um I thought about what you said and um I'm ready I'm ready to give you us a chance TbCcF9ZvTxk-00305-00336750-00337392 it's fine you've changed him thank you TbCcF9ZvTxk-00306-00337626-00338088 thank you so much I promise you won't regret this Thomas TbCcF9ZvTxk-00307-00338634-00339570 I honestly have no idea you don't cook well come on you want to make something yes oh yeah TbCcF9ZvTxk-00308-00340332-00341922 it's just like magic you find it in the strangest place something like such a secret TbCcF9ZvTxk-00309-00342162-00343272 how it works you can't explain yeah is it the way I feel about you cause TbCcF9ZvTxk-00310-00343272-00344088 every day just feels brand new now I know love is a miracle I believe TbCcF9ZvTxk-00311-00344688-00344724 foreign TbCcF9ZvTxk-00312-00345990-00346944 with my beautiful mother good afternoon you're welcome thank you thank you TbCcF9ZvTxk-00313-00347526-00348108 thank you so much for the gifts you got me you're welcome God bless you amen and thank TbCcF9ZvTxk-00314-00348108-00348846 you for reading a very beautiful lady you know you did a great job with her I like him already TbCcF9ZvTxk-00315-00349188-00349452 prove your relationship with immediate alacrity TbCcF9ZvTxk-00316-00349908-00350442 can I get you something uh I'm fine okay TbCcF9ZvTxk-00317-00352344-00352596 foreign TbCcF9ZvTxk-00318-00355080-00355602 okay hold on hold on okay TbCcF9ZvTxk-00319-00355824-00355878 ah TbCcF9ZvTxk-00320-00356070-00357006 this place is beautiful is this yours no it's no way it's yours mine yeah are you TbCcF9ZvTxk-00321-00357006-00357450 joking no I'm not joking I want your mama to leave that place and move in here immediately TbCcF9ZvTxk-00322-00358164-00358692 thank you thank you so much this is beautiful I love it you're welcome you're welcome TbCcF9ZvTxk-00323-00358998-00359370 I love you too foreign TbCcF9ZvTxk-00324-00359880-00360438 not ready yet TbCcF9ZvTxk-00325-00360618-00361602 uh okay that's that's okay I understand I'll wait till you're ready okay thank TbCcF9ZvTxk-00326-00361602-00362190 you thank you for understanding thank you for this too we will love this thank you so much TbCcF9ZvTxk-00327-00362316-00362826 ah this is ours TbCcF9ZvTxk-00328-00364770-00365742 so anyway um I'll be back in a minute TbCcF9ZvTxk-00329-00366072-00366378 oh I hope you're having fun TbCcF9ZvTxk-00330-00366654-00366804 your food is delicious TbCcF9ZvTxk-00331-00369186-00369774 I um I never knew life could be this beautiful until I met you TbCcF9ZvTxk-00332-00369852-00370104 and now that I've experienced it I don't want it to stop TbCcF9ZvTxk-00333-00370182-00370716 I know we don't know each other that well but I really really want you in my life yes TbCcF9ZvTxk-00334-00371304-00371628 oh my goodness TbCcF9ZvTxk-00335-00372018-00372330 oh my gosh TbCcF9ZvTxk-00336-00373332-00373602 wow TbCcF9ZvTxk-00337-00374022-00374190 that's okay TbCcF9ZvTxk-00338-00375924-00376512 dude I still can't believe you're getting married yeah I could still happen man you TbCcF9ZvTxk-00339-00376512-00377364 better believe it and uh bro I want you to be my best man really yeah oh now you're gonna make me TbCcF9ZvTxk-00340-00377364-00378048 cry you're crazy well I'm not the womanizer he's getting married they know I'm changed TbCcF9ZvTxk-00341-00378048-00378576 okay I'm a change man so don't call me Daddy I hear you better babe now begin to sing another TbCcF9ZvTxk-00342-00378576-00379230 song bro no I'm a changed man okay I don't do that anymore that's in the past you know TbCcF9ZvTxk-00343-00379380-00380286 thank you TbCcF9ZvTxk-00344-00380364-00380910 so much so who is the new bubble that you're TbCcF9ZvTxk-00345-00380910-00381192 deceiving I bet they need them their head they touched TbCcF9ZvTxk-00346-00381540-00381546 um TbCcF9ZvTxk-00347-00381768-00382320 just I was a trip to that house I don't even wait to finish your juice TbCcF9ZvTxk-00348-00382578-00383304 it went well that was a bit nervous why I kept thinking about what would happen TbCcF9ZvTxk-00349-00383304-00383718 if his father didn't approve of me it wouldn't have mattered anyway TbCcF9ZvTxk-00350-00383802-00384150 Henry was still married that guy loves you so much you don't even know TbCcF9ZvTxk-00351-00384600-00385248 oh that's Henry I was supposed to be at the hospital by 3 pm today for our test results oh TbCcF9ZvTxk-00352-00385248-00386052 I wish you guys are the best time in front of you again probably to see if these guys for this town TbCcF9ZvTxk-00353-00386760-00387630 the test results are out and everything is good great except for one concern TbCcF9ZvTxk-00354-00387846-00388236 and it concerns you Mr Henry it concerns me TbCcF9ZvTxk-00355-00388686-00388860 what what could that be TbCcF9ZvTxk-00356-00389082-00389976 um kanji excuse us briefly It's A Private Matter hopefully this lady and I are going TbCcF9ZvTxk-00357-00389976-00390450 through one really soon okay wedding plans already in motion so if you have anything to TbCcF9ZvTxk-00358-00390450-00391554 say please go ahead okay if you insist Mr Harry Young I'm sorry to say that you are HIV positive TbCcF9ZvTxk-00359-00391998-00392046 yeah TbCcF9ZvTxk-00360-00392268-00392292 foreign TbCcF9ZvTxk-00361-00395982-00396252 I think we should try another hospital TbCcF9ZvTxk-00362-00396324-00396930 for a second opinion we can't be social no that's only Spreading the News and I don't want that TbCcF9ZvTxk-00363-00397056-00397458 besides I've been using this hospital since forever they don't make mistakes TbCcF9ZvTxk-00364-00399066-00399894 need you more than ever right now I'm not leaving you I need to process all of this so much to take TbCcF9ZvTxk-00365-00401118-00401640 it's just like magic TbCcF9ZvTxk-00366-00402162-00403032 the strangest place something like you better open your eyes and talk to me TbCcF9ZvTxk-00367-00403182-00403338 because I know you're not sleeping TbCcF9ZvTxk-00368-00403758-00404256 okay if you don't want to talk I will sit down here until you're ready to talk I'm TbCcF9ZvTxk-00369-00404256-00404772 not going anywhere we're ready to stop pretending there's nothing to talk about TbCcF9ZvTxk-00370-00404772-00405162 how can you tell me that there's nothing but there's nothing wrong TbCcF9ZvTxk-00371-00405162-00405672 if the whole world is on your shoulders you want to give me high blood pressure TbCcF9ZvTxk-00372-00405672-00406350 do anything foreign TbCcF9ZvTxk-00373-00409602-00410130 I don't know TbCcF9ZvTxk-00374-00410130-00411516 it's okay TbCcF9ZvTxk-00375-00412512-00413172 love is that someday Your Love Will Find me I believe TbCcF9ZvTxk-00376-00414102-00414539 hey what is going on you've not been taking my calls TbCcF9ZvTxk-00377-00414539-00415068 you've not been replying my messages what's up bro please you're drunk TbCcF9ZvTxk-00378-00415482-00415872 Helen okay what about her TbCcF9ZvTxk-00379-00416106-00416232 she left me man TbCcF9ZvTxk-00380-00416460-00416676 what happened she loved me TbCcF9ZvTxk-00381-00417120-00417797 she left me no stop you've had enough hey give her the boss man no I won't bro what if Helen left you TbCcF9ZvTxk-00382-00418356-00418764 forget about her move on that's the point bro I can't just move on TbCcF9ZvTxk-00383-00418830-00419046 I can't just move on it's not that simple TbCcF9ZvTxk-00384-00419135-00419604 what do you think I'll move on are you going to kill yourself because Helen loved you I am TbCcF9ZvTxk-00385-00419826-00420168 bro I'm HIV positive TbCcF9ZvTxk-00386-00422892-00423012 I'll give you five dollars TbCcF9ZvTxk-00387-00423672-00423888 supposed to get a marriage she left me TbCcF9ZvTxk-00388-00424464-00424770 I feel so alone TbCcF9ZvTxk-00389-00425232-00426035 the wedding has been put on what on hold why no reason in particular Harry and I just decided TbCcF9ZvTxk-00390-00426035-00426702 to take some time out and to do what exactly huh see this wedding needs to happen I've been TbCcF9ZvTxk-00391-00426702-00427188 planning for this for a very long time so what's all this one ha is it your wedding TbCcF9ZvTxk-00392-00427716-00427806 come in TbCcF9ZvTxk-00393-00428135-00428802 hi that's the person I want to see Harry TbCcF9ZvTxk-00394-00428892-00429588 please tell me why why is the wedding on hold oh that's um that's actually why I'm here TbCcF9ZvTxk-00395-00429846-00430524 could you give us a minute please thank you you do need to sort this out though I said oh no TbCcF9ZvTxk-00396-00430602-00430938 wedding wedding or wedding okay TbCcF9ZvTxk-00397-00431238-00431322 why are you here TbCcF9ZvTxk-00398-00431543-00432330 you can't even look me in the face it's that bad huh please please don't you don't TbCcF9ZvTxk-00399-00432330-00433062 know how hard this is for me how Helen how hard this is for you what about me TbCcF9ZvTxk-00400-00433212-00433926 don't you dare try to make me feel guilty about this it's not my fault I didn't ask TbCcF9ZvTxk-00401-00433926-00434466 you to sleep with everything you skirt you made that decision all by yourself I'm not saying TbCcF9ZvTxk-00402-00434466-00434993 it's your fault okay I've already accepted that this is my punishment for what I did in the past TbCcF9ZvTxk-00403-00435096-00435743 Henry but I have one question Helen please give me an answer do you still want to marry me TbCcF9ZvTxk-00404-00435978-00436662 I don't know I need more time to think even more time it's been three months three months TbCcF9ZvTxk-00405-00438120-00438456 foreign TbCcF9ZvTxk-00406-00438768-00440082 excuse me hello you dropped this when you're making payments oh my God thank you very much TbCcF9ZvTxk-00407-00440166-00440778 I'm so careless with phones this is the second phone I've bought this month are you serious TbCcF9ZvTxk-00408-00440778-00441792 then you need to be very careful yeah I'll try thanks again sorry your face really looks familiar TbCcF9ZvTxk-00409-00441852-00442152 I was going to say the same thing but I didn't want to sound weird TbCcF9ZvTxk-00410-00442632-00442800 crumbs Primary School TbCcF9ZvTxk-00411-00443016-00443382 yes hold on are you chioma TbCcF9ZvTxk-00412-00443843-00444756 you're not on Facebook Instagram Twitter I'm not a fan of social media okay can TbCcF9ZvTxk-00413-00444756-00445097 we go somewhere so we could talk or are you in theory no no I'm not TbCcF9ZvTxk-00414-00445097-00445482 um there's a restaurant across the room just give me a minute let me pick up my stuff okay TbCcF9ZvTxk-00415-00445985-00446220 foreign TbCcF9ZvTxk-00416-00449856-00450450 I've not been so lucky with men so I decided to focus on myself for now TbCcF9ZvTxk-00417-00450588-00451062 I'm so sorry but don't worry very soon your prince charming will find you TbCcF9ZvTxk-00418-00451062-00451974 and how about you darling TbCcF9ZvTxk-00419-00452304-00453204 mine is complicated okay my wedding is supposed to be next month but I put everything on hold why TbCcF9ZvTxk-00420-00453756-00454488 okay if you don't want to talk about it I'm sorry for asking us it's okay don't be it'll be TbCcF9ZvTxk-00421-00454488-00455232 good to get an opino from somebody that is not close to me okay then so shoot I'm a borrower TbCcF9ZvTxk-00422-00456258-00456785 you you look quiet I don't want to say you'll be better person wait I TbCcF9ZvTxk-00423-00456785-00457026 know you're better person you forget to do that guy TbCcF9ZvTxk-00424-00457926-00459089 why did it have to be early why why oh my God what do I do now TbCcF9ZvTxk-00425-00459647-00459870 foreign TbCcF9ZvTxk-00426-00461856-00462696 thank you you too foreign TbCcF9ZvTxk-00427-00466212-00466332 foreign TbCcF9ZvTxk-00428-00471942-00472512 everyone is not HIV positive I work in the lab of the hospital where you add the test TbCcF9ZvTxk-00429-00472512-00473250 I alter the results to get back at Henry area and I dated long time ago I got pregnant but TbCcF9ZvTxk-00430-00473250-00473952 it denied it I went for an abortion and lost my womb in the process it was the most painful TbCcF9ZvTxk-00431-00473952-00474743 phase of my life I felt guilty when you told me your story at the restaurant as my reason for TbCcF9ZvTxk-00432-00474743-00475578 sending you this note I hope you and Henry go on with the wedding please find a place in your TbCcF9ZvTxk-00433-00475578-00476339 heart to forgive me don't bother looking for me because I've already left town your friend Sharma TbCcF9ZvTxk-00434-00476604-00476622 foreign TbCcF9ZvTxk-00435-00480306-00481428 all right TbCcF9ZvTxk-00436-00482028-00482460 you're not HIV positive see look at this TbCcF9ZvTxk-00437-00483197-00483318 find me today TbCcF9ZvTxk-00438-00484547-00485093 how it works you can't explain TbCcF9ZvTxk-00439-00485093-00485628 is it the way I feel about you TbCcF9ZvTxk-00440-00485706-00486852 deals every day just feels brand new now I know love is a miracle I believe I believe TbCcF9ZvTxk-00441-00487535-00489354 someday Your Love Will Find me I believe will find me I believe TbCcF9ZvTxk-00442-00489558-00489684 I believe TbCcF9ZvTxk-00443-00490296-00491814 it's so hard to fall asleep now you know what I feel inside when you're not around I cannot TbCcF9ZvTxk-00444-00491814-00493085 understand girl you're in my head tell me I just wanna know if you feel the same TbCcF9ZvTxk-00445-00493188-00494172 is in the way I feel about you cause every day just feels brand new now I know that love is TbCcF9ZvTxk-00446-00496314-00496547 I believe TbCcF9ZvTxk-00447-00496746-00497135 that someday Your Love Will Find me TbCcF9ZvTxk-00448-00498239-00498660 now someday Your Love Will Find me I believe TbCcF9ZvTxk-00449-00499260-00500106 forever but someday Your Love Will Find me I believe TbCcF9ZvTxk-00450-00500106-00500466 I believe Tc2CzB9_uMo-00000-00000061-00000246 - [Narrator] This video provides a short description Tc2CzB9_uMo-00001-00000246-00000582 of how high tunnel crop producers can utilize shade cloth Tc2CzB9_uMo-00002-00000582-00000938 for pest exclusion with minimal side affects. Tc2CzB9_uMo-00003-00000938-00001242 Basic principles of the high tunnel pest exclusion system Tc2CzB9_uMo-00004-00001242-00001383 have been described in part one Tc2CzB9_uMo-00005-00001383-00001594 and in part two of this series. Tc2CzB9_uMo-00006-00001594-00001828 Mention of company names and products does not mean Tc2CzB9_uMo-00007-00001828-00001970 an endorsement. Tc2CzB9_uMo-00008-00001970-00002178 Shade clothes are sold by many vendors. Tc2CzB9_uMo-00009-00002178-00002301 The high tunnel models with Tc2CzB9_uMo-00010-00002301-00002535 lock stitch shade cloth shown here, Tc2CzB9_uMo-00011-00002535-00002761 have wide openings that provide a range Tc2CzB9_uMo-00012-00002761-00003121 of pest exclusion at a relatively low cost. Tc2CzB9_uMo-00013-00003121-00003443 The monofilament shade cloth manufactured by Farm Tech Tc2CzB9_uMo-00014-00003443-00003597 has fine openings. Tc2CzB9_uMo-00015-00003597-00003832 All these models that were used for laboratory-based Tc2CzB9_uMo-00016-00003832-00004143 beneficial insect studies, have an opening at the bottom Tc2CzB9_uMo-00017-00004143-00004383 for introducing aphids as a substrate Tc2CzB9_uMo-00018-00004383-00004625 or food for beneficial insects. Tc2CzB9_uMo-00019-00004625-00005003 Test were replicated three times and results are as follows. Tc2CzB9_uMo-00020-00005108-00005504 Convergent Lady Beetles were bought from Arbico Organics. Tc2CzB9_uMo-00021-00005504-00005804 We focused on the adult beetle movement across shade cloths Tc2CzB9_uMo-00022-00005804-00006082 since they are the first colonizers in field crops Tc2CzB9_uMo-00023-00006082-00006254 infested with aphids. Tc2CzB9_uMo-00024-00006254-00006634 We have examined lady beetle behavior in response to two aphid species. Tc2CzB9_uMo-00025-00006676-00006995 Using about 200 potato aphids as substrate, Tc2CzB9_uMo-00026-00006997-00007303 the only fabric that completely excluded lady beetles Tc2CzB9_uMo-00027-00007303-00007548 was the 50% Farm Tech shade cloth due Tc2CzB9_uMo-00028-00007548-00007664 to the fine knitting. Tc2CzB9_uMo-00029-00007736-00008131 We found a stronger movement of lady beetles in response to sugarcane aphids Tc2CzB9_uMo-00030-00008168-00008526 which is an invasive insect pest of sorghum in Alabama. Tc2CzB9_uMo-00031-00008540-00008832 Using field collected aphid colonies, Tc2CzB9_uMo-00032-00008832-00009059 the test again showed a partial exclusion of Tc2CzB9_uMo-00033-00009059-00009487 Convergent lady beetles with 50% Farm Tech shade cloth. Tc2CzB9_uMo-00034-00009487-00009833 It is easy to estimate these results will be very different Tc2CzB9_uMo-00035-00009833-00010104 if lady beetle larvae were used in the study. Tc2CzB9_uMo-00036-00010234-00010539 Green lacewing adults are larger than lady beetles, Tc2CzB9_uMo-00037-00010539-00010911 especially with large exposed wings attached to the thorax. Tc2CzB9_uMo-00038-00010911-00011175 This explains the significant differences observed Tc2CzB9_uMo-00039-00011175-00011384 with various grades of shade cloth. Tc2CzB9_uMo-00040-00011384-00011775 A 50% fine shade cloth excluded lacewing adults, Tc2CzB9_uMo-00041-00011775-00012057 where as 40% shade cloth slowed their entry. Tc2CzB9_uMo-00042-00012157-00012424 This slide shows the aggressive host searching behavior of Tc2CzB9_uMo-00043-00012424-00012736 lady beetles moving through various types of fabric. Tc2CzB9_uMo-00044-00012736-00013075 Wide opening of the 40 or 50% knitted fabric from Tc2CzB9_uMo-00045-00013075-00013433 Poly-Tex and Green-Tek allows lady beetles to penetrate Tc2CzB9_uMo-00046-00013433-00013697 while stopping leaffooted bugs, a major pest of Tc2CzB9_uMo-00047-00013697-00013927 solanaceous crops. Tc2CzB9_uMo-00048-00013927-00014251 Super light insect barrier and other thin fabric can be used Tc2CzB9_uMo-00049-00014251-00014575 to temporarily protect crops from pest and high tunnels Tc2CzB9_uMo-00050-00014575-00014844 not using the permanent exclusion system. Tc2CzB9_uMo-00051-00014844-00015213 If needed, producers can release lacewings and lady beetles Tc2CzB9_uMo-00052-00015213-00015372 sold commercially by vendors like Tc2CzB9_uMo-00053-00015372-00015866 Gardens Alive, Arbico Organics and Rincon-Vitova Insectaries Tc2CzB9_uMo-00054-00015878-00016110 for controlling small insect pest. Tc2CzB9_uMo-00055-00016233-00016476 Contact the author or a regional Extension agent for Tc2CzB9_uMo-00056-00016476-00016781 developing a suitable IPM plan for your farm. Tc2CzB9_uMo-00057-00016781-00017028 Please refer to these publications to read more about the Tc2CzB9_uMo-00058-00017028-00017221 HTPE system. Tc2CzB9_uMo-00059-00017221-00017502 You can also find additional pest and beneficial insect Tc2CzB9_uMo-00060-00017502-00017742 pictures on our Facebook page. Tc2CzB9_uMo-00061-00017742-00017994 We recommend new and beginning farmers to subscribe to Tc2CzB9_uMo-00062-00017994-00018289 the Alabama IPM Communicator e-newsletter, Tc2CzB9_uMo-00063-00018289-00018683 using the website for receiving up to date pest management information. TeX4BDciG4U-00000-00000006-00000173 True, you're fired. TeX4BDciG4U-00001-00000186-00000340 - You're fired. - You're fired. TeX4BDciG4U-00002-00000353-00000560 Get your filthy, stinky feet off the desk. TeX4BDciG4U-00003-00000573-00000674 You're fired. TeX4BDciG4U-00004-00000687-00000797 - You're fired! - You're fired. TeX4BDciG4U-00005-00000810-00000957 - You're fired! - You're fired! TeX4BDciG4U-00006-00000970-00001137 - You're fired! - Lulu, you're fired. TeX4BDciG4U-00007-00001151-00001267 What am I supposed to do? TeX4BDciG4U-00008-00001281-00001417 Nothing, you're fired. Now get out. TeX4BDciG4U-00009-00001431-00001511 - You're fired! - The pink one stinks. TeX4BDciG4U-00010-00001524-00001614 I'm afraid you're fired. TeX4BDciG4U-00011-00001628-00001711 By the way, you're fired. TeX4BDciG4U-00012-00001724-00001818 You're fired too. TeX4BDciG4U-00013-00001831-00001988 I said, "You're fired." TeX4BDciG4U-00014-00002001-00002178 You're fired! [door slamming] TfzadiuQR9c-00000-00000067-00000418 Seventy years ago today, in Rome, General Mark Clark and the Fifth TfzadiuQR9c-00001-00000418-00000749 Army of the United States came into the city. TfzadiuQR9c-00002-00000749-00001108 They didn't find any enemy here but they liberated the city TfzadiuQR9c-00003-00001108-00001516 and they were hailed as heroes for liberating Rome and it marks TfzadiuQR9c-00004-00001516-00002038 the turning point in the end of WWII and when I visit the Allied cemeteries in Nettuno, TfzadiuQR9c-00005-00002086-00002464 Anzio, and Florence I'm awe-struck by TfzadiuQR9c-00006-00002464-00002980 first the magnitude, how many graves you see and the beauty of the spots are TfzadiuQR9c-00007-00002980-00003351 very serene and it does focus you and make one think about TfzadiuQR9c-00008-00003351-00003678 incredible sacrifice that these TfzadiuQR9c-00009-00003678-00004036 young men gave for both Italy and the United States. TfzadiuQR9c-00010-00004526-00004957 from Anzio and Nettuno to Rome normally it's less than an hour's drive TfzadiuQR9c-00011-00004957-00005368 but back in seventy years ago it took literally six months TfzadiuQR9c-00012-00005368-00005730 to take that territory at a huge cost in lives TfzadiuQR9c-00013-00005730-00005994 and property and dreams. TfzadiuQR9c-00014-00006468-00006843 Seventy years after the fact most people don't recall anything about it TfzadiuQR9c-00015-00006843-00007223 other than through movies or TV and they're not personally touched by it TfzadiuQR9c-00016-00007223-00007634 and so it's easy to forget the violence and the sacrifices that were made to keep TfzadiuQR9c-00017-00007634-00008118 Rome, Europe, and United States free and so thinking back TfzadiuQR9c-00018-00008118-00008469 and working through what lead-up to those events we TfzadiuQR9c-00019-00008469-00008756 hopefully can prevent something similar from happening in the future Thcwohr9shI-00000-00000183-00000520 All across South Cambridgeshire, community volunteer groups and parish Thcwohr9shI-00001-00000520-00000872 councils have been doing an incredible job helping vulnerable Thcwohr9shI-00002-00000872-00001432 and isolated people in their communities. Things like collecting shopping and Thcwohr9shI-00003-00001432-00001760 prescriptions, walking dogs or just simply speaking Thcwohr9shI-00004-00001760-00002016 with people and checking that they're okay. Thcwohr9shI-00005-00002016-00002559 And we want to keep helping them. That's why they can now apply for small Thcwohr9shI-00006-00002559-00002679 upfront grants. Thcwohr9shI-00007-00002679-00002959 This will enable them to respond rapidly Thcwohr9shI-00008-00002959-00003415 if there is a Coronavirus outbreak in their village. Thcwohr9shI-00009-00003432-00003839 The infection levels in South Cambridgeshire have so far been low Thcwohr9shI-00010-00003839-00004296 compared to other places in the country, but we have to maintain our guard Thcwohr9shI-00011-00004296-00004928 and try to keep it that way. We also need to prepare for any situation that arises Thcwohr9shI-00012-00004928-00005544 including the possibility of a return to a situation of lockdown and shielding. Thcwohr9shI-00013-00005544-00005935 Thankfully, the community volunteers are standing by to help in whatever way they Thcwohr9shI-00014-00005935-00006160 can. Thcwohr9shI-00015-00006168-00006768 And what are we doing? Well apart from providing coordination and communication Thcwohr9shI-00016-00006768-00007215 with and for the volunteers, we've set aside fifty thousand pounds Thcwohr9shI-00017-00007215-00007623 to provide additional funding to make sure that they have what they need to Thcwohr9shI-00018-00007623-00008168 carry out their vital work. These upfront grants will allow them to Thcwohr9shI-00019-00008168-00008647 buy essentials such as hand sanitizer and to meet the cost of printing cards Thcwohr9shI-00020-00008647-00009007 so that every resident knows who they need to call if they if they Thcwohr9shI-00021-00009007-00009288 are looking for help. Thcwohr9shI-00022-00009375-00009824 Sadly, the indications are that in the coming weeks and months some people Thcwohr9shI-00023-00009824-00010479 will endure further financial hardship. For example some people may suddenly Thcwohr9shI-00024-00010479-00010975 need to self-isolate, some people could lose their job. Thcwohr9shI-00025-00010975-00011336 Long-term help can take a while to be set up and they may need Thcwohr9shI-00026-00011336-00011815 short-term help in the meantime. They may need to pay for a few days Thcwohr9shI-00027-00011815-00012143 of shopping, for example, or to top up an electricity Thcwohr9shI-00028-00012143-00012543 meter. Via the community volunteers, we will be Thcwohr9shI-00029-00012543-00012800 providing this kind of short-term financial Thcwohr9shI-00030-00012800-00013280 help for people who find themselves in this difficult position. Thcwohr9shI-00031-00013280-00013640 Our patch officers will work with the volunteers and assess Thcwohr9shI-00032-00013640-00014008 each case as they arise. Thcwohr9shI-00033-00014047-00014576 The next phase of the pandemic is expected to be different from the first. Thcwohr9shI-00034-00014576-00014895 Although we have all learned a great deal about the virus and how to deal Thcwohr9shI-00035-00014895-00015287 with the challenges it poses, it's likely to be a difficult time for Thcwohr9shI-00036-00015287-00015736 everyone. By working together, parish councils and Thcwohr9shI-00037-00015736-00015991 community volunteers are offering vulnerable and Thcwohr9shI-00038-00015991-00016304 self-isolating residents the help they need, Thcwohr9shI-00039-00016304-00016816 and we are proud to support them. Find out more about the upfront grants Thcwohr9shI-00040-00016816-00017423 that are available on the news section of our website. Thank you for listening. Thcwohr9shI-00041-00017423-00018087 Stay well. Goodbye TjGwkAmSXZc-00000-00000003-00000304 If you would like to use a template in your course to help you get started, TjGwkAmSXZc-00001-00000304-00000702 Instructional Design and Delivery has made a template available in the Canvas TjGwkAmSXZc-00002-00000702-00001182 Commons that helps meet Quality Matters standards by design. To import the course TjGwkAmSXZc-00003-00001182-00001877 template, click on the Commons link in the global navigation menu. From the TjGwkAmSXZc-00004-00001877-00002313 Canvas Commons, you can easily filter resources to find those provided by TjGwkAmSXZc-00005-00002313-00002847 Salisbury University. Click filter, select Salisbury University under shared width, TjGwkAmSXZc-00006-00002847-00003318 and then you can search for and select the template you would like to use. TjGwkAmSXZc-00007-00003318-00003828 We will select the SU Online and Hybrid Courses template. When you have selected TjGwkAmSXZc-00008-00003828-00004410 the resource, click the Import/Download button. This will allow you to select the TjGwkAmSXZc-00009-00004410-00004896 course you wish to import the template into. To select the course, click the TjGwkAmSXZc-00010-00004896-00005784 check box next to the course name, then click import into course. You may need to TjGwkAmSXZc-00011-00005784-00006267 scroll depending on the number of courses you have available. A "success" TjGwkAmSXZc-00012-00006267-00006611 message will confirm that the content is being imported into your course. TjGwkAmSXZc-00013-00006611-00006984 Depending on the size of the content it might take a few minutes for everything TjGwkAmSXZc-00014-00006984-00007406 the transfer over. Return to your course in MyClasses and you will be able to TjGwkAmSXZc-00015-00007406-00007808 start customizing the template to make it your own. TlML2fPaO1Q-00000-00000056-00000656 Then all I'll need to do is to hit this particular admin menu item. TlML2fPaO1Q-00001-00000656-00001167 Clicking it, on our phone we'll get a message to pay, and we also receive an TlML2fPaO1Q-00002-00001167-00001544 sms message that is showing us that we need to make that payment. TlML2fPaO1Q-00003-00001544-00001968 And if we make that payment then that message will be stored, TlML2fPaO1Q-00004-00001968-00002408 and we'll be able to see what actually happens at the end of the day. So our API TlML2fPaO1Q-00005-00002408-00002743 is working, all the variables that we need are TlML2fPaO1Q-00006-00002743-00003080 actually showing off. So then we are ready to have this TlML2fPaO1Q-00007-00003080-00003471 particular part of our API integrated inside our TlML2fPaO1Q-00008-00003471-00003807 Woocommerce, our payment gateway. So what I'm going to TlML2fPaO1Q-00009-00003807-00004232 do is actually just pick everything as it is here, and then I TlML2fPaO1Q-00010-00004232-00004776 am going to take it into our Payleo payment gateway, I'll just remove TlML2fPaO1Q-00011-00004776-00005064 this from here right now, and then I am going TlML2fPaO1Q-00012-00005064-00005600 to go all the way down to our gateway, we need to find TlML2fPaO1Q-00013-00005600-00005976 our payments process, our process payment function, TlML2fPaO1Q-00014-00005976-00006360 and we know that we're going to apply to the payments processing here. TlML2fPaO1Q-00015-00006360-00006823 So whenever our value is actually greater than zero then we run this TlML2fPaO1Q-00016-00006823-00007184 function. But from this API I've realized that you TlML2fPaO1Q-00017-00007184-00007640 actually need to have a value that is above 1000 shillings, but for now TlML2fPaO1Q-00018-00007640-00008047 we'll leave it at zero, and then allow this to actually run. So TlML2fPaO1Q-00019-00008047-00008472 I'm going to paste everything here, and then from that point TlML2fPaO1Q-00020-00008472-00008752 on we shall be able to make it dynamic, TlML2fPaO1Q-00021-00008752-00008992 basing on the information that is coming from TlML2fPaO1Q-00022-00008992-00009375 our Woocommerce order. So let's save this here TlML2fPaO1Q-00023-00009375-00009688 and then we are going to start off to make this TlML2fPaO1Q-00024-00009688-00010000 all dynamic. So I'll just click to reduce all TlML2fPaO1Q-00025-00010000-00010320 these functions so that it's a very short distance TlML2fPaO1Q-00026-00010320-00010711 going back and forth here. So we'll realize that TlML2fPaO1Q-00027-00010711-00011111 there are a couple of things that we're going to need to add in our payment TlML2fPaO1Q-00028-00011111-00011536 settings. For example we don't always change our API key and our widget key, TlML2fPaO1Q-00029-00011536-00011888 so we're going to have to make some forms for them here. TlML2fPaO1Q-00030-00011888-00012279 I'm going to duplicate this, let me just duplicate the description TlML2fPaO1Q-00031-00012279-00012711 which is going to be easy, so description I'll call this API TlML2fPaO1Q-00032-00012711-00013087 key, so we'll have that, and then I'll duplicate also the API TlML2fPaO1Q-00033-00013087-00013744 key, so that we can have our widget ID. Space this out to make it even, TlML2fPaO1Q-00034-00013744-00014063 so we have that working, we don't have a problem TlML2fPaO1Q-00035-00014063-00014495 with that, so I'm also going to set these same pieces TlML2fPaO1Q-00036-00014495-00014968 down here. I'll copy these, paste them down here, and then for our API TlML2fPaO1Q-00037-00014968-00015456 key, I'm just going to add a message that says this is our API key, so I'll copy TlML2fPaO1Q-00038-00015456-00015936 this, add it here and say add API key, and then I'll do the TlML2fPaO1Q-00039-00015936-00016263 same thing here and then I'll say add widget key, TlML2fPaO1Q-00040-00016263-00016648 add widget ID. So we have these incorporated, the TlML2fPaO1Q-00041-00016648-00016895 next thing that we need to do is actually add them TlML2fPaO1Q-00042-00016895-00017264 here. So I'll duplicate this twice, and then we'll have this as TlML2fPaO1Q-00043-00017264-00017880 API key, and then this will be widget ID. So we need to backspace this so that we TlML2fPaO1Q-00044-00017880-00018320 keep everything nice and neat when we need to see it. And then in here TlML2fPaO1Q-00045-00018320-00018872 of course we'll change this and say add widget ID, so we'll call this widget ID, TlML2fPaO1Q-00046-00018872-00019351 that's the title, we'll call this API key, and then we just need to change all this TlML2fPaO1Q-00047-00019351-00019800 information. Add your widget key, of course here we'll just say TlML2fPaO1Q-00048-00019800-00020120 API key, and then we'll take out the defaults, TlML2fPaO1Q-00049-00020120-00020472 because we don't have any default keys that will be applying TlML2fPaO1Q-00050-00020472-00020840 at that point. so I'll save this and then come back to TlML2fPaO1Q-00051-00020840-00021208 our payment gateway. Of course we now need to go to the settings TlML2fPaO1Q-00052-00021208-00021559 and see how that looks like, and if we go to payments TlML2fPaO1Q-00053-00021559-00021928 we don't have any errors that's the good thing here, it shows that we've done TlML2fPaO1Q-00054-00021928-00022351 everything properly, and then we now have the new field for the API key, TlML2fPaO1Q-00055-00022351-00022768 if we click we see it tells us what to do, and then we have also TlML2fPaO1Q-00056-00022768-00023128 the widget ID already here. So what I'm going to do, TlML2fPaO1Q-00057-00023128-00023759 instead of having this looking at me at the bottom, let me close this off, I'll TlML2fPaO1Q-00058-00023759-00024176 just save this, so instead of having these just thrown TlML2fPaO1Q-00059-00024176-00024576 here, I'm just going to copy these and then save them in our database, TlML2fPaO1Q-00060-00024576-00024920 so that we can always just pick them from there. Copy this TlML2fPaO1Q-00061-00024920-00025336 also as well, and paste them here and save changes. TlML2fPaO1Q-00062-00025336-00025695 When I save that you can see that they are stored, TlML2fPaO1Q-00063-00025695-00026104 I can change them and save settings again, so that's covered. So what we're TlML2fPaO1Q-00064-00026104-00026360 going to do is actually just come and take this away, TlML2fPaO1Q-00065-00026360-00026744 and this, so instead of having this generated here I'm going to do TlML2fPaO1Q-00066-00026744-00027263 this, dash, greater than symbol, and then put API key, that will TlML2fPaO1Q-00067-00027263-00027488 automatically fetch it. I'm going to get that TlML2fPaO1Q-00068-00027488-00027952 and then also paste here, instead of API key this time it will be the widget TlML2fPaO1Q-00069-00027952-00028216 key. So we have this information that will be TlML2fPaO1Q-00070-00028216-00028663 dynamically needed to be added here. The next thing that we need to do is TlML2fPaO1Q-00071-00028663-00028991 get our phone number, we had the phone number TlML2fPaO1Q-00072-00028991-00029408 already sorted for us inside our payment, when you look at the TlML2fPaO1Q-00073-00029408-00029895 payment checkout we already have this post payment number as this. So I just TlML2fPaO1Q-00074-00029895-00030327 need to get the same thing here, copy it, and then come back here and TlML2fPaO1Q-00075-00030327-00030624 change it to that, so that we'll have dynamic TlML2fPaO1Q-00076-00030624-00031103 information always coming in from our form. So the only thing that I need TlML2fPaO1Q-00077-00031103-00031495 to do is, because I'm sending this to our API, we need to cleanse it, we need to TlML2fPaO1Q-00078-00031495-00031952 sanitize it. So I'll use escape attr, TlML2fPaO1Q-00079-00031952-00032583 I usually read as attribute, but it escapes this and makes it clean for TlML2fPaO1Q-00080-00032583-00032984 our API to receive, but we can do more sanitization and TlML2fPaO1Q-00081-00032984-00033480 validation to make sure that this is as it's supposed to be. And then for TlML2fPaO1Q-00082-00033480-00033863 this particular part, we're going to need the order amount. So TlML2fPaO1Q-00083-00033863-00034175 I'm going to check our function here which we have here, we TlML2fPaO1Q-00084-00034175-00034600 already have the order ID here, we just need to get this order total, TlML2fPaO1Q-00085-00034600-00034847 and when we get this order total I'm going to pass it TlML2fPaO1Q-00086-00034847-00035263 inside this argument here, and then after passing this here, TlML2fPaO1Q-00087-00035263-00035631 we need to also receive it here. So I'll just call it TlML2fPaO1Q-00088-00035631-00035960 total, when we receive it here we shall just call it total. TlML2fPaO1Q-00089-00035960-00036352 So I'll copy this and then I'll say, amount is equal to total. So instead of TlML2fPaO1Q-00090-00036352-00036775 saving it as a variable here, I'll just quickly go in this piece that TlML2fPaO1Q-00091-00036775-00037000 we set up here and I'll just change it to TlML2fPaO1Q-00092-00037000-00037360 total there, so we no longer need that amount coming in TlML2fPaO1Q-00093-00037360-00037696 there. So for now we can also change the API key TlML2fPaO1Q-00094-00037696-00038168 and do the right thing. So API key, change it here, and then widget TlML2fPaO1Q-00095-00038168-00038672 key, we'll copy it and also paste it here, so that we don't need these pieces, we TlML2fPaO1Q-00096-00038672-00039119 are reducing our code and making it a lot neater/cleaner. So the phone number we TlML2fPaO1Q-00097-00039119-00039424 can also just get it from here, but since we are TlML2fPaO1Q-00098-00039424-00039728 sanitizing it and running it let's just leave it here. TlML2fPaO1Q-00099-00039728-00040344 So what we are going to do at this point is let's just try to run our function TlML2fPaO1Q-00100-00040344-00040703 see what it says, and then at the end of this we are going TlML2fPaO1Q-00101-00040703-00041184 to actually just kill whatever it is, or just print TlML2fPaO1Q-00102-00041184-00041616 out whatever response that we do get. We'll also be looking out to see what TlML2fPaO1Q-00103-00041616-00041984 comes on our mobile. So I'm going to go back to our order, our TlML2fPaO1Q-00104-00041984-00042352 order is just 300 shillings it won't work for us, so TlML2fPaO1Q-00105-00042352-00042656 I'll go back to our shop, I'll add a couple of TlML2fPaO1Q-00106-00042656-00042984 items, and then after that I'll go to view, TlML2fPaO1Q-00107-00042984-00043368 we'll come in, we'll fill in our phone, you can even use this phone number TlML2fPaO1Q-00108-00043368-00043752 if you want to, since we have a 22 here, I'm going to choose TlML2fPaO1Q-00109-00043752-00044096 Payleo mobile payments,Ii'll put in my number, TlML2fPaO1Q-00110-00044096-00044463 and then we'll take this out and just validate this number to make sure TlML2fPaO1Q-00111-00044463-00044880 everything is working out well, and when I click place order, our order TlML2fPaO1Q-00112-00044880-00045352 says it has been carried out, but we seem to be having an error at TlML2fPaO1Q-00113-00045352-00045672 this particular point. So I'm going to just press TlML2fPaO1Q-00114-00045672-00046024 die here, so that after we've ordered everything TlML2fPaO1Q-00115-00046024-00046400 actually just sticks, and then we don't go any further than TlML2fPaO1Q-00116-00046400-00046759 that point. First things first let's first comment this out, TlML2fPaO1Q-00117-00046759-00047208 and then let us first var_dump what we have here which is our url, TlML2fPaO1Q-00118-00047208-00047687 so get this url to make sure that everything is actually working out well. TlML2fPaO1Q-00119-00047687-00048047 So we'll var_dump it, let's just go and try to make our TlML2fPaO1Q-00120-00048047-00048456 order. So we'll place a couple of things here, go to our view cart TlML2fPaO1Q-00121-00048456-00048808 then we have our order of one six, we put in our number TlML2fPaO1Q-00122-00048808-00049319 five six blah blah blah... and make sure that it's all right, so I'll just open my TlML2fPaO1Q-00123-00049319-00049663 audit of this, and I'm ready, place the order TlML2fPaO1Q-00124-00049663-00050072 we have called our ajax here, we are seeing what we have, TlML2fPaO1Q-00125-00050072-00050408 and I know it breaks because we have a var_dump in there, TlML2fPaO1Q-00126-00050408-00050752 but if we look at our url, we have this coming out TlML2fPaO1Q-00127-00050752-00051303 well, we have of course our API key working out well, we don't have our TlML2fPaO1Q-00128-00051303-00051615 widget, so we know that's not going to work, but we TlML2fPaO1Q-00129-00051615-00051864 have our phone number coming out well, we have, TlML2fPaO1Q-00130-00051864-00052183 our amount is missing, we don't have, TlML2fPaO1Q-00131-00052183-00052536 the company mobile is okay, the reason is actually okay. TlML2fPaO1Q-00132-00052536-00052864 So we need to get two things, we need to get the widget ID to work, TlML2fPaO1Q-00133-00052864-00053167 we also need to get our amount to show up here. TlML2fPaO1Q-00134-00053167-00053864 So first things first is, widget key does not exist because what we have TlML2fPaO1Q-00135-00053864-00054224 here is actually widget ID. So I need to come back down here TlML2fPaO1Q-00136-00054224-00054664 and make that correct, and then the other thing that we didn't have was the amount, TlML2fPaO1Q-00137-00054664-00055088 the amount we're going to get the order here, so for my reason TlML2fPaO1Q-00138-00055088-00055527 I'm just going to get the order ID and say payment for order ID. TlML2fPaO1Q-00139-00055527-00055904 So we'll just change this here and say our reason TlML2fPaO1Q-00140-00055904-00056295 is order ID, we're going to just chain on one thing, TlML2fPaO1Q-00141-00056295-00056960 in brackets chain that on, so payment for order that, and then we'll chain on TlML2fPaO1Q-00142-00056960-00057255 our ID, that will be our reason, so we need to TlML2fPaO1Q-00143-00057255-00057712 also get the payment total. So in here we shall pass in the TlML2fPaO1Q-00144-00057712-00058008 order that we get, and then we shall filter TlML2fPaO1Q-00145-00058008-00058376 to get the order total from this point. Order here, TlML2fPaO1Q-00146-00058376-00059016 let's see if we get the order total, so total will equal to the order, TlML2fPaO1Q-00147-00059016-00059327 and then we shall get our total on that. Get TlML2fPaO1Q-00148-00059327-00059727 total, do that. So we can also decide to var_dump this to TlML2fPaO1Q-00149-00059727-00060255 see what happens, copy this, that, let's see what happens. So we'll go back TlML2fPaO1Q-00150-00060255-00060664 to our order, reload this, come back down, feed in our TlML2fPaO1Q-00151-00060664-00060944 value because it will break everything, look at TlML2fPaO1Q-00152-00060944-00061351 our console, place our order, look at our http TlML2fPaO1Q-00153-00061351-00061807 request, we now have our API key, we have our widget key, we have TlML2fPaO1Q-00154-00061807-00062112 our phone, we have our amount which is really good, TlML2fPaO1Q-00155-00062112-00062567 however it has two dots on it, uh I probably don't want the two dots on it TlML2fPaO1Q-00156-00062567-00063016 so I could sanitize it to be different, but we can also see here that we have var_ TlML2fPaO1Q-00157-00063016-00063488 dumped it as 00 here. So for my case, I'm going to TlML2fPaO1Q-00158-00063488-00063824 actually make this an integer, so it will have to TlML2fPaO1Q-00159-00063824-00064176 remove all the other pieces on it. So I'll make TlML2fPaO1Q-00160-00064176-00064536 this intval, and then I'll have this as TlML2fPaO1Q-00161-00064536-00064951 intval, but since it's working out well I'm just going to TlML2fPaO1Q-00162-00064951-00065351 allow it to actually go to our API for the first time, TlML2fPaO1Q-00163-00065351-00065920 and let's see what we actually get. So I'm going to go back reload this, we have TlML2fPaO1Q-00164-00065920-00066239 our order which is over one TlML2fPaO1Q-00165-00066239-00066600 thousand six hundred, it's better than what we're required in the TlML2fPaO1Q-00166-00066600-00067007 API, place the order, look at our ajax, going, we TlML2fPaO1Q-00167-00067007-00067368 have our request on our phone to pay, and TlML2fPaO1Q-00168-00067368-00067944 our sms has come to pay, and then the API is just waiting to get a signal from our TlML2fPaO1Q-00169-00067944-00068232 side to see if we have made a payment, so if I TlML2fPaO1Q-00170-00068232-00068776 make my payment, and it is approved, I have a payment of TlML2fPaO1Q-00171-00068776-00069192 1600 on my phone you can see that, and then of course we have TlML2fPaO1Q-00172-00069192-00069536 an error showing up on this side, but we now know TlML2fPaO1Q-00173-00069536-00069872 that in our API, if you look at this, this TlML2fPaO1Q-00174-00069872-00070304 payment has been successful, we'll see that we get back a response, a TlML2fPaO1Q-00175-00070304-00070832 message which is saying thank you, this was successful, we have all this TlML2fPaO1Q-00176-00070832-00071144 in our content. So I'm going to copy this TlML2fPaO1Q-00177-00071144-00071488 and then we'll filter it to make it possible to say, TlML2fPaO1Q-00178-00071488-00071839 if this response that we get was successful, TlML2fPaO1Q-00179-00071839-00072312 then this is what we should do, maybe we should change our order status to TlML2fPaO1Q-00180-00072312-00072792 payments have been made, if it fails then we say, the order status should be TlML2fPaO1Q-00181-00072792-00073320 payments are pending. So I'm just going to dump all of this here, the reason why TlML2fPaO1Q-00182-00073320-00073712 it failed to complete to have this, is because we left die TlML2fPaO1Q-00183-00073712-00074063 inside our function. So I'm going to take this TlML2fPaO1Q-00184-00074063-00074416 out, and then I'm going to add our code that we get here, TlML2fPaO1Q-00185-00074416-00074824 it's not the best thing to do, probably we just want to get the message TlML2fPaO1Q-00186-00074824-00075295 that we get here, we also need to know the response which is 200, the code is TlML2fPaO1Q-00187-00075295-00075648 200, and then that will be all we need to TlML2fPaO1Q-00188-00075648-00075944 have. So I'll just undo this, and just have TlML2fPaO1Q-00189-00075944-00076400 this inside a notepad to make it easy for us to follow along. TlML2fPaO1Q-00190-00076400-00076656 So I'll just paste all this information here, TlML2fPaO1Q-00191-00076656-00077007 and then we're going to get a couple of things. So TlML2fPaO1Q-00192-00077007-00077432 first and foremost we have to get the response code and see if it's 200, TlML2fPaO1Q-00193-00077432-00077951 then we go, if it's not 200 then we fail the whole process, we just say you TlML2fPaO1Q-00194-00077951-00078383 know what the payment has actually failed. So we're going to use a couple of TlML2fPaO1Q-00195-00078383-00078760 things that come by default to WordPress, and that is things TlML2fPaO1Q-00196-00078760-00079048 like the response, we're going to use the TlML2fPaO1Q-00197-00079048-00079512 wp remote retrieve body, TlML2fPaO1Q-00198-00079512-00079863 that is one, then we're also going to get the remote retrieve TlML2fPaO1Q-00199-00079863-00080463 code, and we shall get it from here. So everything else will work out, if it's an TlML2fPaO1Q-00200-00080463-00080951 error we do that and then we return, if that's the error, otherwise let's go TlML2fPaO1Q-00201-00080951-00081320 the step below lower, and what we are going to say, if TlML2fPaO1Q-00202-00081320-00081656 200, which means that it is okay, we'll first TlML2fPaO1Q-00203-00081656-00082095 start off if it's not 200, if our remote response code TlML2fPaO1Q-00204-00082095-00082504 is not 200, then that means we have a problem, so we need to TlML2fPaO1Q-00205-00082504-00082807 return and say we have an error. So we return, TlML2fPaO1Q-00206-00082807-00083304 and that will automatically show our payment gateway that there is actually TlML2fPaO1Q-00207-00083304-00083727 an issue. We can even decide to echo what the problem is TlML2fPaO1Q-00208-00083727-00084119 and then just throw it off. So I'll just copy this, and then TlML2fPaO1Q-00209-00084119-00084512 save this, of course we need to close this properly, that's why we're having that TlML2fPaO1Q-00210-00084512-00084912 error, so that's the first fail, if everything works out, TlML2fPaO1Q-00211-00084912-00085327 actually if it's not 200, this is how it should be not like this. TlML2fPaO1Q-00212-00085327-00085712 If it's not 200 then we should fail. Please note that this is just TlML2fPaO1Q-00213-00085712-00086183 an exclamation mark and two equal signs, but because I'm using font ligatures TlML2fPaO1Q-00214-00086183-00086551 it adds them all together to actually give us that piece. TlML2fPaO1Q-00215-00086551-00086960 So I'll take this out, so if it's not 200 then we have an TlML2fPaO1Q-00216-00086960-00087304 issue, let's return, we can even return this message TlML2fPaO1Q-00217-00087304-00087783 right here and save some space, not much it's negligible, but TlML2fPaO1Q-00218-00087783-00088119 that is it. So we'll copy this and just do the same thing, TlML2fPaO1Q-00219-00088119-00088439 save here, then if it is successful I'll just TlML2fPaO1Q-00220-00088439-00089024 make it really typed to show that it is the issue, but we don't want to have that. TlML2fPaO1Q-00221-00089024-00089504 I'll copy this, if it's 200, so we just need to add TlML2fPaO1Q-00222-00089504-00089848 three equal signs there, if that is the case for us, TlML2fPaO1Q-00223-00089848-00090327 then what we are going to do is, we are going to get the remote retrieve to also TlML2fPaO1Q-00224-00090327-00090800 make sure that everything worked out well. So we can also come in here TlML2fPaO1Q-00225-00090800-00091304 and say, if the remote retrieve body is saying blah blah blah, then TlML2fPaO1Q-00226-00091304-00091712 that it was okay. So, the body is going to have the message, TlML2fPaO1Q-00227-00091712-00092127 it can also return the metadata, if you look at the metadata here it can return TlML2fPaO1Q-00228-00092127-00092383 it, because our API told us if you want to TlML2fPaO1Q-00229-00092383-00092776 have any other information coming back you should throw it in metadata, so we can TlML2fPaO1Q-00230-00092776-00093183 always pass that along if we want it, but for my case TlML2fPaO1Q-00231-00093183-00093895 probably not, so if this field of body, if our body has this message, TlML2fPaO1Q-00232-00093895-00094207 so we are going to chain on this message here. TlML2fPaO1Q-00233-00094207-00094744 So if we remote retrieve body, and we're going to get, we're going to chain TlML2fPaO1Q-00234-00094744-00095056 on the message, that's what we need to get, if TlML2fPaO1Q-00235-00095056-00095407 the message, this message that we're getting here is TlML2fPaO1Q-00236-00095407-00095719 actually equal to, it's a string so we can even TlML2fPaO1Q-00237-00095719-00096080 equate it to that and see if it is equal to thank you blah TlML2fPaO1Q-00238-00096080-00096480 blah blah.. successful, we'll do this yoda style to TlML2fPaO1Q-00239-00096480-00096936 make it work out, so if it is that, then that means, three TlML2fPaO1Q-00240-00096936-00097375 equal signs, if that is that, so let's first escape, TlML2fPaO1Q-00241-00097375-00097792 let's first get this and say, this is our response TlML2fPaO1Q-00242-00097792-00098319 body, so response body equal to this part, and then we're going to say, we're going TlML2fPaO1Q-00243-00098319-00098736 to look for one part there, we're getting body, if this is what TlML2fPaO1Q-00244-00098736-00099112 we are looking for, so if this is what we are looking for TlML2fPaO1Q-00245-00099112-00099583 then what we are going to do is actually come here and say, it was TlML2fPaO1Q-00246-00099583-00100072 cleared so the order is complete, so order payment is complete. TlML2fPaO1Q-00247-00100072-00100519 If it's like all the other cases up there then we are going to, TlML2fPaO1Q-00248-00100519-00100832 instead of just returning, we shall just say TlML2fPaO1Q-00249-00100832-00101263 pending payment, so we shall use what we had here, so we just say the order is TlML2fPaO1Q-00250-00101263-00101551 actually pending payment, it's invoice pending TlML2fPaO1Q-00251-00101551-00101856 payment, and then we shall also do the same thing TlML2fPaO1Q-00252-00101856-00102319 here, there is an error, so we can sort of record, if we want we can record the TlML2fPaO1Q-00253-00102319-00102719 order or we can just decide to fail it completely. So in TlML2fPaO1Q-00254-00102719-00103095 this case I will just say it's pending payment, TlML2fPaO1Q-00255-00103095-00103455 and then here I will pass it and then we'll clean out TlML2fPaO1Q-00256-00103455-00103800 all these parts. So for this point I'll save TlML2fPaO1Q-00257-00103800-00104103 this, and then we're just going to try one more order, TlML2fPaO1Q-00258-00104103-00104479 pay it, first of all we shall fail it, we shall refuse to pay, TlML2fPaO1Q-00259-00104479-00104872 see whether it goes in pending payments, and then afterwards we shall also order TlML2fPaO1Q-00260-00104872-00105240 to see if it actually passes. So let's just do that TlML2fPaO1Q-00261-00105240-00105544 and see what happens. So I'm going to go back, TlML2fPaO1Q-00262-00105544-00105903 come back, let's make some new orders, I'll just var_ TlML2fPaO1Q-00263-00105903-00106496 dump this, I'm not so sure of what we're going to be having here, I'll just var_ TlML2fPaO1Q-00264-00106496-00106855 dump it so that we can see what goes on in there, and then we TlML2fPaO1Q-00265-00106855-00107159 can work according to it, accordingly. So I'll TlML2fPaO1Q-00266-00107159-00107559 var_dump that, let's see what happens. So go back to our TlML2fPaO1Q-00267-00107559-00107896 shop, we'll go to our shop, make some orders, TlML2fPaO1Q-00268-00107896-00108328 two pieces, this is one thousand, go to the view cart, everything is TlML2fPaO1Q-00269-00108328-00108928 working out well, we fill out our order, it's two six, means so much items, let me TlML2fPaO1Q-00270-00108928-00109311 just, I need to go to the cart, edit my cart, TlML2fPaO1Q-00271-00109311-00109903 remove a few things, take out that, make these two, update cart, and then TlML2fPaO1Q-00272-00109903-00110264 proceed to payout, our order details are filled in, we have TlML2fPaO1Q-00273-00110264-00110728 that, I'll put two six, fill that in, place our order TlML2fPaO1Q-00274-00110728-00111064 let's see what ajax gives us, what our response TlML2fPaO1Q-00275-00111064-00111432 is, we have that showing up, we are failing it for the first time, TlML2fPaO1Q-00276-00111432-00111816 let's see the response that we get, we have failed it, just waiting for it to TlML2fPaO1Q-00277-00111816-00112135 timeout, come back, tell us, just waiting for a few TlML2fPaO1Q-00278-00112135-00112640 seconds, 45 to be exact. So we got a response back, cleared the TlML2fPaO1Q-00279-00112640-00112959 order, that is a problem in our code here, we need to TlML2fPaO1Q-00280-00112959-00113311 check why it clears, the order is received, let's go to the TlML2fPaO1Q-00281-00113311-00113808 back end and see how that appears. So it goes to pending payments which is TlML2fPaO1Q-00282-00113808-00114079 really good and clears the order, it's pending TlML2fPaO1Q-00283-00114079-00114544 payment, but now we need to check when we actually pay for the TlML2fPaO1Q-00284-00114544-00114935 commodities. So let's go back and then see what happens when you TlML2fPaO1Q-00285-00114935-00115552 actually pay for the commodities. So shop, let's go to the shop, get our 500, another, TlML2fPaO1Q-00286-00115552-00115944 go to pay, go to review that, our mobile payments, TlML2fPaO1Q-00287-00115944-00116408 25 blah blah blah.., this time around we're actually going to pay the order, TlML2fPaO1Q-00288-00116408-00116903 so let's go, wait to see what comes, we'll wait to see our response. TlML2fPaO1Q-00289-00116903-00117479 So waiting for our API, it comes, we get the message, we are now paying, and TlML2fPaO1Q-00290-00117479-00117791 then replying, payments are done, we've TlML2fPaO1Q-00291-00117791-00118159 approved the payments, and then we get our order back, we see a TlML2fPaO1Q-00292-00118159-00118664 response, it gives us it's cleaned out, this is doing so well, let's go in the back TlML2fPaO1Q-00293-00118664-00118983 end, look at the orders, and it's pending TlML2fPaO1Q-00294-00118983-00119400 payment, so we just need to see if we have an TlML2fPaO1Q-00295-00119400-00119800 error in terms of the way we receive this TlML2fPaO1Q-00296-00119800-00120159 object, it's supposed to, we're not supposed to chain it, TlML2fPaO1Q-00297-00120159-00120511 but rather we're supposed to get the message like this. TlML2fPaO1Q-00298-00120511-00120840 So we'll paste our message like that, same thing TlML2fPaO1Q-00299-00120840-00121224 for this, so I'll just copy this, then paste it here TlML2fPaO1Q-00300-00121224-00121544 to see what kind of message we get, save this. TlML2fPaO1Q-00301-00121544-00122055 Let's try it again. Don't get tired of losing some money, that's why we have TlML2fPaO1Q-00302-00122055-00122408 sandboxes to help us fix all of this. So I'll pay TlML2fPaO1Q-00303-00122408-00122808 this to the shop, go pay for a few items, I'll go to the TlML2fPaO1Q-00304-00122808-00123088 cart, preview it, and then I'll make my TlML2fPaO1Q-00305-00123088-00123591 payments 256 blah blah blah..come to place the order, TlML2fPaO1Q-00306-00123591-00123983 and now we are waiting for the order to see what comes back in our response, TlML2fPaO1Q-00307-00123983-00124335 we're going to pay, put in our code, message has come, TlML2fPaO1Q-00308-00124335-00124679 reply positively, the key is working out well, TlML2fPaO1Q-00309-00124679-00125088 our order is received, let's come back to our orders in the back end. TlML2fPaO1Q-00310-00125088-00125359 So when we come back to our orders we actually see that TlML2fPaO1Q-00311-00125359-00125783 this is processing. So our payments are actually going through, TlML2fPaO1Q-00312-00125783-00126144 and this is working out well. So try it out TlML2fPaO1Q-00313-00126144-00126664 on your API, see how you handle your data, let me know if your processing is TlML2fPaO1Q-00314-00126664-00127040 working out well. Try it out, don't fail, when you get some TlML2fPaO1Q-00315-00127040-00127311 errors, keep trying over and over and over again TlML2fPaO1Q-00316-00127311-00127615 depending on the response that you get on your API. TlML2fPaO1Q-00317-00127615-00128079 So our API is actually processing, it is in good shape, TlML2fPaO1Q-00318-00128079-00128528 and we are having what needs to be done. So thank you for watching the video. TlML2fPaO1Q-00319-00128528-00128935 If you enjoyed it please give it a thumbs up, share it with your friends, TlML2fPaO1Q-00320-00128935-00129311 and of course don't forget to subscribe because we have TlML2fPaO1Q-00321-00129311-00129896 more interesting things coming up for you. TmRZEDpkTVI-00000-00000212-00000443 Welcome to St. Ignatius Chapel. TmRZEDpkTVI-00001-00000443-00000691 Today we celebrate Ash Wednesday. TmRZEDpkTVI-00002-00000691-00001032 Our celebrant today is Jesuit Fr. Russell Pollitt SJ. TmRZEDpkTVI-00003-00004015-00004312 In the name of the Father, and of the Son, and of the Holy Spirit. TmRZEDpkTVI-00004-00004312-00004412 [Amen.] TmRZEDpkTVI-00005-00004412-00004769 The grace and the peace of our Lord Jesus Christ, the love of God, and the communion TmRZEDpkTVI-00006-00004769-00005013 of the Holy Spirit be with you all. TmRZEDpkTVI-00007-00005013-00005183 [And with your spirit.] TmRZEDpkTVI-00008-00005183-00005342 And welcome to you all. TmRZEDpkTVI-00009-00005342-00005860 Those who have been with us for this morning of reflection, and also those who join us TmRZEDpkTVI-00010-00005860-00006262 now for mass on this Ash Wednesday. TmRZEDpkTVI-00011-00006262-00006696 Today we mark the beginning of Lent. TmRZEDpkTVI-00012-00006696-00007404 And this Lent is again in the context of the pandemic of Covid, and all the struggles that TmRZEDpkTVI-00013-00007404-00007670 are associated with it. TmRZEDpkTVI-00014-00007670-00008077 It's going to be a different Lent, yet again. TmRZEDpkTVI-00015-00008077-00008472 This morning, for those who joined the morning of reflection. TmRZEDpkTVI-00016-00008472-00009399 We were invited to conquer our fear with love, and to deepen our sense of peace, through TmRZEDpkTVI-00017-00009399-00009754 the giving of ourselves to others. TmRZEDpkTVI-00018-00009754-00010343 Let's pray as we celebrate this Eucharist on this Ash Wednesday, that God's grace would TmRZEDpkTVI-00019-00010343-00010760 enable us to do that during this Lent. TmRZEDpkTVI-00020-00010760-00010967 Conquer our fear. TmRZEDpkTVI-00021-00010967-00011460 And allow us to offer ourselves to one another. TmRZEDpkTVI-00022-00011460-00011800 And so let's begin in prayer. TmRZEDpkTVI-00023-00012071-00012825 Grant, O Lord, that we may begin with holy fasting this campaign of Christian service TmRZEDpkTVI-00024-00012825-00013519 so that as we take up battle against spiritual evils we may be armed with weapons of TmRZEDpkTVI-00025-00013519-00013722 self-restraint. TmRZEDpkTVI-00026-00013722-00014157 We ask this through our Lord Jesus Christ, your Son, who lives and reigns with you in TmRZEDpkTVI-00027-00014157-00014572 the unity of the Holy Spirit, God forever and ever. TmRZEDpkTVI-00028-00014572-00014672 [Amen.] TmRZEDpkTVI-00029-00015947-00016286 A reading from the Book of the prophet Joel. TmRZEDpkTVI-00030-00016286-00017015 “Even now,” says the Lord, “return to me with all your heart, with fasting, with TmRZEDpkTVI-00031-00017015-00017679 weeping, and with mourning; and tear your hearts and not your garments.” TmRZEDpkTVI-00032-00017679-00018343 Return to the Lord, your God, for he is gracious and merciful, slow to anger, and abounding TmRZEDpkTVI-00033-00018343-00018710 in mercy, and repents of evil. TmRZEDpkTVI-00034-00018710-00019368 Who knows whether he will not turn and repent, and leave a blessing behind him, a cereal TmRZEDpkTVI-00035-00019368-00019881 offering and a drink offering for the Lord, your God? TmRZEDpkTVI-00036-00019881-00020636 Blow the trumpet in Zion; sanctify a fast, call a solemn assembly: gather the people. TmRZEDpkTVI-00037-00020636-00021242 Sanctify the congregation; assemble the elders; gather the children, even nursing infants. TmRZEDpkTVI-00038-00021242-00021803 Let the bridegroom leave his room, and the bride her chamber. TmRZEDpkTVI-00039-00021803-00022318 Between the vestibule and the altar let the priests, the ministers of the Lord, weep and TmRZEDpkTVI-00040-00022318-00023005 say, “Spare your people, O Lord, and make not your heritage a reproach, a byword among TmRZEDpkTVI-00041-00023005-00023282 the nations. TmRZEDpkTVI-00042-00023282-00023693 Why should they say among the peoples, ‘Where is their God?’” TmRZEDpkTVI-00043-00023693-00024299 Then the Lord became jealous for his land, and had pity on his people. TmRZEDpkTVI-00044-00024299-00024484 The word of the Lord. TmRZEDpkTVI-00045-00024484-00024795 [Thanks be to God.] TmRZEDpkTVI-00046-00024795-00025051 Have mercy, O Lord, for we have sinned. TmRZEDpkTVI-00047-00025051-00025570 [Have mercy, O Lord, for we have sinned.] TmRZEDpkTVI-00048-00025570-00026077 Have mercy on me, O God, according to your merciful love. TmRZEDpkTVI-00049-00026077-00026468 According to your great compassion, blot out my transgressions. TmRZEDpkTVI-00050-00026468-00027069 Wash me completely of my iniquity and cleanse me of my sin. TmRZEDpkTVI-00051-00027069-00027564 [Have mercy, O Lord, for we have sinned.] TmRZEDpkTVI-00052-00027564-00028002 My transgressions, truly I know them. TmRZEDpkTVI-00053-00028002-00028314 My sin is always before me. TmRZEDpkTVI-00054-00028314-00028701 Against you, you alone, have I sinned. TmRZEDpkTVI-00055-00028701-00028982 What is evil in your sight I have done. TmRZEDpkTVI-00056-00028982-00029522 [Have mercy, O Lord, for we have sinned.] TmRZEDpkTVI-00057-00029522-00029802 Create a pure heart for me, O God. TmRZEDpkTVI-00058-00029802-00030133 Renew a steadfast spirit within me. TmRZEDpkTVI-00059-00030133-00030682 Do not cast me away from your presence, take not your Holy Spirit from me. TmRZEDpkTVI-00060-00030682-00031112 [Have mercy, O Lord, for we have sinned.] TmRZEDpkTVI-00061-00031112-00031769 Restore in me the joy of your salvation, sustain in me a willing spirit. TmRZEDpkTVI-00062-00031769-00032318 O Lord, open my lips and my mouth shall proclaim your praise. TmRZEDpkTVI-00063-00032318-00032737 [Have mercy, O Lord, for we have sinned.] TmRZEDpkTVI-00064-00033320-00033837 A reading from the second letter of Saint Paul to the Corinthians. TmRZEDpkTVI-00065-00033837-00034596 Brethren, we are ambassadors for Christ, God making his appeal through us. TmRZEDpkTVI-00066-00034596-00035155 We beg you on behalf of Christ, be reconciled to God. TmRZEDpkTVI-00067-00035155-00035866 For our sake he made him to be sin who knew no sin, so that in him we might become the TmRZEDpkTVI-00068-00035866-00036034 righteousness of God. TmRZEDpkTVI-00069-00036034-00036730 Working together with him, then, we entreat you not to accept the grace of God in vain. TmRZEDpkTVI-00070-00036730-00037463 For he says, “At the acceptable time I have listened to you, and helped you on the day TmRZEDpkTVI-00071-00037463-00037581 of salvation.” TmRZEDpkTVI-00072-00037581-00038726 Behold, now is the acceptable time; behold, now is the day of salvation. TmRZEDpkTVI-00073-00038726-00038891 The word of the Lord. TmRZEDpkTVI-00074-00038891-00039091 [Thanks be to God.] TmRZEDpkTVI-00075-00039091-00040524 Praise to you O Christ, King of eternal glory. TmRZEDpkTVI-00076-00040524-00041807 Man shall not live by bread alone, but by every word that proceeds from the mouth of God. TmRZEDpkTVI-00077-00041807-00043059 Praise to you O Christ, King of eternal glory. TmRZEDpkTVI-00078-00043230-00043330 The Lord be with you. TmRZEDpkTVI-00079-00043330-00043430 [And with your spirit] TmRZEDpkTVI-00080-00043430-00043816 The reading from the holy Gospel according to Matthew. TmRZEDpkTVI-00081-00043816-00044091 [Glory to you, O Lord.] TmRZEDpkTVI-00082-00044091-00044933 Jesus said to his disciples, be aware of practising your piety before people in order to be seen TmRZEDpkTVI-00083-00044933-00045537 by them; for then you will have no reward from your Father who is in heaven. TmRZEDpkTVI-00084-00045537-00046171 “Thus, when you give alms, sound no trumpets before you, as the hypocrites do in the synagogues TmRZEDpkTVI-00085-00046171-00046593 and in the streets, that they may be praised by others. TmRZEDpkTVI-00086-00046593-00047190 Truly, I say to you, they have their reward. TmRZEDpkTVI-00087-00047190-00047663 But when you give alms, do not let your left hand know what your right hand is doing, so TmRZEDpkTVI-00088-00047663-00048257 that your alms may be in secret; and your Father who sees in secret will reward you. TmRZEDpkTVI-00089-00048257-00049049 “And when you pray, you must not be like the hypocrites; for they love to stand and TmRZEDpkTVI-00090-00049049-00049816 pray in the synagogues and at the street corners, that they may be seen by others. TmRZEDpkTVI-00091-00049816-00050197 Truly, I say to you, they have had their reward. TmRZEDpkTVI-00092-00050197-00050797 But when you pray, go into your room and shut the door and pray to your Father who is in TmRZEDpkTVI-00093-00050797-00051425 secret; and your Father who sees in secret will reward you. TmRZEDpkTVI-00094-00051425-00052049 “And when you fast, do not look dismal, like the hypocrites, for they disfigure their TmRZEDpkTVI-00095-00052049-00052411 faces that their fasting may be seen by others. TmRZEDpkTVI-00096-00052411-00052814 Truly, I say to you, they have had their reward. TmRZEDpkTVI-00097-00052814-00053550 But when you fast, anoint your head and wash your face, that your fasting may not be seen TmRZEDpkTVI-00098-00053550-00054333 by others but by your Father who is in secret; and your Father who sees in secret will reward TmRZEDpkTVI-00099-00054333-00054439 you. TmRZEDpkTVI-00100-00054439-00054776 The Gospel of the Lord. TmRZEDpkTVI-00101-00054776-00055037 [Praise to you, Lord, Jesus Christ.] TmRZEDpkTVI-00102-00055873-00056557 A number of years ago I had the privilege of working at a Jesuit retreat house in California TmRZEDpkTVI-00103-00056557-00057171 – not too far from San Francisco, a very beautiful part of the world. TmRZEDpkTVI-00104-00057171-00057966 And one of my first experiences at that retreat house, once I had arrived there, was a retreat TmRZEDpkTVI-00105-00057966-00058452 that was preached by a Jesuit by the name of Fr Greg Boyle. TmRZEDpkTVI-00106-00058452-00059216 He is the founder of “Homeboys” in Los Angeles – an place that works to reform TmRZEDpkTVI-00107-00059216-00059788 gangsters, to try and help young people that had been sucked into gangs, to get out of TmRZEDpkTVI-00108-00059788-00060530 those gangs and have some sense, some hope, that they can live their lives in a way of TmRZEDpkTVI-00109-00060530-00060651 integrity. TmRZEDpkTVI-00110-00060651-00061313 I was impressed by that retreat, and still remember it pretty well. TmRZEDpkTVI-00111-00061313-00062155 And, after meeting him and hearing him speak that weekend, I read his book “Tattoos on TmRZEDpkTVI-00112-00062155-00062638 the Heart”(it's good spiritual reading for Lent by the way, so if you're looking for TmRZEDpkTVI-00113-00062638-00063158 something to read I can recommend that book – or his second book, which has been subsequently TmRZEDpkTVI-00114-00063158-00064198 published called “Barking to the Choir”) But what that reveals, beyond all else, is TmRZEDpkTVI-00115-00064198-00064716 a man who has boundless compassion. TmRZEDpkTVI-00116-00064716-00065821 In those tattooed, hardened, murderous youngsters (many of whom are felons) Fr Greg Boyle sees TmRZEDpkTVI-00117-00065821-00066351 possibility, he sees promise, and he sees hope. TmRZEDpkTVI-00118-00066526-00067824 I went later to visit Homeboys in LA and see the work that Greg Boyle is doing for myself. TmRZEDpkTVI-00119-00067873-00068686 And indeed, to just watch his interactions with those ex-gangsters, you saw a man who TmRZEDpkTVI-00120-00068686-00069475 really understands what it means to hope in a future. TmRZEDpkTVI-00121-00069475-00070300 Not so long ago I also read a remarkable story about a woman in Lebanon, Sister Micheline TmRZEDpkTVI-00122-00070300-00070456 Lattouf. TmRZEDpkTVI-00123-00070456-00071081 Her ministry consists of helping men, and women and children who have – literately TmRZEDpkTVI-00124-00071081-00071295 – run for their lives. TmRZEDpkTVI-00125-00071295-00071566 They are refugees. TmRZEDpkTVI-00126-00071566-00072183 Most of them are Muslim, because many of them are from Syria. TmRZEDpkTVI-00127-00072183-00072810 Millions of people have been displaced by the war in Syria. TmRZEDpkTVI-00128-00072810-00073151 And half of those are children. TmRZEDpkTVI-00129-00073151-00073739 Many fled to Lebanon where they struggled to care for them, and most especially to give TmRZEDpkTVI-00130-00073739-00074046 them the healthcare that they need. TmRZEDpkTVI-00131-00074046-00074912 And despite all that, Sister Micheline sees in these suffering people potential, possibility, TmRZEDpkTVI-00132-00074912-00075247 promise, and hope. TmRZEDpkTVI-00133-00075247-00076079 And she says something like this in that interview that I read: “There is an old saying, ‘The TmRZEDpkTVI-00134-00076079-00077269 candle that is just smoking, not lit, still has a life in it, still has hope in it.” TmRZEDpkTVI-00135-00077269-00078068 And she explains: “I believe that even a person who is in a very bad situation, still TmRZEDpkTVI-00136-00078068-00078377 has a spark, still has light. TmRZEDpkTVI-00137-00078377-00079263 And it is my mission to show them that spark, that light.” TmRZEDpkTVI-00138-00079263-00079759 Now friends, isn’t that, in essence, what lent is all about? TmRZEDpkTVI-00139-00079759-00080593 It's a season of possibility, it's a season of promise, it's a season of hope. TmRZEDpkTVI-00140-00080593-00081209 It's the story of a spark that is waiting to be lit … perhaps from the smouldering TmRZEDpkTVI-00141-00081209-00082261 smoke that we think marks the end of something, is now able to be lit again. TmRZEDpkTVI-00142-00082261-00082720 Lent is traditionally a time of penance and a time of prayer. TmRZEDpkTVI-00143-00082720-00083469 A time when we actively seek to turn our hearts towards the Lord. TmRZEDpkTVI-00144-00083469-00084118 We seek God in an active way, perhaps more actively than in the other seasons of the TmRZEDpkTVI-00145-00084118-00084218 year. TmRZEDpkTVI-00146-00084218-00085127 We often choose to do something for Lent – maybe we give something up, or maybe we take something TmRZEDpkTVI-00147-00085127-00085462 on as an act of penance. TmRZEDpkTVI-00148-00085462-00086503 But today, I want you to think differently, especially about the ashes that are before TmRZEDpkTVI-00149-00086503-00086985 you, because I think they have something to say to us. TmRZEDpkTVI-00150-00086985-00087827 They say perhaps, that we are a people that is feeling burned out at the moment. TmRZEDpkTVI-00151-00087827-00088666 We feel burned out in the midst of a pandemic, burned out by strain and by stress, burned TmRZEDpkTVI-00152-00088666-00089121 out by anxiety and by wondering what will happen next. TmRZEDpkTVI-00153-00089121-00089902 We are told that in just a few weeks, we may face a third wave of Covid-19. TmRZEDpkTVI-00154-00089902-00090781 Maybe we feel burned out by wondering where God is in the midst of this pandemic and the TmRZEDpkTVI-00155-00090781-00091257 chaos and upheaval around us. TmRZEDpkTVI-00156-00091257-00091880 Maybe you feel like your flame has turned to smoke. TmRZEDpkTVI-00157-00091880-00092814 Maybe you feel that ash is really a nice image for your life at the moment. TmRZEDpkTVI-00158-00092814-00093507 Our hearts no longer burn with fervour as they should. TmRZEDpkTVI-00159-00093507-00094248 And maybe we desire or want them to, yet the reality is that they don't. TmRZEDpkTVI-00160-00094248-00095011 Our churches have been closed for a long time and when they have been open then there are TmRZEDpkTVI-00161-00095011-00095411 only a few people who are allowed to attend. TmRZEDpkTVI-00162-00095411-00096318 And maybe we feel that even our faith has simply been left to smoulder, that the flame TmRZEDpkTVI-00163-00096318-00096489 is gone… TmRZEDpkTVI-00164-00096489-00097256 It seems to me this Lent, the invitation to us is to try once again to bring our smoking TmRZEDpkTVI-00165-00097256-00097707 candles back to life. TmRZEDpkTVI-00166-00097707-00098648 As Sister Micheline puts it: the candle that is just smoking—a sliver of ash and wax—still TmRZEDpkTVI-00167-00098648-00099054 has life, and still has hope. TmRZEDpkTVI-00168-00099054-00099394 There is a spark that is waiting. TmRZEDpkTVI-00169-00099394-00099931 An ember that can still glow. TmRZEDpkTVI-00170-00099931-00101024 Our invitation over these 40 days is to bring back to life what perhaps seems to be lost TmRZEDpkTVI-00171-00101024-00101326 or seems to be dying. TmRZEDpkTVI-00172-00101326-00102191 And so before you decide today to give up something or to do something extra perhaps TmRZEDpkTVI-00173-00102191-00103154 you want to step back and ask yourself what do I need to do to grow, to become more fully TmRZEDpkTVI-00174-00103154-00103766 the person that God is always inviting me to be. TmRZEDpkTVI-00175-00103766-00104527 We don't have to give up something or take something on, perhaps this Lent in the context TmRZEDpkTVI-00176-00104527-00105266 that we live, is one where we should be asking ourselves, what do I need rather than what TmRZEDpkTVI-00177-00105266-00105543 should I do? TmRZEDpkTVI-00178-00105543-00106317 The ashes today have a double meaning: they remind us where we are, perhaps that uncomfortable TmRZEDpkTVI-00179-00106317-00106497 space. TmRZEDpkTVI-00180-00106497-00107566 And yet they also remind us what we are invited to be, they remind us of what we can be. TmRZEDpkTVI-00181-00107566-00108417 By the grace of God, we can be bearers of light, people full of possibility, of promise TmRZEDpkTVI-00182-00108417-00108677 and of hope. TmRZEDpkTVI-00183-00108677-00109278 I want you to take a minute to look at those ashes that are before you wherever you are TmRZEDpkTVI-00184-00109278-00109809 today, perhaps on the table in front of your screen, or wherever you have placed those TmRZEDpkTVI-00185-00109809-00110047 ashes. TmRZEDpkTVI-00186-00110047-00111088 See in those ashes the fire in you waiting to be ignited—the embers that will be stirred TmRZEDpkTVI-00187-00111088-00112008 up in these 40 days to new life by prayer, by fasting and by almsgiving – or whatever TmRZEDpkTVI-00188-00112008-00113067 you do or decide to do this Lent to change, to grow, and to become more loving and more TmRZEDpkTVI-00189-00113067-00113239 passionate. TmRZEDpkTVI-00190-00113239-00113732 Possibility, promise, and hope. TmRZEDpkTVI-00191-00113732-00114701 “The candle that is still smoking has life in it, still has hope.” TmRZEDpkTVI-00192-00114701-00115527 Think of that today as you put the ash on yourself or as you put the ash on those around TmRZEDpkTVI-00193-00115527-00115627 you. TmRZEDpkTVI-00194-00115627-00116494 This Lent, allow the Lord stir the embers in your own life into a flame. TmRZEDpkTVI-00195-00116494-00117124 Become who God is inviting you to be. TmRZEDpkTVI-00196-00117124-00117945 Set the dark world ablaze with the flame of your own self, enlightened by the Lord, because TmRZEDpkTVI-00197-00117945-00118683 within you is possibility, is promise and hope. TmRZEDpkTVI-00198-00118683-00119520 And so we wish you a wonderful Lenten journey, and remember, do what you can and not what TmRZEDpkTVI-00199-00119520-00119717 you can't. TmRZEDpkTVI-00200-00119717-00119976 That's an important principle. TmRZEDpkTVI-00201-00119976-00120923 Do what you can to grow in love, to recognize that possibility, that promise and that hope. TmRZEDpkTVI-00202-00120923-00121626 And indeed, even though this will be another strange Lent you will grow, and become the TmRZEDpkTVI-00203-00121626-00122072 person that God wants you to be. TmRZEDpkTVI-00204-00124857-00125270 So friends, I'm going to invite you now to have the ashes you are going to use in front TmRZEDpkTVI-00205-00125270-00125432 of you. TmRZEDpkTVI-00206-00125432-00126354 And join me as we pray together, that the Lord will bless these ashes. TmRZEDpkTVI-00207-00126354-00126885 And so brothers, and sisters, let us humbly ask God, our Father, that he be pleased to TmRZEDpkTVI-00208-00126885-00128558 bless with the abundance of his grace these ashes which we will put on our heads in penitence. TmRZEDpkTVI-00209-00128558-00129338 I'm going to invite you to stretch out your own hand towards the ashes as I pray this TmRZEDpkTVI-00210-00129338-00129895 prayer of blessing knowing that the Lord, in these extraordinary times will bless those TmRZEDpkTVI-00211-00129895-00130168 ashes too that you use today. TmRZEDpkTVI-00212-00130168-00131016 O God, who moved by acts of humility and respond with forgiveness to works of penance. TmRZEDpkTVI-00213-00131016-00131353 Lend your merciful ears to our prayers. TmRZEDpkTVI-00214-00131353-00132059 And in your kindness, pour out the grace of your blessing on your servants, who will be TmRZEDpkTVI-00215-00132059-00132328 marked with ashes. TmRZEDpkTVI-00216-00132328-00132914 That as they follow the Lenten observances, they may be worthy to come with minds made TmRZEDpkTVI-00217-00132914-00133439 pure to celebrate the paschal mystery of your Son. TmRZEDpkTVI-00218-00133439-00133774 We ask this through Christ, our Lord. TmRZEDpkTVI-00219-00133774-00133935 [Amen.] TmRZEDpkTVI-00220-00135227-00135750 And so dear friends, we are now going to share these ashes, we are going to do what we have TmRZEDpkTVI-00221-00135750-00136198 been asked to do, simply take a bit of ash and we are going to drop it on our own heads TmRZEDpkTVI-00222-00136198-00136828 if we are alone, or on the head's of those who are with us at this time. TmRZEDpkTVI-00223-00136828-00137366 I will pray the words that we pray, and then we will simply do that in silence, and when TmRZEDpkTVI-00224-00137366-00138021 you are done, I invite you to sit down once again and to remain silent until we continue TmRZEDpkTVI-00225-00138021-00138434 with this celebration of this Eucharist. TmRZEDpkTVI-00226-00138434-00138484 And so dear friends, TmRZEDpkTVI-00228-00145797-00146354 We have heard God's word, we respond now to God's word by bringing before him our own TmRZEDpkTVI-00229-00146354-00146893 prayers on this Ash Wednesday, for our needs, but also for the whole Church, and indeed TmRZEDpkTVI-00230-00146893-00147109 the world in which we live. TmRZEDpkTVI-00231-00147840-00148287 Let us pray for the whole Christian Church as we enter into Lent. TmRZEDpkTVI-00232-00148287-00148827 That it would be a time of transformation and change that all Christians would seek TmRZEDpkTVI-00233-00148827-00149438 a closer walk with the Lord through this season of grace. TmRZEDpkTVI-00234-00149438-00149578 Lord hear us… TmRZEDpkTVI-00235-00149578-00149827 [Lord, graciously hear us.] TmRZEDpkTVI-00236-00149827-00150516 Let us pray for all who feel tired, weary, stressed and anxious. TmRZEDpkTVI-00237-00150516-00151105 That this time of Lent would be one which, through our spiritual practices, would bring TmRZEDpkTVI-00238-00151105-00151387 new energy and new passion. TmRZEDpkTVI-00239-00151387-00151637 Lord hear us… TmRZEDpkTVI-00240-00151637-00151972 [Lord, graciously hear us.] TmRZEDpkTVI-00241-00151972-00152505 Let us pray for all those on the margins of the Church and our society. TmRZEDpkTVI-00242-00152505-00153154 That during this time of Lent our eyes and ears would be open to them and their needs TmRZEDpkTVI-00243-00153154-00153870 and we would ask to do what we can to reach out with what we have to others who are less TmRZEDpkTVI-00244-00153870-00153970 fortunate. TmRZEDpkTVI-00245-00153970-00154092 Lord hear us… TmRZEDpkTVI-00246-00154092-00154386 [Lord, graciously hear us.] TmRZEDpkTVI-00247-00154386-00154889 Let us pray for those all who are sick and those who care for them. TmRZEDpkTVI-00248-00154889-00155391 That the Lord would place his healing hand on the sick and that all those who care for TmRZEDpkTVI-00249-00155391-00155879 them would know God’s blessing upon them. TmRZEDpkTVI-00250-00155879-00156026 Lord hear us… TmRZEDpkTVI-00251-00156026-00156292 [Lord, graciously hear us.] TmRZEDpkTVI-00252-00156292-00156643 Let us pray for all of those in public office. TmRZEDpkTVI-00253-00156643-00157349 That they would live with integrity, put and end to corruption, dishonesty and cronyism. TmRZEDpkTVI-00254-00157349-00158265 Let us pray that they will seek to serve those who elected them and not themselves. TmRZEDpkTVI-00255-00158265-00158405 Lord hear us… TmRZEDpkTVI-00256-00158405-00158636 [Lord, graciously hear us.] TmRZEDpkTVI-00257-00158636-00160106 Let us pray in silence for our own needs. TmRZEDpkTVI-00258-00160106-00160303 Lord hear us… TmRZEDpkTVI-00259-00160303-00160542 [Lord, graciously hear us.] TmRZEDpkTVI-00260-00160542-00161154 Let us pray for all who have died, especially those who have lost their lives unexpectedly TmRZEDpkTVI-00261-00161154-00161399 and tragically. TmRZEDpkTVI-00262-00161399-00162086 That their souls and the souls of all those who have died would rest in God’s peace. TmRZEDpkTVI-00263-00162086-00162198 Lord hear us… TmRZEDpkTVI-00264-00162198-00162405 [Lord, graciously hear us.] TmRZEDpkTVI-00265-00162405-00162732 Lord, our God, we thank you. TmRZEDpkTVI-00266-00162732-00163109 At the beginning of our season for the grace which you bestow on us. TmRZEDpkTVI-00267-00163109-00163713 The season of possibility, of promise and of hope. TmRZEDpkTVI-00268-00163713-00164456 Help us now as we begin this journey to make it with you, through Christ, our Lord. TmRZEDpkTVI-00269-00164456-00164616 [Amen.] TmRZEDpkTVI-00270-00167080-00167422 Blessed are you, Lord God of all creation, for through your goodness we have this bread TmRZEDpkTVI-00271-00167422-00167922 to offer: fruit of the earth, and work of our human hands, it will become for us the TmRZEDpkTVI-00272-00167922-00168051 bread of life. TmRZEDpkTVI-00273-00168051-00168309 [Blessed be God for ever.] TmRZEDpkTVI-00274-00169336-00169687 Blessed are you, Lord God of all creation, for through your goodness we have this wine TmRZEDpkTVI-00275-00169687-00170312 to offer: fruit of the vine, and work of our human hands, it will become for us our spiritual TmRZEDpkTVI-00276-00170312-00170362 drink. TmRZEDpkTVI-00277-00170362-00170540 [Blessed be God for ever.] TmRZEDpkTVI-00278-00172547-00172914 Let's pray, sisters and brothers, that our sacrifice and the sacrifice and efforts of TmRZEDpkTVI-00279-00172914-00173233 all our lives, may be acceptable to God, the almighty Creator. TmRZEDpkTVI-00280-00173233-00173763 [May the Lord accept the sacrifice at your hands for the praise and glory of God’s TmRZEDpkTVI-00281-00173763-00174283 name, for our good and the good of all God's holy Church.] TmRZEDpkTVI-00282-00174283-00174790 As we solemnly offer the annual sacrifice for the beginning of Lent, we entreat you, TmRZEDpkTVI-00283-00174790-00175372 O Lord, that through works of penance and charity, we may turn away from harmful pleasures, TmRZEDpkTVI-00284-00175372-00175898 and cleansed from our sins, may become worthy to celebrate devoutly the Passion of your TmRZEDpkTVI-00285-00175898-00176373 Son, who lives and reigns, for ever and ever. TmRZEDpkTVI-00286-00176373-00176504 [Amen] TmRZEDpkTVI-00287-00176504-00176629 The Lord be with you. TmRZEDpkTVI-00288-00176629-00176797 [And with your spirit.] TmRZEDpkTVI-00289-00176797-00176897 Lift up your hearts. TmRZEDpkTVI-00290-00176897-00176997 [We lift them up to the Lord.] TmRZEDpkTVI-00291-00176997-00177202 Let us give thanks to the Lord our God. TmRZEDpkTVI-00292-00177202-00177427 [It is right and just.] TmRZEDpkTVI-00293-00177427-00177861 It is truly right and just, our duty and our salvation, always and everywhere to give you TmRZEDpkTVI-00294-00177861-00178335 thanks, Lord holy Father, almighty and eternal God. TmRZEDpkTVI-00295-00178335-00178730 For you willed that our self denial should give you thanks. TmRZEDpkTVI-00296-00178730-00178946 Humble our sinful pride. TmRZEDpkTVI-00297-00178946-00179559 Contribute to the feeding of the poor and so help us imitate your kindness. TmRZEDpkTVI-00298-00179559-00180121 And so we glorify you with countless angels, as with one voice of praise we acclaim: TmRZEDpkTVI-00299-00180121-00180584 Holy, Holy, Holy [Lord God of hosts. TmRZEDpkTVI-00300-00180584-00180921 Heaven and earth are full of your glory. TmRZEDpkTVI-00301-00180921-00181107 Hosanna in the highest. TmRZEDpkTVI-00302-00181107-00181452 Blessed is he who comes in the name of the Lord. TmRZEDpkTVI-00303-00181452-00181626 Hosanna in the highest.] TmRZEDpkTVI-00304-00181626-00181989 You are indeed Holy, O Lord, the fount of all holiness. TmRZEDpkTVI-00305-00181989-00182512 Make holy therefore, these gifts we pray by sending down your Spirit upon them like the TmRZEDpkTVI-00306-00182512-00182621 dew fall. TmRZEDpkTVI-00307-00182621-00183236 That they may become for us the body and blood of our Lord Jesus Christ. TmRZEDpkTVI-00308-00183236-00183735 At the time he was betrayed, and entered willingly into his Passion, he took bread and giving TmRZEDpkTVI-00309-00183735-00184334 you thanks, he broke it and gave it to his disciples, saying: TmRZEDpkTVI-00310-00184334-00185048 TAKE THIS, ALL OF YOU, AND EAT OF IT, FOR THIS IS MY BODY, WHICH WILL BE GIVEN UP FOR TmRZEDpkTVI-00311-00185048-00185182 YOU. TmRZEDpkTVI-00312-00186057-00186530 In a similar way, when supper was ended, he took the cup, and once more giving thanks TmRZEDpkTVI-00313-00186530-00187260 he gave it to his disciples saying: TAKE THIS, ALL OF YOU, AND DRINK FROM IT, TmRZEDpkTVI-00314-00187260-00187687 FOR THIS IS THE CUP OF MY BLOOD, THE BLOOD OF THE NEW AND ETERNAL COVENANT, WHICH WILL TmRZEDpkTVI-00315-00187687-00188110 BE POURED OUT FOR YOU AND FOR ALL FOR THE FORGIVENESS OF SINS. TmRZEDpkTVI-00316-00188110-00188475 DO THIS IN MEMORY OF ME. TmRZEDpkTVI-00317-00189559-00189847 The mystery of faith. TmRZEDpkTVI-00318-00189847-00190622 [We proclaim your death, O Lord, and profess your resurrection, until you come again.] TmRZEDpkTVI-00319-00190622-00191027 Therefore as we celebrate the memorial of his death and resurrection, we offer you Lord TmRZEDpkTVI-00320-00191027-00191301 the bread of life and the cup of salvation. TmRZEDpkTVI-00321-00191301-00191797 Giving thanks that you have held us worthy to be in your presence and minister to you. TmRZEDpkTVI-00322-00191797-00192301 Humbly we pray that partaking of the body and blood we may gathered into one by your TmRZEDpkTVI-00323-00192301-00192411 Holy Spirit. TmRZEDpkTVI-00324-00192411-00192894 Remember, Lord, your Church spread throughout the world, and bring her to the fullness of TmRZEDpkTVI-00325-00192894-00193468 charity together with Francis our Pope, Buti our Bishop, Duncan his assistant, and all TmRZEDpkTVI-00326-00193468-00193952 the clergy, and all who minister to your people. TmRZEDpkTVI-00327-00193952-00194373 Remember our brothers and sisters who have fallen asleep in the hope of the resurrection, TmRZEDpkTVI-00328-00194373-00194649 and all who have died in your mercy. TmRZEDpkTVI-00329-00194649-00194947 Welcome them into the light of your face. TmRZEDpkTVI-00330-00194947-00195438 Have mercy on us all we pray that with the blessed virgin Mary, mother of God, with Saint TmRZEDpkTVI-00331-00195438-00195858 Joseph, her spouse, with the blessed apostles and all the saints, who have pleased you throughout TmRZEDpkTVI-00332-00195858-00196536 the ages, we may merit to be coheirs to eternal life, and may praise and glorify you through TmRZEDpkTVI-00333-00196536-00196925 your Son, Jesus Christ. TmRZEDpkTVI-00334-00197048-00197805 Through him, and with him, and in him, O God, almighty Father, in the unity of the Holy TmRZEDpkTVI-00335-00197805-00198316 Spirit, all glory and honour is yours, for ever and ever. TmRZEDpkTVI-00336-00198316-00198458 [Amen.] TmRZEDpkTVI-00337-00199025-00199547 The Lord Jesus taught us to call God our Father, and so we pray: TmRZEDpkTVI-00338-00199547-00200315 Our Father, [who art in heaven, hallowed be thy name; thy kingdom come, thy will be done TmRZEDpkTVI-00339-00200315-00200549 on earth as it is in heaven. TmRZEDpkTVI-00340-00200549-00201214 Give us this day our daily bread, and forgive us our trespasses, as we forgive those who TmRZEDpkTVI-00341-00201214-00201846 trespass against us; and lead us not into temptation, but deliver us from evil.] TmRZEDpkTVI-00342-00201846-00202230 Deliver us, Lord, we pray, from every evil, and graciously grant peace in our days. TmRZEDpkTVI-00343-00202230-00202716 That by the help of your mercy, we may be always free from sin and safe from all distress, TmRZEDpkTVI-00344-00202716-00203185 as we await the blessed hope and the coming of our Saviour, Jesus Christ. TmRZEDpkTVI-00345-00203185-00203662 [For the kingdom, the power and the glory are yours now and for ever.] TmRZEDpkTVI-00346-00203662-00204176 Lord Jesus Christ, you said to your Apostles: Peace I leave you, my peace I give you, look TmRZEDpkTVI-00347-00204176-00204714 not on our sins, but on the faith of your Church, and graciously grant her peace and TmRZEDpkTVI-00348-00204714-00205264 unity in accordance with your will, who live and reign for ever and ever. TmRZEDpkTVI-00349-00205264-00205364 [Amen.] TmRZEDpkTVI-00350-00205364-00205735 The peace of the Lord be with you always. TmRZEDpkTVI-00351-00205735-00205924 [And with your spirit.] TmRZEDpkTVI-00352-00205924-00206438 Let's take a moment now to pray for peace, most especially at this beginning time of TmRZEDpkTVI-00353-00206438-00206627 Lent. TmRZEDpkTVI-00354-00206627-00208715 Peace in our own hearts, in our families, our communities, our country, and the world. TmRZEDpkTVI-00355-00208715-00209071 And we pray: Lamb of God, [you take away the sins of the TmRZEDpkTVI-00356-00209071-00209273 world, have mercy on us. TmRZEDpkTVI-00357-00209273-00209879 Lamb of God, you take away the sins of the world, have mercy on us. TmRZEDpkTVI-00358-00209879-00210439 Lamb of God, you take away the sins of the world, grant us peace.] TmRZEDpkTVI-00359-00211583-00212260 Behold, Jesus, the Lamb of God, behold him who takes away the sin of the world, how blessed TmRZEDpkTVI-00360-00212260-00212660 are we who are called to share in this supper of the Lamb. TmRZEDpkTVI-00361-00212660-00213290 [Lord, I am not worthy that you should enter under my roof, but only say the word and my TmRZEDpkTVI-00362-00213290-00213506 soul shall be healed.] TmRZEDpkTVI-00363-00213636-00213895 May the Body and Blood of Christ bring us to life everlasting. TmRZEDpkTVI-00364-00213895-00214131 [Amen.] TmRZEDpkTVI-00365-00214595-00215192 Although you cannot receive physical communion with us now, we invite you into a moment of TmRZEDpkTVI-00366-00215192-00215477 spiritual communion. TmRZEDpkTVI-00367-00215477-00216135 The great medieval theologian, St. Thomas Aquinas, defined spiritual communion as: “an TmRZEDpkTVI-00368-00216135-00216706 ardent desire to receive Jesus in the Holy Sacrament”, and “a loving embrace as though TmRZEDpkTVI-00369-00216706-00217065 we had already received him.” TmRZEDpkTVI-00370-00217065-00217525 His words are echoed by the great mystic, and fellow doctor of the church, St. Teresa TmRZEDpkTVI-00371-00217525-00218215 of Avila, who wrote: “When you do not receive Communion, and do not attend Mass, you can TmRZEDpkTVI-00372-00218215-00218650 make a spiritual communion which is a most beneficial practice. TmRZEDpkTVI-00373-00218650-00219167 By it, the love of God will be greatly impressed on you.” TmRZEDpkTVI-00374-00219167-00220034 At this moment we invite you to focus on Christ, and your longing for union with him. TmRZEDpkTVI-00375-00220034-00220628 Express your desire to feel his grace coursing through you, giving you strength and courage, TmRZEDpkTVI-00376-00220628-00221025 particularly in these difficult times. TmRZEDpkTVI-00377-00221025-00221075 In your desiring union you are united with us, and to Christ. TmRZEDpkTVI-00378-00221075-00222147 In this moment we experience the reality that is already here. TmRZEDpkTVI-00379-00231299-00231604 Let us pray. TmRZEDpkTVI-00380-00231604-00232108 May the sacrament we have received sustain us, O Lord, that our Lenten fast may be pleasing TmRZEDpkTVI-00381-00232108-00232513 to you and be for us a healing remedy. TmRZEDpkTVI-00382-00232513-00232897 We ask this through Christ, our Lord. TmRZEDpkTVI-00383-00232897-00232997 [Amen.] TmRZEDpkTVI-00384-00232997-00233645 So, it was good to have you with us for this beginning of Lent, this Ash Wednesday. TmRZEDpkTVI-00385-00233645-00234115 For those who spent the morning reflecting with us, and for those who joined us for mass, TmRZEDpkTVI-00386-00234115-00234805 I wish you a very happy and indeed a very fruitful Lenten journey, even though we are TmRZEDpkTVI-00387-00234805-00235136 living in these extraordinary times. TmRZEDpkTVI-00388-00235136-00235569 So bow your heads now, so we can pray for God's blessing. TmRZEDpkTVI-00389-00235569-00235673 The Lord be with you. TmRZEDpkTVI-00390-00235673-00235891 [And with your spirit] TmRZEDpkTVI-00391-00235891-00236494 Pour out a spirit of compunction, O God, on those who bow before your majesty, and by TmRZEDpkTVI-00392-00236494-00237161 your mercy may they merit the rewards you promise to those who do penance, through Christ, TmRZEDpkTVI-00393-00237161-00237261 Our Lord. TmRZEDpkTVI-00394-00237261-00237361 [Amen.] TmRZEDpkTVI-00395-00237361-00237780 May the blessing of the almighty God, the Father, the Son, and the Holy Spirit come TmRZEDpkTVI-00396-00237780-00238138 down upon you, and remain with you now, and always. TmRZEDpkTVI-00397-00238138-00238238 [Amen.] TmRZEDpkTVI-00398-00238238-00238610 Go now in peace, glorifying the Lord by your life. TmRZEDpkTVI-00399-00238610-00238802 [Thanks be to God.] UoIRL4DsJQQ-00000-00000000-00000740 A black cat with a kindergarten graduation picture. UoIRL4DsJQQ-00001-00000740-00000848 Eut.D's Cat Tycoon UoIRL4DsJQQ-00002-00000848-00001166 Thank you for drawing us. UoIRL4DsJQQ-00003-00001166-00001314 BLACK's Photography Day UoIRL4DsJQQ-00004-00001314-00001498 Taking pictures of cats that were possible because it was BLACK UoIRL4DsJQQ-00005-00001498-00001707 Get to the studio with BLACK! UoIRL4DsJQQ-00006-00001707-00001884 We arrived too early. UoIRL4DsJQQ-00007-00001884-00002060 Now another puppy is filming. UoIRL4DsJQQ-00008-00002060-00002284 We had to wait outside. UoIRL4DsJQQ-00009-00002284-00002452 Give me a snack, please. UoIRL4DsJQQ-00010-00002452-00002618 Holding hands and eating. UoIRL4DsJQQ-00011-00002618-00002982 He's enjoying his meal. UoIRL4DsJQQ-00012-00002982-00003282 a bird-sounding and snack-eating broadcast UoIRL4DsJQQ-00013-00003282-00003584 His hand holding it tightly because he thought he might have taken out the snack. UoIRL4DsJQQ-00014-00004036-00004252 Finally, BLACK's turn! UoIRL4DsJQQ-00015-00004252-00004634 BLACK is eagerly looking around. UoIRL4DsJQQ-00016-00004634-00005032 Watching the set-up of filming equipment. UoIRL4DsJQQ-00017-00005740-00005822 BLACK! UoIRL4DsJQQ-00018-00005838-00006042 What's that? UoIRL4DsJQQ-00019-00006042-00006262 Why would you do that? UoIRL4DsJQQ-00020-00006392-00006584 The shooting began immediately after that. UoIRL4DsJQQ-00021-00006584-00006870 It wasn't possible to take pictures. UoIRL4DsJQQ-00022-00006870-00007330 This is how the shooting went. UoIRL4DsJQQ-00023-00007330-00007890 Look here. UoIRL4DsJQQ-00024-00007890-00008100 How did the picture come out? UoIRL4DsJQQ-00025-00008472-00008694 I took this because it was so cute. UoIRL4DsJQQ-00026-00008732-00008854 Look at your feet. UoIRL4DsJQQ-00027-00008854-00009068 Oh, my God. His feet are... UoIRL4DsJQQ-00028-00009068-00009276 Oh, that's cute. UoIRL4DsJQQ-00029-00009276-00009610 I think I can erase this a little bit. UoIRL4DsJQQ-00030-00009610-00009816 It was more important to shoot. UoIRL4DsJQQ-00031-00010166-00010330 It's wild again. UoIRL4DsJQQ-00032-00010472-00010594 Oh, that's cute. UoIRL4DsJQQ-00033-00010708-00010916 Can't you see his neck? UoIRL4DsJQQ-00034-00011016-00011480 Choose a picture to frame. UoIRL4DsJQQ-00035-00011750-00011862 Hurry up and choose. UoIRL4DsJQQ-00036-00011908-00012090 When I looked at him like this, UoIRL4DsJQQ-00037-00012090-00012400 BLACK, which is likely to steal and eat food well. UoIRL4DsJQQ-00038-00012854-00013180 Now, let's reveal the original copy of the shoot! UoIRL4DsJQQ-00039-00013180-00013486 Snacks on his nose, hamster? UoIRL4DsJQQ-00040-00013486-00013788 A BLACK that looks like a toad. UoIRL4DsJQQ-00041-00014380-00014684 a house with a good snack UoIRL4DsJQQ-00042-00014684-00014976 Please give me more. UoIRL4DsJQQ-00043-00014976-00015284 In the end... ...his face is full of snacks. UoIRL4DsJQQ-00044-00015284-00015766 There is a link in the body to download a photo of BLACK. UoIRL4DsJQQ-00045-00015766-00016830 Please subscribe. U5VfSMAx2Po-00000-00000000-00000200 In this short video, we're taking a look at U5VfSMAx2Po-00001-00000204-00000455 interior design for a modern kitchen in the year 2023. U5VfSMAx2Po-00002-00000458-00000671 This kitchen design uses open concepts U5VfSMAx2Po-00003-00000674-00000878 to create an immersive and stylish atmosphere. U5VfSMAx2Po-00004-00000878-00001128 You'll love the way this kitchen looks and functions in 2023! U71lht3aKIy-00000-00007143-00008630 Top Plays U71lht3aKIy-00004-00032331-00032450 featuring Player [MyCaReEr]🏍 U8XXTzVlkV0-00000-00000848-00001599 Thank you everybody for being here. So before we get started the slides U8XXTzVlkV0-00001-00001599-00002069 are already online, conveniently enough, because maybe you cannot see those. So if U8XXTzVlkV0-00002-00002069-00002459 you just scan the QR code or you just go to this link there I hope you can see it U8XXTzVlkV0-00003-00002459-00002883 you can basically follow the slides on your mobile phone so probably if U8XXTzVlkV0-00004-00002883-00003303 something is not clear you have more time and yeah you can check things even U8XXTzVlkV0-00005-00003303-00003828 later if you want. So okay I want to start this off with a U8XXTzVlkV0-00006-00003828-00004473 question: webpack equal pain? And I want to make your question first which is how U8XXTzVlkV0-00007-00004473-00005043 many of you use webpack already? Okay, that's a good number U8XXTzVlkV0-00008-00005043-00005805 how many of you think that this statement is true? perfect great so I U8XXTzVlkV0-00009-00005805-00006159 wanted to ask Twitter about this question and these are some answers U8XXTzVlkV0-00010-00006159-00006939 that I got. How much of a pain is to setting up webpack. how to experience the U8XXTzVlkV0-00011-00006939-00006989 pain: create a web config that does code splitting, live reload and source maps. U8XXTzVlkV0-00012-00007392-00008261 attempting to set up web pack doing JavaScript the modern way is pain U8XXTzVlkV0-00013-00008261-00008825 this is my favorite! web pack is magic. it can be a severe pain in the ❤️ U8XXTzVlkV0-00014-00008825-00009452 damn it's lovely magic U8XXTzVlkV0-00015-00009452-00009717 this one is great too: hot new web stack called pain where U8XXTzVlkV0-00016-00009726-00010368 pain stands for web pack... but anyway... Horse JS of course you have to have something U8XXTzVlkV0-00017-00010368-00010986 about Horse JS in a slide which is: webpack? remember how much of a pain U8XXTzVlkV0-00018-00010986-00011427 and this one is actually my favorite it makes a lot of sense and says you need to learn U8XXTzVlkV0-00019-00011427-00011686 it well or else it's just a lot of pain. U8XXTzVlkV0-00020-00011686-00011945 so the point that I want to make is that U8XXTzVlkV0-00021-00011945-00012303 it's not webpack fault it's just that module bundling is U8XXTzVlkV0-00022-00012303-00012605 actually very complicated U8XXTzVlkV0-00023-00012749-00013254 so hello everybody I am Luciano as you might have guessed at this point I like U8XXTzVlkV0-00024-00013254-00013766 Super Mario and probably by my funny Italian accent you also guess that I am U8XXTzVlkV0-00025-00013766-00014277 Italian but I live and work in Dublin for a company called Vectra. Vectra is U8XXTzVlkV0-00026-00014277-00014672 a very interesting company they do security and machine learning or U8XXTzVlkV0-00027-00014672-00015306 artificial intelligence if you have talking to investors and basically we U8XXTzVlkV0-00028-00015306-00015756 are building a number of interesting products here in Dublin to do automatic U8XXTzVlkV0-00029-00015756-00016116 threat detection on the network and also to do research when there is a threat U8XXTzVlkV0-00030-00016116-00016569 inside the traffic that was happening in the network so I'm not going to take U8XXTzVlkV0-00031-00016569-00016935 more time about this otherwise stripe will kick me out but you can ask me U8XXTzVlkV0-00032-00016935-00017358 later about vector if you're interested and there are some projects that I was U8XXTzVlkV0-00033-00017358-00017682 working on my free time in the last three years that I hope will be U8XXTzVlkV0-00034-00017682-00018165 interesting for you one is a book about node.js and design pattern that I wrote U8XXTzVlkV0-00035-00018165-00018528 together with Mario Casciaro then there is full stack bulletin which is a U8XXTzVlkV0-00036-00018528-00018987 newsletter that is aiming to provide content to full stack developers and U8XXTzVlkV0-00037-00018987-00019410 then there is serverless lab for all those people that want to learn about serverless U8XXTzVlkV0-00038-00019410-00019898 on AWS and there are also some free open source courses that you can do to U8XXTzVlkV0-00039-00019898-00020382 start to play with serverless so if you ever use one of those resources please U8XXTzVlkV0-00040-00020382-00020889 give me some feedback I'd love to hear from you so what are we going to talk U8XXTzVlkV0-00041-00020889-00021558 today about. so first of all why do we need modules and then we are gonna see U8XXTzVlkV0-00042-00021558-00021960 some JavaScript module systems finally we are gonna try to understand how a U8XXTzVlkV0-00043-00021960-00022515 module bundler actually work internally then we are gonna try this crazy idea of U8XXTzVlkV0-00044-00022515-00022911 explaining web pack in just two minutes maybe I'm gonna take five but let's see U8XXTzVlkV0-00045-00022911-00023163 how it goes and finally we are going to see some U8XXTzVlkV0-00046-00023163-00023682 advanced settings that you can do with module bundling so just to get started I U8XXTzVlkV0-00047-00023682-00024186 created this little app it's just a simple to do app I promise if you use it U8XXTzVlkV0-00048-00024186-00024582 it's gonna make you very very productive you can use it just clicking in that U8XXTzVlkV0-00049-00024582-00024957 link but it's really not a special I just want to show you that there are U8XXTzVlkV0-00050-00024957-00025338 some features like when you create an app like this you will have to do Dom U8XXTzVlkV0-00051-00025338-00025800 manipulation and for that I use it a library called zepto.js. if you U8XXTzVlkV0-00052-00025800-00026113 have been doing web development in the last 12 years probably U8XXTzVlkV0-00053-00026113-00026569 you use it and just because I think react and angular and view sometimes are U8XXTzVlkV0-00054-00026569-00027112 overrated then there is this other amazing feature with this which is a U8XXTzVlkV0-00055-00027112-00027616 dynamic favicon and shows you the number of outstanding to do that you have so if U8XXTzVlkV0-00056-00027616-00027964 you click somewhere that number that is seven I don't know if you could read it U8XXTzVlkV0-00057-00027964-00028493 will be for example six and there is a library to do that then there are those U8XXTzVlkV0-00058-00028493-00028906 beautiful tooltips you have a library for that then there U8XXTzVlkV0-00059-00028906-00029525 is this is my favorite feature wait for that wait for that it's coming yeah so U8XXTzVlkV0-00060-00029525-00029965 you have this confetti explosion for which of course you need a library and U8XXTzVlkV0-00061-00029965-00030427 then if you want to do local storage there are libraries that will help you U8XXTzVlkV0-00062-00030427-00030956 to store data in the local storage or also to create your unique IDs so the U8XXTzVlkV0-00063-00030956-00031363 point is you create this little app which literally takes you a few hours to U8XXTzVlkV0-00064-00031363-00032168 build but then eventually you have this code here right looks good right more or U8XXTzVlkV0-00065-00032168-00032683 less because you have seven requests only to load the JavaScript code and U8XXTzVlkV0-00066-00032683-00033137 this is the current scenario but of course we know at this stage in 2018 U8XXTzVlkV0-00067-00033137-00033646 that this is not ideal what would be ideal instead is this so compress well U8XXTzVlkV0-00068-00033646-00034102 combined together all the vendors all the libraries that I am using in a U8XXTzVlkV0-00069-00034102-00034966 single file and then import to just the vendor file and then my app logic so how U8XXTzVlkV0-00070-00034966-00035497 can we do this and this is me literally doing this manually so I'm gonna go in U8XXTzVlkV0-00071-00035497-00036034 every URL copy the code and stuff it into a vendor.js file. of course there U8XXTzVlkV0-00072-00036034-00036508 are better ways you can build a simple bash script or I created a little U8XXTzVlkV0-00073-00036508-00036899 utility a little probably useless utility which will do that for you and U8XXTzVlkV0-00074-00036899-00037669 plus this utility is gonna minify the resulting bundle so the idea is to move U8XXTzVlkV0-00075-00037669-00038140 from seven requests in the browser to two requests and it's even better if you U8XXTzVlkV0-00076-00038140-00038713 can minify these two resulting files so okay this talk is done concatenation U8XXTzVlkV0-00077-00038713-00039358 and minification you know how to write performant web apps but yeah in reality U8XXTzVlkV0-00078-00039358-00039824 this was good maybe ten years ago today I guess we can do a U8XXTzVlkV0-00079-00039824-00040439 lot better and the reason why I think we can do a lot better is because today we U8XXTzVlkV0-00080-00040439-00040913 have a set of different constraints for example we use a lot of dependencies U8XXTzVlkV0-00081-00040913-00041447 most of you probably will use NPM and we today are use to this flow whereby you U8XXTzVlkV0-00082-00041447-00041858 can just say update this dependency for me and everything happens we want to do U8XXTzVlkV0-00083-00041858-00042302 the same when we are building web apps and also we don't want to worry about U8XXTzVlkV0-00084-00042302-00042722 dependency of dependencies so for example if you are importing a library U8XXTzVlkV0-00085-00042722-00043100 that requires other libraries you don't want to worry about okay which U8XXTzVlkV0-00086-00043100-00043472 files do I need to copy and paste and where, you want this to happen U8XXTzVlkV0-00087-00043472-00043940 automatically and then you don't want to worry about the order of inputs so you U8XXTzVlkV0-00088-00043940-00044312 just want to say I want to use those libraries I don't care about specifying U8XXTzVlkV0-00089-00044312-00044966 them in the right order the code should imply that for you so but what is really U8XXTzVlkV0-00090-00044966-00045457 a dependency if you check on Wikipedia this is the official definition a U8XXTzVlkV0-00091-00045457-00045941 dependency (or coupling) is a state in which one object uses a function of U8XXTzVlkV0-00092-00045941-00046544 another object and sometimes we talk about dependency but in reality what we U8XXTzVlkV0-00093-00046544-00046997 really need is reusable dependencies so this idea that you can just take U8XXTzVlkV0-00094-00046997-00047429 something and port it to another project and it should work without much problems U8XXTzVlkV0-00095-00047429-00047963 and when we do that it's better to call that dependency a module so I'm gonna U8XXTzVlkV0-00096-00047963-00048458 give you another definition which is my definition of a module and basically U8XXTzVlkV0-00097-00048458-00048899 modules are the bricks for structuring non-trivial application but also the U8XXTzVlkV0-00098-00048899-00049343 main mechanism to enforce information hiding by keeping private all the U8XXTzVlkV0-00099-00049343-00049670 functions and variables that are not explicitly marked to be exported U8XXTzVlkV0-00100-00049670-00050111 so the key words here are information hiding and exporting U8XXTzVlkV0-00101-00050111-00050759 functionality. so okay we cover why we need modules modules basically allows us U8XXTzVlkV0-00102-00050759-00051227 to export things and reuse functionalities across different U8XXTzVlkV0-00103-00051227-00051667 projects or different organizations now let's see how modules works in U8XXTzVlkV0-00104-00051667-00052295 JavaScript but before going there I want to introduce my friend IIFE or some U8XXTzVlkV0-00105-00052295-00052634 people like to call it iffy so I'm going to call it iffe which stands for U8XXTzVlkV0-00106-00052634-00053213 immediately invoked function expression and to understand what iffe U8XXTzVlkV0-00107-00053213-00053666 does let's see how we generally define a function in JavaScript we generally U8XXTzVlkV0-00108-00053666-00054067 define a function this way with the arrow functions or the short format or U8XXTzVlkV0-00109-00054067-00054683 this other way just function and then a return. At some point we are going to use U8XXTzVlkV0-00110-00054683-00055151 the function just by invoking it this way and assigning the result maybe to a U8XXTzVlkV0-00111-00055151-00055874 variable. So the interesting part is that in JavaScript by default when you just U8XXTzVlkV0-00112-00055874-00056291 declare a function inside a function you have an isolated scope, that basically U8XXTzVlkV0-00113-00056291-00056666 means if you see here I am declaring this variable and then when I try to U8XXTzVlkV0-00114-00056666-00057176 print the variable outside this variable is undefined so the scope of this U8XXTzVlkV0-00115-00057176-00058037 variable is only these two lines here. And we will see why this is important in U8XXTzVlkV0-00116-00058037-00058508 the context of modules so what iffe allows us you to do is that basically U8XXTzVlkV0-00117-00058508-00058988 you define your own function and then you can basically wrap it with this U8XXTzVlkV0-00118-00058988-00059558 expression and what this expression does will basically immediately execute this U8XXTzVlkV0-00119-00059558-00060047 function by passing something from the outside scope so basically you can keep U8XXTzVlkV0-00120-00060047-00060427 everything nice and isolated here and when you need to pass something from the U8XXTzVlkV0-00121-00060427-00060952 outside you can do it this way so someArg1 will be arg1 and someArg2 U8XXTzVlkV0-00122-00060952-00061963 will be arg2. And this is a recurring pattern where we do JavaScript modules U8XXTzVlkV0-00123-00061963-00062554 so now that we know what is a module and we know what iffe does and what are U8XXTzVlkV0-00124-00062554-00062975 scopes in JavaScript let's try to implement our own module system and this U8XXTzVlkV0-00125-00062975-00063349 module system will need to do only two things: provide information hiding and U8XXTzVlkV0-00126-00063349-00064148 exported functionality. So we have the module here on the top and then we will U8XXTzVlkV0-00127-00064148-00064645 try to use the code from this module below. So the first thing to notice is U8XXTzVlkV0-00128-00064645-00065126 that I don't know if you can see it but here and here we have this iffe expression U8XXTzVlkV0-00129-00065126-00065663 that will create an isolated scope then inside this isolated scope we can U8XXTzVlkV0-00130-00065663-00066212 declare variables or functions that are private that you want to use U8XXTzVlkV0-00131-00066212-00066619 all inside this function but you don't want to leak them outside. And then U8XXTzVlkV0-00132-00066619-00067124 finally we are gonna use we're going to declare an object that contains all the U8XXTzVlkV0-00133-00067124-00067675 things that we want to export to the external scope in this case publicFoo U8XXTzVlkV0-00134-00067675-00068083 which is a function and a publicBar which is an array and then finally we U8XXTzVlkV0-00135-00068083-00068579 use the return keyword to propagate this exported value to the outside scope and U8XXTzVlkV0-00136-00068579-00069194 you can see that this return this value exported will end up to be assigned to U8XXTzVlkV0-00137-00069194-00069725 this variable called my module so at this point outside from this module you U8XXTzVlkV0-00138-00069725-00070363 can do things like module.publicFoo or publicBar and you can access this value U8XXTzVlkV0-00139-00070363-00070852 that we exported but if you try to use privateFoo or privateBar there is U8XXTzVlkV0-00140-00070852-00071747 no way you can see the value that was assigned here. So okay now this is our U8XXTzVlkV0-00141-00071747-00072214 implementation of a module right but it's not granted that everybody else in U8XXTzVlkV0-00142-00072214-00072538 the world will do the same thing so in reality when we want to create a U8XXTzVlkV0-00143-00072538-00073466 reusable module we need to talk about a standard. And my ideal module system will U8XXTzVlkV0-00144-00073466-00074012 have these features like it needs to have a simple syntax for import and U8XXTzVlkV0-00145-00074012-00074431 export, provide information hiding, allows to define modules in separate file so U8XXTzVlkV0-00146-00074431-00074869 ideally every module will live in its own file and then you should be able to U8XXTzVlkV0-00147-00074869-00075376 allow a module to import other modules so you can have nested dependencies. But U8XXTzVlkV0-00148-00075376-00075794 also there are a number of features that will be nice to have, like the ability to U8XXTzVlkV0-00149-00075794-00076288 import all the subsets of a module imaginary of a module with 100 functions U8XXTzVlkV0-00150-00076288-00076643 for example lodash and you want to import only one of those functions in U8XXTzVlkV0-00151-00076643-00077129 your app then you also have to avoid naming collisions you could have U8XXTzVlkV0-00152-00077129-00077513 asynchronous module loading and also would be very very nice if you could just U8XXTzVlkV0-00153-00077513-00078058 import something and have this javascript code to work seamlessly in browsers and U8XXTzVlkV0-00154-00078058-00078725 also on the server side, maybe NodeJS. But you probably saw this coming, every U8XXTzVlkV0-00155-00078725-00079166 time we talk about standards there is this situation where everybody thinks U8XXTzVlkV0-00156-00079166-00079583 that no standard from the once available is good so somebody has U8XXTzVlkV0-00157-00079583-00080014 to do the hard work to create the final standard that is perfect and then U8XXTzVlkV0-00158-00080014-00080600 eventually you have one more competing standard. And of course JavaScript is no U8XXTzVlkV0-00159-00080600-00081083 way different and these are some of the standards, let's call them standard, that U8XXTzVlkV0-00160-00081083-00081670 we have for doing modules in JavaScript. So you can simply use globals, U8XXTzVlkV0-00161-00081670-00082277 commonJS (which is the one used by NodeJS), AMD (which is the one initial use by dojo U8XXTzVlkV0-00162-00082277-00082814 and then becomes become more standardised with requireJS), then we U8XXTzVlkV0-00163-00082814-00083444 have UMD, es2015 modules and there are many many orders like systemJS. So U8XXTzVlkV0-00164-00083444-00083939 let's go very quickly through few of them global is basically the one that we U8XXTzVlkV0-00165-00083939-00084392 use years ago when we were doing jquery development when you just import a U8XXTzVlkV0-00166-00084392-00084929 script and then this script will create variables in the global scope so for U8XXTzVlkV0-00167-00084929-00085489 example here we have jquery and jquery will be assigned to this $ thing U8XXTzVlkV0-00168-00085489-00086119 and this jquery variable and all the code is gonna be created through a iffe expression U8XXTzVlkV0-00169-00086119-00086549 so that the the problem with this approach is that first of all it might U8XXTzVlkV0-00170-00086549-00086927 generate naming collision if you ever use jquery you probably had this problem U8XXTzVlkV0-00171-00086927-00087464 where the $ function was overridden by the jquery module also U8XXTzVlkV0-00172-00087464-00087890 there is this problem that you need to import all your modules fully and in the U8XXTzVlkV0-00173-00087890-00088298 right order otherwise you could have weird race conditions whereby in your U8XXTzVlkV0-00174-00088298-00088811 application code you try to access a module that is not yet loaded and then U8XXTzVlkV0-00175-00088811-00089245 you cannot import only parts of jquery let's say you want to use only one U8XXTzVlkV0-00176-00089245-00089891 function from jquery you need to load the entire module. Then there is commonJS U8XXTzVlkV0-00177-00089891-00090449 (I don't know why you see those scroll bars, all the code should be there) U8XXTzVlkV0-00178-00090449-00090935 commonJS basically allows you to define a module in its own file and you just have U8XXTzVlkV0-00179-00090935-00091442 to say module.exports and the object that you put in there will be available U8XXTzVlkV0-00180-00091442-00092006 when you do this thing with require so basically when you require something the U8XXTzVlkV0-00181-00092006-00092474 object here will be assigned to the variable that you are defining in this U8XXTzVlkV0-00182-00092474-00092711 point so let's assume this is an implemention U8XXTzVlkV0-00183-00092711-00093356 of lodash we can just assign the module to the variable _ and then you can use U8XXTzVlkV0-00184-00093356-00093818 functionality inside the library like the _.concat or you can also use in U8XXTzVlkV0-00185-00093818-00094201 the destructure operator you can only import some specific functionalities U8XXTzVlkV0-00186-00094201-00094882 that you need for example the concat function. commonJS is very nice and has U8XXTzVlkV0-00187-00094882-00095399 a nice syntax and also protects you from naming collisions because you decide the U8XXTzVlkV0-00188-00095399-00095837 name of the module when you start to use it and also there is a huge repository U8XXTzVlkV0-00189-00095837-00096307 if you use NPM and sure you all have use it at some point but the problem is that U8XXTzVlkV0-00190-00096307-00096757 it it's built in a way that can do all the synchronous inputs which means that U8XXTzVlkV0-00191-00096757-00097139 this something that can work only on the server because we know that browser is U8XXTzVlkV0-00192-00097139-00097576 asynchronous by nature, so we will see later what happens if you try to use U8XXTzVlkV0-00193-00097576-00098276 this import required syntax in the browser what happens. so there is another U8XXTzVlkV0-00194-00098276-00098632 standard that is called AMD that tries to solve the problem of the U8XXTzVlkV0-00195-00098632-00099119 asynchronicity and compatibility across the browser and server and has this U8XXTzVlkV0-00196-00099119-00099512 syntax here I don't know if you can read it so I'm going to go very quickly you U8XXTzVlkV0-00197-00099512-00100079 have to define a function called define, and in this function you have to pass U8XXTzVlkV0-00198-00100079-00100481 three arguments the first argument is the name of the module the second U8XXTzVlkV0-00199-00100481-00100852 argument is an array of all the dependencies that you want to use inside U8XXTzVlkV0-00200-00100852-00101330 this module and then there is a factory function that receives as argument all U8XXTzVlkV0-00201-00101330-00101762 the dependencies that you need and finally inside this factory function you U8XXTzVlkV0-00202-00101762-00102218 can return something and that something is the functionality that you want to U8XXTzVlkV0-00203-00102218-00102736 export from this module. And when you want to use it it's a bit cumbersome it U8XXTzVlkV0-00204-00102736-00103234 requires a bit of configuration you have to specify where to find the files if U8XXTzVlkV0-00205-00103234-00103657 you want to have short names for modules you have to specify all the paths and U8XXTzVlkV0-00206-00103657-00104095 then eventually you can use it in your app by just saying define this time you U8XXTzVlkV0-00207-00104095-00104530 don't have to specify a name because this is the main up and jQuery is the U8XXTzVlkV0-00208-00104530-00104924 dependency that you want to use and then inside your code jQuery will be U8XXTzVlkV0-00209-00104924-00105353 available as a $. And this will automatically import all the U8XXTzVlkV0-00210-00105353-00105896 dependencies of jQuery. So this is very nice because works seamlessly in the U8XXTzVlkV0-00211-00105896-00106286 browser and in NodeJS but the problem is, and that's my opinion, U8XXTzVlkV0-00212-00106286-00106800 has a very verbose syntax so I haven't seen much adoption of this specific U8XXTzVlkV0-00213-00106800-00107502 module system. So there is also UMD that tries to unify those three systems so U8XXTzVlkV0-00214-00107502-00107958 when you have a module written in UMD format it's gonna work with your U8XXTzVlkV0-00215-00107958-00108375 application regardless if you want to use global commonJS or AMD because it's U8XXTzVlkV0-00216-00108375-00108761 gonna figure out what is the context and load the module in the appropriate way U8XXTzVlkV0-00217-00108761-00109304 there are some extra slides that you will see when I will publish them if you U8XXTzVlkV0-00218-00109304-00109614 want to see some examples but I'm not gonna cover the details U8XXTzVlkV0-00219-00109614-00110342 same for ECMA script 2015 modules this is a very very broad subject. The promise U8XXTzVlkV0-00220-00110342-00110780 is that this module system is going to be the definitive module system but U8XXTzVlkV0-00221-00110780-00111150 again it's a very broad subject that I'm not gonna cover today so you can check U8XXTzVlkV0-00222-00111150-00111471 out all these links if you are interested and I think next month we're U8XXTzVlkV0-00223-00111471-00112058 gonna have a talk dedicated to this. So yeah this was my feeling there are so U8XXTzVlkV0-00224-00112058-00112548 many options what do we do? And I've seen that the most use practice these days is U8XXTzVlkV0-00225-00112548-00113003 that you we are gonna write your application by using either commonJS or U8XXTzVlkV0-00226-00113003-00113561 ECMA script 2015 and then from that code that is not gonna run natively on the U8XXTzVlkV0-00227-00113561-00114017 browser you can create compiled bundles that will work on the browser so there U8XXTzVlkV0-00228-00114017-00114369 will be a middle step where you transform your code written this way U8XXTzVlkV0-00229-00114369-00114761 into something that can work in the browser and this is where we need module U8XXTzVlkV0-00230-00114761-00115217 bundles to actually solve this compilation let's call it off something U8XXTzVlkV0-00231-00115217-00115541 that doesn't work natively in the browser into something that can work in U8XXTzVlkV0-00232-00115541-00116216 the browser. So now we know a bit more about JavaScript module system then U8XXTzVlkV0-00233-00116216-00116847 let's see how a module bundler actually work. So the first thing we have to do is U8XXTzVlkV0-00234-00116847-00117489 let's try to use commonJS in the browser. This is what happened you put U8XXTzVlkV0-00235-00117489-00117978 some code that is using require and the browser immediately tells you I don't U8XXTzVlkV0-00236-00117978-00118425 know what require is I never seen that before so I don't know how to execute U8XXTzVlkV0-00237-00118425-00118890 this function and this is because the browser itself doesn't support commonJS U8XXTzVlkV0-00238-00118890-00119364 so the keyword require doesn't mean anything for the browser so we have U8XXTzVlkV0-00239-00119364-00119625 module bundler to help us with that, and as I told you U8XXTzVlkV0-00240-00119625-00120008 already you can take code that uses require and convert it into something U8XXTzVlkV0-00241-00120008-00120498 that the browser can understand. And the first thing that the module bundler U8XXTzVlkV0-00242-00120498-00120915 has to do is to build something called dependency graph so let's try to U8XXTzVlkV0-00243-00120915-00121380 understand what is it like, and a dependency graph is nothing else than a U8XXTzVlkV0-00244-00121380-00121934 graph that is built by basically define all the dependencies and how they are U8XXTzVlkV0-00245-00121934-00122340 linked together. for example in this example here we have our U8XXTzVlkV0-00246-00122340-00122775 app and this app needs two modules the first one is called dependency A and the U8XXTzVlkV0-00247-00122775-00123204 second one is called dependency B but then these modules can require other U8XXTzVlkV0-00248-00123204-00123702 dependencies themselves so dependency A will need dependency A2 and also there U8XXTzVlkV0-00249-00123702-00124167 is a shared dependency that will be used by dependency A and dependency B so the U8XXTzVlkV0-00250-00124167-00124608 first thing that the module bundler has to do is to understand for your given U8XXTzVlkV0-00251-00124608-00125199 application how your dependency graph looks like. So this is the first part and U8XXTzVlkV0-00252-00125199-00125589 it's called dependency resolution but then there is a second part which is U8XXTzVlkV0-00253-00125589-00126108 basically taking this information this dependency graph and converting it into U8XXTzVlkV0-00254-00126108-00126504 something that can work in the browser and will do the same thing that you U8XXTzVlkV0-00255-00126504-00127005 expressed through the dependency graph and this step is called packing. U8XXTzVlkV0-00256-00127005-00127431 I'm gonna explain you this better with an example so basically here we are U8XXTzVlkV0-00257-00127431-00127808 building an abstract application which is like a calculator so we have a number U8XXTzVlkV0-00258-00127808-00128250 of different modules app.js which is our main logic U8XXTzVlkV0-00259-00128250-00128778 log.js that we use just to log values on the screen. calculator.js which does U8XXTzVlkV0-00260-00128778-00129315 parsing and resolution and then we have parser and resolver as other modules. U8XXTzVlkV0-00261-00129315-00129849 So a module bundler will start from your app.js, this is called entry point and U8XXTzVlkV0-00262-00129849-00130320 it's gonna start to look for all the require statements. So the first request U8XXTzVlkV0-00263-00130320-00130728 statements that we find is called calculator. So it's gonna figure out okay U8XXTzVlkV0-00264-00130728-00131217 this app needs calculator to do its work but does calculator needs something U8XXTzVlkV0-00265-00131217-00131634 else? so let's see let's jump into calculator and we can see calculator U8XXTzVlkV0-00266-00131634-00132114 requires parser so calculator needs a parser and again this goes on and on U8XXTzVlkV0-00267-00132114-00132553 parser doesn't need anything so we can jump back and we see that calculator U8XXTzVlkV0-00268-00132553-00132979 also need resolver resolver doesn't need anything so we can jump back to U8XXTzVlkV0-00269-00132979-00133366 calculator and then to app and we can find that there is another required U8XXTzVlkV0-00270-00133366-00133987 statement that is log so app also need log. So this way the module bundler was U8XXTzVlkV0-00271-00133987-00134518 able to build this dependency graph and the way that this graph is it U8XXTzVlkV0-00272-00134518-00135133 represented internally is the following: through an object where every time we find a U8XXTzVlkV0-00273-00135133-00135781 new node we create an entry and the entry has a key and a value and this U8XXTzVlkV0-00274-00135781-00136405 happens for every single dependency. So the key there is basically the required U8XXTzVlkV0-00275-00136405-00137026 part of that module, and then the value associated to that key is a factory U8XXTzVlkV0-00276-00137026-00137479 function and this factory function will receive two parameters the first one is U8XXTzVlkV0-00277-00137479-00137896 called module and the second one is called require but the interesting part U8XXTzVlkV0-00278-00137896-00138400 is that in those three dots that I'm put in there there will be all the code that U8XXTzVlkV0-00279-00138400-00139090 is in that module so in this case here is parser sorry its calculator this is U8XXTzVlkV0-00280-00139090-00139561 all the code for calculator and the interesting part is that through this U8XXTzVlkV0-00281-00139561-00140023 factory function you are able to redefine the behavior of require and the U8XXTzVlkV0-00282-00140023-00140515 value of module so with this approach we basically abstracted what needs to U8XXTzVlkV0-00283-00140515-00140965 happen every time you use require and every time you reference module. And we will U8XXTzVlkV0-00284-00140965-00141487 see in a moment why this is important. This is important because the next step U8XXTzVlkV0-00285-00141487-00142009 as I already told you is to use this structure this module map and convert it U8XXTzVlkV0-00286-00142009-00142390 into something that can run on the browser which basically most of the time U8XXTzVlkV0-00287-00142390-00142879 is just one single javascript file that you can just import in the browser through a U8XXTzVlkV0-00288-00142879-00143245 script tag and it's going to work and do everything that your app is supposed to do. U8XXTzVlkV0-00289-00143245-00143788 So let's see how the packing works and this is the key of this presentation so U8XXTzVlkV0-00290-00143788-00144292 pay special attention. I'm going to try to be as clear as possible. So you can U8XXTzVlkV0-00291-00144292-00144889 see that this is again an iffe because you have here the parentheses and here U8XXTzVlkV0-00292-00144889-00145426 we are invoking the function immediately passing some argument and you might U8XXTzVlkV0-00293-00145426-00145780 notice that this argument is actually our modules map U8XXTzVlkV0-00294-00145780-00146195 so basically what happens is that we are saying invoke immediately this function U8XXTzVlkV0-00295-00146195-00146609 and in the scope of the function you will have something called modules map U8XXTzVlkV0-00296-00146609-00147229 which contains the object that we described in the previous slide. Then at U8XXTzVlkV0-00297-00147229-00147683 this point we are redefining the required function because as I told you U8XXTzVlkV0-00298-00147683-00148019 before we are making this required abstract so now we need to define the U8XXTzVlkV0-00299-00148019-00148477 behaviour of this require in this specific context and required is nothing else U8XXTzVlkV0-00300-00148477-00148834 than a function that accepts a name which will be the name of the module and U8XXTzVlkV0-00301-00148834-00149326 then every time you invoke this function you are basically describing the U8XXTzVlkV0-00302-00149326-00149875 application how to load the code for that module from the module map so U8XXTzVlkV0-00303-00149875-00150233 basically the first thing we have to do is to create an empty object that will U8XXTzVlkV0-00304-00150233-00150736 contain all the things that the module want to export and then we are invoking U8XXTzVlkV0-00305-00150736-00151414 the factory function of the module by passing the empty module object and then U8XXTzVlkV0-00306-00151414-00151832 we are also passing the required function again so that that module can U8XXTzVlkV0-00307-00151832-00152471 require other modules internally. And finally at this point the code for the U8XXTzVlkV0-00308-00152471-00152986 module will be executed the module.export will be populated and this is the U8XXTzVlkV0-00309-00152986-00153458 value that we can return to the outside scope and just to bootstrap this process U8XXTzVlkV0-00310-00153458-00153826 the first thing that we want to load is our entry point which is the code for U8XXTzVlkV0-00311-00153826-00154567 our application. So we don't want to say that webpack is magic! So yeah just to go U8XXTzVlkV0-00312-00154567-00154966 very quickly through this again we have the modules map the module map is loaded U8XXTzVlkV0-00313-00154966-00155434 immediately we redefine the required function and then we invoke every time U8XXTzVlkV0-00314-00155434-00155875 we use a require we invoke the module factory function to export this U8XXTzVlkV0-00315-00155875-00156463 functionality and everything start by requiring our app so at this point you U8XXTzVlkV0-00316-00156463-00156883 know exactly how things like web pack work so every time you run webpack, webpack U8XXTzVlkV0-00317-00156883-00157358 will do all of this probably even more but we will get to that later. So U8XXTzVlkV0-00318-00157358-00157796 you can write your own application by just using commonJS and you know that U8XXTzVlkV0-00319-00157796-00158369 something like webpack will do all this work for you. So I have a challenge for U8XXTzVlkV0-00320-00158369-00158783 you if you are very very crazy and you like to build crazy project now you U8XXTzVlkV0-00321-00158783-00159192 should have all the information to build your own module bundler. U8XXTzVlkV0-00322-00159192-00159552 So if you do that let me know, I will be very curious to see your implementation U8XXTzVlkV0-00323-00159552-00159951 and here I left few tips for you I'm not going to read those so if you are U8XXTzVlkV0-00324-00159951-00160389 interested in this challenge you can read here so some ideas on how to get started U8XXTzVlkV0-00325-00160389-00160806 and also if you need an inspiration there is a guy that actually built a U8XXTzVlkV0-00326-00160806-00161244 little web pack and is super well commended so this is something you might U8XXTzVlkV0-00327-00161244-00161886 be interested in reading so okay at this point we covered how module bundle works U8XXTzVlkV0-00328-00161886-00162354 I'm gonna try this crazy thing of explaining web pack in two minutes U8XXTzVlkV0-00329-00162354-00162759 So what is web pack? A state of the art module bundler for the web so does U8XXTzVlkV0-00330-00162759-00163281 everything that we just described and even more. How do you get web pack of U8XXTzVlkV0-00331-00163281-00163692 course npm install something and this something is web pack and web pack CLI U8XXTzVlkV0-00332-00163692-00164322 how do you use webpack you just say webpack and app.js and this works just U8XXTzVlkV0-00333-00164322-00164775 because recent versions of web pack are cool enough to work without config but U8XXTzVlkV0-00334-00164775-00165351 of course assumes that you will follow specific standards so most of the time U8XXTzVlkV0-00335-00165351-00165801 you will need to write some config. There is a very cool feature that you U8XXTzVlkV0-00336-00165801-00166268 might want to check after this talk which is --mode=development if you do that U8XXTzVlkV0-00337-00166268-00166872 basically the resulting bundle file is going to be not compress or not minified U8XXTzVlkV0-00338-00166872-00167316 to be accurate and there will be a lot of useful information to understand what U8XXTzVlkV0-00339-00167316-00167808 web part is doing behind the scene so if you check this link here I put an U8XXTzVlkV0-00340-00167808-00168213 example and basically you can see all the patterns that we just described in U8XXTzVlkV0-00341-00168213-00168732 this talk so there is a immediately invoked function, an iffe here that U8XXTzVlkV0-00342-00168732-00169125 receive the module as an argument so there will be a module map down below U8XXTzVlkV0-00343-00169125-00169599 and it's a bit different because they don't reuse the 'require' keyword they U8XXTzVlkV0-00344-00169599-00169989 redefine their own webpack require but it's the same principle and you will U8XXTzVlkV0-00345-00169989-00170558 find down below this file all the other interesting things that we saw before so U8XXTzVlkV0-00346-00170558-00171039 the main four concept of web packs are entry point and we know already what U8XXTzVlkV0-00347-00171039-00171396 that means is the first file from which we start to build a dependency graph U8XXTzVlkV0-00348-00171396-00171882 then there is output which basically is the place where you want to save the U8XXTzVlkV0-00349-00171882-00172296 bundle files or all the files that are coming out from this bundling process U8XXTzVlkV0-00350-00172296-00172683 then there are loaders and this is the key concept of webpack U8XXTzVlkV0-00351-00172683-00173385 which basically are algorithms that will tell webpack how to load specific files. So so far we U8XXTzVlkV0-00352-00173385-00173799 just saw JavaScript files how to load JavaScript files but with web pack you U8XXTzVlkV0-00353-00173799-00174285 can load a lot more for example typescript file or Babel files or even U8XXTzVlkV0-00354-00174285-00174789 elm or closure script files but it gets crazy enough that you can load even U8XXTzVlkV0-00355-00174789-00175284 images and CSS and if you have loaders that knows how to process those files U8XXTzVlkV0-00356-00175284-00175824 you can convert that those into JavaScript. And then finally there are U8XXTzVlkV0-00357-00175824-00176313 plugins that can do extra things for example applying compression to images U8XXTzVlkV0-00358-00176313-00176901 if you want to apply the things that you learned in the previous talk. So a U8XXTzVlkV0-00359-00176901-00177315 generic web pack configuration is going to look like this so the first concept U8XXTzVlkV0-00360-00177315-00177801 as I told you is entry is the first file that we have to observe then there is U8XXTzVlkV0-00361-00177801-00178290 output which is defined in the form of a folder and a file name and then we have U8XXTzVlkV0-00362-00178290-00178776 this big block which is the thing that seems magic to most of the people but U8XXTzVlkV0-00363-00178776-00179334 basically is the way that we can tell web pack how to process files so by U8XXTzVlkV0-00364-00179334-00179763 default you will have something like this by default web pack will be able to U8XXTzVlkV0-00365-00179763-00180258 process all javascript files and in this case we want to use as an extra Babel so U8XXTzVlkV0-00366-00180258-00180681 we are telling every time you find a JavaScript file excluding node modules U8XXTzVlkV0-00367-00180681-00181263 and Bower components use Babel loader so pre process this file and convert it U8XXTzVlkV0-00368-00181263-00181758 into something that can run in any browser by using Babel. And finally we U8XXTzVlkV0-00369-00181758-00182136 can use some plugins and here I have a plug-in that is basically creating for U8XXTzVlkV0-00370-00182136-00182826 every asset the gzipped version of it. Now I'm gonna give you another detail U8XXTzVlkV0-00371-00182826-00183318 about how everything is a module as I told you before you can import all sorts U8XXTzVlkV0-00372-00183318-00183966 of things when use webpack like SVG and then you can also load CSS and then when U8XXTzVlkV0-00373-00183966-00184464 you load an image like an SVG you can simply reference that in this case in U8XXTzVlkV0-00374-00184464-00184992 your react code as if it something natively in JavaScript of course we know U8XXTzVlkV0-00375-00184992-00185589 that you couldn't do that without webpack. So the thing again is that webpack U8XXTzVlkV0-00376-00185589-00186060 can load any type of file as long as you can provide a loaders that will know how U8XXTzVlkV0-00377-00186060-00186672 to convert that file into something that the browser can understand. Here there is U8XXTzVlkV0-00378-00186672-00187200 another example when we load CSS basically what happens with this U8XXTzVlkV0-00379-00187200-00187710 specific rule is that you can have a pipeline of different loaders the first U8XXTzVlkV0-00380-00187710-00188130 one is going to apply postcss, which I don't know you ever use is something like U8XXTzVlkV0-00381-00188130-00188784 I don't know stylus or other CSS preprocessors and basically will allow U8XXTzVlkV0-00382-00188784-00189213 you to use extra rules that are not directly available in CSS and they will U8XXTzVlkV0-00383-00189213-00189669 be converted into something that is available in pure CSS and that can run on U8XXTzVlkV0-00384-00189669-00190224 the browser. Then we use the CSS loader which basically is gonna figure out all U8XXTzVlkV0-00385-00190224-00190674 the import statements and URL statements and make sure that those are respected U8XXTzVlkV0-00386-00190674-00191154 into the final bundle so probably there are some remapping of paths that has to U8XXTzVlkV0-00387-00191154-00191559 happen webpack will take care of that through this loader and finally there is U8XXTzVlkV0-00388-00191559-00192072 the style loader so the result of these two steps is just a big chunk of text U8XXTzVlkV0-00389-00192072-00192501 that needs to be loaded in the browser this loader will basically create a U8XXTzVlkV0-00390-00192501-00193008 style tag and inject all this text into the browser so this is just an example U8XXTzVlkV0-00391-00193008-00193419 you can build your own pipelines some people will like to use stylus you just U8XXTzVlkV0-00392-00193419-00193854 have to import the stylus loader here and that's it basically you combine the U8XXTzVlkV0-00393-00193854-00194454 parts that you need. So webpack can do a lot more for example dev server, U8XXTzVlkV0-00394-00194454-00194982 tree-shaking, dependency analytics, source map, async require and module splitting U8XXTzVlkV0-00395-00194982-00195282 I'm not going to cover all these things in two minutes because we are already over two U8XXTzVlkV0-00396-00195282-00195720 minutes but there are links here to the documentation so you can see what are U8XXTzVlkV0-00397-00195720-00196434 all these features. So as a last thing I want to show you this project create U8XXTzVlkV0-00398-00196434-00196923 react app just because I think it gives you a very nice starter for web pack and U8XXTzVlkV0-00399-00196923-00197322 it's very well commended so if you never use web pack or if you always found U8XXTzVlkV0-00400-00197322-00197817 webpack kind of magic the configuration you get with this thing it's actually U8XXTzVlkV0-00401-00197817-00198405 pretty helpful because it's very well commented. So I want to do a little demo U8XXTzVlkV0-00402-00198405-00198998 where we check together the code for the create react app U8XXTzVlkV0-00403-00199150-00199634 so basically here I already started everything and the first thing that we U8XXTzVlkV0-00404-00199634-00200048 have with create react app allows you to of course to create react application U8XXTzVlkV0-00405-00200048-00200435 giving you sensible defaults but the first thing that we get is that we can U8XXTzVlkV0-00406-00200435-00201137 just run a yarn start and this will create a dev server so here we have U8XXTzVlkV0-00407-00201137-00201569 our application running. And the first cool thing that we get with this U8XXTzVlkV0-00408-00201569-00201992 approach is that if we change the code which I loaded here and we say for U8XXTzVlkV0-00409-00201992-00202703 example hello DublinJS. When we say it U8XXTzVlkV0-00410-00202703-00203219 the page is automatically refreshed so while you develop this there is a U8XXTzVlkV0-00411-00203219-00203627 wetback server running behind the scene and it checks for every file that is U8XXTzVlkV0-00412-00203627-00204074 changed and it's going to rerun the bundling process and then there is this U8XXTzVlkV0-00413-00204074-00204500 thing called hot module reload that will figure out which modules actually change U8XXTzVlkV0-00414-00204500-00204989 and reload them a real time it doesn't always work when it doesn't work is U8XXTzVlkV0-00415-00204989-00205412 gonna refresh the full page but still you have the nice experience that you U8XXTzVlkV0-00416-00205412-00205838 don't have to click refresh manually and you can just edit your code in another U8XXTzVlkV0-00417-00205838-00206264 screen and in the main screen you will see the application changing live, and U8XXTzVlkV0-00418-00206264-00206708 this is one of the best features that you get by using a module bundler like U8XXTzVlkV0-00419-00206708-00207301 webpack and then the other thing that I want to show you here is that if you use U8XXTzVlkV0-00420-00207301-00208052 this command called, you see it here, yarn eject all this configuration is hidden U8XXTzVlkV0-00421-00208052-00208463 behind the scene with this create react app but when you run eject it's U8XXTzVlkV0-00422-00208463-00208763 gonna expose all the webpack configuration so you can actually read U8XXTzVlkV0-00423-00208763-00209261 it and change it if you want. So the configuration looks like this you have U8XXTzVlkV0-00424-00209261-00209798 two files config dev and config prod one for development one for production U8XXTzVlkV0-00425-00209798-00210500 I'm gonna try to make it a little bit bigger and honestly I don't want to go U8XXTzVlkV0-00426-00210500-00210857 in detail but just to show you that you will find all the things that we U8XXTzVlkV0-00427-00210857-00211613 described before so the entry point you will have a section with loaders so here U8XXTzVlkV0-00428-00211613-00212098 you have modules with rules and all the loaders are here and the funny thing and U8XXTzVlkV0-00429-00212098-00212398 interesting thing you will find all this thing commented U8XXTzVlkV0-00430-00212398-00212851 here so every time there is something that looks a bit magic or obscure you U8XXTzVlkV0-00431-00212851-00213169 can actually read this and it's gonna explain you what is happening behind the U8XXTzVlkV0-00432-00213169-00213856 scene and here for example you have this configuration that allows you to load U8XXTzVlkV0-00433-00213856-00214309 images and you can for example attach here and a loader that will do all the U8XXTzVlkV0-00434-00214309-00214963 images compression and optimization that we saw in the previous talk so that's U8XXTzVlkV0-00435-00214963-00215329 basically it for my demo I don't want to spend more time because it's just gonna U8XXTzVlkV0-00436-00215329-00215719 be reading these comments together I think you can do it in your own time the U8XXTzVlkV0-00437-00215719-00216178 last thing that might be interesting for you is that we have this webpack config prod U8XXTzVlkV0-00438-00216178-00216673 which basically is gonna create a bundle that is optimized for production so U8XXTzVlkV0-00439-00216673-00217198 you're gonna run this only when you want to publish your website and you can get U8XXTzVlkV0-00440-00217198-00218512 this code by running yarn build and this is gonna take few seconds and finally U8XXTzVlkV0-00441-00218512-00218938 it's gonna create a folder called build where you have all your assets in it so U8XXTzVlkV0-00442-00218938-00219460 you can see that there are CSS, there is your JavaScript code that gets smashed U8XXTzVlkV0-00443-00219460-00219946 into this. But this is exactly all the react code that you were writing before U8XXTzVlkV0-00444-00219946-00220869 using JSX using babel using requirejs and all these kind of things. U8XXTzVlkV0-00445-00220869-00221215 So of course web pack is not the only possibility there are other module U8XXTzVlkV0-00446-00221215-00221665 bundles out there parcel is becoming very famous because it has a very minimal U8XXTzVlkV0-00447-00221665-00222085 configuration most of the time works even without configuration then you have U8XXTzVlkV0-00448-00222085-00222442 roll-up that is very famous because it does tree shaking so allows you to U8XXTzVlkV0-00449-00222442-00222808 optimize the size of your bundle and there are a lot of other options out U8XXTzVlkV0-00450-00222808-00223492 there. So ok at this point we cover everything so just to close up I want to U8XXTzVlkV0-00451-00223492-00223917 tell you that at this point I hope you believe that web pack is not pain and U8XXTzVlkV0-00452-00223917-00224233 it's not magic because at this point you should know what's going on behind the U8XXTzVlkV0-00453-00224233-00224566 scenes and it should be able to understand why some things are happening U8XXTzVlkV0-00454-00224566-00225037 or why some things are probably not working and then my suggestion is that U8XXTzVlkV0-00455-00225037-00225523 you can always start small so you don't have to add babel you don't have to U8XXTzVlkV0-00456-00225523-00225942 add hot reload, you don't have to add all this feature in the first go you can U8XXTzVlkV0-00457-00225942-00226392 start very simple and then add slowly bit by bit so that you can understand U8XXTzVlkV0-00458-00226392-00226860 your setup and finally if you try to build your own module bundler all this U8XXTzVlkV0-00459-00226860-00227317 concepts are going to be much more clear and probably it's going to be more U8XXTzVlkV0-00460-00227317-00227839 interesting for you to experiment with different feature of module bundlers so U8XXTzVlkV0-00461-00227839-00228177 that's it thank you U95AuR3BKh4-00000-00000010-00000063 THEY ARE YOUR SECTION 8 A CHAMPS U95AuR3BKh4-00001-00000063-00000070 THEY ARE YOUR SECTION 8 A CHAMPS U95AuR3BKh4-00002-00000070-00000373 THEY ARE YOUR SECTION 8 A CHAMPS AND MOVE ON TO STATE. U95AuR3BKh4-00003-00000373-00000380 THEY ARE YOUR SECTION 8 A CHAMPS AND MOVE ON TO STATE. U95AuR3BKh4-00004-00000380-00000770 THEY ARE YOUR SECTION 8 A CHAMPS AND MOVE ON TO STATE. >> PLAY-OFFS IN GIRLS, CASS LAKE U95AuR3BKh4-00005-00000770-00000777 AND MOVE ON TO STATE. >> PLAY-OFFS IN GIRLS, CASS LAKE U95AuR3BKh4-00006-00000777-00001024 AND MOVE ON TO STATE. >> PLAY-OFFS IN GIRLS, CASS LAKE BENA HOSTED WIN E MAC. U95AuR3BKh4-00007-00001024-00001031 >> PLAY-OFFS IN GIRLS, CASS LAKE BENA HOSTED WIN E MAC. U95AuR3BKh4-00008-00001031-00001097 >> PLAY-OFFS IN GIRLS, CASS LAKE BENA HOSTED WIN E MAC. PATRIOTS A STRONG FIRST HALF IN U95AuR3BKh4-00009-00001097-00001104 BENA HOSTED WIN E MAC. PATRIOTS A STRONG FIRST HALF IN U95AuR3BKh4-00010-00001104-00001177 BENA HOSTED WIN E MAC. PATRIOTS A STRONG FIRST HALF IN THE UPSET BID. U95AuR3BKh4-00011-00001177-00001184 PATRIOTS A STRONG FIRST HALF IN THE UPSET BID. U95AuR3BKh4-00012-00001184-00001244 PATRIOTS A STRONG FIRST HALF IN THE UPSET BID. ELLIANA LINDBERG WITH THE U95AuR3BKh4-00013-00001244-00001251 THE UPSET BID. ELLIANA LINDBERG WITH THE U95AuR3BKh4-00014-00001251-00001277 THE UPSET BID. ELLIANA LINDBERG WITH THE JUMPER. U95AuR3BKh4-00015-00001277-00001284 ELLIANA LINDBERG WITH THE JUMPER. U95AuR3BKh4-00016-00001284-00001344 ELLIANA LINDBERG WITH THE JUMPER. THEY LED BY 2 AT THE HALF. U95AuR3BKh4-00017-00001344-00001351 JUMPER. THEY LED BY 2 AT THE HALF. U95AuR3BKh4-00018-00001351-00001444 JUMPER. THEY LED BY 2 AT THE HALF. BUT THE PANTHERS WITH A GOOD U95AuR3BKh4-00019-00001444-00001451 THEY LED BY 2 AT THE HALF. BUT THE PANTHERS WITH A GOOD U95AuR3BKh4-00020-00001451-00001501 THEY LED BY 2 AT THE HALF. BUT THE PANTHERS WITH A GOOD SECOND. U95AuR3BKh4-00021-00001501-00001508 BUT THE PANTHERS WITH A GOOD SECOND. U95AuR3BKh4-00022-00001508-00001558 BUT THE PANTHERS WITH A GOOD SECOND. TRINA HEADBIRD GOES UP U95AuR3BKh4-00023-00001558-00001564 SECOND. TRINA HEADBIRD GOES UP U95AuR3BKh4-00024-00001564-00001628 SECOND. TRINA HEADBIRD GOES UP STRONG IN THE PAINT FOR THE U95AuR3BKh4-00025-00001628-00001634 TRINA HEADBIRD GOES UP STRONG IN THE PAINT FOR THE U95AuR3BKh4-00026-00001634-00001711 TRINA HEADBIRD GOES UP STRONG IN THE PAINT FOR THE BUCKET. U95AuR3BKh4-00027-00001711-00001718 STRONG IN THE PAINT FOR THE BUCKET. U95AuR3BKh4-00028-00001718-00001778 STRONG IN THE PAINT FOR THE BUCKET. TARYN FRAZER SPOTS UP THE U95AuR3BKh4-00029-00001778-00001785 BUCKET. TARYN FRAZER SPOTS UP THE U95AuR3BKh4-00030-00001785-00001871 BUCKET. TARYN FRAZER SPOTS UP THE TRIPLE. U95AuR3BKh4-00031-00001871-00001878 TARYN FRAZER SPOTS UP THE TRIPLE. U95AuR3BKh4-00032-00001878-00002031 TARYN FRAZER SPOTS UP THE TRIPLE. SHE HAD 11 ON THE NIGHT. U95AuR3BKh4-00033-00002031-00002038 TRIPLE. SHE HAD 11 ON THE NIGHT. U95AuR3BKh4-00034-00002038-00002248 TRIPLE. SHE HAD 11 ON THE NIGHT. YOUR LEADING SCORER FOR THE U95AuR3BKh4-00035-00002248-00002255 SHE HAD 11 ON THE NIGHT. YOUR LEADING SCORER FOR THE U95AuR3BKh4-00036-00002255-00002402 SHE HAD 11 ON THE NIGHT. YOUR LEADING SCORER FOR THE PANTHERS, DANAE WILSON, THE U95AuR3BKh4-00037-00002402-00002409 YOUR LEADING SCORER FOR THE PANTHERS, DANAE WILSON, THE U95AuR3BKh4-00038-00002409-00002672 YOUR LEADING SCORER FOR THE PANTHERS, DANAE WILSON, THE CORNER THREE HERE, SHE HAD 16. U95AuR3BKh4-00039-00002672-00002679 PANTHERS, DANAE WILSON, THE CORNER THREE HERE, SHE HAD 16. U95AuR3BKh4-00040-00002679-00002746 PANTHERS, DANAE WILSON, THE CORNER THREE HERE, SHE HAD 16. CASS LAKE BENA COMES OUT ON TOP UrwoJqWrrKA-00000-00000365-00000725 Voiceover: Hong Kong is Asia's cosmetics capital. UrwoJqWrrKA-00001-00000725-00001311 Australian cosmetic exports exceed A$135 million per annum. UrwoJqWrrKA-00002-00001311-00002080 Peter Law is Senior Vice President of large scale local retail operator, Sasa, a company UrwoJqWrrKA-00003-00002080-00002550 with over 260 stores, including operations on mainland China. UrwoJqWrrKA-00004-00002550-00003156 Peter Law: Hong Kong is a free trade port without any import tax, brands from all over UrwoJqWrrKA-00005-00003156-00003681 the world can enter the market easily. UrwoJqWrrKA-00006-00003681-00004493 International brands coming from USA, Europe, and some Australia are the major players. UrwoJqWrrKA-00007-00004493-00005144 Voiceover: Despite their growing popularity locally, many Australian cosmetic suppliers UrwoJqWrrKA-00008-00005144-00005623 encounter a steep price barrier to compete in the Hong Kong market. UrwoJqWrrKA-00009-00005623-00005766 Tiffany Lau explains. UrwoJqWrrKA-00010-00005766-00006239 Tiffany Lau: For some of the Australian brands, when they do the pricing they will just take UrwoJqWrrKA-00011-00006239-00006447 half off from the retail price. UrwoJqWrrKA-00012-00006447-00006816 But in Hong Kong, even in China, it's very difficult because we have very high costs UrwoJqWrrKA-00013-00006816-00006916 here. UrwoJqWrrKA-00014-00006916-00007363 So what we usually do is, I think most of the brands in Hong Kong are doing the same UrwoJqWrrKA-00015-00007363-00007848 thing, we take the cost and multiply by four to five times. UrwoJqWrrKA-00016-00007848-00008389 If you take half of your Australian retail price and multiply it by four or five, it's UrwoJqWrrKA-00017-00008389-00009004 very, very expensive here in Hong Kong, which reduces your competiveness in the local market. UrwoJqWrrKA-00018-00009004-00009751 If we are selling the product through channels like Watsons or Mannings or even other stores, UrwoJqWrrKA-00019-00009751-00010146 they require a certain date of freshness for the products. UrwoJqWrrKA-00020-00010146-00010656 So the expiry date is very important here and also the ingredients. UrwoJqWrrKA-00021-00010656-00011202 All the products must have the ingredient list on the product itself or the box itself. UrwoJqWrrKA-00022-00011202-00011838 William Choi: When it comes to the packaging I always recommend that it's a combination UrwoJqWrrKA-00023-00011838-00012028 of Chinese and English. UrwoJqWrrKA-00024-00012028-00012696 Voiceover: William Choi heads up Mekim, which is a major distributor based in Hong Kong. UrwoJqWrrKA-00025-00012696-00013202 He says using traditional Chinese characters on product labels is very important for the UrwoJqWrrKA-00026-00013202-00013310 Hong Kong market. UrwoJqWrrKA-00027-00013310-00013888 William Choi: The traditional Chinese is used in Hong Kong, simplified Chinese is used in UrwoJqWrrKA-00028-00013888-00013991 China. UrwoJqWrrKA-00029-00013991-00014758 Now when you add the label onto the product, if you put traditional Chinese onto the product, UrwoJqWrrKA-00030-00014758-00015328 consumers from China, they have higher confidence because then they will have the impression UrwoJqWrrKA-00031-00015328-00015616 that this is a kind of imported product. UrwoJqWrrKA-00032-00015616-00016331 If you put simplified Chinese onto the pack then they might have the impression that this UrwoJqWrrKA-00033-00016331-00016560 product is from China. UrwoJqWrrKA-00034-00016560-00017252 Voiceover: So to hit the ground running remember to be flexible with your wholesale pricing UrwoJqWrrKA-00035-00017252-00017580 and take advice from your distributor regarding labelling. UrwoJqWrrKA-00036-00017580-00018185 The font and look of your packaging can have a huge impact and remember, requirements for UrwoJqWrrKA-00037-00018185-00018501 a full list of ingredients and a long shelf life. UrwoJqWrrKA-00038-00018501-00018505 [END TRANSCRIPT] Utcy8mT5XWM-00000-00000000-00000200 Subscribe Now Utcy8mT5XWM-00001-00000200-00000400 Dancesport Video Productions Utcy8mT5XWM-00002-00000400-00000600 Manuel and Natalia - Cha Cha Cha Utcy8mT5XWM-00003-00000550-00000600 Sergent Garcia - Hoy Me Voy UvkRTMgHHHI-00000-00000000-00000752 South korean protestors clashed with thousands of police over the deployment of a defense system aimed at countering North Korean missile attacks UvkRTMgHHHI-00001-00000763-00001193 while China and the United States discussed options to rein in Pyongyang UvkRTMgHHHI-00002-00001242-00001949 the United States wants the UN Security Council to impose an oil embargo on North Korea ban its exports of UvkRTMgHHHI-00003-00001975-00002669 Textiles and the hiring of North Korean laborers abroad and subject leader kim jong union to an asset freeze and travel UvkRTMgHHHI-00004-00002669-00003089 ban according to a draft resolution seen by Reuters on Wednesday UvkRTMgHHHI-00005-00003142-00003786 Pressure from Washington has ratcheted up since North Korea conducted its sixth and largest nuclear test on Sunday UvkRTMgHHHI-00006-00003820-00004097 the test along with a series of missile launches UvkRTMgHHHI-00007-00004146-00004820 Showed Pyongyang was close to achieving its goal of developing a powerful nuclear weapon that could reach the United States UvkRTMgHHHI-00008-00004887-00005387 Amid the rising tensions, so will install the four remaining launchers of the u.s. UvkRTMgHHHI-00009-00005428-00006105 Anti-missile terminal high altitude area defense th aad system on a former golf course in the South early on Thursday UvkRTMgHHHI-00010-00006178-00006398 Two launchers had already been deployed UvkRTMgHHHI-00011-00006465-00006725 More than 30 people were wounded when around eight UvkRTMgHHHI-00012-00006742-00007508 Thousand two South Korean police broke up a blockade of about 300 villagers and civic groups opposed to the th aad system deployment UvkRTMgHHHI-00013-00007529-00008123 Fire officials said the decision to deploy the th aad system has drawn strong UvkRTMgHHHI-00014-00008145-00008871 Objections from China, which believes its radar could be used to look deeply into its territory and will upset the regional security balance UvkRTMgHHHI-00015-00008929-00009109 See what happens? UvkRTMgHHHI-00016-00009109-00009207 US President UvkRTMgHHHI-00017-00009207-00009863 Donald Trump has urged China North Korea's biggest ally and trading partner to do more to rein in its neighbor UvkRTMgHHHI-00018-00009864-00010448 Which has pursued its missile and nuclear weapons programs in defiance of UN sanctions and international condemnation UvkRTMgHHHI-00019-00010552-00011333 U.s.. Treasury secretary Steve mukhin said he had an executive order ready for Trump to sign that would impose sanctions on any country that UvkRTMgHHHI-00020-00011334-00011814 trades with Pyongyang if the United Nations does not put additional sanctions on North Korea UvkRTMgHHHI-00021-00011904-00012093 Trump and Chinese President Xi UvkRTMgHHHI-00022-00012093-00012737 Jinping committed on a phone call on Wednesday to take further action with the goal of achieving the denuclearization of the Korean, Peninsula UvkRTMgHHHI-00023-00012786-00012986 the White House said President UvkRTMgHHHI-00024-00013020-00013220 I would like to do something UvkRTMgHHHI-00025-00013258-00013474 We'll see whether or not he can do it UvkRTMgHHHI-00026-00013511-00014238 But we will not be putting up with what's happening in North Korea Trump told reporters, although he offered no specifics. I UvkRTMgHHHI-00027-00014306-00014704 Believe that president Shia agrees with me 100%. He said UvkRTMgHHHI-00028-00014777-00015474 Asked whether he was considering a military response to North Korea Trump said certainly, that's not our first choice UvkRTMgHHHI-00029-00015503-00015955 But we will see what happens as I told the US president during their UvkRTMgHHHI-00030-00015991-00016389 45-minute call that the North Korean issue must be resolved through dialogue in UvkRTMgHHHI-00031-00016433-00017127 Consultation the United States had set aside for now plans to end a US trade agreement with South Korea a senior UvkRTMgHHHI-00032-00017147-00017916 Administration officials said on Wednesday the trade issue is unrelated to North Korea, but has been a source of tension between the two allies UvkRTMgHHHI-00033-00017987-00018187 moon air meet UvkRTMgHHHI-00034-00018197-00018871 Japanese Prime Minister Shinzo Abe and South Korean president moon jae-in spoke at a regional meeting in the eastern Russian city of UvkRTMgHHHI-00035-00018893-00019489 Vladivostok and agreed to try to persuade China and Russia to cut off oil to North Korea as much as possible UvkRTMgHHHI-00036-00019544-00020320 according to South Korean officials the European Union's foreign and defense ministers will discuss further sanctions for North Korea on Thursday UvkRTMgHHHI-00037-00020372-00020977 The bloc's top diplomats said ahead of a u ministers meeting in the estonian capital however UvkRTMgHHHI-00038-00021041-00021711 Sanctions have so far done little to stop North Korea boosting its nuclear and missile capacity as it faces off with Trump UvkRTMgHHHI-00039-00021767-00022311 China and Russia have advocated a freeze for freeze plan where the United States and South Korea UvkRTMgHHHI-00040-00022325-00022900 Would stop major military exercises in exchange for North Korea halting its weapons programs? UvkRTMgHHHI-00041-00022907-00023130 But neither side appears willing to budge UvkRTMgHHHI-00042-00023201-00023610 South Korean Marines wrapped up a three-day firing drill on Thursday UvkRTMgHHHI-00043-00023611-00024316 And at protecting its islands just south of the border with North Korea while the air force will finish up a week-long drill on Friday UvkRTMgHHHI-00044-00024380-00025005 North Korea says it needs to develop its weapons to defend itself against what it sees as US aggression UvkRTMgHHHI-00045-00025055-00025536 South Korea and the United States are technically still at war with North Korea after the UvkRTMgHHHI-00046-00025562-00026014 1950 - 53 Korean conflict ended with a truce not a peace treaty UvkRTMgHHHI-00047-00026119-00026260 additional reporting by soo UvkRTMgHHHI-00048-00026260-00026748 yun kim in seoul Michael Martina in Beijing Steve Holland Eric Walsh UvkRTMgHHHI-00049-00026770-00027570 Jeff Mason and Jim Olivet in Washington and Gabriela Brzezinski Robin Emmett and David Marta stint Ellen writing by Lincoln feast UvkRTMgHHHI-00050-00027647-00027847 editing by Paul Tate and Nick McVeigh UvWMBOMBe9Q-00000-00000008-00000486 Now We Are Going to Draw Flower UvWMBOMBe9Q-00001-00008860-00009276 Thank You UwiUrZt8cMk-00000-00000466-00000622 Hello everybody. UwiUrZt8cMk-00001-00000622-00001077 This video will help you to restore access to WMKeeper WinPro after reinstalling Windows UwiUrZt8cMk-00002-00001077-00001217 or formatting the hard disk. UwiUrZt8cMk-00003-00001217-00001802 So, after starting WMKeeper WinPro, the program suggests you to enter WMID and the password, UwiUrZt8cMk-00004-00001802-00002147 as well as the location where pass key files are kept. UwiUrZt8cMk-00005-00002147-00002623 As it is the first attempt to enter the program from this computer (or it happens after reinstallation UwiUrZt8cMk-00006-00002623-00003191 of the operating system), WMKeeper WinPro cannot find the utility file and suggests UwiUrZt8cMk-00007-00003191-00003665 selecting the possible cause for it, as well as the situation with availability of a key UwiUrZt8cMk-00008-00003665-00004094 file (it asks you to specify the file path and enter the file password). UwiUrZt8cMk-00009-00004094-00004710 Step one Recovering the key file In order to recover a key file (.kwm), start UwiUrZt8cMk-00010-00004710-00005116 Hetman Partition Recovery and scan the flash drive or hard disk where you used to keep UwiUrZt8cMk-00011-00005116-00005480 the key before reinstalling Windows or formatting the disk. UwiUrZt8cMk-00012-00005480-00005843 If the key file was kept on the computer’s hard disk, it would be fine if you remembered UwiUrZt8cMk-00013-00005843-00006255 the folder where it was saved - it will make the search easier. UwiUrZt8cMk-00014-00006255-00006769 Select the file you need and save it to a convenient location, and then you can proceed UwiUrZt8cMk-00015-00006769-00007841 with entering your WebMoney account using WMKeeper WinPro. UwiUrZt8cMk-00016-00007841-00008369 Step two Recovering WMID transaction history and internal correspondence UwiUrZt8cMk-00017-00008369-00008828 The description of restoring access to WebMoney wallets will be incomplete if we don’t mention UwiUrZt8cMk-00018-00008828-00009418 one more thing - how to restore WMID transaction history and internal correspondence. UwiUrZt8cMk-00019-00009418-00009985 If you are using WMKeeper WinPro, the entire history of your WMID is kept in the Wallet UwiUrZt8cMk-00020-00009985-00010195 file on your computer. UwiUrZt8cMk-00021-00010195-00010689 This file has the name of your WMID and the extension .pwm. UwiUrZt8cMk-00022-00010689-00011144 Keeper creates it automatically when working and saves it by default to the user’s profile UwiUrZt8cMk-00023-00011144-00011299 on disk C:. UwiUrZt8cMk-00024-00011299-00011800 In addition to that file, there are three other files in the user’s WebMoney folder. UwiUrZt8cMk-00025-00011800-00012256 WMKeeper WinPro creates and uses them when starting and loading the transaction history; UwiUrZt8cMk-00026-00012256-00012370 they are UwiUrZt8cMk-00027-00012370-00012484 153083588289.init 153083588289.pwm.db UwiUrZt8cMk-00028-00012484-00012584 153083588289.pwm.safe UwiUrZt8cMk-00029-00012584-00012972 Certainly, you can see the transaction history on your wallets with the help of Reports service UwiUrZt8cMk-00030-00012972-00013134 on the WebMoney site. UwiUrZt8cMk-00031-00013134-00013613 But you can also try recovering it in your Keeper. UwiUrZt8cMk-00032-00013613-00014094 To do it, start Hetman Partition Recovery and recover the lost wallet files of your UwiUrZt8cMk-00033-00014094-00015194 WMID and the contents of the folder C:\Users\(UserName)\AppData\Roaming\WebMoney using “Full analysis” (Content-Aware Analysis). UwiUrZt8cMk-00034-00015194-00015931 Then copy all recovered files into the folder C:\Users\(UserName)\AppData\Roaming\WebMoney, UwiUrZt8cMk-00035-00015931-00016481 then start WMKeeper again and enter the password to your WMID. UwiUrZt8cMk-00036-00016481-00017214 As a result, WMKeeper will load with the history files you have recovered. UwiUrZt8cMk-00037-00017214-00017583 Thank you for watching, we’ll be glad to answer any questions in comments. UwiUrZt8cMk-00038-00017583-00017976 If you liked this video, click the Like button below and subscribe to our channel to see UwiUrZt8cMk-00039-00017976-00018006 more. UxS5BFmsxdu-00000-00000163-00000600 She seems to like being tickled UxS5BFmsxdu-00001-00000600-00001116 The owner is not accustomed to dogs and is scared UJx3ekCpMRU-00000-00001024-00001376 hi i'm camilla devito and i'm making this UJx3ekCpMRU-00001-00001456-00003104 a short video for mr mr taylor um mr taylor conroy and ted talks um so uh i i um UJx3ekCpMRU-00002-00003360-00003968 i cannot afford to pay for your coaching for your expertise UJx3ekCpMRU-00003-00004040-00004808 um and i am not accustomed to asking for things of that which i did not earn UJx3ekCpMRU-00004-00004864-00005512 or of that which i cannot pay for myself so i'm making this video because i feel i need to UJx3ekCpMRU-00005-00005600-00006544 face you um before tuesday so that you have an idea uh about why it is that i think that um UJx3ekCpMRU-00006-00006736-00007384 that you should give me a chance and that why i could be an asset to your UJx3ekCpMRU-00007-00007472-00008120 company and um a little bit about who i am and my children my students UJx3ekCpMRU-00008-00008184-00009032 so um i'm a teacher i'm a teacher leader i'm dedicated my kids in the inner city i've UJx3ekCpMRU-00009-00009032-00010152 dedicated my life to teaching and learning from them they come first i'm not just a booking or a UJx3ekCpMRU-00010-00010296-00011136 fly by night entertainment limited edition let's make a speech for 18 minutes UJx3ekCpMRU-00011-00011136-00011872 and inspire people so that they feel good and then they can go home and you know go on their UJx3ekCpMRU-00012-00011872-00012640 way with their merry selves i'm the real deal i talk the talk and i walk the walk i say what UJx3ekCpMRU-00013-00012640-00013432 i mean i mean what i say and when i say that my kids are extraordinary um i mean they're brilliant UJx3ekCpMRU-00014-00013872-00014728 i need to i would it's it would be an honor to collaborate and to work with you because my UJx3ekCpMRU-00015-00014728-00015624 kids are so uh so so brilliant and so forward thinking that we have outgrown our classroom UJx3ekCpMRU-00016-00015752-00016808 we um my kids and i we have outgrown my school building and so i need a new classroom i need UJx3ekCpMRU-00017-00016808-00017568 to borrow your platform and i promise it will be worth your while so i'm just going to play UJx3ekCpMRU-00018-00017704-00018112 just while i'm talking to you um UJx3ekCpMRU-00019-00018320-00018496 so that you see what i'm talking UJx3ekCpMRU-00020-00019696-00019784 all about UJx3ekCpMRU-00021-00019888-00020016 okay so UJx3ekCpMRU-00022-00020248-00020720 it's better i don't i don't talk okay UJx3ekCpMRU-00023-00021040-00021232 right so um UJx3ekCpMRU-00024-00021600-00022528 for example this year i worked in a charter school in queens i always work in the inner city with the UJx3ekCpMRU-00025-00022528-00023184 urban youth because i believe that the black and brown children they are the genesis of society UJx3ekCpMRU-00026-00023240-00024416 and they teach us more than we could ever teach them um if if we can uh reimagine society better UJx3ekCpMRU-00027-00024416-00025432 they are the leaders of they can do that better than we can so my classroom our classroom it UJx3ekCpMRU-00028-00025432-00026600 is a microcosm of society in which we value the human condition more than a score or a price or UJx3ekCpMRU-00029-00026760-00027416 just kind of going through the motions whenever i am in front of my children i started my career UJx3ekCpMRU-00030-00027416-00028136 15 years ago in this country we we build our own professional learning community we carve out UJx3ekCpMRU-00031-00028136-00028864 a niche in our classroom we get it right uh we read we write we have UJx3ekCpMRU-00032-00028864-00029864 difficult fierce discussions of that which adults cannot have we make moves uh we take um people and UJx3ekCpMRU-00033-00029920-00030560 um life very seriously we are a lifestyle we are an addiction we um UJx3ekCpMRU-00034-00030712-00031327 you don't know whether to hate us or love us but you keep us close because when you're in the UJx3ekCpMRU-00035-00031327-00031944 presence of greatness you know that you're seeing something that maybe you haven't seen before but UJx3ekCpMRU-00036-00031944-00033000 it is worth your while so for example my six seven and eight-year-olds in september september of 2021 UJx3ekCpMRU-00037-00033056-00034208 they came in mostly um illiterate non-readers not the need um they were we were remote for a while UJx3ekCpMRU-00038-00034280-00035008 i ran a very strong virtual program i can't speak for anybody else the kids come in they're they're UJx3ekCpMRU-00039-00035008-00036264 ready they're in front of me they by january 25th 2022 um right i had six seven and eight UJx3ekCpMRU-00040-00036264-00037016 year olds reading at a sixth grade level right in accordance with formal i ready and anet testing UJx3ekCpMRU-00041-00037168-00037792 testing out of second grade or reading and writing and computing as if UJx3ekCpMRU-00042-00037888-00038624 they were at the end of their second grade year so to me this is they they represent UJx3ekCpMRU-00043-00038624-00039504 not only the best part of of people of of us but we they're leaders in the schools so whatever we UJx3ekCpMRU-00044-00039504-00040080 build in the classroom it seeps out into the hallways right which is what what we want to UJx3ekCpMRU-00045-00040080-00040584 happen you want to change society you want to be a part of something that is larger than yourself UJx3ekCpMRU-00046-00040656-00041096 then you need to get it right you want to model that constantly um UJx3ekCpMRU-00047-00041424-00041680 i don't care that i have the highest scores in the school UJx3ekCpMRU-00048-00041752-00042456 i do care that my children are the best and then i am giving them the best that i can give UJx3ekCpMRU-00049-00042536-00043584 they they move mountains with their words like their teacher um UJx3ekCpMRU-00050-00043688-00044592 uh what i have combated over uh 15 years is i move schools about every two years because UJx3ekCpMRU-00051-00044768-00045528 while our success is everyone's success and it raises the bar and it it UJx3ekCpMRU-00052-00045624-00046256 also causes some some issues right with the adults in the building um UJx3ekCpMRU-00053-00046360-00047304 so so while we are very uh we represent the best of the school and of the school building leader UJx3ekCpMRU-00054-00047304-00048192 and of the learning organization we are also seen as the biggest threat um and and that is you know UJx3ekCpMRU-00055-00048192-00048808 said to my face you know miss vito uh you are the biggest threat to me right um UJx3ekCpMRU-00056-00048936-00049656 how six seven and eight year olds who work hard and who push adults to be better than they are and UJx3ekCpMRU-00057-00049656-00050464 who are they're just luck you know they love life and and love learning i don't know how they could UJx3ekCpMRU-00058-00050464-00051552 possibly threaten a school building leader or anyone um but we our voice is very powerful um and UJx3ekCpMRU-00059-00051791-00052496 what's happening is we are outgrowing our own classroom we are outgrowing UJx3ekCpMRU-00060-00052591-00053288 the system we we have we are outgrowing this school building leader we outgrow the school UJx3ekCpMRU-00061-00053288-00054416 because we are ahead of the curve and we want uh we we we want to carry everyone but UJx3ekCpMRU-00062-00054416-00055016 but we cannot carry adults that don't want to get there from here UJx3ekCpMRU-00063-00055552-00056808 i i i've seen some things that you they i i can't even put them into words right at this point UJx3ekCpMRU-00064-00056808-00057688 because because i can i cannot just continue to move on from this and not combat the issue UJx3ekCpMRU-00065-00057840-00058344 i'm doing them a disservice like the children they're getting it right they're reimagining it UJx3ekCpMRU-00066-00058344-00059040 better especially in a post pandemic era they know what is necessary in order to UJx3ekCpMRU-00067-00059296-00059872 change the world and move us closer to a utopia rather than UJx3ekCpMRU-00068-00059991-00060640 kind of in limbo where we are right they value people they value each other UJx3ekCpMRU-00069-00060736-00061688 they they respect and love each other so they model how our society should be UJx3ekCpMRU-00070-00061767-00062488 they not only preserve and defend the human condition they um they prove it's it's worth UJx3ekCpMRU-00071-00062696-00063064 um and they always get it right and that's what we're looking UJx3ekCpMRU-00072-00063064-00063416 to do is constantly evolve and get things right UJx3ekCpMRU-00073-00063736-00064624 that's the future right we're in the digital new era and we need to learn how to be human again UJx3ekCpMRU-00074-00064824-00065416 we need to put a human face on digication on the metaverse on building UJx3ekCpMRU-00075-00065552-00066128 and building through a screen they they can do that right so UJx3ekCpMRU-00076-00066288-00067032 what we've been doing is we've been carrying adults trying giving giving to to UJx3ekCpMRU-00077-00067032-00068104 um folks in the learning organization who are takers who are common who for some reason relish UJx3ekCpMRU-00078-00068104-00068920 comfortability and complacency that's fine when you come my children when you UJx3ekCpMRU-00079-00068920-00069624 are mean-spirited when you when you physically come at them um you know spar with me i'm grown UJx3ekCpMRU-00080-00069680-00070664 but uh leave them alone that's that's that is that is a problem um that is that is a problem um UJx3ekCpMRU-00081-00070872-00071872 it it is not something i can move forward from like by working in another school um UJx3ekCpMRU-00082-00072192-00072312 i have to do better UJx3ekCpMRU-00083-00072536-00072984 we we get it right i get it right my kids get it right UJx3ekCpMRU-00084-00073480-00074384 i know i'm not being as articulate as i as i can be but the thing is is that if um if UJx3ekCpMRU-00085-00074592-00075032 i need a new classroom and i'd like you to lend me yours UJx3ekCpMRU-00086-00075136-00075784 you have a platform you have a stage you have ted talks as an organization that UJx3ekCpMRU-00087-00075880-00076856 supports children and learning and progress and moving forward and and pushing the confines of UJx3ekCpMRU-00088-00077016-00077744 what is what is in front of us so that tomorrow we can make it better so that we evolve UJx3ekCpMRU-00089-00077744-00078584 so that we get it right so that we value each other right because if black lives don't matter UJx3ekCpMRU-00090-00078640-00079272 nobody's life matters um the least we can do is get it right in the schools with minors UJx3ekCpMRU-00091-00079488-00079696 so i UJx3ekCpMRU-00092-00079928-00080608 um i put my money where my mouth is and it goes to my kids books supplies anything they need UJx3ekCpMRU-00093-00080664-00081600 so i don't even have the minimum 500 to put down to convince you to take a chance on me UJx3ekCpMRU-00094-00081736-00082304 right so what can i what how can i give how can i contribute um UJx3ekCpMRU-00095-00082728-00083296 i uh i can reach people folks from all walks of life UJx3ekCpMRU-00096-00083464-00084528 i've been devoting my uh life because i am a lifestyle uh to children and it is the adults UJx3ekCpMRU-00097-00084600-00085584 that seem to need more of my attention so i have outgrown my classroom and i have outgrown UJx3ekCpMRU-00098-00085984-00086640 professional public learning organizations run by leaders who instead of learning from my children UJx3ekCpMRU-00099-00086744-00087272 and myself and then and emulating that success and celebrating it um UJx3ekCpMRU-00100-00087456-00087960 they are they are stymieing us they are thwarting us and i am not here to disperse UJx3ekCpMRU-00101-00087960-00088480 blame but i i i will with the children continue to model the right behavior UJx3ekCpMRU-00102-00089056-00089240 how can i contribute right so UJx3ekCpMRU-00103-00089688-00090552 in the spirit of redefining and reimagining it better the emphasis is on collaboration and UJx3ekCpMRU-00104-00090552-00091320 collegiality and forming forging relationships i don't think that people know what a colleague is UJx3ekCpMRU-00105-00091320-00091952 they they don't know adults right right we don't know how to work together and even in tech ted UJx3ekCpMRU-00106-00091952-00093032 talks you've got a process where it's it's one person on a stage right talking at an audience UJx3ekCpMRU-00107-00093032-00093816 that doesn't talk back yes you are spreading an idea that's that is that needs to be spread UJx3ekCpMRU-00108-00093888-00095384 but it it is an antiquated model right so you you have the power to um to lead the global society UJx3ekCpMRU-00109-00095488-00096344 to live how we should to be better so what do i mean by that it isn't enough that you spread an UJx3ekCpMRU-00110-00096344-00097088 idea it isn't um enough that we have one person on a stage talking at an audience that's too safe UJx3ekCpMRU-00111-00097176-00097904 right the audience knows that by the end of the ted talk they're going to be given something but UJx3ekCpMRU-00112-00097904-00098592 um but from our perspective myself and my students people need to be UJx3ekCpMRU-00113-00098672-00099376 repurposed they need to be given a purpose you got to make them work right nobody wants to just UJx3ekCpMRU-00114-00099376-00100392 exist to exist or push paper to push paper right so ted talks gives the world something phenomenal UJx3ekCpMRU-00115-00100560-00101176 but but it doesn't make them work hard enough so i can do that i can help with that UJx3ekCpMRU-00116-00101248-00101928 and what does that mean for you that means that other competitors like podcasts other UJx3ekCpMRU-00117-00102104-00102904 media outlets of that which are vying for subscribers right they they they don't go UJx3ekCpMRU-00118-00102904-00103711 to them they they keep coming back to to your organization because your organization is going UJx3ekCpMRU-00119-00103711-00104368 to model the new kind of global classroom and you're going to get it right because you value UJx3ekCpMRU-00120-00104456-00105016 people they are indispensable and they are priceless and what they have to offer UJx3ekCpMRU-00121-00105072-00105648 transcends the screen what they have to offer and bring to the table transcends UJx3ekCpMRU-00122-00105904-00106944 some personal wealth or personal capital or gain you can you can feed the global society you're UJx3ekCpMRU-00123-00106944-00107496 doing a great job but but you can do better too right like i can do but you could do better too so UJx3ekCpMRU-00124-00107672-00108152 people don't know how to have a fierce conversation or an uncomfortable UJx3ekCpMRU-00125-00108152-00108752 conversation so that they listen and value what one another has to say so that they don't feel UJx3ekCpMRU-00126-00108752-00109111 threatened by six seven eight-year-olds so that they don't feel threatened by UJx3ekCpMRU-00127-00109111-00110032 by a teacher who um is getting it right yeah um my work ethic should not be the biggest UJx3ekCpMRU-00128-00110032-00110616 threat it doesn't it doesn't make sense yes my voice is powerful because my children UJx3ekCpMRU-00129-00110704-00111183 they we linger we haunt you we stay with you you don't forget us UJx3ekCpMRU-00130-00111400-00112152 people don't know whether to love or hate us good good that type of in limbo gets them UJx3ekCpMRU-00131-00112152-00112704 coming back it means that they're learning they're evolving they're not complacent they UJx3ekCpMRU-00132-00112704-00113583 don't leave a ted's hawk right and continue on their merry way they they live that preach UJx3ekCpMRU-00133-00113680-00114472 right so that is what i do i i live what i preach you see because there is no other way for me UJx3ekCpMRU-00134-00114568-00115832 yeah so um i i i i choose to put my students first always they are my personal and my professional UJx3ekCpMRU-00135-00115832-00116472 life i don't close the door at the end of the day and forget that's i'm not conditioned to UJx3ekCpMRU-00136-00116535-00117176 do that it's there's too much at stake here and they are too brilliant they are too brilliant to UJx3ekCpMRU-00137-00117440-00118280 to to not want more for them to not to to not think of them to not um push myself to be the UJx3ekCpMRU-00138-00118280-00119296 best i can be for them i i cannot live any other way right so i i cannot sleep at night because UJx3ekCpMRU-00139-00119528-00119896 because by moving schools every two years UJx3ekCpMRU-00140-00120128-00120583 for being good at my job and for valuing UJx3ekCpMRU-00141-00120783-00121472 the children in front of me who are an already vulnerable population under valued population UJx3ekCpMRU-00142-00121664-00122008 you know i feel like i'm the monster i'm the criminal i open the gate UJx3ekCpMRU-00143-00122008-00122672 i'm the intruder and um i'm tired of waiting for people to catch up yeah so UJx3ekCpMRU-00144-00122976-00123640 i need you to lend me your space because i have outgrown my classroom and i need to do better UJx3ekCpMRU-00145-00123696-00124408 for my children our children and for the adults in our global community UJx3ekCpMRU-00146-00124408-00125408 they need my attention so i need you to please lend me let me build a new classroom with you UJx3ekCpMRU-00147-00125480-00126224 and let us redefine collegiality and let us model what it looks like so what does that mean UJx3ekCpMRU-00148-00126224-00127480 i'm i know you have to do the 18 minute by myself that's great but um i i we need to we need to be UJx3ekCpMRU-00149-00127480-00128176 able to spar back and forth in front of that audience live so that they know what it looks UJx3ekCpMRU-00150-00128176-00129328 like to have a meaningful significant layered uh everlasting irrevocable epic conversation UJx3ekCpMRU-00151-00129464-00130383 of value so that we we value who we are again and we are not in this fear right i remember UJx3ekCpMRU-00152-00130711-00131288 i remember um the school building leader kept interrupting my lesson uh you're not wearing UJx3ekCpMRU-00153-00131288-00131816 the mask miss devito right so see here's the thing if my kids are going to catch covid UJx3ekCpMRU-00154-00132048-00132824 so i want it too like if if it's it's not what's the point of my being in the class without them UJx3ekCpMRU-00155-00132824-00133184 right so there's there's so much anxiety there's there's fear UJx3ekCpMRU-00156-00133280-00134000 and it's it's it's of people um we we're in fear of each other specifically the most vulnerable UJx3ekCpMRU-00157-00134064-00135072 underdogs of society those populations and uh it is those populations that that teach us the UJx3ekCpMRU-00158-00135072-00136024 most about the human condition and about what it is to to um to to get it right and in life UJx3ekCpMRU-00159-00136128-00137096 it's not cars or money or i can't be bought or sold right this this that's that's it right um UJx3ekCpMRU-00160-00137096-00137824 you can't buy me i'm unaffordable right now i will work for you for free until i get it right because UJx3ekCpMRU-00161-00137824-00138480 that's feeds my soul it's not that it's the right thing to do it's it's a that's a lifestyle UJx3ekCpMRU-00162-00138688-00138784 um UJx3ekCpMRU-00163-00139080-00140096 i need your help in uh building an army and creating buy-in so that we can get it right UJx3ekCpMRU-00164-00140096-00140736 and be better because my children getting it right in the classroom it's not enough UJx3ekCpMRU-00165-00140848-00141664 we we are powerful we are strong but we don't lower ourselves we don't we don't use our fists we UJx3ekCpMRU-00166-00141664-00142600 don't fight in the street we don't curse we always rise and we model we model the best behavior when UJx3ekCpMRU-00167-00142656-00143624 a bully does not get tired though and you are dealing with minors and so now um things are UJx3ekCpMRU-00168-00143624-00144648 being taken from them and i can't protect them i um i'm disservicing them by by not doing better UJx3ekCpMRU-00169-00144848-00145544 for the adults in the learning organization i i'm disservicing the children i need them they're an UJx3ekCpMRU-00170-00145544-00146816 integral part of of this this new new age new year awoke locked equitable existence that it starts UJx3ekCpMRU-00171-00146880-00147680 it should start with with the public schools with the children that they're waiting for superman UJx3ekCpMRU-00172-00147736-00148296 there is there is no such a thing like it's he's not coming down right jesus couldn't even get it UJx3ekCpMRU-00173-00148296-00148992 right yeah right he left at 33. so they they're they can get it right they are the superheroes UJx3ekCpMRU-00174-00149056-00149632 so we are we are um i when i don't know something i ask them and they give me the answer UJx3ekCpMRU-00175-00149632-00150288 and they always get it right so it's like the youth leading us into the future so UJx3ekCpMRU-00176-00150288-00150864 that we're better so we value each other so that we can look into each other's eyes and UJx3ekCpMRU-00177-00150864-00151456 have a meaningful conversation without you know standing up and you know using our fists UJx3ekCpMRU-00178-00151632-00152264 we we use our words to cut we use our words to build and move mountains UJx3ekCpMRU-00179-00152384-00153080 and that's that's i'm not here to be liked i'm not here for that good that people don't know how to UJx3ekCpMRU-00180-00153080-00153712 i don't fit nowhere right it's they're they're bothered by me but they're also intrigued UJx3ekCpMRU-00181-00153712-00154360 good because that means that they can learn so as long as adults continue to evolve and learn we're UJx3ekCpMRU-00182-00154360-00155216 gonna get it right it's when we become complacent and we are we are comforted in in common and basic UJx3ekCpMRU-00183-00155216-00155768 because we want that check and that's where we run into problems UJx3ekCpMRU-00184-00155968-00156752 and we covered it's yeah it's it's um it's terrible UJx3ekCpMRU-00185-00156752-00157600 but um i can't control that what i can do is use it as an opportunity to be better right so UJx3ekCpMRU-00186-00157840-00158816 my virtual program was epic i taught all day long every day we did not drop the ball UJx3ekCpMRU-00187-00158904-00159512 as a result of a pandemic and i can prove that because UJx3ekCpMRU-00188-00159568-00160112 in new york state you have to record your lessons i have children and parents watching them back UJx3ekCpMRU-00189-00160112-00160888 so i have thousands of hours with my children teaching speaking black lives matter speaking on UJx3ekCpMRU-00190-00161048-00161768 speaking on adult issues that we can't combat speaking on um why people UJx3ekCpMRU-00191-00161840-00162464 um you know this kind of you know for example you have we have racism right but the person that is UJx3ekCpMRU-00192-00162464-00163256 exhibiting this type of racism you know is it is it because they hate their own self and and and UJx3ekCpMRU-00193-00163256-00163792 what do we do with people like that do we exile them do we put them in prison do we shame them and UJx3ekCpMRU-00194-00163792-00164616 my children no no no we forgive it's our job to teach them it's our job to carry them they are not UJx3ekCpMRU-00195-00164720-00165416 a burden they are a pr they are a privilege it is a privilege to learn and make moves UJx3ekCpMRU-00196-00165416-00166080 and and everyone can do it but they choose wrong they don't want to so why is that UJx3ekCpMRU-00197-00166080-00166784 well it's because they don't value their own self um UJx3ekCpMRU-00198-00168056-00168928 there is also the component of um collaboration so for for three years i have UJx3ekCpMRU-00199-00168992-00169704 uh collaborated with a gentleman mr majors a colleague in the true sense of a colleague so it's UJx3ekCpMRU-00200-00169704-00170568 a white lady a big married older black man right people don't like to see that it bothers them we UJx3ekCpMRU-00201-00170568-00171104 are colleagues we are we are working together to build something within the organization and UJx3ekCpMRU-00202-00171320-00171760 the kids get it and we get it his wife gets it right UJx3ekCpMRU-00203-00172008-00172792 and the school building um the the adults the lead they don't get it right it upsets them UJx3ekCpMRU-00204-00173144-00173832 what is that yeah so um you're not just redefining UJx3ekCpMRU-00205-00174064-00174960 um a new society and a new educate public education um yeah you are UJx3ekCpMRU-00206-00175064-00175656 you are um there is there is something called collegiality that really exists UJx3ekCpMRU-00207-00175712-00176200 and this is what it looks like now and tough if you don't like looking at it UJx3ekCpMRU-00208-00176200-00177120 or if you're not used to seeing it um i you you don't get to call me a [__] because i'm not UJx3ekCpMRU-00209-00177120-00177816 married but but i i work closely with this man who is my colleague because we are building something UJx3ekCpMRU-00210-00177816-00178512 that which is professional that speaks to the learning organization and the being UJx3ekCpMRU-00211-00178512-00179040 being the hub of the community that you don't get detained to me because you're uncomfortable with UJx3ekCpMRU-00212-00179176-00179792 with that collaboration because you don't maybe you you know you don't you've never you don't UJx3ekCpMRU-00213-00179792-00180632 collab right you you get married and half half this right have to it's like 50 divorce UJx3ekCpMRU-00214-00180704-00181096 people stop building they don't build with each other they don't collab they don't UJx3ekCpMRU-00215-00181096-00181744 know what that looks like i do my children do let me model that let me let me help UJx3ekCpMRU-00216-00181744-00182632 let me model that for for us on your stage so i'm not standing there by myself talking at people UJx3ekCpMRU-00217-00182768-00183488 right their voice matters they have a role in what it is this life lesson that i'm trying to uh sell UJx3ekCpMRU-00218-00183488-00183992 it's this lifestyle that they need to buy into for their own sake UJx3ekCpMRU-00219-00184128-00184816 there's no question i cannot answer there is nothing i cannot combat or grapple with UJx3ekCpMRU-00220-00184816-00186024 or explain without my words i use my words always so um help me help me to UJx3ekCpMRU-00221-00186144-00186896 do what i i cannot be less than i am and i can't keep um UJx3ekCpMRU-00222-00187016-00187976 being pushed around and i can't keep running and um this i i can confront and shut this down UJx3ekCpMRU-00223-00187976-00189184 in a way that is in a way that is productive and non-combative and everlasting um i show up UJx3ekCpMRU-00224-00189240-00189976 no matter what you say or do or you can it's there is you can't you can hit me that's fine UJx3ekCpMRU-00225-00190112-00190944 i'll wait until you're done right but i'm i'm showing up the next day to teach right so so um UJx3ekCpMRU-00226-00191288-00192560 i am fearless in that respect right um it it's not it's not difficult for me you are a human UJx3ekCpMRU-00227-00192560-00193424 being i'm a human being all right you are so angry let let me help you let me um let me let me show UJx3ekCpMRU-00228-00193424-00194176 you how i value you and how integral you are to uh this process and uh why you don't need to UJx3ekCpMRU-00229-00194480-00195104 find children in six seven and eight year olds who can read on a sixth grade level UJx3ekCpMRU-00230-00195288-00195576 a big the biggest threat to your principalship UJx3ekCpMRU-00231-00195872-00196184 let me help you with that UJx3ekCpMRU-00232-00196376-00197200 um so that's that's uh that's that's it i'm not you know i'm not anybody special um but UJx3ekCpMRU-00233-00197200-00198192 i am self-made and um i i never stop learning and i will never stop showing up and that loyalty that UJx3ekCpMRU-00234-00198192-00199056 commitment that sustainability this is something to that right so i i build it with my words and UJx3ekCpMRU-00235-00199208-00199752 i don't care if people love or hate me good it means that they're they're learning they keep UJx3ekCpMRU-00236-00199752-00200192 coming back there is something enigmatic there is people do want to be better UJx3ekCpMRU-00237-00200272-00200960 right even if they hate the messenger i i don't care i want them to be better i want i i UJx3ekCpMRU-00238-00201136-00201952 i don't it's not it's it's it's about what's right and it's about what we can do as a global society UJx3ekCpMRU-00239-00202048-00202848 we're not getting it right and we're choosing that so um i'm done with that UJx3ekCpMRU-00240-00203008-00203368 so please please help me to UJx3ekCpMRU-00241-00203616-00203768 build a new kind of classroom UJx3ekCpMRU-00242-00203984-00204584 so that we are uh we are moving forward into this brave new era UJx3ekCpMRU-00243-00204904-00205792 with a renewed sense of keeping hope alive because we are human because we have the capacity to UJx3ekCpMRU-00244-00205904-00206512 love and to respect and to support each other UJx3ekCpMRU-00245-00206864-00207528 we are not in juxtaposition to each other we're we're not it's it's that's not what this is we're UJx3ekCpMRU-00246-00207528-00208344 a community it's if we're family right blended family and let's start with the children right UJx3ekCpMRU-00247-00208592-00208784 okay UJx3ekCpMRU-00248-00208952-00209471 um i'm sorry that was so long thank you for listening and UJx3ekCpMRU-00249-00209664-00210296 i was nervous so i'm sorry i was not as articulate as i could be UJx3ekCpMRU-00250-00210448-00211096 but please please work with me please give me a chance i i will um UJx3ekCpMRU-00251-00211480-00211984 i will get it right and i will do right by your organization and um UJx3ekCpMRU-00252-00212512-00213319 please let me contribute these are my kids um so they're um they're using uh UJx3ekCpMRU-00253-00213384-00213936 my prezi software i want them to not just dream about having a seat at the table they need to UJx3ekCpMRU-00254-00213936-00214464 be exposed to the same software programs and technology that affluent white schools UJx3ekCpMRU-00255-00214519-00215200 are exposed to so that they can compete so that they can carve out a niche in society of that UJx3ekCpMRU-00256-00215200-00215784 which is theirs so that they're running the boardroom so that they have a voice UJx3ekCpMRU-00257-00216112-00216736 thank you for listening i look forward to meeting mr kale on monday UJx3ekCpMRU-00258-00216848-00217344 and hopefully you also on tuesday and uh UJx3ekCpMRU-00259-00217623-00217919 you know it's it's an it's i'm ready now UJx3ekCpMRU-00260-00217992-00218584 i'm i'm running rings around around myself i'm driving myself insane right UJx3ekCpMRU-00261-00218967-00219984 please help me do what i do best which is teach and learn and rinse repeat thank you for having me UK56zxQ4BJY-00000-00000587-00001350 '어서와 한국은 처음이지?'에서 프랑스 출신 빅토르가 구제 UK56zxQ4BJY-00001-00001368-00001922 옷 시장에서 흥정을 했다. UK56zxQ4BJY-00002-00001939-00002713 4일 오후 방송된 MBC에브리원 예능프로그램 '어서와 한국은 UK56zxQ4BJY-00003-00002731-00003494 처음이지?'에서는 프랑스에서 온 빅토르, 마르빈, 마르탱이 UK56zxQ4BJY-00004-00003511-00003965 출연했다. UK56zxQ4BJY-00005-00003983-00004680 이날 방송에서 세 사람은 동묘 시장을 방문했다. UK56zxQ4BJY-00006-00004697-00005460 구제 옷을 좋아하는 세 사람은 옷가게에 들러 옷을 찾았다. UK56zxQ4BJY-00007-00005478-00006274 마르탱은 아쉽게도 사이즈가 XXL여서 자신에게 맞는 옷을 찾기가 UK56zxQ4BJY-00008-00006291-00006768 쉽지 않았다. UK56zxQ4BJY-00009-00006785-00007515 그 순간 빅토르는 옷을 골랐고 벌써 흥정에 들어갔다. UK56zxQ4BJY-00010-00007531-00008350 3만 원을 부르는 점원에게 1만 5천 원을 제안하며 가격을 깎았다. UK56zxQ4BJY-00011-00008367-00009141 이에 점원은 '마지막 가격이다'라며 '2만 원'을 제안했다. UK56zxQ4BJY-00012-00009158-00010020 하지만 빅토르는 '바로 살게요. 1만 7천 원에 해주세요'라고 흥정했다. UK56zxQ4BJY-00013-00010038-00010845 결국 점원은 '진짜 마지막이다. 1만 8천 원에 하자'고 대답했고 UK56zxQ4BJY-00014-00010862-00011581 빅토르는 거래 성사를 기념하며 점원과 악수를 했다. UKkCUl2cgjc-00000-00000000-00000650 Today JC Smith came to visit us. And we also glad to see his tour-manager Yevgeny Kolbyshev in our studio. UKkCUl2cgjc-00001-00000650-00001204 JC Smith is a band leader of the group “JC Smith Band”. UKkCUl2cgjc-00002-00001204-00001550 I want to address the first question to Yevgeny. UKkCUl2cgjc-00003-00001550-00002432 Please, tell us how you met JC Smith and how your Russian tour is proceeding? UKkCUl2cgjc-00004-00002432-00002994 Well. We met each other by chance. UKkCUl2cgjc-00005-00002994-00003318 I’ve been organizing blues tours for a long time, UKkCUl2cgjc-00006-00003318-00003800 and in 2010 we waited for one musician, but, unfortunately, UKkCUl2cgjc-00007-00003800-00004902 for different reasons his tour was canceled, and there was a replacement, and we had JC Smith instead. UKkCUl2cgjc-00008-00004902-00005290 Since then we are friends, we work together, and became like brothers. UKkCUl2cgjc-00009-00005290-00005932 This tour, I don’t even remember, may be the sixth or the seventh. UKkCUl2cgjc-00010-00005932-00006570 He comes approximately once or twice a year. UKkCUl2cgjc-00011-00006830-00007138 This tour is the largest for him in Russia, UKkCUl2cgjc-00012-00007138-00007842 and I think it’s the largest tour anyone had in Russia. UKkCUl2cgjc-00013-00007931-00008190 Especially in such sad time. UKkCUl2cgjc-00014-00008190-00008700 So during this tour we’ll visit 17 Russian cities, UKkCUl2cgjc-00015-00008700-00009258 plus Yerevan, and we’ll also give 3 concerts in Israel UKkCUl2cgjc-00016-00009324-00009572 20 concerts in the whole. UKkCUl2cgjc-00017-00009572-00010378 This is a very big tour, it lasts more than 3 weeks, and we counted kilometrage. UKkCUl2cgjc-00018-00010486-00010690 He lives in San Jose, California, UKkCUl2cgjc-00019-00010690-00011202 so the length from home to home is 45, 000 kilometers, it is more than the length of circumference UKkCUl2cgjc-00020-00011262-00011420 In fact, the Earth’s circumference. UKkCUl2cgjc-00021-00011420-00011956 Yes. It is a very big tour, and we give concerts practically every day. UKkCUl2cgjc-00022-00012034-00012442 Today we have a day off, a transition day, UKkCUl2cgjc-00023-00012442-00012866 tomorrow we’ll be in Arkhangelsk, then in Moscow, Voronezh, then in Israel. UKkCUl2cgjc-00024-00012866-00013478 So, the tour is big, and it was not easy to organize it. UKkCUl2cgjc-00025-00013478-00013808 But, thanks God, we succeeded and it goes well. UKkCUl2cgjc-00026-00013858-00014096 Is this tour devoted to releasing the new album? UKkCUl2cgjc-00027-00014096-00014680 No, the new album was released last year. UKkCUl2cgjc-00028-00014680-00014966 The tour is not devoted to anything. UKkCUl2cgjc-00029-00015072-00015538 Actually, every month I have a blues tour. UKkCUl2cgjc-00030-00015538-00015836 Can I ask you a question? How do people in Russia meet him? UKkCUl2cgjc-00031-00015836-00016900 Well. In fact, we had 120 concerts in Russia, UKkCUl2cgjc-00032-00016900-00017864 and we visited all these cities previously. UKkCUl2cgjc-00033-00017864-00018344 So, if, for example, the concerts were not successful, UKkCUl2cgjc-00034-00018344-00018664 local promoters wouldn’t invite us any longer. UKkCUl2cgjc-00035-00018664-00019520 In the cities like Arkhangelsk, Moscow, Novosibirsk, Barnaul, UKkCUl2cgjc-00036-00019520-00020040 and some Siberian cities we have concerts in every tour. UKkCUl2cgjc-00037-00020040-00021254 He (JC) is nice, positive, active, cheerful and so on, and the public likes it. UKkCUl2cgjc-00038-00027356-00028437 are you tired no no I thought you guys get to have a good time did you come UKkCUl2cgjc-00039-00028437-00029286 here to have a good time did you paid money to come here tonight oh then you UKkCUl2cgjc-00040-00029286-00029700 should get your money's worth right you should get everything you've paid for UKkCUl2cgjc-00041-00029700-00030270 tonight right because this is a rock'n'roll national and I'm playing are UKkCUl2cgjc-00042-00030270-00031113 you ready to have a good time I don't believe everybody up everybody up I was UKkCUl2cgjc-00043-00031113-00031836 everybody out here stand up well usually when I get people to stand up it's to UKkCUl2cgjc-00044-00031836-00032397 get them involved you know people come out to have a good time and they eat and UKkCUl2cgjc-00045-00032397-00033063 they drink and they listen to music but for me the music is an exchange of UKkCUl2cgjc-00046-00033063-00033657 energy of good energy and when people get up that gives them permission to UKkCUl2cgjc-00047-00033657-00034131 have a good time as you notice once people get up they start moving and they UKkCUl2cgjc-00048-00034131-00034590 start getting involved with what they're doing and they start forgetting about UKkCUl2cgjc-00049-00034590-00035037 the problems and that's my job is to take people out of the rough-and-tumble UKkCUl2cgjc-00050-00035037-00035787 world to enjoy a concert for two hours oh so if people come to my show I always UKkCUl2cgjc-00051-00035787-00036207 liked them to leave with the experience it's more than listening to music it's UKkCUl2cgjc-00052-00036207-00036711 an experience of enjoying themselves the kikiwaka hullabaloo bitching about UKkCUl2cgjc-00053-00036711-00037575 number two Ilia what malinka so next question will be so which stages UKkCUl2cgjc-00054-00037575-00038076 do you like better big ones so big concert halls such as UKkCUl2cgjc-00055-00038076-00038709 small ones like yesterday well the small ones are more intimate and I'm gonna UKkCUl2cgjc-00056-00038709-00039365 play the same if there's one person in the room or a thousand Kadima artista me UKkCUl2cgjc-00057-00039365-00040312 move there's no is dakatoka nationally so which and just UKkCUl2cgjc-00058-00040312-00040911 what musicians inspired you when you were young young and you started playing UKkCUl2cgjc-00059-00040911-00041466 well before I started playing I have to attribute it to my mother and my father UKkCUl2cgjc-00060-00041466-00042052 see my father was a country blues guitar player but I didn't know that until I UKkCUl2cgjc-00061-00042052-00042868 got older but you know I was born in 1955 so when I was a young child my UKkCUl2cgjc-00062-00042868-00043393 sister was 18 years old and she would have to come and babysit me so she UKkCUl2cgjc-00063-00043393-00043798 couldn't go dancing with her friends so she would turn on the television and UKkCUl2cgjc-00064-00043798-00044227 dance with me and that's where I got exposed to Chuck Berry and Little UKkCUl2cgjc-00065-00044227-00044989 Richard and those guys went at an early age so then of course in 1964 I saw the UKkCUl2cgjc-00066-00044989-00045532 Beatles and that's what I want to do like millions of other kids that wanted UKkCUl2cgjc-00067-00045532-00046342 to be yes a biography store we were president memento panini le butter bunny UKkCUl2cgjc-00068-00046342-00046914 no guitarists otakus I am princess long UKkCUl2cgjc-00069-00047031-00047608 biography so and I read about the fact that one day you changed you switched UKkCUl2cgjc-00070-00047608-00048523 from the throne to the guitar what happened well first of all I got kicked UKkCUl2cgjc-00071-00048523-00049120 tired of carrying so much equipment number one that's a lot to carry you UKkCUl2cgjc-00072-00049120-00049450 have to be like you're in the military when you set up drums you're first to UKkCUl2cgjc-00073-00049450-00050062 get there and you're last to leave but the truth is I promised my father that I UKkCUl2cgjc-00074-00050062-00050578 would be a guitar player someday and I would take his music farther than it UKkCUl2cgjc-00075-00050578-00051244 ever went and so I got really motivated I learned a couple of songs and then I'd UKkCUl2cgjc-00076-00051244-00051970 go to a jam session in Oakland California and I learned how to play for UKkCUl2cgjc-00077-00051970-00052474 what I would it's worth of what I do now I'm I'm not a serious student of guitar UKkCUl2cgjc-00078-00052474-00052687 because there's a lot of great guitar player UKkCUl2cgjc-00079-00052687-00053299 up there and I'm just kind of lucky and I like entertaining so that's where I UKkCUl2cgjc-00080-00053299-00053872 get my biggest satisfaction and it it's hard to do that from the back of a drum UKkCUl2cgjc-00081-00053872-00054391 set so it dies your main job yes it's from me yeah that's that's what I do now UKkCUl2cgjc-00082-00054391-00054910 if that some shows I'll play drums I'll play a solo or something but I don't UKkCUl2cgjc-00083-00054910-00055414 work as a drummer much a friend a friend of mine called me and I played a few UKkCUl2cgjc-00084-00055414-00056146 shows in Los Angeles California with them but there's a lot of emotion that UKkCUl2cgjc-00085-00056146-00056766 you can put into a guitar and it has a voice and it becomes your voice drums is UKkCUl2cgjc-00086-00056766-00057271 a style and you can take on multiple styles there's great drummers especially UKkCUl2cgjc-00087-00057271-00057642 here in Russia I played with some of the best drummers I ever played with UKkCUl2cgjc-00088-00057642-00058615 but guitar gives you another voice and if you look at guys like BB King opposed UKkCUl2cgjc-00089-00058615-00059255 to a lot of the guys that are major shredders that can play 50 million notes UKkCUl2cgjc-00090-00059255-00060061 BB King Freddie King or Albert King they could play one note and crush you UKkCUl2cgjc-00091-00060061-00060574 because it's a feeling and it's an emotion and with the guitar you can UKkCUl2cgjc-00092-00060574-00061101 deliver your emotion that will touch someone else and they can feel it too UKkCUl2cgjc-00093-00061101-00061977 you know just from Sonya at musica so that's going on speaking about music and UKkCUl2cgjc-00094-00061977-00062557 my next question will be so what is the faction of music at present in your UKkCUl2cgjc-00095-00062557-00063247 opinion it's the truth especially the blues the blues is truth you know they UKkCUl2cgjc-00096-00063247-00063952 call it three chords and the truth that's it it says things that people UKkCUl2cgjc-00097-00063952-00064570 never could say on their own it makes you feel things that your heart desires UKkCUl2cgjc-00098-00064570-00065216 to let out but you don't know how it takes you away from day-to-day problems UKkCUl2cgjc-00099-00065216-00065808 or it also explains and expresses the day to day problems or cures for the UKkCUl2cgjc-00100-00065808-00066113 problem it's life and it is one of the best UKkCUl2cgjc-00101-00066113-00066695 things ever created to bring more people together from so many different walks of UKkCUl2cgjc-00102-00066695-00067872 life and enjoy one thing at one time yep national agreement leva stack well let UKkCUl2cgjc-00103-00067872-00068543 me not say grainy I know that you need it for Grammy Award what does it mean UKkCUl2cgjc-00104-00068543-00068979 for you this award well it means everything basically I was UKkCUl2cgjc-00105-00068979-00069360 on the list with a bunch of other people and we didn't make the final nomination UKkCUl2cgjc-00106-00069360-00069875 cut but I've been on the list twice and that means the world to me that people UKkCUl2cgjc-00107-00069875-00070370 in the industry the world over at least in the United States are actually UKkCUl2cgjc-00108-00070370-00070980 looking at what I've done and that part of my life and that piece of art that I UKkCUl2cgjc-00109-00070980-00071627 delivered to consider it for the highest musical award so it means a lot it means UKkCUl2cgjc-00110-00071627-00072273 that I've created some good music so just great great thing for you yeah you UKkCUl2cgjc-00111-00072273-00072879 know and the Grammys one thing I think if I was ever nominated for a People's UKkCUl2cgjc-00112-00072879-00073445 Choice Award where everybody can vote I think that would mean more to me because UKkCUl2cgjc-00113-00073445-00073975 the Grammys of course it's the industry and some people in the industry and UKkCUl2cgjc-00114-00073975-00074489 music is for the world not just for a few to decide whether your music is UKkCUl2cgjc-00115-00074489-00075038 great or not so you would like yes to be nominated so I'm on just like audience UKkCUl2cgjc-00116-00075038-00075494 choice in this People's Choice Awards because whatever just happened with the UKkCUl2cgjc-00117-00075494-00076037 Grammys it is just a few people at the top and it's all money you know because UKkCUl2cgjc-00118-00076037-00076497 you look at all the people that are nominated Beyonce in the same people all UKkCUl2cgjc-00119-00076497-00077004 the time and then what they've done with blues is they've shrunk the category so UKkCUl2cgjc-00120-00077004-00077651 much they just put so many people in there when I first was now listed they UKkCUl2cgjc-00121-00077651-00078395 had traditional blues contemporary blues folk blues now they just roll it all in UKkCUl2cgjc-00122-00078395-00078910 one thing so it feels bad because you're competing against different artists UKkCUl2cgjc-00123-00078910-00079417 in different genres of the blues instead of your separate individual talent that UKkCUl2cgjc-00124-00079417-00079900 being said it was still some of my proudest tabs to see my name on the list UKkCUl2cgjc-00125-00079900-00080514 with all these other artists the Cosa Nostra get some idea - to partial idea UKkCUl2cgjc-00126-00080514-00081091 melodious ponies iam kotora Monica job Deb it's a keto washer who shop a UKkCUl2cgjc-00127-00081091-00081670 stalinist sailing and our traditional question will be the Pollan so what UKkCUl2cgjc-00128-00081670-00082369 would you advise our young musicians or just musicians who want to achieve your UKkCUl2cgjc-00129-00082369-00083257 fame your top just your name probably you'd you don't get frustrated first of UKkCUl2cgjc-00130-00083257-00084169 all and always express yourself and be true to your art and when people will UKkCUl2cgjc-00131-00084169-00084712 tell you that you can't show yourself that you can you know there's some UKkCUl2cgjc-00132-00084712-00085240 people that will never achieve any type of fame the fame that I've gotten here UKkCUl2cgjc-00133-00085240-00085822 in this country I have to attribute to mister kovachev because I ended up here UKkCUl2cgjc-00134-00085822-00086257 on a fluke but now I've done over a hundred and I think 20 tour is a by UKkCUl2cgjc-00135-00086257-00087028 count right but shows with this gentleman and it's just there's some UKkCUl2cgjc-00136-00087028-00087601 luck involved and there's a lot of hard work and there's some people that will UKkCUl2cgjc-00137-00087601-00088093 never sound great they will never be the person that they think they are in their UKkCUl2cgjc-00138-00088093-00088612 mind but still you should be able to express yourself because it was given to UKkCUl2cgjc-00139-00088612-00088956 the world and you should use it UKkCUl2cgjc-00140-00089184-00089664 she's not my concern chromium blues or composite so jelly UKkCUl2cgjc-00141-00089664-00090349 rockin rollin ATM check up weary with no corrosion so ethnic composite say at the UKkCUl2cgjc-00142-00090349-00090865 Dinah Virginia music anthem Illya vous savez police chief concern shikaku Nick UKkCUl2cgjc-00143-00090865-00091477 Irizarry of public a cat or a sniper Schneider composite same so yesterday do UKkCUl2cgjc-00144-00091477-00091871 concept so I listen to not only just blues UKkCUl2cgjc-00145-00091871-00092522 melodies but Chuck Barris once rock'n'roll wants so do you use just UKkCUl2cgjc-00146-00092522-00093317 this pot is it your usual pot just some rock'n'roll things it's your choice UKkCUl2cgjc-00147-00093317-00093788 well whatever even you know basically there's one thing that we have in common UKkCUl2cgjc-00148-00093788-00094421 and that's Chuck Berry yeah that's the to me it's the rock and roll national UKkCUl2cgjc-00149-00094421-00095251 anthem to me for the world over and you know when I want to get people motivated UKkCUl2cgjc-00150-00095251-00095717 everybody is familiar with that song and what I have resigned to the fact of UKkCUl2cgjc-00151-00095717-00096179 doing because I used to play real traditional stuff and then I'd play some UKkCUl2cgjc-00152-00096179-00096632 other stuff too but the area where I grew up in and the music that I've UKkCUl2cgjc-00153-00096632-00097262 listened to you has an influence on me so now I try not UKkCUl2cgjc-00154-00097262-00097844 to be put in any box I'm a blues artist but I allow myself to freedom to play UKkCUl2cgjc-00155-00097844-00098408 anything that I want and if I deliver it and the people like it that's what UKkCUl2cgjc-00156-00098408-00098774 matters so it's typical for me to come out with UKkCUl2cgjc-00157-00098774-00099275 something different and there's one other thing I want to say about the UKkCUl2cgjc-00158-00099275-00099983 music that I choose Chuck Berry changed the sound of guitar he took some stuff UKkCUl2cgjc-00159-00099983-00100421 that he heard like t-bone Walker and other guys and just played it to the UKkCUl2cgjc-00160-00100421-00100952 extreme and wrote different songs and he was on Chess Records which was the UKkCUl2cgjc-00161-00100952-00101555 biggest blues record company that was the Chicago blues was known for it was UKkCUl2cgjc-00162-00101555-00102113 all from Chess Records and then I also played a Rolling Stone song last night UKkCUl2cgjc-00163-00102113-00102634 and if it wasn't for the Rolling Stones being a blues band and taking the name UKkCUl2cgjc-00164-00102634-00103210 from Muddy Waters in the 60s the Blues would have died then so guys like the UKkCUl2cgjc-00165-00103210-00103883 Rolling Stones and Eric Clapton enjoy Freddie King you guys like that brought UKkCUl2cgjc-00166-00103883-00104483 back and gave to the world where the roots of rock and roll came from because UKkCUl2cgjc-00167-00104483-00105091 that's the baby of the blues is well the stones did record a CD they UKkCUl2cgjc-00168-00105091-00105736 recorded a record at chess because when they started they were playing Howlin UKkCUl2cgjc-00169-00105736-00106478 wolf Muddy Waters songs like that you know a lot of Willie Dixon songs they UKkCUl2cgjc-00170-00106478-00107165 were a blues band and they wanted the name Rolling Stones from Muddy Waters UKkCUl2cgjc-00171-00107165-00107929 song I'm a man so they were really a blues band when they started and what UKkCUl2cgjc-00172-00107930-00108442 they did is they brought blues to another audience they played it their UKkCUl2cgjc-00173-00108528-00108822 Can I ask you another question? UKkCUl2cgjc-00174-00108822-00109770 You are one of the best tour managers in Russia working with jazz and blues musicians. UKkCUl2cgjc-00175-00109788-00110002 How do you manage to find them? UKkCUl2cgjc-00176-00110311-00110520 Actually, they are finding me… UKkCUl2cgjc-00177-00110542-00111159 Well, it depends. At the moment I work with 27 projects UKkCUl2cgjc-00178-00111264-00111500 from America, Europe, Israel, UKkCUl2cgjc-00179-00111500-00111738 from other countries, even from Argentina. UKkCUl2cgjc-00180-00111776-00112183 I know many of these musicians for a long time, like JC. UKkCUl2cgjc-00181-00112216-00112628 We have one musician, Robert Lighthouse, he had already 19 tours in Russia. UKkCUl2cgjc-00182-00112646-00113080 So, people I met long ago help me. UKkCUl2cgjc-00183-00113111-00113583 For example, I found Sharon Lewis, who is to come in February, through JC. UKkCUl2cgjc-00184-00113635-00114154 I also met Deitra Farr, a brilliant singer, through some musicians. UKkCUl2cgjc-00185-00114154-00114330 Basically, like this. UKkCUl2cgjc-00186-00114330-00115082 Many suggestions come from people following our tours in Russia, UKkCUl2cgjc-00187-00115100-00115374 because the musicians want to go to Russia in spite of everything and find us. UKkCUl2cgjc-00188-00115404-00115990 Sometimes I want to work with some good musician UKkCUl2cgjc-00189-00116016-00116602 and I have to find the ways to meet him, his manager or something else. So, it depends. UKkCUl2cgjc-00190-00116648-00116761 Thank you very much. UKkCUl2cgjc-00191-00119575-00120547 here with a new concept I go where the bus tells me to go he is my fearless UKkCUl2cgjc-00192-00120547-00121129 leader he has done so much for my career and he showed me Russia and one thing I UKkCUl2cgjc-00193-00121129-00121621 have to say the people are wonderful in this country and the countries that I UKkCUl2cgjc-00194-00121621-00122251 visited I don't talk politics because politics are for politicians were simple UKkCUl2cgjc-00195-00122251-00122817 people and we enjoy a lot of the same things and that's one thing that we can UKkCUl2cgjc-00196-00122817-00123328 do is have a same emotion at the same time so I want to thank you guys for UKkCUl2cgjc-00197-00123328-00123891 having me in this country first of all and in this the studio I could talk for UKkCUl2cgjc-00198-00123891-00124671 hours about the different aspects of music but I think I'll shut up and and UKkCUl2cgjc-00199-00124671-00125263 go have lunch so thank you and thank you Eugene for everything that you've done UKkCUl2cgjc-00200-00125263-00125979 for me all this time he has done so much and if you get a chance to see one of UKkCUl2cgjc-00201-00125979-00126313 his concerts coming because he works with so many different artists like UKkCUl2cgjc-00202-00126313-00126879 Sharon Lewis and Corey Harris and he's bringing the real stuff you know and UKkCUl2cgjc-00203-00126879-00127659 it'll be crazy as I am or it'll be somebody like Corey Harris or guy Davis UKkCUl2cgjc-00204-00127659-00128116 it's playing the traditional just guitar so it's worth seeing that's a lot to say UKkCUl2cgjc-00205-00128116-00128364 sorry UKkCUl2cgjc-00206-00128977-00129183 you UKnIz2AqKZg-00000-00000010-00000050 >> DENNIS: ANDERSON WAS UKnIz2AqKZg-00001-00000050-00000056 >> DENNIS: ANDERSON WAS UKnIz2AqKZg-00002-00000056-00000230 >> DENNIS: ANDERSON WAS TRANSPORTED TO ESSENTIA UKnIz2AqKZg-00003-00000230-00000236 >> DENNIS: ANDERSON WAS TRANSPORTED TO ESSENTIA UKnIz2AqKZg-00004-00000236-00000420 >> DENNIS: ANDERSON WAS TRANSPORTED TO ESSENTIA ST. JOSEPH'S MEDICAL CENTER WITH UKnIz2AqKZg-00005-00000420-00000426 TRANSPORTED TO ESSENTIA ST. JOSEPH'S MEDICAL CENTER WITH UKnIz2AqKZg-00006-00000426-00000734 TRANSPORTED TO ESSENTIA ST. JOSEPH'S MEDICAL CENTER WITH NONLIFE-THREATENING INJURIES. UKnIz2AqKZg-00007-00000734-00000740 ST. JOSEPH'S MEDICAL CENTER WITH NONLIFE-THREATENING INJURIES. UKnIz2AqKZg-00008-00000740-00000867 ST. JOSEPH'S MEDICAL CENTER WITH NONLIFE-THREATENING INJURIES. >> DENNIS: FRIENDS AND FORMER UKnIz2AqKZg-00009-00000867-00000874 NONLIFE-THREATENING INJURIES. >> DENNIS: FRIENDS AND FORMER UKnIz2AqKZg-00010-00000874-00001030 NONLIFE-THREATENING INJURIES. >> DENNIS: FRIENDS AND FORMER COWORKERS ARE REMEMBERING JOE UKnIz2AqKZg-00011-00001030-00001037 >> DENNIS: FRIENDS AND FORMER COWORKERS ARE REMEMBERING JOE UKnIz2AqKZg-00012-00001037-00001237 >> DENNIS: FRIENDS AND FORMER COWORKERS ARE REMEMBERING JOE PLUT, ALSO KNOWN AS THE MAD UKnIz2AqKZg-00013-00001237-00001244 COWORKERS ARE REMEMBERING JOE PLUT, ALSO KNOWN AS THE MAD UKnIz2AqKZg-00014-00001244-00001408 COWORKERS ARE REMEMBERING JOE PLUT, ALSO KNOWN AS THE MAD HUGGER, WHO PASSED AWAY FROM UKnIz2AqKZg-00015-00001408-00001414 PLUT, ALSO KNOWN AS THE MAD HUGGER, WHO PASSED AWAY FROM UKnIz2AqKZg-00016-00001414-00001538 PLUT, ALSO KNOWN AS THE MAD HUGGER, WHO PASSED AWAY FROM PROSTATE CANCER LAST WEEK AT THE UKnIz2AqKZg-00017-00001538-00001544 HUGGER, WHO PASSED AWAY FROM PROSTATE CANCER LAST WEEK AT THE UKnIz2AqKZg-00018-00001544-00001684 HUGGER, WHO PASSED AWAY FROM PROSTATE CANCER LAST WEEK AT THE AGE OF 82. UKnIz2AqKZg-00019-00001684-00001691 PROSTATE CANCER LAST WEEK AT THE AGE OF 82. UKnIz2AqKZg-00020-00001691-00001911 PROSTATE CANCER LAST WEEK AT THE AGE OF 82. PLUT WORKED AS AN ENGLISH UKnIz2AqKZg-00021-00001911-00001918 AGE OF 82. PLUT WORKED AS AN ENGLISH UKnIz2AqKZg-00022-00001918-00002045 AGE OF 82. PLUT WORKED AS AN ENGLISH INSTRUCTOR AT CENTRAL LAKES UKnIz2AqKZg-00023-00002045-00002052 PLUT WORKED AS AN ENGLISH INSTRUCTOR AT CENTRAL LAKES UKnIz2AqKZg-00024-00002052-00002148 PLUT WORKED AS AN ENGLISH INSTRUCTOR AT CENTRAL LAKES COLLEGE FOR OVER 30 YEARS. UKnIz2AqKZg-00025-00002148-00002155 INSTRUCTOR AT CENTRAL LAKES COLLEGE FOR OVER 30 YEARS. UKnIz2AqKZg-00026-00002155-00002268 INSTRUCTOR AT CENTRAL LAKES COLLEGE FOR OVER 30 YEARS. HE GREETED EVERY PERSON, UKnIz2AqKZg-00027-00002268-00002275 COLLEGE FOR OVER 30 YEARS. HE GREETED EVERY PERSON, UKnIz2AqKZg-00028-00002275-00002409 COLLEGE FOR OVER 30 YEARS. HE GREETED EVERY PERSON, INCLUDING EVERY STUDENT HE HAD UKnIz2AqKZg-00029-00002409-00002415 HE GREETED EVERY PERSON, INCLUDING EVERY STUDENT HE HAD UKnIz2AqKZg-00030-00002415-00002579 HE GREETED EVERY PERSON, INCLUDING EVERY STUDENT HE HAD WITH A HUG WHICH GAVE HIM THE UKnIz2AqKZg-00031-00002579-00002585 INCLUDING EVERY STUDENT HE HAD WITH A HUG WHICH GAVE HIM THE UKnIz2AqKZg-00032-00002585-00002826 INCLUDING EVERY STUDENT HE HAD WITH A HUG WHICH GAVE HIM THE NAME THE MAD HUGGER. UKnIz2AqKZg-00033-00002826-00002832 WITH A HUG WHICH GAVE HIM THE NAME THE MAD HUGGER. UKnIz2AqKZg-00034-00002832-00003069 WITH A HUG WHICH GAVE HIM THE NAME THE MAD HUGGER. HIS POPULARITY LED TO AN UKnIz2AqKZg-00035-00003069-00003076 NAME THE MAD HUGGER. HIS POPULARITY LED TO AN UKnIz2AqKZg-00036-00003076-00003226 NAME THE MAD HUGGER. HIS POPULARITY LED TO AN APPEARANCE ON THE NBC TELEVISION UKnIz2AqKZg-00037-00003226-00003233 HIS POPULARITY LED TO AN APPEARANCE ON THE NBC TELEVISION UKnIz2AqKZg-00038-00003233-00003326 HIS POPULARITY LED TO AN APPEARANCE ON THE NBC TELEVISION SHOW REAL PEOPLE AND AN UKnIz2AqKZg-00039-00003326-00003333 APPEARANCE ON THE NBC TELEVISION SHOW REAL PEOPLE AND AN UKnIz2AqKZg-00040-00003333-00003470 APPEARANCE ON THE NBC TELEVISION SHOW REAL PEOPLE AND AN INTERVIEW WITH PEOPLE MAGAZINE. UKnIz2AqKZg-00041-00003470-00003476 SHOW REAL PEOPLE AND AN INTERVIEW WITH PEOPLE MAGAZINE. UKnIz2AqKZg-00042-00003476-00003586 SHOW REAL PEOPLE AND AN INTERVIEW WITH PEOPLE MAGAZINE. >> WHEN I THINK ABOUT HIM, I UKnIz2AqKZg-00043-00003586-00003593 INTERVIEW WITH PEOPLE MAGAZINE. >> WHEN I THINK ABOUT HIM, I UKnIz2AqKZg-00044-00003593-00003696 INTERVIEW WITH PEOPLE MAGAZINE. >> WHEN I THINK ABOUT HIM, I THINK ABOUT THAT LAUGH OF HIS, UKnIz2AqKZg-00045-00003696-00003703 >> WHEN I THINK ABOUT HIM, I THINK ABOUT THAT LAUGH OF HIS, UKnIz2AqKZg-00046-00003703-00003847 >> WHEN I THINK ABOUT HIM, I THINK ABOUT THAT LAUGH OF HIS, WHICH WAS JUST MARVELOUS, AND UKnIz2AqKZg-00047-00003847-00003853 THINK ABOUT THAT LAUGH OF HIS, WHICH WAS JUST MARVELOUS, AND UKnIz2AqKZg-00048-00003853-00004197 THINK ABOUT THAT LAUGH OF HIS, WHICH WAS JUST MARVELOUS, AND THE WAY THAT HE MADE EVERYBODY UKnIz2AqKZg-00049-00004197-00004204 WHICH WAS JUST MARVELOUS, AND THE WAY THAT HE MADE EVERYBODY UKnIz2AqKZg-00050-00004204-00004307 WHICH WAS JUST MARVELOUS, AND THE WAY THAT HE MADE EVERYBODY FEEL LIKE THEY WERE THE ONLY UKnIz2AqKZg-00051-00004307-00004314 THE WAY THAT HE MADE EVERYBODY FEEL LIKE THEY WERE THE ONLY UKnIz2AqKZg-00052-00004314-00004397 THE WAY THAT HE MADE EVERYBODY FEEL LIKE THEY WERE THE ONLY PERSON THAT MATTERED IN THE UKnIz2AqKZg-00053-00004397-00004404 FEEL LIKE THEY WERE THE ONLY PERSON THAT MATTERED IN THE UKnIz2AqKZg-00054-00004404-00004461 FEEL LIKE THEY WERE THE ONLY PERSON THAT MATTERED IN THE WORLD TO THEM. UKnIz2AqKZg-00055-00004461-00004467 PERSON THAT MATTERED IN THE WORLD TO THEM. UKnIz2AqKZg-00056-00004467-00004724 PERSON THAT MATTERED IN THE WORLD TO THEM. HE WAS EVERYBODY'S BEST FRIEND UKnIz2AqKZg-00057-00004724-00004731 WORLD TO THEM. HE WAS EVERYBODY'S BEST FRIEND UKnIz2AqKZg-00058-00004731-00004898 WORLD TO THEM. HE WAS EVERYBODY'S BEST FRIEND OR YOU WERE THE BEST FRIEND OF UKnIz2AqKZg-00059-00004898-00004904 HE WAS EVERYBODY'S BEST FRIEND OR YOU WERE THE BEST FRIEND OF UKnIz2AqKZg-00060-00004904-00005041 HE WAS EVERYBODY'S BEST FRIEND OR YOU WERE THE BEST FRIEND OF JOE IF YOU KNEW HIM. UKnIz2AqKZg-00061-00005041-00005048 OR YOU WERE THE BEST FRIEND OF JOE IF YOU KNEW HIM. UKnIz2AqKZg-00062-00005048-00005128 OR YOU WERE THE BEST FRIEND OF JOE IF YOU KNEW HIM. IT'S SAD HE'S GONE. UKnIz2AqKZg-00063-00005128-00005135 JOE IF YOU KNEW HIM. IT'S SAD HE'S GONE. UKnIz2AqKZg-00064-00005135-00005395 JOE IF YOU KNEW HIM. IT'S SAD HE'S GONE. BUT HE LEFT BEHIND QUITE A UKnIz2AqKZg-00065-00005395-00005402 IT'S SAD HE'S GONE. BUT HE LEFT BEHIND QUITE A UKnIz2AqKZg-00066-00005402-00005445 IT'S SAD HE'S GONE. BUT HE LEFT BEHIND QUITE A LEGACY. UKnIz2AqKZg-00067-00005445-00005452 BUT HE LEFT BEHIND QUITE A LEGACY. UKnIz2AqKZg-00068-00005452-00005555 BUT HE LEFT BEHIND QUITE A LEGACY. >> DENNIS: PLUT MADE A HUGE UKnIz2AqKZg-00069-00005555-00005562 LEGACY. >> DENNIS: PLUT MADE A HUGE UKnIz2AqKZg-00070-00005562-00005688 LEGACY. >> DENNIS: PLUT MADE A HUGE IMPACT ON THE BRAINERD LAKES UKnIz2AqKZg-00071-00005688-00005695 >> DENNIS: PLUT MADE A HUGE IMPACT ON THE BRAINERD LAKES UKnIz2AqKZg-00072-00005695-00005835 >> DENNIS: PLUT MADE A HUGE IMPACT ON THE BRAINERD LAKES AREA AND CENTRAL LAKES COLLEGE UKnIz2AqKZg-00073-00005835-00005842 IMPACT ON THE BRAINERD LAKES AREA AND CENTRAL LAKES COLLEGE UKnIz2AqKZg-00074-00005842-00005982 IMPACT ON THE BRAINERD LAKES AREA AND CENTRAL LAKES COLLEGE WHERE HE STARTED A SCHOLARSHIP UKnIz2AqKZg-00075-00005982-00005989 AREA AND CENTRAL LAKES COLLEGE WHERE HE STARTED A SCHOLARSHIP UKnIz2AqKZg-00076-00005989-00006216 AREA AND CENTRAL LAKES COLLEGE WHERE HE STARTED A SCHOLARSHIP FUND THAT HAS GROWN TO MORE THAN UKnIz2AqKZg-00077-00006216-00006222 WHERE HE STARTED A SCHOLARSHIP FUND THAT HAS GROWN TO MORE THAN UKnIz2AqKZg-00078-00006222-00006269 WHERE HE STARTED A SCHOLARSHIP FUND THAT HAS GROWN TO MORE THAN $50,000. UKnIz2AqKZg-00079-00006269-00006276 FUND THAT HAS GROWN TO MORE THAN $50,000. UKnIz2AqKZg-00080-00006276-00006399 FUND THAT HAS GROWN TO MORE THAN $50,000. ACCORDING TO HIS FRIENDS, JOE UKnIz2AqKZg-00081-00006399-00006406 $50,000. ACCORDING TO HIS FRIENDS, JOE UKnIz2AqKZg-00082-00006406-00006549 $50,000. ACCORDING TO HIS FRIENDS, JOE MADE EVERYONE HE CAME INTO UKnIz2AqKZg-00083-00006549-00006556 ACCORDING TO HIS FRIENDS, JOE MADE EVERYONE HE CAME INTO UKnIz2AqKZg-00084-00006556-00006686 ACCORDING TO HIS FRIENDS, JOE MADE EVERYONE HE CAME INTO CONTACT WITH FEEL LIKE THEY WERE UKnIz2AqKZg-00085-00006686-00006693 MADE EVERYONE HE CAME INTO CONTACT WITH FEEL LIKE THEY WERE UKnIz2AqKZg-00086-00006693-00007197 MADE EVERYONE HE CAME INTO CONTACT WITH FEEL LIKE THEY WERE THE MOST IMPORTANT PERSON IN THE UKnIz2AqKZg-00087-00007197-00007203 CONTACT WITH FEEL LIKE THEY WERE THE MOST IMPORTANT PERSON IN THE UKnIz2AqKZg-00088-00007203-00007270 CONTACT WITH FEEL LIKE THEY WERE THE MOST IMPORTANT PERSON IN THE ROOM. UKnIz2AqKZg-00089-00007270-00007277 THE MOST IMPORTANT PERSON IN THE ROOM. UKnIz2AqKZg-00090-00007277-00007430 THE MOST IMPORTANT PERSON IN THE ROOM. >> HE FOUNDED A SCHOLARSHIP FUND UKnIz2AqKZg-00091-00007430-00007437 ROOM. >> HE FOUNDED A SCHOLARSHIP FUND UKnIz2AqKZg-00092-00007437-00007617 ROOM. >> HE FOUNDED A SCHOLARSHIP FUND HERE, WHICH THEY HAD THE WORLD'S UKnIz2AqKZg-00093-00007617-00007624 >> HE FOUNDED A SCHOLARSHIP FUND HERE, WHICH THEY HAD THE WORLD'S UKnIz2AqKZg-00094-00007624-00007797 >> HE FOUNDED A SCHOLARSHIP FUND HERE, WHICH THEY HAD THE WORLD'S LARGEST GROUP HUG, I BELIEVE, TO UKnIz2AqKZg-00095-00007797-00007804 HERE, WHICH THEY HAD THE WORLD'S LARGEST GROUP HUG, I BELIEVE, TO UKnIz2AqKZg-00096-00007804-00008054 HERE, WHICH THEY HAD THE WORLD'S LARGEST GROUP HUG, I BELIEVE, TO RAISE MONEY FOR THAT A FEW YEARS UKnIz2AqKZg-00097-00008054-00008061 LARGEST GROUP HUG, I BELIEVE, TO RAISE MONEY FOR THAT A FEW YEARS UKnIz2AqKZg-00098-00008061-00008111 LARGEST GROUP HUG, I BELIEVE, TO RAISE MONEY FOR THAT A FEW YEARS AGO. UKnIz2AqKZg-00099-00008111-00008118 RAISE MONEY FOR THAT A FEW YEARS AGO. UKnIz2AqKZg-00100-00008118-00008294 RAISE MONEY FOR THAT A FEW YEARS AGO. HE WAS INSTRUMENTAL IN PROMOTING UKnIz2AqKZg-00101-00008294-00008301 AGO. HE WAS INSTRUMENTAL IN PROMOTING UKnIz2AqKZg-00102-00008301-00008488 AGO. HE WAS INSTRUMENTAL IN PROMOTING THE ARTS AND IN PROMOTING UKnIz2AqKZg-00103-00008488-00008495 HE WAS INSTRUMENTAL IN PROMOTING THE ARTS AND IN PROMOTING UKnIz2AqKZg-00104-00008495-00008658 HE WAS INSTRUMENTAL IN PROMOTING THE ARTS AND IN PROMOTING CULTURE HERE AT THE COLLEGE. UKnIz2AqKZg-00105-00008658-00008665 THE ARTS AND IN PROMOTING CULTURE HERE AT THE COLLEGE. UKnIz2AqKZg-00106-00008665-00008848 THE ARTS AND IN PROMOTING CULTURE HERE AT THE COLLEGE. HE JUST WAS -- I DON'T KNOW HOW UKnIz2AqKZg-00107-00008848-00008855 CULTURE HERE AT THE COLLEGE. HE JUST WAS -- I DON'T KNOW HOW UKnIz2AqKZg-00108-00008855-00008992 CULTURE HERE AT THE COLLEGE. HE JUST WAS -- I DON'T KNOW HOW BEST TO DESCRIBE IT EXCEPT TO UKnIz2AqKZg-00109-00008992-00008998 HE JUST WAS -- I DON'T KNOW HOW BEST TO DESCRIBE IT EXCEPT TO UKnIz2AqKZg-00110-00008998-00009159 HE JUST WAS -- I DON'T KNOW HOW BEST TO DESCRIBE IT EXCEPT TO SAY HE WAS A STRONG DRIVING UKnIz2AqKZg-00111-00009159-00009165 BEST TO DESCRIBE IT EXCEPT TO SAY HE WAS A STRONG DRIVING UKnIz2AqKZg-00112-00009165-00009375 BEST TO DESCRIBE IT EXCEPT TO SAY HE WAS A STRONG DRIVING FORCE FOR EVERYTHING GOOD AND UKnIz2AqKZg-00113-00009375-00009382 SAY HE WAS A STRONG DRIVING FORCE FOR EVERYTHING GOOD AND UKnIz2AqKZg-00114-00009382-00009472 SAY HE WAS A STRONG DRIVING FORCE FOR EVERYTHING GOOD AND KIND. UKnIz2AqKZg-00115-00009472-00009479 FORCE FOR EVERYTHING GOOD AND KIND. UKnIz2AqKZg-00116-00009479-00009549 FORCE FOR EVERYTHING GOOD AND KIND. >> DENNIS: A VISITATION AND UKnIz2AqKZg-00117-00009549-00009556 KIND. >> DENNIS: A VISITATION AND UKnIz2AqKZg-00118-00009556-00009606 KIND. >> DENNIS: A VISITATION AND FUNERAL FOR PLUT WILL BE HELD UMygbFge3Gu-00000-00000074-00000520 My name is Irma Márquez Trapero, I was bornin Culiacán, Sinaloa, Mexico UMygbFge3Gu-00001-00000520-00001080 which is the capital of the State of Sinaloa on the west coast by the Pacific Ocean. UMygbFge3Gu-00002-00001087-00001555 When I was thinking about it, I couldn’t figure out what was that one thing that kept everything UMygbFge3Gu-00003-00001555-00002000 together for us here and I just looked over at my counter and saw this and I said, UMygbFge3Gu-00004-00002000-00002380 “Actually, that is what actually helped us a lot." UMygbFge3Gu-00005-00002380-00002909 What really held our family together in the US was a lot of faith. UMygbFge3Gu-00006-00007863-00008390 When I think about my immigration story, it’s a story of survival more than anything else. UMygbFge3Gu-00007-00008390-00008896 It’s definitely a story of success, achievement. UMygbFge3Gu-00008-00008896-00009596 But at the end of it all, it’s a story of surviving and adjusting and moving forward. UMygbFge3Gu-00009-00009690-00010268 We have a saying: "Si Dios quiere," which you say every time you say something about the future. UMygbFge3Gu-00010-00010268-00010735 So, for instance, I would be in school and I would have practice and I would tell UMygbFge3Gu-00011-00010735-00010970 my mom, “Okay mom, I’ll see you later.” UMygbFge3Gu-00012-00010970-00011330 And my mom would always reply, “Si Dios quiere." "If God wants to.” UMygbFge3Gu-00013-00011380-00012030 You know, I never really connected it to church, it was always just a way of keeping our culture together. UMygbFge3Gu-00014-00012030-00012634 It definitely reminds me more of México, when I think about that. UMygbFge3Gu-00015-00012634-00013430 La Virgen de Guadalupe, for me, it symbolizes strong women. I use La Virgen in a way to UMygbFge3Gu-00016-00013432-00014087 just remind myself that our family is a family pretty much ruled and led by women. UMygbFge3Gu-00017-00014087-00014519 All the women in my family are such strong women and when I think of La Virgen, I connect the two. UMygbFge3Gu-00018-00014519-00015007 The reason why we’re here is because my mother decided to make that decision. UMygbFge3Gu-00019-00015007-00015840 The reason why I continue education and I always strived to do the best that I could is because my mom. UMygbFge3Gu-00020-00015840-00016600 That has to with why I look at La Virgen and pray to La Virgen UMygbFge3Gu-00021-00016600-00016981 because it does have that aspect of just strength and womanhood. UMygbFge3Gu-00022-00016981-00017500 It means a strong person, and I think that I’ve reclaimed her to be that for me. UMBU_bun1Eu-00000-00000000-00000200 RTX 4090 The Witcher 3 r7 5800X3D MAX DETAIL UpgZGocD444-00000-00000030-00000084 Hi there. UpgZGocD444-00001-00000093-00000330 In this tutorial, I will show you how to create and start a UpgZGocD444-00002-00000330-00000729 new Vaadin Flow project. On the vaadin.com website, go to UpgZGocD444-00003-00000729-00000924 developers and Vaadin Start. UpgZGocD444-00004-00001092-00001332 On this page, you can either hit download if you want to just UpgZGocD444-00005-00001332-00001626 download this basic starter, or you can log in if you want to UpgZGocD444-00006-00001626-00001805 customize it, I'm going to log in. UpgZGocD444-00007-00001917-00002220 Now that you're logged in, you can add views and customize the UpgZGocD444-00008-00002220-00002568 starter. I'm going to add to a person forum here, I'm going to UpgZGocD444-00009-00002568-00002802 change the theme up a little bit. I'm going to use a dark UpgZGocD444-00010-00002802-00003393 theme, maybe change the primary color a little bit to like minty UpgZGocD444-00011-00003393-00003846 green, like that. And I'm also going to change or make sure UpgZGocD444-00012-00003846-00004347 that I'm on Java 17. Everything else looks good. So I'm going to UpgZGocD444-00013-00004347-00004419 hit download. UpgZGocD444-00014-00004548-00004872 And what happens is I will get a zip file, and you can see the UpgZGocD444-00015-00004872-00005220 instructions here for how to run it. So we're going to open up UpgZGocD444-00016-00005220-00005490 the zip file, and we want to open this in our IDE. UpgZGocD444-00017-00005541-00005838 Now we're going to use IntelliJ IDE and then open the project UpgZGocD444-00018-00005838-00006072 here. I'm going to go into my downloads folder, I'm going to UpgZGocD444-00019-00006093-00006468 select the folder and open it. I'm going to trust the project UpgZGocD444-00020-00006473-00006897 and then have IntelliJ open that for me. UpgZGocD444-00021-00007050-00007287 So the project, if you take a look at it, you'll see that UpgZGocD444-00022-00007287-00007581 there's a src/main/java folder, which includes your entire UpgZGocD444-00023-00007581-00007923 application, you can see there's a Spring Boot Application, which UpgZGocD444-00024-00007923-00008241 is the main entry point to the application, then you have all UpgZGocD444-00025-00008241-00008421 the different views that you just configured. UpgZGocD444-00026-00008466-00008862 And in case one of the views use a back end, you will also have UpgZGocD444-00027-00008892-00009402 some basic data entities for that. And then you might have UpgZGocD444-00028-00009402-00009558 some components here as well. UpgZGocD444-00029-00009633-00009867 The way you start this application is either by running UpgZGocD444-00030-00009924-00010329 the application class here, the Spring Boot class, or then you UpgZGocD444-00031-00010329-00010629 can run it through the command line with the Maven wrapper UpgZGocD444-00032-00010629-00010680 command. UpgZGocD444-00033-00010716-00011064 We recommend that you run it through this application class UpgZGocD444-00034-00011064-00011454 because that makes debugging easier. So just run this main UpgZGocD444-00035-00011454-00011529 application. UpgZGocD444-00036-00011562-00012063 And what you will see is that it will start up a build process. UpgZGocD444-00037-00012066-00012261 The first time you do it, it's going to download Maven UpgZGocD444-00038-00012261-00012684 dependencies and it'll take a while but the next time you do UpgZGocD444-00039-00012684-00013125 it, it'll be a whole lot faster. So once the build here finishes, UpgZGocD444-00040-00013149-00013278 you should be all ready to go. UpgZGocD444-00041-00013626-00013935 All right. And there you have it. So our application is up and UpgZGocD444-00042-00013935-00014277 running and you can start programming. Hope that was UpgZGocD444-00043-00014277-00014444 helpful. If you have any questions ask them in the UpgZGocD444-00044-00014444-00014586 comments below. Happy Hacking! UR5PoyJC_nU-00000-00000000-00000018 Hey guys. UR5PoyJC_nU-00001-00000054-00000299 Today we are making vegan Caesar dressing. UR5PoyJC_nU-00002-00000351-00000451 This stuff is so delicious. UR5PoyJC_nU-00003-00000531-00000876 When someone who has not yet sworn off dairy says, "that's legit", you know it's pretty good. UR5PoyJC_nU-00004-00000876-00000950 All right here, here we go. UR5PoyJC_nU-00005-00000951-00001285 We'll add one cup of cashews, raw, soaked. UR5PoyJC_nU-00006-00001308-00001437 Let them sit in water overnight. UR5PoyJC_nU-00007-00001462-00001821 Or if you forgot to do it, throw some boiling water on top for a couple of minutes. UR5PoyJC_nU-00008-00001846-00002038 Next we'll add one half cup water. UR5PoyJC_nU-00009-00002059-00002386 Four tablespoons of flavorless oil; we're using grape seed. UR5PoyJC_nU-00010-00002400-00002778 Some lemon. We're going to use one quarter of a whole lemon, peeled. UR5PoyJC_nU-00011-00002807-00003164 You can use an equivalent amount of juice if you want, but we like to keep that dietary fiber in there. UR5PoyJC_nU-00012-00003171-00003411 All the nutrients are in that kind of white pithy. UR5PoyJC_nU-00013-00003429-00003617 One tablespoon of Dijon. UR5PoyJC_nU-00014-00003644-00003894 Two to three cloves of garlic. Here's one giant clove. UR5PoyJC_nU-00015-00003952-00004058 One teaspoon of soy sauce. UR5PoyJC_nU-00016-00004063-00004239 One teaspoon of apple cider vinegar. UR5PoyJC_nU-00017-00004250-00004421 Two teaspoons of capers. UR5PoyJC_nU-00018-00004422-00004658 And salt and pepper to taste. Shake shake, crack crack. UR5PoyJC_nU-00019-00004659-00005076 We'll throw the top on and blend at the highest speed your Vitamix will go for about 30 seconds. UR5PoyJC_nU-00020-00005076-00005172 And then give it a try. UR5PoyJC_nU-00021-00005172-00005396 But when you do don't try it with your finger. UR5PoyJC_nU-00022-00005426-00005871 The key to trying dressings and sauces is to try it on the thing you're going to eat it on. UR5PoyJC_nU-00023-00005877-00006201 Tastes totally different. So go get a piece of lettuce, dip it in there. UR5PoyJC_nU-00024-00006201-00006591 And you're Caesar should be biting. It shouldn't be bland. UR5PoyJC_nU-00025-00006593-00006708 So ours did not have a bite. UR5PoyJC_nU-00026-00006708-00007141 We're going back, we're going to add a little more garlic, a little more capers, and a little more pepper. UR5PoyJC_nU-00027-00007142-00007209 Give it a bite. UR5PoyJC_nU-00028-00007209-00007576 Your Caesar dressings got to taste right, and once it does it's got to be cold. UR5PoyJC_nU-00029-00007598-00007928 Throw it in the fridge and let it chill. And hey while you're at it throw a couple plates in the fridge, too. UR5PoyJC_nU-00030-00007956-00008143 Caesar salad on a cold plate. Yum! UR5PoyJC_nU-00031-00008159-00008319 Throw some romaine lettuce into a bowl. UR5PoyJC_nU-00032-00008320-00008656 We don't have a stainless steel mixing bowl like how they do at Italian restaurants,. UR5PoyJC_nU-00033-00008780-00008885 but we do have a tongs for mixing. UR5PoyJC_nU-00034-00008889-00009062 Just got one and we're super excited about it. UR5PoyJC_nU-00035-00009063-00009243 You want a lot of dressing on your Caesar salad. UR5PoyJC_nU-00036-00009243-00009413 But you can always add more. UR5PoyJC_nU-00037-00009439-00009539 So don't go overkill. UR5PoyJC_nU-00038-00009544-00009690 Sprinkle some parmesan cheese on there. UR5PoyJC_nU-00039-00009691-00009989 We've got a video for that, upper right corner, link in the description. UR5PoyJC_nU-00040-00010004-00010208 Fresh ground pepper to make it real fancy. UR5PoyJC_nU-00041-00010301-00010539 Wow, we just got really really fancy without really trying. UR5PoyJC_nU-00042-00010539-00010593 [fork slamming into plate] UR5PoyJC_nU-00043-00010761-00010847 I think I just ruined the moment. UR5PoyJC_nU-00044-00010848-00011045 Boy it's been a long time since I've been to a formal lunch. UR5PoyJC_nU-00045-00011088-00011369 Guys give this Caesar dressing a try; it's it's so so good. UR5PoyJC_nU-00046-00011376-00011622 And, guys, subscribed to our channel if you haven't already. UR5PoyJC_nU-00047-00011622-00011729 Hit that bell to get notified. UR5PoyJC_nU-00048-00011730-00011966 And if you appreciate videos like this HIT that thumbs up. UR5PoyJC_nU-00049-00011968-00012296 Thank you so much for watching. And we will see you in the next one. US-pHQaIbHA-00000-00000413-00001250 New Japan gave me this shot, but I lost to a guy who's in the same position as I am. US-pHQaIbHA-00001-00001440-00001813 One day, I'll come back here, better prepared. US-pHQaIbHA-00002-00001813-00002356 I'll keep training, so that I can face other Young Lions, like Narita. US-pHQaIbHA-00003-00002360-00002546 Truly, thank you very much. US-pHQaIbHA-00004-00002626-00002733 Damn. US-pHQaIbHA-00005-00003073-00003690 I was able to represent New Japan today, and beat an outside challenger. US-pHQaIbHA-00006-00003860-00004530 The moves I used today were all fundamental, what I learned when I started. US-pHQaIbHA-00007-00004553-00004910 But being able to win, using those moves, US-pHQaIbHA-00008-00004913-00005460 Made me really appreciate that I come from New Japan. US-pHQaIbHA-00009-00005650-00005780 But... US-pHQaIbHA-00010-00005833-00006446 It’s frustrating that I wasn’t in the main event, today. US-pHQaIbHA-00011-00006590-00006766 Next time, I'll be there, definitely. USZsZyZy5Jc-00000-00000328-00000658 Get touched by a Goomba, USZsZyZy5Jc-00001-00000658-00001083 Making fun within any Koopas. USZsZyZy5Jc-00002-00001083-00001426 Eat poisonous mushroom that you are dead, USZsZyZy5Jc-00003-00001426-00001882 Give a piranha plant us a pet. USZsZyZy5Jc-00004-00001882-00003510 Mario ways to die, so many Mario ways to die, Mario ways to die-ie-ie, so many Mario ways to die. USZsZyZy5Jc-00005-00003510-00003878 Get fired when you hesitate, USZsZyZy5Jc-00006-00003878-00004266 Fall a lava really flame. USZsZyZy5Jc-00007-00004266-00004646 Find a Koopalings will give you magic, USZsZyZy5Jc-00008-00004646-00005057 Give Kamek that turned into a brick. USZsZyZy5Jc-00009-00005057-00006518 Mario ways to die, so many Mario ways to die, Mario ways to die-ie-ie, so many Mario ways to die. USZsZyZy5Jc-00010-00006518-00006890 Set a piranha plant that you are set, USZsZyZy5Jc-00011-00006890-00007293 Do dances like Fire Bro's internet. USZsZyZy5Jc-00012-00007293-00007667 Get stuck while getting goo, USZsZyZy5Jc-00013-00007667-00008046 "I wonder why this is gears will do?" USZsZyZy5Jc-00014-00008046-00009863 Mario ways to die, so many Mario ways to die, Mario ways to die-ie-ie, so many Mario ways to die. USZsZyZy5Jc-00015-00009863-00010388 Get the chest from 0 ups for season, USZsZyZy5Jc-00016-00010388-00011049 Birth the Koopa Shell for no good reason. USZsZyZy5Jc-00017-00011049-00011404 Defeat lots of Goombas it has a lot, USZsZyZy5Jc-00018-00011404-00011802 Don't jump on a Angry Sun. USZsZyZy5Jc-00019-00011802-00012140 Fight bowser for his punishment, USZsZyZy5Jc-00020-00012140-00012544 There are stupid of playing the Nintendo Switch. UZ16qJxjPzY-00000-00001404-00001900 Hello and welcome everybody to today's lecture about protection and especially UZ16qJxjPzY-00001-00001900-00002395 about overcurrent protection. Today's lecture is about time grading, safety UZ16qJxjPzY-00002-00002395-00002991 margins, backup functions and sequential tripping. So let's start first with the UZ16qJxjPzY-00003-00002991-00003679 time grading. So, as you can see here, a typical system fault starts with a regime UZ16qJxjPzY-00004-00003679-00004173 of normal current. Then we have a short-circuit and from that moment on we UZ16qJxjPzY-00005-00004173-00004762 have heavy current flowing and the protection relays will pick up. After a UZ16qJxjPzY-00006-00004762-00005157 certain time delay, while the short-circuit current is flowing, flowing, UZ16qJxjPzY-00007-00005157-00005805 flowing, they will trip and in the first step activate the interposing contactors. UZ16qJxjPzY-00008-00005805-00006495 These operate the circuit breakers and the circuit breaker, after the time to UZ16qJxjPzY-00009-00006495-00006972 clear the arc fault, will extinguish the arc fault and the whole fault is stopped. UZ16qJxjPzY-00010-00006972-00007545 In the meantime, in the proceeding overcurrent relay, which is graded it with an UZ16qJxjPzY-00011-00007545-00008329 overcurrent time t2, there is certain still a margin until it would reset. So UZ16qJxjPzY-00012-00008329-00008847 this is a normal tripping behavior. And now let's see: What is the importance of UZ16qJxjPzY-00013-00008847-00009292 the safety margin? Because we do not want that these two sequential trips UZ16qJxjPzY-00014-00009292-00009897 interfere and intermingle with each other. So let's start again with the full UZ16qJxjPzY-00015-00009897-00010345 picture. We have the fault, but that could be a variance in the pickup delay. There UZ16qJxjPzY-00016-00010345-00010947 are old relays, mechanically operated, which may act slower and then the whole UZ16qJxjPzY-00017-00010947-00011538 procedure is postponed to the right side, to higher tripping times. Also, the UZ16qJxjPzY-00018-00011538-00012217 retarding time, the grading time may be increased, and that means that again the UZ16qJxjPzY-00019-00012217-00012816 whole procedure lasts longer and also the contactor and the arcing time may UZ16qJxjPzY-00020-00012816-00013300 increase. And that will lead, as is indicated in the red circle, to an UZ16qJxjPzY-00021-00013300-00013996 overlap with the intended tripping time of the upstream relay t2. So as we can UZ16qJxjPzY-00022-00013996-00014562 see here, the t2 will start to trip its own preceding circuit breaker while the UZ16qJxjPzY-00023-00014562-00015169 arc is being extinguished. Also, this can happen if the UZ16qJxjPzY-00024-00015169-00015637 preceding relay is a little bit too quick and even if the tripping time UZ16qJxjPzY-00025-00015637-00016237 maybe is varied to the smaller time. So that we see: There is a grading margin UZ16qJxjPzY-00026-00016237-00016695 that is impaired by both time behavior of the downstream and the upstream relay. UZ16qJxjPzY-00027-00016695-00017269 Now there should be sufficient grading margin and the formula is written here: UZ16qJxjPzY-00028-00017269-00017671 It is the difference between the pickup times It is UZ16qJxjPzY-00029-00017671-00018235 additionally the difference between the delay times. And we must always take UZ16qJxjPzY-00030-00018235-00018898 into account the circuit breaker with its maximum arc clearing time. So how UZ16qJxjPzY-00031-00018898-00019320 about the backup function, which is also an imminent feature of overcurrent time UZ16qJxjPzY-00032-00019320-00019897 grading? Let's see here a typical network, which consists of a source, a feeding UZ16qJxjPzY-00033-00019897-00020431 busbar and several lines and we have a sensitive consumer on the medium line. UZ16qJxjPzY-00034-00020431-00020950 Now, a short circuit comes in and the short circuit comes flowing from the UZ16qJxjPzY-00035-00020950-00021667 source to the fault. The relay will pick up after example 0.4 seconds. Now, UZ16qJxjPzY-00036-00021667-00022369 what happens if for whatever reason the trip does not occur? That means after 0.4 UZ16qJxjPzY-00037-00022369-00022843 seconds, the current keeps on flowing, flowing until... And now you see what has UZ16qJxjPzY-00038-00022843-00023419 been inserted: Another upstream relay with a grading time of 0.8 seconds will UZ16qJxjPzY-00039-00023419-00024163 pick up and interrupt the fault. So then the situation is clear. The fault is UZ16qJxjPzY-00040-00024163-00024676 cleared, but the disadvantage is that when this backup relay comes in, that we UZ16qJxjPzY-00041-00024676-00025339 will lose the whole busbar. The last section of today's lecture is about UZ16qJxjPzY-00042-00025339-00025779 sequential tripping and the superposition of grading times. This may UZ16qJxjPzY-00043-00025779-00026275 happen if we have parallel feeders. So as we can see here, the network is made up UZ16qJxjPzY-00044-00026275-00026745 of two feeding lines for our sensitive consumer that means, as was shown in a UZ16qJxjPzY-00045-00026745-00027319 previous lecture, if one feeder failed then the other one would sustain the UZ16qJxjPzY-00046-00027319-00027814 electricity supply. Now let's see what happens in the case of a remote fault. UZ16qJxjPzY-00047-00027814-00028267 Let's suppose that we have a total fault current of 5 kA coming in. It is UZ16qJxjPzY-00048-00028267-00029026 split up into two more or less equal currents the size of approximately 2.5 kA. UZ16qJxjPzY-00049-00029026-00029283 The overcurrent protection will pick up and will trip on UZ16qJxjPzY-00050-00029283-00030010 the reverse side at 0.1 second. The current will flow on and after 0.4 UZ16qJxjPzY-00051-00030010-00030477 seconds total fault clearing time, the fault is completely tripped out and the UZ16qJxjPzY-00052-00030477-00031255 system is safe again. Now we have a total time, in this case of 0.4 seconds. The UZ16qJxjPzY-00053-00031255-00031699 situation is different if you have a close up fault as is indicated here. If UZ16qJxjPzY-00054-00031699-00032224 the close up fault occurs, we have a split of the total current of 5 kA UZ16qJxjPzY-00055-00032224-00032866 into a big current, which goes directly to the faulty place and a UZ16qJxjPzY-00056-00032866-00033355 smaller one that goes all the way around and that may be, as indicated in this UZ16qJxjPzY-00057-00033355-00033898 case, too small to start up any of those relays. So there is just one relay UZ16qJxjPzY-00058-00033898-00034468 picking up. That's the upper one. It will trip after 0.4 seconds and at that very UZ16qJxjPzY-00059-00034468-00034849 moment, the short-circuit will come the other way around. That means, now the UZ16qJxjPzY-00060-00034849-00035371 relays that sense this increased current will pick up and after one additional UZ16qJxjPzY-00061-00035371-00035893 0.1 second, the second relay will trip out. So the whole clearing time now is UZ16qJxjPzY-00062-00035893-00036589 0.5 seconds. This may look like a small increase in tripping time, but when it UZ16qJxjPzY-00063-00036589-00037030 comes to the backup function, we must take care that also the backup function UZ16qJxjPzY-00064-00037030-00037513 will take care of this possible situation. So that means, the basic tripping time is UZ16qJxjPzY-00065-00037513-00038149 not given by 0.4 seconds but 0.5 seconds plus the grading margin as was indicated UZ16qJxjPzY-00066-00038149-00038830 before. This was today's lecture about time grading, safety margins, backup UZ16qJxjPzY-00067-00038830-00039231 functions and sequential tripping. UaN5UZN5p_u-00000-00000048-00000624 guess what. i clicked on yet another ad. i keep doing this. it's happening three times a week. UaN5UZN5p_u-00001-00000624-00001320 and i'm gonna hit myself 100 times. remember for each time i click. which means ah, UaN5UZN5p_u-00002-00001320-00001616 i am so sad that i'm really disappointed that i do this. UhMaeY_i2I8-00000-00000072-00000560 Just reconfirming how much I'm K-pop trash UhMaeY_i2I8-00001-00000560-00000610 ㅠㅠ UhMaeY_i2I8-00002-00000628-00001068 I'm literally in a store full of records and DVDs UhMaeY_i2I8-00003-00001090-00001212 TRYING NOT TO CRY!!!! UhMaeY_i2I8-00004-00001250-00001634 I told Sydney just to DRAG ME ACROSS THE FLOOR UhMaeY_i2I8-00005-00001634-00001776 Cuz I'm K-pop trash UhMaeY_i2I8-00006-00001776-00001989 *Whines* It physiCALLY HURts~ UhMaeY_i2I8-00007-00001989-00002302 There's so many magical things happen UhMaeY_i2I8-00008-00002314-00002530 I'm gonna burst!!!!!!! It's too much stuff. UhMaeY_i2I8-00009-00002590-00002792 I didn't know~ that I was such a HOT MESS UhMaeY_i2I8-00010-00002792-00003234 but all my stuff got eaten up by Harvey the hurricane UhMaeY_i2I8-00011-00003261-00003394 HE'S A BUMB ㅠㅠ UhMaeY_i2I8-00012-00003415-00003640 My songs don't rhyme >_< IDC UhMaeY_i2I8-00013-00003640-00003929 I AlMoSt DiEd in this aisle! UhMaeY_i2I8-00014-00003929-00004438 Boyfriend? They ain't let a song out in 46 years BUT HERE THEY ARE! UhMaeY_i2I8-00015-00004464-00004668 And The Boys and other stuff... UhMaeY_i2I8-00016-00004732-00004990 I walked passed all the BEETUS! UhMaeY_i2I8-00017-00004990-00005062 And I wan-- UhMaeY_i2I8-00018-00005066-00005270 Look at Jonghyun's hand~ UhMaeY_i2I8-00019-00005270-00005642 I love K-pop, man <3 UhRd0UpzDbY-00000-00001884-00002324 Hi there, it was 100 years ago on May 22, 1915 UhRd0UpzDbY-00001-00002328-00002859 that a vigorous eruption on Lassen Peak shot gas, ash, and pumice 30,000 ft. into the air. UhRd0UpzDbY-00002-00002898-00003404 That column collapsed to form a pyroclastic flow that tore down the mountain to where I'm standing today UhRd0UpzDbY-00003-00003432-00003642 We now called that area the Devastated Area UhRd0UpzDbY-00004-00003664-00004226 Today you can tour this area to see the resiliency of life and how the forest has recovered in the last 100 years. UhRd0UpzDbY-00005-00004226-00004642 You can also see the lava bombs that fell here during that historic eruption UhRd0UpzDbY-00006-00004652-00005146 and this - banded pumice - which formed on May 22, 1915 at 4:30 pm. UhRd0UpzDbY-00007-00005146-00005446 It's not too often that we know the exact date that a rock was made UhRd0UpzDbY-00008-00005506-00006028 Come and join Lassen Volcanic staff and scientist from the US Geological Survey UhRd0UpzDbY-00009-00006028-00006606 top help celebrate the centennial of this historic eruption over Memorial Day weekend UhRd0UpzDbY-00010-00006606-00007178 Special events begin on the afternoon of May 22 and go through the morning of Monday May 25. UhRd0UpzDbY-00011-00007178-00007778 These special events include a commemoration of the eruption at the exact moment that the eruption occurred UhRd0UpzDbY-00012-00007788-00008378 we also have campfire talks with geologists where you can learn about the volcanoes here in the park. UhRd0UpzDbY-00013-00008388-00008892 Walking tours of our hydrothermal areas like Sulphur Works and constellation tours with rangers at night. UhRd0UpzDbY-00014-00008892-00009224 Check the park webpage for a schedule of events to celebrate the eruption centennial. UhRd0UpzDbY-00015-00009268-00009404 It should be a blast! UhRd0UpzDbY-00016-00009477-00010097 Earlier this month the park hosted a bike, run, and walk event on the main park road before it opened for the summer season UhRd0UpzDbY-00017-00010097-00010666 Hundreds of people from as far away as Germany came to enjoy a sunny spring day on this all American road. UhRd0UpzDbY-00018-00010666-00011184 The following day the Lassen National Park Highway - the main road that connects highway 89 through the park UhRd0UpzDbY-00019-00011185-00011417 -was opened for the summer season. UhRd0UpzDbY-00020-00011436-00011720 This was one of the earlier openings in park history UhRd0UpzDbY-00021-00011734-00012094 Typically the road doesn't open until mid to late June and sometimes after the 4th of July UhRd0UpzDbY-00022-00012151-00012311 if it is a heavy snow year UhRd0UpzDbY-00023-00012311-00012794 Even though the road is open many of the trails at higher elevations are snow covered. UhRd0UpzDbY-00024-00012832-00013330 An ice ax and crampons or skis with skins are necessary to reach the summit of Lassen Peak UhRd0UpzDbY-00025-00013330-00013693 Crews finished restoration work on the Lassen Peak Trail last fall UhRd0UpzDbY-00026-00013693-00013884 which means it will be open to the summit all summer long. UhRd0UpzDbY-00027-00013940-00014368 The Bumpass Hell Trail which leads to one of the park's more popular hydrothermal areas UhRd0UpzDbY-00028-00014368-00014869 is closed right now on account of snow and most likely won't open until sometime in June. UhRd0UpzDbY-00029-00014869-00015427 However there are other hydrothermal areas in the park that are very easily accessible this time of year. UhRd0UpzDbY-00030-00015427-00015855 The Sulpher Works along the main park road is very easy to see right now UhRd0UpzDbY-00031-00015855-00016348 and the Devil's Kitchen in the Warner Valley offers a good alternative hike to the Bumpass Hell Trail. UhRd0UpzDbY-00032-00016348-00016727 Currently the Southwest Walk-in Campgrounds next to the Kohm Yah-mah-nee Visitor Center UhRd0UpzDbY-00033-00016727-00016979 are the only established campgrounds that are open in the park. UhRd0UpzDbY-00034-00016980-00017604 The Manzanita Lake Campgrounds will be opening on Friday May 22 for the Memorial Day Weekend. UhRd0UpzDbY-00035-00017604-00017959 All other campgrounds here at Lassen Volcanic will be opening sometime in June. UhRd0UpzDbY-00036-00018052-00018912 Be sure to visit our website - www.nps.gov\lavo - for information on ranger-led programs UhRd0UpzDbY-00037-00018916-00019180 campgrounds, and current conditions. UhSfd8OKDIg-00000-00001336-00001532 Within the journalism profession, UhSfd8OKDIg-00001-00001536-00001828 there is a certain hierarchy of news genres UhSfd8OKDIg-00002-00001832-00002012 so that so-called hard news UhSfd8OKDIg-00003-00002016-00002116 is given more prominence UhSfd8OKDIg-00004-00002120-00002408 and importance than so-called soft news, UhSfd8OKDIg-00005-00002412-00003004 not only in terms of story placement but also in terms of the beat itself. UhSfd8OKDIg-00006-00003008-00003464 As we discuss in the units which look at employment issues in the media, UhSfd8OKDIg-00007-00003468-00003788 women and men dominate certain beats, UhSfd8OKDIg-00008-00003792-00004212 with men more likely to work as political reporters, in science, UhSfd8OKDIg-00009-00004216-00004572 technology, and the economy, and women more likely UhSfd8OKDIg-00010-00004576-00005000 to be working in human interest, lifestyle, celebrity, UhSfd8OKDIg-00011-00005004-00005300 and entertainment genres. UhSfd8OKDIg-00012-00005304-00005816 These emphases produce a gender-differentiated news agenda UhSfd8OKDIg-00013-00005820-00006164 both in terms of who is writing and producing the news UhSfd8OKDIg-00014-00006168-00006492 as well as who feature in content. UhSfd8OKDIg-00015-00006495-00006880 If what we see and read and hear are men's voices, UhSfd8OKDIg-00016-00006884-00007131 men's perspectives, men's news, UhSfd8OKDIg-00017-00007136-00007484 then women continue to be framed as passive observers UhSfd8OKDIg-00018-00007488-00007812 rather than active citizens. UhSfd8OKDIg-00019-00007816-00008228 As we've seen from 20 years of the Global Media Monitoring Project, UhSfd8OKDIg-00020-00008232-00008720 women's visibility in the news has improved in terms of frequency, UhSfd8OKDIg-00021-00008724-00009264 and we can observe that what counts as news has been extended. UhSfd8OKDIg-00022-00009268-00009652 But it remains the case that women's visibility in the media UhSfd8OKDIg-00023-00009656-00009932 is not a reflection of their authority UhSfd8OKDIg-00024-00009936-00010248 and importance as actors on the economic, UhSfd8OKDIg-00025-00010252-00010700 social, and political stage in the real world. UhSfd8OKDIg-00026-00010704-00010848 What an analysis of gender UhSfd8OKDIg-00027-00010852-00011132 and representation in news demonstrates UhSfd8OKDIg-00028-00011136-00011248 is that there are patterns UhSfd8OKDIg-00029-00011252-00011564 in the news media's inclusion of women and men UhSfd8OKDIg-00030-00011568-00011948 which have endured over time and across regions UhSfd8OKDIg-00031-00011952-00012112 and those patterns privilege UhSfd8OKDIg-00032-00012116-00012596 a male perspective about what news is and, more than that, UhSfd8OKDIg-00033-00012600-00012944 a point of view which is partial, elitist, UhSfd8OKDIg-00034-00012947-00013452 and often unconnected to the real views and interests of real people. UhSfd8OKDIg-00035-00013456-00013872 In this unit, we've mostly focussed on mainstream news, UhSfd8OKDIg-00036-00013876-00014236 consumed online or offline, because most of us continue UhSfd8OKDIg-00037-00014240-00014732 to get most of our news from these sources. UhSfd8OKDIg-00038-00014736-00015088 While social and alternative media have an important part UhSfd8OKDIg-00039-00015091-00015472 to play in offering different perspectives to the public, UhSfd8OKDIg-00040-00015476-00015960 there remains a certain trust issue associated with media outlets UhSfd8OKDIg-00041-00015963-00016596 whose provenance is unknown and whose writers are anonymous. UhSfd8OKDIg-00042-00016600-00016900 We have come some way from the early days UhSfd8OKDIg-00043-00016904-00017148 of gender-based news analysis, UhSfd8OKDIg-00044-00017152-00017652 and we now see more diverse voices and a wider news agenda, UhSfd8OKDIg-00045-00017656-00017968 both of which are good things. UhSfd8OKDIg-00046-00017972-00018380 However, this shift owes much to the development of news UhSfd8OKDIg-00047-00018384-00018804 as infotainment and the rise of celebrity culture, UhSfd8OKDIg-00048-00018808-00019000 both of which have become prominent UhSfd8OKDIg-00049-00019004-00019384 and important aspects of the news agenda. UhSfd8OKDIg-00050-00019388-00019784 One of the most significant ways in which news content has been changing UhSfd8OKDIg-00051-00019788-00020100 in terms of diversity is through the development UhSfd8OKDIg-00052-00020104-00020304 of women-focussed news sites UhSfd8OKDIg-00053-00020308-00020616 such as Wings and Newsmavens. UhSfd8OKDIg-00054-00020620-00020904 These sites offer an alternative news agenda, UhSfd8OKDIg-00055-00020908-00021212 which is focussed on hearing not only news stories UhSfd8OKDIg-00056-00021216-00021528 which feature women's voices and perspectives UhSfd8OKDIg-00057-00021532-00021968 but also news produced by women media professionals. UhSfd8OKDIg-00058-00021972-00022168 Do have a look at them. UhSfd8OKDIg-00059-00022172-00022472 In the meantime, I hope you've enjoyed this unit, UhSfd8OKDIg-00060-00022476-00022704 and I look forward to seeing you again. UhSfd8OKDIg-00061-00022708-00022816 Goodbye. VonP4nbai6c-00000-00000037-00000306 Hello and Welcome to Google Classroom. VonP4nbai6c-00001-00000306-00000923 In this short video, I am going to show you how to create and submit an assignment inside VonP4nbai6c-00002-00000923-00001068 Google Classroom. VonP4nbai6c-00003-00001068-00001324 First go ahead and log in with your email address VonP4nbai6c-00004-00001324-00002511 Make sure you use your plus account And go ahead and Sign in VonP4nbai6c-00005-00002511-00003193 Your then going to be taken to the home screen I am going to click on 7th grade choir the VonP4nbai6c-00006-00003193-00004123 top left of the screen This will bring you right into your class VonP4nbai6c-00007-00004123-00004510 Make sure that you scroll on down And we are going to scroll on down to our VonP4nbai6c-00008-00004510-00005332 first assignment that we can submit Which in this case is Ice Breaker Activity VonP4nbai6c-00009-00005332-00005826 In this activity you are going to choose one song that best describes your personality VonP4nbai6c-00010-00005826-00006207 And then you are going to choose one student who has answered the question and share why VonP4nbai6c-00011-00006207-00006581 you think they chose the song to best describe their personality VonP4nbai6c-00012-00006581-00007222 There are two steps to this assignment Please complete both steps to this assignment VonP4nbai6c-00013-00007222-00007498 on the dash board. VonP4nbai6c-00014-00007498-00007998 When you have sent your song title to the teacher and responded to one other student VonP4nbai6c-00015-00007998-00008525 using the comment section, the teacher will assign a grade to you. VonP4nbai6c-00016-00008525-00009233 So first off we are going to go ahead and click on open. VonP4nbai6c-00017-00009233-00010166 When you click open this is where you can add a previous file, or you can create a new VonP4nbai6c-00018-00010166-00010738 document, presentation, spreadsheet, or drawing depending on what the assignment is. VonP4nbai6c-00019-00010738-00011459 In this case we are going to click on document. VonP4nbai6c-00020-00011459-00011945 Once the document is created you can click on the Ice Breaker Activity with your name VonP4nbai6c-00021-00011945-00012221 attached. VonP4nbai6c-00022-00012221-00013209 This will redirect you to Google Drive where you can type in your name and the song title VonP4nbai6c-00023-00013209-00013570 you choose. VonP4nbai6c-00024-00013570-00014498 And I chose Let it go Because I am trying to let go of things that VonP4nbai6c-00025-00014498-00015011 I can not control. VonP4nbai6c-00026-00015011-00015460 In order to complete the assignment to turn it in, You must go to turn in. VonP4nbai6c-00027-00015460-00016713 So click on turn in, this will redirect you and your going to turn in the assignment again. VonP4nbai6c-00028-00016713-00017348 Now you'll notice that the Ice Breaker Activity is marked as done in green. VonP4nbai6c-00029-00017348-00017895 We are going to back to the home screen now. VonP4nbai6c-00030-00017895-00018806 And scroll back down to the Ice Breaker Activity. VonP4nbai6c-00031-00018806-00019020 You'll notice that there are some comments from students. VonP4nbai6c-00032-00019020-00019529 You are first going to click on more comments. VonP4nbai6c-00033-00019529-00020072 And you will see that Kayla Chose the song Happy VonP4nbai6c-00034-00020072-00020827 In this case we are going ahead and scroll down to the bottom. VonP4nbai6c-00035-00020827-00021837 And first type in our song and then type in why Kayla might have chosen the song happy. VonP4nbai6c-00036-00021837-00023040 So I am typing in Kayla chose the song happy because she is always happy in class. VonP4nbai6c-00037-00023040-00023429 In order to finish this you are going to go to post. VonP4nbai6c-00038-00023429-00024079 Click on Post and it will post this message to the wall. VonP4nbai6c-00039-00024079-00024798 At any time after you have posted a message, you can always click on the three dots and VonP4nbai6c-00040-00024798-00025537 this will allow you to delete your message if you need to re-type it and start over. VonP4nbai6c-00041-00025537-00026119 When your in Google Classroom, make sure you do re-read your work before you submit it VonP4nbai6c-00042-00026119-00026764 because just like anything else once it is posted others can see your message. VonP4nbai6c-00043-00026764-00027506 Your teacher does have the ability to take down any messages that may also be inappropriate VonP4nbai6c-00044-00027506-00027675 or wrong. VonP4nbai6c-00045-00027675-00028173 So keep that in mind to when you are posting to the wall. VonP4nbai6c-00046-00028173-00028816 Again scroll back up and you will see that your Assignment is marked as done with a check VonP4nbai6c-00047-00028816-00029134 mark. VonP4nbai6c-00048-00029134-00029620 That concludes this tutorial on Google Classroom. VonP4nbai6c-00049-00029620-00030119 Remember that you can reference this video any time you are stuck creating and submitting VonP4nbai6c-00050-00030119-00030236 an assignment. VonP4nbai6c-00051-00030236-00030302 Thank you Vow1ng6cJco-00000-00001240-00001488 The title of this book is Vow1ng6cJco-00001-00001642-00002052 Does a kangaroo have a mother too? Vow1ng6cJco-00002-00002466-00002856 Written by Eric Carle. Vow1ng6cJco-00003-00003142-00003820 Yes! A kangaroo has a mother, just like me and you. Vow1ng6cJco-00004-00004042-00004350 Does a lion have a mother too? Vow1ng6cJco-00005-00004618-00005200 Yes! A lion has a mother, just like me and you. Vow1ng6cJco-00006-00005420-00005686 Does a giraffe have a mother too? Vow1ng6cJco-00007-00005950-00006545 Yes, a giraffe has a mother, just like me and you. Vow1ng6cJco-00008-00006712-00006988 Does a penguin have a mother too? Vow1ng6cJco-00009-00007334-00007823 Yes! A penguin has a mother, just like me and you. Vow1ng6cJco-00010-00008028-00008388 Does a swan have a mother too? Vow1ng6cJco-00011-00008860-00009314 Yes! A swan has a mother, just like me and you. Vow1ng6cJco-00012-00009530-00009832 Does a fox have a mother too? Vow1ng6cJco-00013-00010160-00010684 Yes! A fox has a mother, just like me and you. Vow1ng6cJco-00014-00010898-00011194 Does a dolphin have a mother too? Vow1ng6cJco-00015-00011488-00012062 Yes! A dolphin has a mother, just like me and you. Vow1ng6cJco-00016-00012426-00012762 Does a sheep have a mother too? Vow1ng6cJco-00017-00013066-00013613 Yes! A sheep has a mother, just like me and you. Vow1ng6cJco-00018-00013858-00014286 Does a bear have a mother too? Vow1ng6cJco-00019-00014578-00015116 Yes! A bear has a mother, just like me and you. Vow1ng6cJco-00020-00015319-00015613 Does an elephant have a mother too? Vow1ng6cJco-00021-00015878-00016302 Yes! An elephant has a mother, just like me and you. Vow1ng6cJco-00022-00016482-00016748 Does a monkey have a mother too? Vow1ng6cJco-00023-00017106-00017596 Yes! A monkey has a mother, just like me and you. Vow1ng6cJco-00024-00017714-00018190 And, do animal mothers love their babies? Vow1ng6cJco-00025-00018776-00019102 Yes! Yes of course they do! Vow1ng6cJco-00026-00019406-00020132 Animal mothers love their babies, just as yours loves you. V0Ob0w2fCbc-00000-00000125-00000573 Without a doubt, the most prevalent problem among business presenters is the V0Ob0w2fCbc-00001-00000573-00000702 monotone. V0Ob0w2fCbc-00002-00000702-00001174 When they speak for only five to fifteen minutes, the audience survives, V0Ob0w2fCbc-00003-00001174-00001335 but longer than that, V0Ob0w2fCbc-00004-00001335-00001747 and they escpae via cell phones, tablets, or hallways. V0Ob0w2fCbc-00005-00001747-00002074 So what to do if you suspect that you may be the presenter causing that V0Ob0w2fCbc-00006-00002074-00002196 distress? V0Ob0w2fCbc-00007-00002196-00002300 Well first, V0Ob0w2fCbc-00008-00002300-00002466 improve your posture. V0Ob0w2fCbc-00009-00002466-00002782 Voice quality involves breathing properly. V0Ob0w2fCbc-00010-00002782-00003215 You can't breathe properly if you don't stand properly. Without standing properly V0Ob0w2fCbc-00011-00003215-00003646 you can't inhale to your full lung capacity. V0Ob0w2fCbc-00012-00003646-00004129 Without taking enough air into your lungs, you can't breathe out air to talk V0Ob0w2fCbc-00013-00004129-00004302 with the intensity needed to V0Ob0w2fCbc-00014-00004302-00004517 sound strong and energetic. V0Ob0w2fCbc-00015-00004517-00004956 So stand up straight, expand your lungs, and take in enough air so you can speak V0Ob0w2fCbc-00016-00004956-00005108 with the energy and have enough V0Ob0w2fCbc-00017-00005108-00005299 force behind your words. V0Ob0w2fCbc-00018-00005299-00005458 And another tip: V0Ob0w2fCbc-00019-00005458-00005669 Become the highlighter if you V0Ob0w2fCbc-00020-00005669-00005938 want to be the headliner. V0Ob0w2fCbc-00021-00005938-00006093 Have you ever had someone say to you, V0Ob0w2fCbc-00022-00006093-00006498 "Well I heard what you said, but, I didn't get your point." V0Ob0w2fCbc-00023-00006498-00006742 If so, chances are that V0Ob0w2fCbc-00024-00006742-00007008 this is what they meant. V0Ob0w2fCbc-00025-00007008-00007236 Everything you said was expressed with V0Ob0w2fCbc-00026-00007236-00007498 equal emphasis. V0Ob0w2fCbc-00027-00007498-00007650 In other words, V0Ob0w2fCbc-00028-00007650-00008006 I didn't hear that you meant something V0Ob0w2fCbc-00029-00008006-00008359 specific out of that whole big, long V0Ob0w2fCbc-00030-00008359-00008518 conversational V0Ob0w2fCbc-00031-00008518-00008696 glut of words. V0Ob0w2fCbc-00032-00008696-00009114 To make sure others understand where emphasis falls, V0Ob0w2fCbc-00033-00009114-00009543 something has to pop out of that pack of words. V0Ob0w2fCbc-00034-00009543-00009955 Consider the highlighter principle to increase your vocal presence. V0Ob0w2fCbc-00035-00009955-00010247 Imagine using a yellow highlighter V0Ob0w2fCbc-00036-00010247-00010518 or pink, or green, or orange; whatever your color, V0Ob0w2fCbc-00037-00010518-00010778 to mark key ideas in your favorite book, V0Ob0w2fCbc-00038-00010778-00011213 or an article, or an instruction manual when you're trying to operate equipment V0Ob0w2fCbc-00039-00011213-00011554 so that those things stand out for later review. V0Ob0w2fCbc-00040-00011554-00011689 When you're speaking, V0Ob0w2fCbc-00041-00011689-00012128 your voice inflection acts as that highlighter for the listener. V0Ob0w2fCbc-00042-00012128-00012363 You punch, or you inflect, V0Ob0w2fCbc-00043-00012363-00012467 emphasize V0Ob0w2fCbc-00044-00012467-00012610 certain words harder V0Ob0w2fCbc-00045-00012610-00012745 with your volume, V0Ob0w2fCbc-00046-00012745-00012925 with your intensity, V0Ob0w2fCbc-00047-00012925-00013181 you pause before and after V0Ob0w2fCbc-00048-00013181-00013698 longer so that those words stand out from the rest of the sentence. V0Ob0w2fCbc-00049-00013698-00014015 Your listeners don't have that script. V0Ob0w2fCbc-00050-00014015-00014524 They don't have a highlighter so they're following you along as you speak. V0Ob0w2fCbc-00051-00014524-00014791 So your vocal variation V0Ob0w2fCbc-00052-00014791-00015151 has to mark those key ideas V0Ob0w2fCbc-00053-00015151-00015467 so that they know what to pay attention to. V0Ob0w2fCbc-00054-00015467-00015569 Highlighting V0Ob0w2fCbc-00055-00015569-00016049 is my term for vocal variety. That V0Ob0w2fCbc-00056-00016049-00016241 variety; the ups, V0Ob0w2fCbc-00057-00016241-00016521 the downs, the pauses, the fast, V0Ob0w2fCbc-00058-00016521-00016675 the slow! V0Ob0w2fCbc-00059-00016675-00016791 Those things V0Ob0w2fCbc-00060-00016791-00016914 convey your meaning. V2HEURUkelQ-00000-00000262-00000960 you are now interviewing a student about his role model listen to the interview and complete V2HEURUkelQ-00001-00000960-00001775 the survey sheet below you now have 30 seconds to study the task at the end of the task you V2HEURUkelQ-00002-00001775-00002609 will have 2 minutes to tidy up your answers excuse me I'm doing a survey on students Role V2HEURUkelQ-00003-00002609-00003311 Models do you have a few minutes to answer some questions I suppose so how long will V2HEURUkelQ-00004-00003311-00004079 it take it wouldn't take long it's a short interview okay no problem great thanks now V2HEURUkelQ-00005-00004079-00004919 my first question is easy to answer mail obviously do you mind telling me which age group you V2HEURUkelQ-00006-00004919-00006269 fall into is it this one 13 to 1400 on just over that okay right now could you tell me V2HEURUkelQ-00007-00006269-00006983 who your role model is my role model is Nelson Mandela how V2HEURUkelQ-00008-00006983-00007905 Nelson Mandela yes he was the first black president of South Africa I guess you've already V2HEURUkelQ-00009-00007905-00008703 answered my second question where he came from so South Africa no can you tell me why V2HEURUkelQ-00010-00008703-00009224 you would my him that's easy to answer because he was a great V2HEURUkelQ-00011-00009224-00010209 man and he was courageous he was a great man and he was courageous why do you say that V2HEURUkelQ-00012-00010209-00010931 I'm sure you know something about Nelson Mandela I've heard of his name he was the person who V2HEURUkelQ-00013-00010931-00011682 overthrew a bad government that was racist and unfair that just let me write that down V2HEURUkelQ-00014-00011682-00012723 he overthrew a government that was racist and I'm fat yes as well as he fought for freedom V2HEURUkelQ-00015-00012723-00012844 and he brought a better future for the people of South Africa V2HEURUkelQ-00016-00012844-00013331 yes as well as that he fought for freedom and he brought us a better future for the V2HEURUkelQ-00017-00013331-00013949 people of South Africa he fought for freedom and he brought a better V2HEURUkelQ-00018-00013949-00014485 future for his people he sounds like a hero he is a hero V2HEURUkelQ-00019-00014485-00015309 yes he is a hero but unfortunately he passed away in 2013 at the age of 95 V2HEURUkelQ-00020-00015309-00016134 what was the biggest difficulty that he faced when he was alive he was put in prison for V2HEURUkelQ-00021-00016134-00017034 27 years you V2HEURUkelQ-00022-00017034-00017682 like to get the results of this survey and so I would love to can I have your email address V2HEURUkelQ-00023-00017682-00018851 please sure it's George at gmail.com that's easy to remember at gmail.com alright George V2HEURUkelQ-00024-00018851-00019464 I finished all my questions thanks a lot for helping me with the survey you're most welcome V2HEURUkelQ-00025-00019464-00020368 is the end of three you now have two minutes to complete your answers to 3 and to tidy V2HEURUkelQ-00026-00020368-00020540 up answers V4shaJ8viAy-00000-00000020-00000283 Hey, we are the Jonas brothers and we are so excited V4shaJ8viAy-00001-00000292-00000517 that we're gonna be on the premiere episode of the all new V4shaJ8viAy-00002-00000525-00000663 All That on Nickelodeon. V4shaJ8viAy-00003-00000721-00000888 - On June 15th! - Woo! V4shaJ8viAy-00004-00000905-00001001 See you there. V4shaJ8viAy-00005-00001009-00001155 See you on all what? V4shaJ8viAy-00006-00001192-00001297 - All That. - All That. V4shaJ8viAy-00007-00001305-00001401 All what? V4shaJ8viAy-00008-00001409-00001584 - All That. - Oh, All That! V4shaJ8viAy-00009-00001601-00001701 [laughing] V4shaJ8viAy-00010-00001755-00001855 Yeah! V4shaJ8viAy-00011-00001926-00002052 Only on Nick! V4shaJ8viAy-00012-00002206-00002335 Well, he's-- he's Nick. V4shaJ8viAy-00013-00002402-00002544 - Ho! - 10! V4shaJ8viAy-00014-00002552-00002711 - Ho! - 11! V4shaJ8viAy-00015-00002719-00002861 - Ho! - 12! V4shaJ8viAy-00016-00002890-00003019 - Ho! - 13! V4shaJ8viAy-00017-00003028-00003128 Ho! V4shaJ8viAy-00018-00003190-00003290 [laughing] V4shaJ8viAy-00019-00003345-00003607 Alright, alright, now this one is for the record! V4shaJ8viAy-00020-00003928-00004033 [screaming] V4shaJ8viAy-00021-00004049-00004150 [cheering] V4shaJ8viAy-00022-00004371-00004558 Man, that was impressive! V4shaJ8viAy-00023-00004567-00004817 I didn't think anybody could get that many fries up their nose! V4shaJ8viAy-00024-00004825-00004967 Actually it feels kinda good! V4shaJ8viAy-00025-00004975-00005075 [laughing] V4shaJ8viAy-00026-00005146-00005288 I'm the man! V4shaJ8viAy-00027-00005334-00005434 Ahh! V4shaJ8viAy-00028-00005468-00005584 Hello there! V4shaJ8viAy-00029-00005693-00005914 Welcome to Good Burger, home of the Good Burger, V4shaJ8viAy-00030-00005922-00006043 can I take your order? V4shaJ8viAy-00031-00006051-00006410 - Er, no thank you, I'd just like to-- - Oh, I smell French Fries! V4shaJ8viAy-00032-00006431-00006552 Do you smell French Fries? V4shaJ8viAy-00033-00006569-00006956 Well, you do have several of them lodged in your nose! V4shaJ8viAy-00034-00006965-00007240 Oh! Oh, I'm-- I'm-- I'm-- I'm sorry. V4shaJ8viAy-00035-00007528-00007628 [laughing] V4shaJ8viAy-00036-00007691-00007991 Excuse me, I would like to see your manager in person! V4shaJ8viAy-00037-00007999-00008099 No problem. V4shaJ8viAy-00038-00008245-00008341 [laughing] V4shaJ8viAy-00039-00008350-00008408 Well? V4shaJ8viAy-00040-00008416-00008646 Welcome to Good Burger, home of the Good Burger, V4shaJ8viAy-00041-00008654-00008779 can I take your order? V4shaJ8viAy-00042-00008788-00009063 - Perhaps I did not make myself clear. - OK. V4shaJ8viAy-00043-00009071-00009171 I... V4shaJ8viAy-00044-00009180-00009280 Would... V4shaJ8viAy-00045-00009296-00009396 Like... V4shaJ8viAy-00046-00009434-00009526 To... V4shaJ8viAy-00047-00009534-00009647 See.. V4shaJ8viAy-00048-00009663-00009759 Your... V4shaJ8viAy-00049-00009768-00009859 Manager! V4shaJ8viAy-00050-00009868-00010014 - Where is he? Pardon? - France. V4shaJ8viAy-00051-00010022-00010214 He's at the world wide mustard festival. V4shaJ8viAy-00052-00010222-00010447 But I thought you said I could see him in person? V4shaJ8viAy-00053-00010456-00010685 If he's in France, how can I see him in person? V4shaJ8viAy-00054-00010735-00010852 Go to France. V4shaJ8viAy-00055-00010894-00010994 Duh! V4shaJ8viAy-00056-00011044-00011144 [laughing] V4shaJ8viAy-00057-00011265-00011365 Excuse me. V4shaJ8viAy-00058-00011453-00011607 But do you know who I am? V4shaJ8viAy-00059-00011615-00011832 Papa? Oh, no, he's at home. V4shaJ8viAy-00060-00011853-00011953 [laughing] V4shaJ8viAy-00061-00011982-00012454 I happen to be the city wide health inspector. V4shaJ8viAy-00062-00012462-00012637 Well, you don't look that wide. V4shaJ8viAy-00063-00012741-00012854 I'm not wide! V4shaJ8viAy-00064-00012887-00013063 I'm rather slim actually. V4shaJ8viAy-00065-00013117-00013275 I am the city health inspector! V4shaJ8viAy-00066-00013309-00013538 Oh, I get it, you're here to inspect my health. V4shaJ8viAy-00067-00013638-00013868 I have no desire to look inside your mouth. V4shaJ8viAy-00068-00013876-00013976 Oh. V4shaJ8viAy-00069-00014055-00014160 [laughing] V4shaJ8viAy-00070-00014168-00014293 I get it, yeah. V4shaJ8viAy-00071-00014460-00014627 What? Stop-- What? Stop that! V4shaJ8viAy-00072-00014714-00014848 I am not a medical doctor! V4shaJ8viAy-00073-00014894-00015123 I am here to inspect Good Burger! V4shaJ8viAy-00074-00015156-00015473 To make sure that this restaurant is free of dirt and germs! V4shaJ8viAy-00075-00015523-00015715 Now, let me look behind your counter. V4shaJ8viAy-00076-00015724-00015907 Alright, don't get your tubes tied! V4shaJ8viAy-00077-00015949-00016049 [laughing] V4shaJ8viAy-00078-00016103-00016203 Now to begin with, V4shaJ8viAy-00079-00016224-00016620 I'm writing you up for these tainted French Fires that came out of your nose! V4shaJ8viAy-00080-00016629-00016729 Woah! V4shaJ8viAy-00081-00016904-00017071 Look at the dirt in this burger bin! V4shaJ8viAy-00082-00017087-00017288 - Minus ten points. - Woah! V4shaJ8viAy-00083-00017309-00017580 Hey, Smiley, can I get some service here please? V4shaJ8viAy-00084-00017588-00017705 Oh, hang on, doc. V4shaJ8viAy-00085-00017863-00017963 Yeah, howdy do there? V4shaJ8viAy-00086-00017997-00018405 Um, I'm pretty sure that I ordered a soda without no ice in it! V4shaJ8viAy-00087-00018430-00018772 And look here, there's ice all in my drinking cup! V4shaJ8viAy-00088-00018802-00018918 Oh, I'll fix it. V4shaJ8viAy-00089-00019064-00019165 [laughing] V4shaJ8viAy-00090-00019181-00019273 See there! V4shaJ8viAy-00091-00019281-00019573 You can't insert your hand into that customer's drinking cup! V4shaJ8viAy-00092-00019598-00019824 Sure I can, I have small hands, see? V4shaJ8viAy-00093-00019857-00020470 All I see is that wacky, nut balloon with his nasty paws in my drinking cup! V4shaJ8viAy-00094-00020487-00020587 Oh, boy! V4shaJ8viAy-00095-00020629-00020729 Beaver! V4shaJ8viAy-00096-00020845-00021071 That is a serious health violation! V4shaJ8viAy-00097-00021129-00021275 Minus 20 points! V4shaJ8viAy-00098-00021446-00021546 [groaning] V4shaJ8viAy-00099-00021563-00021725 - I think I'm gonna sneeze! - Sneeze? V4shaJ8viAy-00100-00021734-00021834 [sneezing] V4shaJ8viAy-00101-00021934-00022034 [laughing] V4shaJ8viAy-00102-00022393-00022672 - Never sneeze upon me again! - How come? V4shaJ8viAy-00103-00022706-00022806 Because! V4shaJ8viAy-00104-00022902-00023023 It simply isn't done! V4shaJ8viAy-00105-00023098-00023210 I am not a tissue! V4shaJ8viAy-00106-00023248-00023598 I was not set upon this earth to absorb your nasal secretions! V4shaJ8viAy-00107-00023627-00024078 Now, dispose of that snot drenched hamburger immediately! V4shaJ8viAy-00108-00024086-00024186 OK. V4shaJ8viAy-00109-00024228-00024374 Oh, unbelievable! V4shaJ8viAy-00110-00024407-00024624 You've just flung that burger into the shake machine! V4shaJ8viAy-00111-00024633-00024778 Er... no! V4shaJ8viAy-00112-00024824-00024929 Did to! V4shaJ8viAy-00113-00024937-00025079 Now, stand aside! V4shaJ8viAy-00114-00025108-00025375 I'm gonna get that burger before it makes someone sick! V4shaJ8viAy-00115-00025679-00025842 Ergh... there it is! V4shaJ8viAy-00116-00025850-00026105 Eww, you got shake on my burger! V4shaJ8viAy-00117-00026113-00026347 Good heavens, there are even more objects in here! V4shaJ8viAy-00118-00026430-00026530 [gasping] V4shaJ8viAy-00119-00026597-00026785 Look, it's a piglet! V4shaJ8viAy-00120-00026801-00026939 Oh, piglet! V4shaJ8viAy-00121-00026947-00027047 [laughing] V4shaJ8viAy-00122-00027085-00027185 Hey, Marty, look! V4shaJ8viAy-00123-00027239-00027381 The doc found Oinky! V4shaJ8viAy-00124-00027510-00027661 Look at all this rubbish in here! V4shaJ8viAy-00125-00027681-00027781 Hello? V4shaJ8viAy-00126-00027927-00028048 Let me give you a hand! V4shaJ8viAy-00127-00028069-00028169 [screaming] V4shaJ8viAy-00128-00028507-00028607 [laughing] V4shaJ8viAy-00129-00029120-00029350 Welcome to Good Burger, home of the Good Burger, V4shaJ8viAy-00130-00029358-00029475 can I take your order? V4shaJ8viAy-00131-00029517-00029792 Yeah, can I get a strawberry shake with a Good Burger please? V4shaJ8viAy-00132-00029833-00029934 OK. V4shaJ8viAy-00133-00030084-00030217 Oh, here you go! V4shaJ8viAy-00134-00030226-00030326 [laughing] V4shaJ8viAy-00135-00030472-00030601 Eww! V4shaJ8viAy-00136-00030664-00030768 What? It's a new thing! V4shaJ8viAy-00137-00030814-00030918 Combo. V4shaJ8viAy-00138-00030926-00031026 [laughing] V5ZtRVKWK-y-00000-00000000-00000200 GTX 1080 Ti | Grand Theft Auto San Andreas Definitive Edition | i9 10850K V6PC-lhIRzY-00000-00000624-00001536 you feel like loving somebody but love keep drawing you back you feel like giving your V6PC-lhIRzY-00001-00003792-00004280 baby V7Ts_uKIDDA-00000-00000008-00000305 my client wants to go down the waves and he says other Barbers would cut it against the V7Ts_uKIDDA-00001-00000305-00000634 grain leaving his hair too short with no waves so I'm making sure to go with the grain to V7Ts_uKIDDA-00002-00000634-00000933 ensure I leave lengths for the waves then I'm going in on the fade and getting it nice V7Ts_uKIDDA-00003-00000933-00001336 and Blended then applying wave foam to lay down his hair and this is his before and this V7Ts_uKIDDA-00004-00001336-00001732 is the after and you can see a few waves coming in right there he paid me 170 for this haircut V7Ts_uKIDDA-00006-00005459-00008095 [Music] thank you V7Ts_uKIDDA-00007-00008095-00008974 [Music] V7Ts_uKIDDA-00008-00008974-00009852 [Music] V7Ts_uKIDDA-00009-00009852-00012488 thank you [Music] V7Ts_uKIDDA-00010-00012488-00014245 thank you V7Ts_uKIDDA-00011-00014245-00015123 foreign V7Ts_uKIDDA-00012-00015123-00016003 [Music] V7Ts_uKIDDA-00013-00016003-00017168 [Music] my client's getting a slickback and I'm making sure not to take his face too high V7Ts_uKIDDA-00014-00017168-00017562 where his hair can't lay down or cut the top two sword and spiking up so I'll make sure V7Ts_uKIDDA-00015-00017562-00017851 to preserve length in his Cali to prevent those things from happening and then I'm blending V7Ts_uKIDDA-00016-00017851-00018238 that mid-drop fade on the side and lastly styling and blow drying his hair and this V7Ts_uKIDDA-00017-00018238-00018622 is the final cut he paid me 188 bucks for this haircut if you're in the LA click the V7Ts_uKIDDA-00019-00022108-00023228 [Music] V7Ts_uKIDDA-00020-00023228-00024348 baby V7Ts_uKIDDA-00021-00024348-00025468 [Music] V7Ts_uKIDDA-00022-00025468-00027708 [Music] foreign V7Ts_uKIDDA-00023-00027708-00028827 [Music] V7Ts_uKIDDA-00024-00028827-00031067 thank you V7Ts_uKIDDA-00025-00031067-00032187 [Music] V7Ts_uKIDDA-00027-00037787-00039161 our clients get in the drop fatal curls and I'm making sure not to take his Spade too V7Ts_uKIDDA-00028-00039161-00039535 high like this or leave it all patchy and Blended so I'm taking my time to get his face V7Ts_uKIDDA-00029-00039535-00039876 Blended right and give it a nice transition into the top then I'm adding the finishing V7Ts_uKIDDA-00030-00039876-00040277 touches with the razor and this is the final cut he paid me 180 for this if you want your V7Ts_uKIDDA-00031-00040277-00040616 curls done right and you're in the LA area click the link in my bar to book your appointment V7Ts_uKIDDA-00032-00040616-00043336 [Music] foreign V7Ts_uKIDDA-00033-00043336-00044697 [Music] V7Ts_uKIDDA-00034-00044697-00046057 [Music] V7Ts_uKIDDA-00035-00046057-00047418 foreign V7Ts_uKIDDA-00036-00047418-00048778 [Music] V7Ts_uKIDDA-00037-00048778-00050138 [Music] V7Ts_uKIDDA-00040-00059016-00059405 this hairline or leave it too long but it's untameable so I'm gonna go in and give him V7Ts_uKIDDA-00041-00059405-00059692 a burst fade on the sides that I'm going to go in and cut the top and make sure not to V7Ts_uKIDDA-00042-00059692-00060051 cut too much in the front this is the final cut I left atop a great length where it's V7Ts_uKIDDA-00043-00060051-00060507 not too short exposing to spin areas he paid me 220 for this haircut if you're in the LA V7Ts_uKIDDA-00044-00060507-00060866 area click the link in my buy to book your appointment I just thank you so much for watching V7Ts_uKIDDA-00045-00060866-00061236 over this don't forget to subscribe our Channel turn the post notification to get updated V7Ts_uKIDDA-00046-00061236-00061372 for everything upload VqmOGJkkf9M-00000-00000000-00000200 evolution beyond earth VqmOGJkkf9M-00001-00000752-00000952 Beyond Earth VqmOGJkkf9M-00002-00001710-00001910 Beyond the Earth VqmOGJkkf9M-00003-00002336-00002536 Shailesh Vani VrwoTjyKE_A-00000-00000024-00000939 Dr. Hirabaru was kind of the co-founder of my company which is JPNIC, Japan Network Information VrwoTjyKE_A-00001-00000939-00001080 Centre. VrwoTjyKE_A-00002-00001080-00002201 That was established in the 1991 and then at the time the Internet is just erupted dramatically, VrwoTjyKE_A-00003-00002201-00003127 growing from the interconnection of the research network to the network that everyone on the VrwoTjyKE_A-00004-00003127-00003459 globe is using and relying on. VrwoTjyKE_A-00005-00003459-00004235 JPNIC was one of the very first delegatee of a certain IPO that was brought from the VrwoTjyKE_A-00006-00004235-00004487 NIC. VrwoTjyKE_A-00007-00004487-00005325 The business management at the time was rampant frontiers after the researchers, after the VrwoTjyKE_A-00008-00005325-00005493 computer network. VrwoTjyKE_A-00009-00005493-00006381 Then it is really not really a streamlined service and there is no clear rule or procedure VrwoTjyKE_A-00010-00006381-00006750 or something like that. VrwoTjyKE_A-00011-00006750-00008271 JPNIC needed to establish a lot of procedures, rules and substructure and so on. VrwoTjyKE_A-00012-00008271-00009121 Dr. Hirabaru was the key player and their leaders….establish the JPNIC organization VrwoTjyKE_A-00013-00009121-00010007 itself and establish a lot more procedures and...infrastructure. VrwoTjyKE_A-00014-00010007-00010684 My father didn’t talk too much in my family about his work. VrwoTjyKE_A-00015-00010684-00011736 He was just my father and not so much an engineer...worker for me. VrwoTjyKE_A-00016-00011736-00012214 He was very great father for me. VrwoTjyKE_A-00017-00012214-00013294 This induction give a chance to find out the other side of my father so I could know the VrwoTjyKE_A-00018-00013294-00013471 new side of him. VrwoTjyKE_A-00019-00013471-00014561 He was very great for me. VrwoTjyKE_A-00020-00014561-00015990 Making a rule in the place where there’s no rule is quite….Everything is quite casually VrwoTjyKE_A-00021-00015990-00016877 not organized….with their own belief or rule. VrwoTjyKE_A-00022-00016877-00018401 So when the Internet was being popular to all the people, there’s a difference than VrwoTjyKE_A-00023-00018401-00019212 what was needed of streamlining or organized service kind of concept. VrwoTjyKE_A-00024-00019212-00020102 That’s a very big point of the Internet to be what it is right now. VrwoTjyKE_A-00025-00020102-00021186 It’s a very big point and such general organization included for example the fee structure. VrwoTjyKE_A-00026-00021186-00022283 The IPS management was just for helping the research network before his work. VrwoTjyKE_A-00027-00022283-00023710 The fee structure means that JPNIC, with his leadership, tried to set the new free structure VrwoTjyKE_A-00028-00023710-00024841 in the concept of the cost should be born by the beneficiaries, so before that, their VrwoTjyKE_A-00029-00024841-00025735 head of the research network was just founded...there some fund by some certain….for funding the VrwoTjyKE_A-00030-00025735-00025881 research. VrwoTjyKE_A-00031-00025881-00026743 Other time actually, the majority of the people think that the research fund is enough to VrwoTjyKE_A-00032-00026743-00027994 run the service, but here with JPNIC we try to formulate the new scheme of the cost of VrwoTjyKE_A-00033-00027994-00028265 recovery from the beneficiaries. VrwoTjyKE_A-00034-00028265-00029121 There is a historic decision to raise the Internet service at the time. VrwoTjyKE_A-00035-00029121-00030521 He’s a very good leader. VrwoTjyKE_A-00036-00030521-00031672 I was finding through the process of his induction to the hall of fame, I was contacting a lot VrwoTjyKE_A-00037-00031672-00032697 of the colleagues of him and I found how much he was loved by the colleagues. VrwoTjyKE_A-00038-00032697-00033486 He was a natural leader and a lot of people still saying that he was a great guy and...talked VrwoTjyKE_A-00039-00033486-00033906 to me a lot of memories with him. VrwoTjyKE_A-00040-00033906-00034756 I gathered that he’s a great leader and actually he took great leadership not only VrwoTjyKE_A-00041-00034756-00035996 in that JPNIC but also as other research activities within Japan as well as the Asia-Pacific region. VrwoTjyKE_A-00042-00035996-00037143 That tells us how he was a great leader and with a strong leadership...was there in the VrwoTjyKE_A-00043-00037143-00037844 right time and place to have the Internet to move to the next step. VrwoTjyKE_A-00044-00037844-00038753 It was amazing thing and surprising thing for me because I have a chance to communicate VrwoTjyKE_A-00045-00038753-00039122 with these people for now. VrwoTjyKE_A-00046-00039122-00039862 This time we for the first time and all they said was that he was a great man and...he VrwoTjyKE_A-00047-00039862-00040738 made a great thing in this Internet world. VrwoTjyKE_A-00048-00040738-00042265 It was very new for me. VrwoTjyKE_A-00049-00042265-00042981 We have the three inductees from the Hall of Fame from Japan other than Hirabaru, and VrwoTjyKE_A-00050-00042981-00044081 they were more or less involved in JPNIC. VrwoTjyKE_A-00051-00044081-00044838 In….lot of people were involved in JPNIC. VrwoTjyKE_A-00052-00044838-00046440 He’s really, for example, even people who are not familiar with the details of JPNIC’s VrwoTjyKE_A-00053-00046440-00047541 history never failed to point out that he was the leader at the period. VrwoTjyKE_A-00054-00047541-00048831 He took up a tireless effort to a lot of jobs as I said so he made this really big starting VrwoTjyKE_A-00055-00048831-00049586 point and that’s the good thing for our business of JPNIC. VrwoTjyKE_A-00056-00049586-00050369 Sometimes we say that we need to follow his spirit. VrwoTjyKE_A-00057-00050369-00050705 A lot of people involved in the day are so precious. VrwoTjyKE_A-00058-00050705-00051049 He’s quite precious. VrwoTjyKE_A-00059-00051049-00052910 He make things with them as a team not just for his own but for his team. VrwoTjyKE_A-00060-00052910-00054198 It’s quite a special period of time, in 2014. VrwoTjyKE_A-00061-00054198-00055950 We are doing a lot of things with the so called Internet Governance. VrwoTjyKE_A-00062-00055950-00057387 How the Internet...the decisions rules...what is to be determined is a determined hull. VrwoTjyKE_A-00063-00057387-00058260 It’s not really technical about that. VrwoTjyKE_A-00064-00058260-00059479 Another aspect that we need for the standardizing Internet operation. VrwoTjyKE_A-00065-00059479-00059766 So that’s a wonderful challenge that right now. VrwoTjyKE_A-00066-00059766-00060299 Another point is security. VrwoTjyKE_A-00067-00060299-00061460 The Internet made (the lives of people) really convenient and very powerful. VrwoTjyKE_A-00068-00061460-00061750 It’s much more quicker than before. VrwoTjyKE_A-00069-00061750-00062545 That means that the good thing is that things can be done quick as well as the bad thing VrwoTjyKE_A-00070-00062545-00062729 can be done really quick. VrwoTjyKE_A-00071-00062729-00063683 It accelerates both good and bad at the same time, so the security means that how to suppress VrwoTjyKE_A-00072-00063683-00064354 the bad thing being that quickly? VrwoTjyKE_A-00073-00064354-00064647 Or suppress the bad thing itself. VrwoTjyKE_A-00074-00064647-00064941 It’s very hard. VrwoTjyKE_A-00075-00064941-00065910 For example we have a lot of surveillance issues and privacy. VrwoTjyKE_A-00076-00065910-00067344 They need to have some solution to avoid, but somehow that issue still has no solution, VrwoTjyKE_A-00077-00067344-00067648 no viable solution. VrwoTjyKE_A-00078-00067648-00068634 That’s our point of what we need to tackle. VrwoTjyKE_A-00079-00068634-00068939 That’s maybe a bad thing. VrwoTjyKE_A-00080-00068939-00070270 The good thing is that the smartphone Internet of Things...a VrwoTjyKE_A-00081-00070270-00071949 lot of innovation has still changed our lives so that’s how the Internet will be VrwoTjyKE_A-00082-00071949-00072764 changing for the future. VrwoTjyKE_A-00083-00072764-00073301 The Internet is all of us socializing. VrwoTjyKE_A-00084-00073301-00075489 People’s idea immediately is getting contact from other people...I don’t have any idea VrwoTjyKE_A-00085-00075489-00076300 what is the limit of such the effect of the media. VrwoTjyKE_A-00086-00076300-00077250 For me, it’s like an infinite possibility that the Internet has, to connect the ideas VrwoTjyKE_A-00087-00077250-00077549 of a lot of people. VrwoTjyKE_A-00088-00077549-00078216 We have a lot more synergy which are are not too successful. VrwoTjyKE_A-00089-00078216-00080588 It’s a real delight in...running the Internet. VrwoTjyKE_A-00090-00080588-00081196 The time is a very different than it was 20 years ago. VrwoTjyKE_A-00091-00081196-00081616 The circumstances of the Internet have totally changed. VrwoTjyKE_A-00092-00081616-00082222 It’s very sophisticated in terms of complicated. VrwoTjyKE_A-00093-00082222-00083282 We need to solve a lot of problems to run the Internet sustainably. VrwoTjyKE_A-00094-00083282-00083717 The question...is different than it was 20 years ago. VrwoTjyKE_A-00095-00083717-00085023 20 years ago it was an uncharted job to have the Internet “organized.” VrwoTjyKE_A-00096-00085023-00086012 Even in here...as the Internet spread out all around the world, a lot of people rely VrwoTjyKE_A-00097-00086012-00086509 on the Internet from various aspects. VrwoTjyKE_A-00098-00086509-00087507 The running the Internet needs to have a much more wide spectrum of the concerns, issues, VrwoTjyKE_A-00099-00087507-00087894 public policies, human rights. VrwoTjyKE_A-00100-00087894-00088949 Not only the technical coordination...we need to cover a lot of aspects. VrwoTjyKE_A-00101-00088949-00089389 That’s the current challenge. VrwoTjyKE_A-00102-00089389-00090649 That’s what his wife said at the induction. VrwoTjyKE_A-00103-00090649-00091954 Dr. Hirabaru is one of the researchers who did his research in the spirit for the profit VrwoTjyKE_A-00104-00091954-00093510 of the people all around the world, such a big concept, but sometimes I think about that. VrwoTjyKE_A-00105-00093510-00094647 Sometimes I am involved in a certain job and task. VrwoTjyKE_A-00106-00094647-00095258 Is it for the benefit for people all around the world? VrwoTjyKE_A-00107-00095258-00096897 Such a big picture in my mind...is a good exercise for me to do a better job. VtKFwJfvuvg-00000-00000100-00000300 So now here we are at the settling tanks. VtKFwJfvuvg-00001-00000300-00000573 This is still the mechanical part of the process. VtKFwJfvuvg-00002-00000573-00001343 As the flow of the water slows down in these tanks, even the smaller pollutant particles that got through the screens start settling to the bottom. VtKFwJfvuvg-00003-00001343-00001905 To enhance this effect, the tanks are fitted with plates called “lamellas” that slant downwards, but you can’t see them. VtKFwJfvuvg-00004-00001905-00002076 They’re underneath that murky water. VtKFwJfvuvg-00005-00002076-00002749 Pollutant particles slide down the inclined surfaces of these lamellas to the bottom, where they’re swept into a sump. VtKFwJfvuvg-00006-00002749-00003622 This simple principle makes the process many times more efficient than if the same plant didn’t have those invisible lamellas installed. VtKFwJfvuvg-00007-00003622-00004423 What we can see here is the mechanical removal of fat and grease, which there’s a lot of in wastewater. VtKFwJfvuvg-00008-00004423-00004807 Fats have a lower density than water, and float and precipitate up at the surface. VtKFwJfvuvg-00009-00004807-00005489 So the tanks have skimmers that go round and gather this precipitated grease into a sump. VtKFwJfvuvg-00010-00005489-00006408 Up to 70% of the solid waste is removed in the mechanical treatment process, both here and by the screens we saw a minute ago. VtKFwJfvuvg-00011-00006408-00006691 The rest is removed in the biological part. VtKFwJfvuvg-00012-00006693-00006827 That’s where we’ll look next. VtKYK_j9r4c-00000-00000602-00001378 Psych2Go is a digital media organization, that raises mental health awareness by presenting psychological topics in a digestible and relatable manner. VtKYK_j9r4c-00001-00001454-00001882 Please share our content with those who need it. It's a great way to support us as well! VtKYK_j9r4c-00002-00002004-00002304 There are many different kinds of cheeses! VtKYK_j9r4c-00003-00002342-00003048 You walk into any given grocery store, and there it is! The long, daunting shelf of cheeses. VtKYK_j9r4c-00004-00003078-00003384 There's orange cheddar, white cheddar, mozzarella, VtKYK_j9r4c-00005-00003422-00003844 parmesan, provolone, Colby-Jack, and the list goes on. VtKYK_j9r4c-00006-00003940-00004546 All you need is cheese for tonight's dinner, but this is turning out to be the hardest decision of your life. VtKYK_j9r4c-00007-00004634-00005300 If you can relate to this, or a situation less ridiculous but similar to this, you're probably an over-thinker. VtKYK_j9r4c-00008-00005376-00005836 Many of us are guilty of being over thinkers, and there's nothing wrong with that. VtKYK_j9r4c-00009-00005858-00006238 But here's a list of seven things that over-thinkers can relate to: VtKYK_j9r4c-00010-00006339-00006700 1) Over-thinkers apologize too much VtKYK_j9r4c-00011-00006770-00007190 Before you're even sure if something is your fault, you're already apologizing for it. VtKYK_j9r4c-00012-00007242-00007565 This leaves you feeling vulnerable and exposed to more trouble. VtKYK_j9r4c-00013-00007575-00008066 Like for example, taking the blame for every situation may cause others to take advantage of you. VtKYK_j9r4c-00014-00008080-00008708 Over-thinkers tend to want to smooth over the rough patches, but sometimes it can cause more trouble than it's worth. VtKYK_j9r4c-00015-00008820-00009290 2) Over-thinkers relive embarrassing past experiences in their heads VtKYK_j9r4c-00016-00009390-00009974 You tend to repeatedly relive the moments you are less proud of in your mind. For example: VtKYK_j9r4c-00017-00010028-00010244 Imagine that you're having a perfectly normal day. VtKYK_j9r4c-00018-00010263-00010748 Then your brain decides to remind you of that one time in middle school when you ripped your pants in gym class. VtKYK_j9r4c-00019-00010782-00010982 And just like that, your whole day is ruined. VtKYK_j9r4c-00020-00011030-00011454 You tend to relive these past experiences and imagine how it could have gone differently. VtKYK_j9r4c-00021-00011574-00011956 3) Over-thinkers appear more insecure than they really are VtKYK_j9r4c-00022-00012042-00012572 Because of your indecisive nature, it may cause others to view you as unsure of yourself or VtKYK_j9r4c-00023-00012572-00012710 under-confident VtKYK_j9r4c-00024-00012756-00013352 This becomes apparent in working situations, because you take too long to make decisions for clients or projects. VtKYK_j9r4c-00025-00013450-00013796 4) Over-thinkers have problems sleeping VtKYK_j9r4c-00026-00013869-00014472 When you lay down at night, your brain starts to process all of the information you learned from that day. VtKYK_j9r4c-00027-00014494-00014673 If you're a natural over-thinker, VtKYK_j9r4c-00028-00014673-00015423 your brain goes haywire at night trying to organize all the thoughts that you're having. You may lay down in your bed at 9:30 p.m, VtKYK_j9r4c-00029-00015469-00015720 only to find yourself wide awake at 1:00 a.m, VtKYK_j9r4c-00030-00015791-00016191 forming a plan of how you're finally gonna start going to the gym on a regular basis. VtKYK_j9r4c-00031-00016256-00016734 A study published in May 2003 states that there is a direct link between VtKYK_j9r4c-00032-00016750-00017080 rumination, or overthinking, and negative emotions and thoughts. VtKYK_j9r4c-00033-00017132-00017510 Sleep quality and depressive and irritated moods go hand-in-hand. VtKYK_j9r4c-00034-00017650-00017998 5) Over-thinkers worry about making others happy VtKYK_j9r4c-00035-00018082-00018552 You often disregard your own desires for the sole purpose of satisfying someone else. VtKYK_j9r4c-00036-00018604-00018801 You may repress your own opinion, VtKYK_j9r4c-00037-00018801-00019001 so as not to contradict someone else. VtKYK_j9r4c-00038-00019028-00019588 You constantly make decisions based on how other people would react to them, rather than what is best for you. VtKYK_j9r4c-00039-00019645-00020000 6) Over-thinkers always need a second opinion VtKYK_j9r4c-00040-00020078-00020296 It's hard for you to make a decision on your own. VtKYK_j9r4c-00041-00020320-00020956 You may spend hours in the department store, because you're taking pictures of every outfit and sending it to all your friends for their input. VtKYK_j9r4c-00042-00021014-00021450 It may be difficult for you to make even simple decisions without consulting an outside source. VtKYK_j9r4c-00043-00021582-00022136 7) Over-thinkers spend time worrying about things they have no control over VtKYK_j9r4c-00044-00022150-00022614 Whether you like it or not, there are always going to be things in the world that you have no control over. VtKYK_j9r4c-00045-00022660-00023526 In fact, most things fall into that category. If you're an over-thinker, you tend to lose sleep over things that are completely and utterly uninfluenced by you. VtKYK_j9r4c-00046-00023598-00023892 It's okay to accept that some things are out of your reach. VtKYK_j9r4c-00047-00024008-00024584 Sometimes over-thinkers make their lives more difficult than they have to be. A study published in September 2008 titled VtKYK_j9r4c-00048-00024610-00025174 Rethinking rumination, states that there is a strong relationship between overthinking and mental illness. VtKYK_j9r4c-00049-00025209-00025445 Based on a person's proneness to overthink, VtKYK_j9r4c-00050-00025473-00025925 you may be able to predict the likelihood of that person being depressed or having anxiety. VtKYK_j9r4c-00051-00025952-00026530 Being an over-thinker can make you good at critical thinking, as well as sympathetic to others and their problems. VtKYK_j9r4c-00052-00026570-00027010 But there are many options out there to help stop you from overthinking your whole life, VtKYK_j9r4c-00053-00027014-00027595 if you feel that it's a problem. Try to put things in a perspective! Do some meditation or deep breathing! VtKYK_j9r4c-00054-00027618-00028200 Stop trying to make everything perfect, because that more than likely is never gonna happen! If you're an over-thinker, VtKYK_j9r4c-00055-00028236-00028598 try overthinking the good things in your life, rather than the bad! Vxst1s32GUM-00000-00000800-00001210 Here is a step-by-step guide for a basic research methodology. Vxst1s32GUM-00001-00001210-00001603 You can of course adapt this framework to suit the needs of your particular project, Vxst1s32GUM-00002-00001603-00001889 but most research follows the scientific method. Vxst1s32GUM-00003-00001889-00002503 Start by identifying a problem or question within a general topic. Most research either describes a situation, Vxst1s32GUM-00004-00002503-00002853 or examines the relationship between two or more phenomenon, Vxst1s32GUM-00005-00002853-00003236 or determines whether one phenomenon causes an effect on another. Vxst1s32GUM-00006-00003236-00003733 Ask questions or pose a hypothesis based on the phenomenon you’ve identified. Vxst1s32GUM-00007-00003733-00004106 A hypothesis is a reasonable guess, logical supposition, Vxst1s32GUM-00008-00004106-00004556 or educated conjecture that provides a tentative explanation of a problem. We pose hypotheses every day. Vxst1s32GUM-00009-00004556-00004793 or educated conjecture that provides a tentative explanation of a problem. We pose hypotheses every day. Vxst1s32GUM-00010-00004793-00005159 For example, when you enter a room and flick a light switch, and nothing happens, Vxst1s32GUM-00011-00005160-00005553 you begin guessing why, using previous knowledge and experience. Vxst1s32GUM-00012-00005553-00005966 Is the bulb burned out, is the fuse blown, did you not pay your hydro bill? Vxst1s32GUM-00013-00005966-00006336 Then you begin compiling data to challenge or prove these theories. Vxst1s32GUM-00014-00006336-00006926 For the light switch scenario, you check the bulb, the fuse, you call the hydro company, and so forth. Vxst1s32GUM-00015-00006926-00007359 Once you have a good selection of data, analyze and interpret the results. Vxst1s32GUM-00016-00007359-00007803 Use a process of elimination to determine the key elements of your investigation. Vxst1s32GUM-00017-00007803-00008356 If the bulb and fuse are fine, and you’ve paid the bill, what questions merit further study? Vxst1s32GUM-00018-00008356-00008626 These are the questions you should include in your research. Vxst1s32GUM-00019-00008626-00009303 You can include the others as “counter examples” or examples that eliminate themselves from the possible solutions. Vxst1s32GUM-00020-00009303-00009516 For more help organizing your research, Vxst1s32GUM-00021-00009516-00010059 talk to your instructor, meet with a librarian, or try the Assignment Calculator. Good luck! V_NoaTPe4rU-00000-00000100-00000400 Welcome to the Spoken Tutorial on Ruby Methods. V_NoaTPe4rU-00001-00000500-00000600 In this tutorial we will learn V_NoaTPe4rU-00002-00000700-00000800 What is a method? V_NoaTPe4rU-00003-00000900-00001000 Syntax for method and V_NoaTPe4rU-00004-00001100-00001200 We will see Some examples V_NoaTPe4rU-00005-00001300-00002000 Here we are using Ubuntu Linux version 12.04 Ruby' 1.9.3 V_NoaTPe4rU-00006-00002100-00002700 To follow this tutorial you must have knowledge of using Terminal and Text editor in Linux. V_NoaTPe4rU-00007-00002800-00003000 Let us now start with an introduction to methods. V_NoaTPe4rU-00008-00003100-00003600 A Method is a self-contained program executing a specific task. V_NoaTPe4rU-00009-00003700-00004100 Ruby method is very similar to functions in any other programming language. V_NoaTPe4rU-00010-00004200-00004400 Method name should begin with a lowercase letter. V_NoaTPe4rU-00011-00004500-00004800 Methods should be defined before calling them. V_NoaTPe4rU-00012-00004900-00005100 Let us see the syntax for Method V_NoaTPe4rU-00013-00005200-00005600 Methods are defined using the keyword def followed by the method name. V_NoaTPe4rU-00014-00005700-00006100 The arguments specify values that are passed to the method, to be processed. V_NoaTPe4rU-00015-00006200-00006800 ruby code section represents the body of the method that performs the processing. V_NoaTPe4rU-00016-00006900-00007500 The method body is enclosed by this definition on the top and the word end on the bottom V_NoaTPe4rU-00017-00007600-00007800 This is called as method with arguments. V_NoaTPe4rU-00018-00007900-00008200 Another syntax for method is V_NoaTPe4rU-00019-00008300-00008700 The keyword def followed by the method name and an empty argument list V_NoaTPe4rU-00020-00008800-00009100 ruby code section that represents the body of the method . V_NoaTPe4rU-00021-00009200-00009500 And the word end that marks end of method V_NoaTPe4rU-00022-00009600-00009800 This is called as method without arguments. V_NoaTPe4rU-00023-00009900-00010100 Let's see how to use a method. V_NoaTPe4rU-00024-00010200-00010500 I have already typed a program in the gedit editor. V_NoaTPe4rU-00025-00010600-00010700 Let me open it. V_NoaTPe4rU-00026-00010800-00011400 Please note that our filename is method hyphen without hyphen argument dot rb V_NoaTPe4rU-00027-00011500-00011800 I have saved the file inside the rubyprogram folder. V_NoaTPe4rU-00028-00011900-00012200 In this program we will calculate the sum of two numbers using method. V_NoaTPe4rU-00029-00012300-00012400 Let us go through the program. V_NoaTPe4rU-00030-00012500-00012700 Here we have declared a global variable a. V_NoaTPe4rU-00031-00012800-00013200 And we have initialized it by assigning value of 5. V_NoaTPe4rU-00032-00013300-00013600 Global variable names are prefixed with a dollar sign ($). V_NoaTPe4rU-00033-00013700-00014400 Global variables are accessible from anywhere in the Ruby program; regardless of where they are declared. V_NoaTPe4rU-00034-00014500-00015000 Here we have declared a method called add without any arguments. V_NoaTPe4rU-00035-00015100-00015400 Here we ask the user to enter the second number. V_NoaTPe4rU-00036-00015500-00015700 User will enter the value. V_NoaTPe4rU-00037-00015800-00016300 gets method gets the input from the console but in a string format. V_NoaTPe4rU-00038-00016400-00016900 So we need to convert it into integer, using to_i method. V_NoaTPe4rU-00039-00017000-00017500 The converted value is then stored in the variable b . b is a local variable. V_NoaTPe4rU-00040-00017600-00018000 It is available only to the method inside which it is declared. V_NoaTPe4rU-00041-00018100-00018600 Here we add the values of global variable a and variable b. V_NoaTPe4rU-00042-00018700-00018900 The result is then stored in variable sum. V_NoaTPe4rU-00043-00019000-00019200 Then we print the sum. V_NoaTPe4rU-00044-00019300-00019700 This shows a way of inserting a variable within a string. V_NoaTPe4rU-00045-00019800-00020400 Here the content of sum is returned as a string and is substituted into the outer string. V_NoaTPe4rU-00046-00020500-00020700 end marks the end of the method. V_NoaTPe4rU-00047-00020800-00021000 There are two types of methods. V_NoaTPe4rU-00048-00021100-00021400 User-defined method - that is our add method. V_NoaTPe4rU-00049-00021500-00022100 Pre-defined method - that is print, gets and to_i method. V_NoaTPe4rU-00050-00022200-00022400 Here we call our add method. V_NoaTPe4rU-00051-00022500-00022900 The addition operation will be performed and the result will be printed. V_NoaTPe4rU-00052-00023000-00023200 Now let us click on the Save. button. V_NoaTPe4rU-00053-00023300-00023800 This program will be saved in rubyprogram folder as mentioned earlier. V_NoaTPe4rU-00054-00023900-00024100 Now let us execute the program. V_NoaTPe4rU-00055-00024200-00024600 Open the terminal by pressing the Ctrl, Alt and T keys simultaneously. V_NoaTPe4rU-00056-00024700-00025000 A terminal window appears on your screen. V_NoaTPe4rU-00057-00025100-00025500 To execute the program, we need to go to the subdirectory rubyprogram. V_NoaTPe4rU-00058-00025600-00026500 So let's type cd space Desktop/rubyprogram and press Enter. V_NoaTPe4rU-00059-00026600-00027900 Now Type ruby space method hyphen without hyphen argument dot rb and press Enter V_NoaTPe4rU-00060-00028000-00028300 Enter the second number is displayed. V_NoaTPe4rU-00061-00028400-00028700 I will enter value as 4. type 4 and press enter V_NoaTPe4rU-00062-00028800-00029200 We get the output as - Sum of two numbers 5 and 4 is 9 V_NoaTPe4rU-00063-00029300-00029700 Now let us see an example of method with arguments. V_NoaTPe4rU-00064-00029800-00030200 I have already typed this program in the gedit editor, let me open it. V_NoaTPe4rU-00065-00030300-00030900 Please note that our filename is method hyphen with hyphen argument dot rb V_NoaTPe4rU-00066-00031000-00031400 I have saved this file also inside the rubyprogram folder. V_NoaTPe4rU-00067-00031500-00031700 Let us go through the program. V_NoaTPe4rU-00068-00031800-00032500 Here we have declared a method called add. a,b are the arguments of the method add. V_NoaTPe4rU-00069-00032600-00032800 Here the values of a and b are added. V_NoaTPe4rU-00070-00032900-00033000 And the sum is returned to the method call. V_NoaTPe4rU-00071-00033100-00033400 end marks the end of method. V_NoaTPe4rU-00072-00033500-00033700 Here we are asking the user for input. V_NoaTPe4rU-00073-00033800-00034000 User will enter the values of a and b. V_NoaTPe4rU-00074-00034100-00034500 The values will be stored in variable a and b, respectively. V_NoaTPe4rU-00075-00034600-00034800 Here we call the add method V_NoaTPe4rU-00076-00034900-00035100 Then we pass the arguments as a and b. V_NoaTPe4rU-00077-00035200-00035800 The value returned by the method add , after performing the addition operation will be stored in c. V_NoaTPe4rU-00078-00035900-00036200 Here we print the sum which is store in c. V_NoaTPe4rU-00079-00036300-00036600 Lets execute this code. Go to the terminal. V_NoaTPe4rU-00080-00036700-00037300 Let us first clear the terminal. Type clear and press enter V_NoaTPe4rU-00081-00037400-00037600 We are already in the subdirectory rubyprogram. V_NoaTPe4rU-00082-00037700-00038100 Now, press the up arrow key twice to get the previous command. V_NoaTPe4rU-00083-00038200-00039100 Replace method hyphen without hyphen arguments dot rb with method hyphen with hyphen arguments dot rb V_NoaTPe4rU-00084-00039200-00039400 And Press Enter V_NoaTPe4rU-00085-00039500-00039700 Enter the values of a and b is displayed. V_NoaTPe4rU-00086-00039800-00040000 I will enter 8 and 9. V_NoaTPe4rU-00087-00040100-00040200 Type 8 and press Enter V_NoaTPe4rU-00088-00040300-00040500 Type 9 and press Enter V_NoaTPe4rU-00089-00040600-00040633 We get the output as V_NoaTPe4rU-00090-00040700-00041100 Sum of two numbers 8 and 9 is 17. V_NoaTPe4rU-00091-00041200-00041500 Now I will show you one important feature of Ruby method. V_NoaTPe4rU-00092-00041600-00041800 Let's go back to the program in the text editor. V_NoaTPe4rU-00093-00041900-00042100 Delete the keyword return. V_NoaTPe4rU-00094-00042200-00042400 Now click on Save button. V_NoaTPe4rU-00095-00042500-00042800 Let's execute the code.Go to the terminal. V_NoaTPe4rU-00096-00042900-00043300 Press the up arrow key to get the previous command and Press Enter. V_NoaTPe4rU-00097-00043400-00043700 Enter the values of a and b 'is displayed. V_NoaTPe4rU-00098-00043800-00044000 I will enter 10 and 15. V_NoaTPe4rU-00099-00044100-00044600 Type 10, press Enter Type 15 and press Enter V_NoaTPe4rU-00100-00044700-00044800 We get the output as V_NoaTPe4rU-00101-00044900-00045200 Sum of two numbers 10 and 15 is 25. V_NoaTPe4rU-00102-00045300-00045900 We can see that the program is executed without any error, even after deleting the keyword return. V_NoaTPe4rU-00103-00046000-00046500 This is because Ruby automatically returns the value calculated in the method. V_NoaTPe4rU-00104-00046600-00046900 The keyword return in method is optional in Ruby. V_NoaTPe4rU-00105-00047000-00047200 This brings us to the end of this Spoken Tutorial. V_NoaTPe4rU-00106-00047300-00047400 Let us switch back to slides V_NoaTPe4rU-00107-00047500-00047600 Let us summarize V_NoaTPe4rU-00108-00047700-00047800 In this tutorial we have learnt V_NoaTPe4rU-00109-00047900-00048000 About Methods V_NoaTPe4rU-00110-00048100-00048300 Syntax for Method without arguments V_NoaTPe4rU-00111-00048400-00048500 And Method with arguments V_NoaTPe4rU-00112-00048600-00048700 Returning value from method V_NoaTPe4rU-00113-00048800-00048900 As an assignment V_NoaTPe4rU-00114-00049000-00049200 Write a program,to calculate area of a square V_NoaTPe4rU-00115-00049300-00049326 by using method and V_NoaTPe4rU-00116-00049400-00049600 by getting the input from user V_NoaTPe4rU-00117-00049700-00049900 Watch the video available at the following link. V_NoaTPe4rU-00118-00050000-00050200 It summarises the Spoken Tutorial project. V_NoaTPe4rU-00119-00050300-00050700 If you do not have good bandwidth, you can download and watch it. V_NoaTPe4rU-00120-00050800-00050900 The Spoken Tutorial Project Team&#160;: V_NoaTPe4rU-00121-00051000-00051200 Conducts workshops using spoken tutorials V_NoaTPe4rU-00122-00051300-00051500 Gives certificates to those who pass an online test V_NoaTPe4rU-00123-00051600-00052300 For more details, please write to contact@spoken-tutorial.org V_NoaTPe4rU-00124-00052400-00052800 Spoken Tutorial Project is a part of the Talk to a Teacher project. V_NoaTPe4rU-00125-00052900-00053400 It is supported by the National Mission on Education through ICT, MHRD, Government of India. V_NoaTPe4rU-00126-00053500-00053900 More information on this Mission is available at the below link V_NoaTPe4rU-00127-00054000-00054300 This is Afrin Pinjari from IIT Bombay, signing off. V_NoaTPe4rU-00128-00054400-00054900 Thank you for watching. VAQj-EsiPc8-00000-00000052-00000409 Chairman McCain, Ranking Member Reed, members of the committee, thank you for the honor VAQj-EsiPc8-00001-00000409-00000697 to be here to talk about your Army. VAQj-EsiPc8-00002-00000697-00001244 This is my 12th week on the job as Acting Secretary and it's truly an honor to be back VAQj-EsiPc8-00003-00001244-00001403 with my Army family. VAQj-EsiPc8-00004-00001403-00002108 I've traveled to see our Soldiers, Civilians, and their families at Fort Hood, Fort Sam VAQj-EsiPc8-00005-00002108-00002573 Houston, and most recently Iraq and Afghanistan. VAQj-EsiPc8-00006-00002573-00003021 The selfless service and dedication of our team should inspire us all. VAQj-EsiPc8-00007-00003021-00003645 We are tasked with the solemn responsibility to fight and win our nation's wars and to VAQj-EsiPc8-00008-00003645-00003933 keep our families safe here at home. VAQj-EsiPc8-00009-00003933-00004664 Our Army must produce ready units today to deter and defeat our Nation's enemies, defend VAQj-EsiPc8-00010-00004664-00005164 the homeland, project power, and win decisively. VAQj-EsiPc8-00011-00005164-00005737 And by ready, we mean that units are fully manned, trained for combat, fully equipped VAQj-EsiPc8-00012-00005737-00006196 according to their designed structure, and led by competent leaders. VAQj-EsiPc8-00013-00006196-00006789 We must also be ready for our future fights by investing in modernization, and research VAQj-EsiPc8-00014-00006789-00006922 and development. VAQj-EsiPc8-00015-00006922-00007350 We do not want our Soldiers to have a fair fight and we want them to have the technical VAQj-EsiPc8-00016-00007350-00007673 and tactical advantage over our enemies. VAQj-EsiPc8-00017-00007673-00008382 With our $125.1 billion dollar based budget request, our Army will focus its efforts on VAQj-EsiPc8-00018-00008382-00008946 rebuilding readiness for large-scale, high-end, ground combat today. VAQj-EsiPc8-00019-00008946-00009553 We do so because we believe ignoring readiness shortfalls puts our nation at greatest risk VAQj-EsiPc8-00020-00009553-00009763 for the following reasons: VAQj-EsiPc8-00021-00009763-00010025 First, readiness wins wars. VAQj-EsiPc8-00022-00010025-00010239 Our Army has never been the largest in the world. VAQj-EsiPc8-00023-00010239-00010540 And at times we have not been the best equipped. VAQj-EsiPc8-00024-00010540-00011139 But, since World War II, we have recognized that ready Soldiers, properly manned, trained, VAQj-EsiPc8-00025-00011139-00011607 equipped, and led, can beat larger or more determined forces. VAQj-EsiPc8-00026-00011607-00012231 Whether confronting the barbaric acts of ISIS, or the desperation of North Korea, our Army VAQj-EsiPc8-00027-00012231-00012532 must be prepared to execute and to win. VAQj-EsiPc8-00028-00012532-00013047 We train like we fight -- and our Army must be ready to fight tonight. VAQj-EsiPc8-00029-00013047-00013611 Next, readiness deters our most dangerous threats and assures our Allies. VAQj-EsiPc8-00030-00013611-00014146 We are reminded with alarming frequency that great power conflicts are NOT dead. VAQj-EsiPc8-00031-00014146-00014536 Today, they manifest on a regional basis. VAQj-EsiPc8-00032-00014536-00015131 Both Russia and China are challenging America's willingness, and ability, to enforce international VAQj-EsiPc8-00033-00015131-00015297 standards of conduct. VAQj-EsiPc8-00034-00015297-00015954 A ready Army provides America the strength to deter such actions and reassure our partners VAQj-EsiPc8-00035-00015954-00016209 throughout the world. VAQj-EsiPc8-00036-00016209-00016621 Readiness also makes future training less costly. VAQj-EsiPc8-00037-00016621-00017243 Continuous operations since 2001 have left our force proficient in stability and counterterrorism VAQj-EsiPc8-00038-00017243-00017835 operations, but our future command sergeants major, and brigade commanders, have not had VAQj-EsiPc8-00039-00017835-00018362 the critical Combat Training Center experiences as junior leaders, trained for high-end ground VAQj-EsiPc8-00040-00018362-00018534 combat. VAQj-EsiPc8-00041-00018534-00019138 Investing in readiness today builds the foundation necessary for long-term readiness. VAQj-EsiPc8-00042-00019138-00019729 Finally, readiness prepares our force for potential future conflicts -- we cannot fight VAQj-EsiPc8-00043-00019729-00019889 the last fight. VAQj-EsiPc8-00044-00019889-00020495 Our Army must be prepared to face the high-end and advanced combat power of an aggressive VAQj-EsiPc8-00045-00020495-00021016 Russia, or more likely, Russian aggression employed by surrogate actors. VAQj-EsiPc8-00046-00021016-00021518 The budget, this budget dedicates resources to develop solutions for this. VAQj-EsiPc8-00047-00021518-00021925 To allow our force the space to develop new concepts, informed by the recommendations VAQj-EsiPc8-00048-00021925-00022356 of the National Commission on the Future of the Army, our formations must first be ready VAQj-EsiPc8-00049-00022356-00022741 to execute against current and emerging threats. VAQj-EsiPc8-00050-00022741-00023404 The choice, though, to invest in near-term readiness comes with risks: smaller modernization VAQj-EsiPc8-00051-00023404-00024079 investments risk our ability to fight and win in the future--we have no new major modernization VAQj-EsiPc8-00052-00024079-00024349 programs this decade. VAQj-EsiPc8-00053-00024349-00024908 Smaller investments in end strength risk our ability to conduct multiple operations for VAQj-EsiPc8-00054-00024908-00025120 sustained periods of time. VAQj-EsiPc8-00055-00025120-00025895 In short, we are mortgaging our future readiness because we have to ensure, success in today's VAQj-EsiPc8-00056-00025895-00026210 in today's success, battles against emerging threats. VAQj-EsiPc8-00057-00026210-00026878 That's why initiatives like BRAC in 2019 are needed to be implemented now- let us manage VAQj-EsiPc8-00058-00026878-00027367 your investment -- and this will result in $500 million dollars a year savings and a VAQj-EsiPc8-00059-00027367-00027694 Return on Your Investment within five years. VAQj-EsiPc8-00060-00027694-00028287 Lastly, while we thank Congress for the Bipartisan Budget Act of 2015, which does provides short-term VAQj-EsiPc8-00061-00028287-00028744 relief and two years of predictable funding, we request your support for the enactment VAQj-EsiPc8-00062-00028744-00029050 of our budget as proposed. VAQj-EsiPc8-00063-00029050-00029714 We request your support for continued funding at levels that are calibrated to current threats VAQj-EsiPc8-00064-00029714-00029838 and to our national security interests. VAQj-EsiPc8-00065-00029838-00030493 And, we request your continued support for our Soldiers, Civilians, and their Families VAQj-EsiPc8-00066-00030493-00031105 so that our military and Army remains the most capable fighting force possible to fight VAQj-EsiPc8-00067-00031105-00031825 and win our nation's wars, decisive battles, and to keep our families safe here at home. VAQj-EsiPc8-00068-00031825-00032544 Thank you, Chairman McCain and ranking member Reed and other distinguished VAQj-EsiPc8-00069-00032544-00032790 members of the committee for the opportunity to appear before you today to VAQj-EsiPc8-00070-00032790-00032944 discuss our Army. VAQj-EsiPc8-00071-00032944-00033158 And thank you for your consistent support and commitment VAQj-EsiPc8-00072-00033158-00033484 to our soldiers, our civilians and our families. VAQj-EsiPc8-00073-00033484-00033871 The United States Army as I mentioned six months ago when I took this VAQj-EsiPc8-00074-00033871-00034337 job must remain the most capable, versatile and lethal ground forced, VAQj-EsiPc8-00075-00034337-00034813 valued by our friends and most importantly feared by our enemies. VAQj-EsiPc8-00076-00034813-00035308 This mission in my view has one common thread and that thread is readiness. VAQj-EsiPc8-00077-00035308-00035734 A ready Army is manned, trained, equipped and well led as the foundation of VAQj-EsiPc8-00078-00035734-00035881 the joint force. VAQj-EsiPc8-00079-00035881-00036088 In order to conduct missions to deter and if deterrence VAQj-EsiPc8-00080-00036088-00036528 fails to defeat a wide range of state and non- state actors today, tomorrow VAQj-EsiPc8-00081-00036528-00036747 and into the future. VAQj-EsiPc8-00082-00036747-00037147 As mentioned by the Chairman, 15 years of continuous counter- insurgency VAQj-EsiPc8-00083-00037147-00037577 operations combined with recent reduced and unpredictable budgets has VAQj-EsiPc8-00084-00037577-00038086 created a gap in our proficiency to conduct combined arms operations VAQj-EsiPc8-00085-00038086-00038568 against enemy conventional or hybrid forces resulting in an Army today that VAQj-EsiPc8-00086-00038568-00039119 is less than ready to fight and win against emerging threats. VAQj-EsiPc8-00087-00039119-00039521 America is a global power and our Army must be capable of meeting a wide VAQj-EsiPc8-00088-00039521-00040021 variety of threats under varying conditions, anywhere on earth. VAQj-EsiPc8-00089-00040021-00040293 Our challenge today is to sustain the counter VAQj-EsiPc8-00090-00040293-00040621 terrorist and counter insurgency capabilities that we had developed to a high VAQj-EsiPc8-00091-00040621-00041163 degree of proficiency over the last 15 years while simultaneously rebuilding VAQj-EsiPc8-00092-00041163-00041594 the capability to win in ground combat against higher end threats such VAQj-EsiPc8-00093-00041594-00041981 as Russia, China, North Korea and Iran. VAQj-EsiPc8-00094-00041981-00042437 We can wish away these cases but we will be very foolish as a nation to do VAQj-EsiPc8-00095-00042437-00042571 so. VAQj-EsiPc8-00096-00042571-00042896 This budget prioritizes readiness because the global security VAQj-EsiPc8-00097-00042896-00043305 environment is increasingly uncertain and complex. VAQj-EsiPc8-00098-00043305-00043669 Today in the Middle East, South Asia and Africa we see radical VAQj-EsiPc8-00099-00043669-00044033 terrorism and the blind influence of Iran threatening the regional VAQj-EsiPc8-00100-00044033-00044146 order. VAQj-EsiPc8-00101-00044146-00044494 Destroying ISIS is the top operational priority of the president VAQj-EsiPc8-00102-00044494-00044927 of the United States and the Army conventional and special operations forces VAQj-EsiPc8-00103-00044927-00045203 are both playing a key part in that effort. VAQj-EsiPc8-00104-00045203-00045731 In Europe, a revanchist Russia has modernized its military, invaded several VAQj-EsiPc8-00105-00045731-00046162 sovereign countries since 2008 and continues to act aggressively toward its VAQj-EsiPc8-00106-00046162-00046641 neighbors using multiple means of Russian national power. VAQj-EsiPc8-00107-00046641-00046933 The Army will play an increasing role in deterring or if VAQj-EsiPc8-00108-00046933-00047265 necessary defeating an aggressive Russia. VAQj-EsiPc8-00109-00047265-00047828 In Asia and the Pacific there are complex systemic challenges with a rising VAQj-EsiPc8-00110-00047828-00048286 China that is increasingly assertive militarily especially in the South VAQj-EsiPc8-00111-00048286-00048708 China Seas and a very provocative North Korea. VAQj-EsiPc8-00112-00048708-00049097 Both situations are creating conditions for potential conflict. VAQj-EsiPc8-00113-00049097-00049649 Again, the United States Army is key to assuring our allies in Asia and deterring VAQj-EsiPc8-00114-00049649-00050116 conflict or defeating the enemy if conflict occurs. VAQj-EsiPc8-00115-00050116-00050518 While none of us in this room or anywhere else can forecast precisely when VAQj-EsiPc8-00116-00050518-00050940 and where the next contingency will arise it is my professional military VAQj-EsiPc8-00117-00050940-00051416 view that if any contingency happens it will likely require a significant VAQj-EsiPc8-00118-00051416-00051644 commitment of Army ground forces. VAQj-EsiPc8-00119-00051644-00052236 Because war is ultimately an act of politics requiring one side to impose its VAQj-EsiPc8-00120-00052236-00052507 political will on the other. VAQj-EsiPc8-00121-00052507-00053049 While wars often start from the air or the sea wars ultimately end when VAQj-EsiPc8-00122-00053049-00053355 political will is imposed on the ground. VAQj-EsiPc8-00123-00053355-00053709 If one or more possible unforeseen contingencies happen then the United VAQj-EsiPc8-00124-00053709-00054180 States Army currently risks not having ready forces available to provide VAQj-EsiPc8-00125-00054180-00054449 flexible options to our national leadership. VAQj-EsiPc8-00126-00054449-00054921 And if committed we risk not being able to accomplish the strategic tasks VAQj-EsiPc8-00127-00054921-00055248 at hand in an acceptable amount of time. VAQj-EsiPc8-00128-00055248-00055869 And most importantly we risk incurring significantly increased U.S. casualties. VAQj-EsiPc8-00129-00055869-00056278 In sum, we risk the ability to conduct ground operations of sufficient VAQj-EsiPc8-00130-00056278-00056780 scale and ample duration to achieve strategic objectives or win decisively VAQj-EsiPc8-00131-00056780-00057219 at an acceptable cost against the highly lethal hybrid threat or near peer VAQj-EsiPc8-00132-00057219-00057619 adversary in the unforgiving environment of ground combat. VAQj-EsiPc8-00133-00057619-00057827 The Army is currently committed to winning our fight against VAQj-EsiPc8-00134-00057827-00058205 radical terrorists and deterring conflict in other parts of the globe. VAQj-EsiPc8-00135-00058205-00058687 Right now as we speak the Army provides 46 percent of all of the combatant VAQj-EsiPc8-00136-00058687-00059237 commander demands around the globe and 64 percent of all emerging combatant VAQj-EsiPc8-00137-00059237-00059340 commander demand. VAQj-EsiPc8-00138-00059340-00059566 And as pointed out by both the ranking member and VAQj-EsiPc8-00139-00059566-00060013 the Chairman almost 190,000 American soldiers are currently deployed in VAQj-EsiPc8-00140-00060013-00060185 over 140 countries globally. VAQj-EsiPc8-00141-00060185-00060630 To sustain current operations and to mitigate the risks of deploying an VAQj-EsiPc8-00142-00060630-00061003 unready force into the future, the Army will continue to prioritize and VAQj-EsiPc8-00143-00061003-00061490 fully fund readiness over end strength, modernization and infrastructure. VAQj-EsiPc8-00144-00061490-00061925 This is not an easy choice and we recognize the risk to the future. VAQj-EsiPc8-00145-00061925-00062238 While the Army prefers our investment for both current and future VAQj-EsiPc8-00146-00062238-00062679 readiness, the security environment of today and the near future drive VAQj-EsiPc8-00147-00062679-00063121 investment into current readiness for global operations and potential VAQj-EsiPc8-00148-00063121-00063227 contingencies. VAQj-EsiPc8-00149-00063227-00063566 Specifically, we ask your support to fully man and equip our VAQj-EsiPc8-00150-00063566-00064010 combat formations and conduct realistic combined arms combat training at VAQj-EsiPc8-00151-00064010-00064366 both home station and at combat training centers. VAQj-EsiPc8-00152-00064366-00064766 We ask your support for our modernization in five key limited areas: VAQj-EsiPc8-00153-00064766-00065225 aviation, command and control network, integrated air missile defense, VAQj-EsiPc8-00154-00065225-00065483 combat vehicles and the emerging threats programs. VAQj-EsiPc8-00155-00065483-00065810 And finally we ask and appreciate your continued support for our VAQj-EsiPc8-00156-00065810-00066166 soldiers and their families to recruit and retain high quality soldiers of VAQj-EsiPc8-00157-00066166-00066368 character and competence. VAQj-EsiPc8-00158-00066368-00066916 We request your support for the FY '17 budget and we thank you for the VAQj-EsiPc8-00159-00066916-00067354 bipartisan budget act of 2015 which did provide some short term relief and VAQj-EsiPc8-00160-00067354-00067614 two years of predictable funding. VAQj-EsiPc8-00161-00067614-00068078 With your support we will fund readiness at sufficient levels to meet our current demand VAQj-EsiPc8-00162-00068078-00068470 and we will build readiness for contingencies for the future. VAQj-EsiPc8-00163-00068470-00068623 Thank you for your continued support and I look forward to your questions. VAWUiLRGZAM-00000-00000424-00000704 all right here we go VAWUiLRGZAM-00001-00001216-00001592 okay sonic oh VAWUiLRGZAM-00002-00003744-00003768 all right VAWUiLRGZAM-00003-00004336-00004384 backwards VAWUiLRGZAM-00004-00005408-00005784 as you guys can see i'm using the genesis controller look VAWUiLRGZAM-00005-00006256-00007184 mega drive genesis controller pretty sweet VAWUiLRGZAM-00006-00007528-00008584 all right let's turn this down just a little bit it's really loud all right here we go VAWUiLRGZAM-00007-00009680-00009984 boom oh nice so secret VAWUiLRGZAM-00008-00010368-00010496 got the extra life though didn't i VAWUiLRGZAM-00009-00011056-00011384 i met VAWUiLRGZAM-00010-00011912-00012824 boom VAWUiLRGZAM-00011-00012824-00013016 yeah so i'm gonna have to adjust the controls VAWUiLRGZAM-00012-00013776-00014208 how do i even do that VAWUiLRGZAM-00013-00014208-00015584 i'll do it later i'll just do it later no biggie oh running boots VAWUiLRGZAM-00014-00015760-00016080 it's like the opposite to mario ultimate speed VAWUiLRGZAM-00015-00016520-00016984 go go go go VAWUiLRGZAM-00016-00017912-00018384 come on tails VAWUiLRGZAM-00017-00018904-00019784 boom VAWUiLRGZAM-00018-00020312-00020464 he's gotta be dead soon come on VAWUiLRGZAM-00019-00020880-00021184 jesus VAWUiLRGZAM-00020-00021392-00021440 really VAWUiLRGZAM-00021-00021768-00021800 boom VAWUiLRGZAM-00022-00022192-00022584 who's snot deck VAWUiLRGZAM-00023-00022680-00022720 nice VAWUiLRGZAM-00024-00023328-00023480 i don't even bring that shaft up VAWUiLRGZAM-00025-00023768-00025384 oh there you go okay yeah it's like wait wait a chest not working boom VAWUiLRGZAM-00026-00025648-00025736 all right here we go VAWUiLRGZAM-00027-00026527-00027064 it's crazy playing this game on the rtx 3070 founders edition solaris VAWUiLRGZAM-00028-00027192-00028183 the graphics are slightly improved but the 16-bit graphics re-rendered with their gpus hilarious VAWUiLRGZAM-00029-00028376-00029583 oh sh wrong way tails VAWUiLRGZAM-00030-00029976-00031000 oh god that's just awful come on man VAWUiLRGZAM-00031-00031000-00031312 first game ever played by the way my cousin's house VAWUiLRGZAM-00032-00031992-00032383 come on VAWUiLRGZAM-00033-00033120-00033784 go skating with there you go for sure man VAWUiLRGZAM-00034-00034256-00034496 another genesis controller that's sweet man VAWUiLRGZAM-00035-00034744-00035312 i just plugged it into my pc i was like [ __ ] it no extra life nice we'll take that VAWUiLRGZAM-00036-00036544-00036656 i love sonic man VAWUiLRGZAM-00037-00037224-00037984 sorry with attitude yeah come on oh we missed every single one VAWUiLRGZAM-00038-00038280-00038600 oh you poop there's enough room VAWUiLRGZAM-00039-00038864-00039056 guys getting moved it's been a minute yeah man VAWUiLRGZAM-00040-00039352-00039504 youtube trying to hold me down VAWUiLRGZAM-00041-00039712-00039944 they're trying to say [ __ ] obviously gamer but nope VAWUiLRGZAM-00042-00040152-00040376 i'm coming back told you guys i'll come back VAWUiLRGZAM-00043-00040720-00040832 you're trying to [ __ ] on us VAWUiLRGZAM-00044-00041256-00042184 like doctor disrespect on twitch but he came back just like i'm coming back VAWUiLRGZAM-00045-00043224-00043336 oh sugar VAWUiLRGZAM-00046-00043544-00043880 too fast man too much speed VAWUiLRGZAM-00047-00044400-00044464 come on VAWUiLRGZAM-00048-00044704-00045048 most people can't even keep up with this too much power VAWUiLRGZAM-00049-00045832-00046384 oh no oh we got a checkpoint oh we don't VAWUiLRGZAM-00050-00046696-00047008 you've made a new discord no same discord VAWUiLRGZAM-00051-00047264-00047344 same one buddy VAWUiLRGZAM-00052-00047680-00049184 this time let's get this nice got half of it it's been nothing VAWUiLRGZAM-00053-00049856-00050584 let's go VAWUiLRGZAM-00054-00050672-00050968 people been ruining it i have no idea man VAWUiLRGZAM-00055-00051248-00051440 probably there's a lot of trolls out there man VAWUiLRGZAM-00056-00051576-00052079 i have nothing else better to do everyone else is someone's parade you know crazy VAWUiLRGZAM-00057-00052704-00053384 go go go oh no we need that now my cousin taught me this watch VAWUiLRGZAM-00058-00053648-00053904 get up to max revs come on VAWUiLRGZAM-00059-00054600-00054896 oh my goodness this is oh i remember this this was rough VAWUiLRGZAM-00060-00055136-00056184 it's all about timing we're dying we're dying VAWUiLRGZAM-00061-00056328-00056808 is dead oh [ __ ] whoa VAWUiLRGZAM-00062-00057120-00057584 see that's it VAWUiLRGZAM-00063-00057752-00058200 we're good we're good we're good we're good we're drowning but we're good VAWUiLRGZAM-00064-00058560-00058984 tails no VAWUiLRGZAM-00065-00059784-00059912 we made it through the shitness VAWUiLRGZAM-00066-00060200-00060384 go VAWUiLRGZAM-00067-00062191-00062360 sorry we got a checkpoint sign VAWUiLRGZAM-00068-00062600-00063184 the slowest maneuver i've ever seen and we have a backwards run whoa we not that again VAWUiLRGZAM-00069-00063640-00063791 it's been a minute since i played this man VAWUiLRGZAM-00070-00064048-00064712 tails you suck way worse than i am all right so that's just all right VAWUiLRGZAM-00071-00064976-00066000 so if we stay in the middle we should be fine yeah VAWUiLRGZAM-00072-00066000-00066024 oh VAWUiLRGZAM-00073-00066304-00066968 no way i don't know we'll continue availability about time back to normal streaming ghost gaming VAWUiLRGZAM-00074-00066968-00067768 pepe was good been a minute yeah it's been a minute people it has been a minute guys you'd VAWUiLRGZAM-00075-00067768-00068312 be good to know that i picked up another ps5 this week we now have free ps5s for the giveaway four VAWUiLRGZAM-00076-00068312-00068984 nintendo switches we are good on consoles hundreds and hundreds of dollars to give away at the same VAWUiLRGZAM-00077-00068984-00069416 time as the consoles these new giveaways are going to be exciting looking forward to them VAWUiLRGZAM-00078-00069728-00070368 what is it slogan oh we need the sprinkles there no no go back uh VAWUiLRGZAM-00079-00070600-00070720 try and go back around yeah VAWUiLRGZAM-00080-00071056-00071744 think we can go back around sure we can has to be away if there's a will there's a way VAWUiLRGZAM-00081-00071936-00072208 i have no idea there we go VAWUiLRGZAM-00082-00072440-00072560 we're gonna make it happen yeah VAWUiLRGZAM-00083-00072928-00073168 oh shh we gotta hurry we gotta hurry VAWUiLRGZAM-00084-00073520-00073624 got the sparkles VAWUiLRGZAM-00085-00073888-00073952 gonna run out VAWUiLRGZAM-00086-00074232-00074384 come on get stupid VAWUiLRGZAM-00087-00074832-00074936 ah poop VAWUiLRGZAM-00088-00075192-00075368 you need to go back to gymnastics school man VAWUiLRGZAM-00089-00075616-00075784 ah good VAWUiLRGZAM-00090-00076040-00076144 can i jump high enough VAWUiLRGZAM-00091-00076656-00076704 there it is VAWUiLRGZAM-00092-00077120-00077456 there you go just have to reset it by going through the checkpoint VAWUiLRGZAM-00093-00078480-00078584 oh these things annoying VAWUiLRGZAM-00094-00079024-00079080 that works VAWUiLRGZAM-00095-00079784-00080280 will you ever be streaming apex or warzone again uh yeah possibly man VAWUiLRGZAM-00096-00080712-00081304 streaming times i don't even know man just i'll just be on in a day the afternoons VAWUiLRGZAM-00097-00081304-00081968 just random times you know i think we have a schedule man just whatever we could dodge VAWUiLRGZAM-00098-00082256-00082336 say that VAWUiLRGZAM-00099-00082592-00083104 this was the first console uh that i ever played and i actually got for christmas VAWUiLRGZAM-00100-00083416-00083552 i got a used one for christmas VAWUiLRGZAM-00101-00083848-00084184 and then i got the n64 VAWUiLRGZAM-00102-00084424-00084816 never had a nintendo or snazz or any of that just it was a used genesis VAWUiLRGZAM-00103-00084936-00085080 and then it was a nintendo 64. VAWUiLRGZAM-00104-00085360-00086984 and then add a pc and ps1 and ps2 you know i just come on VAWUiLRGZAM-00105-00087928-00088520 i really like using this retro controller man much better than using your xbox VAWUiLRGZAM-00106-00088520-00088936 or a playstation controller for this simple buttons abc with the star button VAWUiLRGZAM-00107-00089144-00091184 go on nice nice nice oh oh holy crap her tails is dead oh there he is bong he's coming back though VAWUiLRGZAM-00108-00091880-00091920 yes VAWUiLRGZAM-00109-00092176-00092264 get it snot VAWUiLRGZAM-00110-00092264-00092712 nick taylor's dead again VAWUiLRGZAM-00111-00092712-00093208 what somebody got the two player i knew the second player is really really decent VAWUiLRGZAM-00112-00093424-00093984 this bot is terrible VAWUiLRGZAM-00113-00094472-00094768 pepe i've been watching the movie the eyes of tammy fay VAWUiLRGZAM-00114-00095000-00095384 no idea of those man VAWUiLRGZAM-00115-00095528-00095560 oh VAWUiLRGZAM-00116-00095968-00096136 there's some rings yeah some lifelines VAWUiLRGZAM-00117-00096312-00096632 i don't like to collect everything in the game i just like to collect the main things VAWUiLRGZAM-00118-00096736-00097096 know i mean i'm like one of those ocd gamers who has to collect every single bloody thing VAWUiLRGZAM-00119-00097192-00098184 if i can get the majority of things i'm happy i'm good with it all right checkpoint checkpoint nice VAWUiLRGZAM-00120-00098392-00098952 this is really hard to do with the uh backwards and up calibration but i'm working with it VAWUiLRGZAM-00121-00099240-00099608 you guys have never played this game before make sure you get as many rings as you can VAWUiLRGZAM-00122-00099608-00099984 um because you want to make sure you've got a lifeline you know VAWUiLRGZAM-00123-00100216-00100296 look at that shield VAWUiLRGZAM-00124-00100592-00102384 this level is actually very tricky maybe something up there now VAWUiLRGZAM-00125-00103024-00103528 pepe that movie shows how corrupt tv preachers are tv telling lies to your vision man you VAWUiLRGZAM-00126-00103528-00104111 gotta be careful what you're watching tv it programs the mind to basically get you in a VAWUiLRGZAM-00127-00104111-00105183 loop so you get stuck on a tv like this you know and you just your brain just gets super confused VAWUiLRGZAM-00128-00105376-00105872 oh [ __ ] VAWUiLRGZAM-00129-00105872-00106383 yeah we did not want to go down here because the water just sneaks up in here and boom VAWUiLRGZAM-00130-00106383-00106583 dead there it is VAWUiLRGZAM-00131-00106840-00106976 gotta get out of it as soon as possible VAWUiLRGZAM-00132-00107328-00107568 this game was absolutely massive back in the day VAWUiLRGZAM-00133-00107792-00108688 this was this was this was the fortnight all right this was the standard this and mario VAWUiLRGZAM-00134-00108688-00109383 with the standard how many if what is that 600 million copies it sold some crazy number VAWUiLRGZAM-00135-00109759-00110040 this is what this is this game is what put sega on the map VAWUiLRGZAM-00136-00110264-00110783 okay air bubbles we can grab these air bubbles VAWUiLRGZAM-00137-00111408-00111552 i know it's running out VAWUiLRGZAM-00138-00112111-00112248 we've got to get up there quick VAWUiLRGZAM-00139-00112920-00113000 it's like jaws VAWUiLRGZAM-00140-00113783-00113864 get that spin on that VAWUiLRGZAM-00141-00114224-00114328 all right snotic what you got VAWUiLRGZAM-00142-00114880-00115456 oh [ __ ] VAWUiLRGZAM-00143-00115456-00115640 which offers off the burners he'll kill us VAWUiLRGZAM-00144-00116264-00116383 yep use that VAWUiLRGZAM-00145-00116624-00116783 oh got a haircut VAWUiLRGZAM-00146-00117000-00117783 oh [ __ ] oh no VAWUiLRGZAM-00147-00118135-00119183 foreign VAWUiLRGZAM-00148-00119288-00119728 a simple game but hey effective still nice VAWUiLRGZAM-00149-00120080-00120680 ghost gaming tails sucks he died like six times already yeah he's not the best man knuckles is VAWUiLRGZAM-00150-00120680-00121383 a lot better substantially better pepe that was jim baker's wife if you remember that nut on tv VAWUiLRGZAM-00151-00121488-00122216 i don't remember man because gaming isn't isn't the same thing for video games too it could be man VAWUiLRGZAM-00152-00122296-00122944 oh casino like this one's a little tricky this level is tricky it's a good level but it's just VAWUiLRGZAM-00153-00122944-00123511 really tricky man you got to be careful cause so like this like you get stuck VAWUiLRGZAM-00154-00123511-00124552 in a rat oh there you go nice yeah come on bingo give me that cash no sonic pinball yeah VAWUiLRGZAM-00155-00124632-00125135 that game was all right a little underrated that game was to be honest with you VAWUiLRGZAM-00156-00125392-00126183 i don't mind at it from the genesis VAWUiLRGZAM-00157-00126288-00127583 hold on hold on i think there might be a lifeline right here hold on VAWUiLRGZAM-00158-00127752-00128983 las vegas oh shoot probably should have died there we got lucky oh my goodness VAWUiLRGZAM-00159-00129176-00130416 tricky game tricky tricky VAWUiLRGZAM-00160-00130416-00130968 so i did actually go on twitch i stream twice this week i know i said i was gonna do it but i did VAWUiLRGZAM-00161-00130968-00131600 anyway just to see how it is i don't really like it that much i can see why people move from twitch VAWUiLRGZAM-00162-00131600-00132352 to youtube youtube is so much more like easier to work with and things just makes sense man some of VAWUiLRGZAM-00163-00132352-00132776 the policies don't but the actual way it set up the platform is is a lot smoother a lot nicer VAWUiLRGZAM-00164-00133048-00133184 personally that's just my opinion VAWUiLRGZAM-00165-00133840-00134584 that was easy VAWUiLRGZAM-00166-00134864-00135592 nice let's get that extra life here casino is always tricky man it's it's VAWUiLRGZAM-00167-00135592-00135984 the first one is easy i know the second is a lot more difficult VAWUiLRGZAM-00168-00136272-00136976 get 10 rings boom if i get some sparkles or something or a shield at least VAWUiLRGZAM-00169-00137192-00137384 get some points out of her VAWUiLRGZAM-00170-00138144-00138368 go ahead spin it spin it good VAWUiLRGZAM-00171-00138672-00139328 do some slot machine yeah roll off uh i'm about to get in there i think it's just luck yeah VAWUiLRGZAM-00172-00139456-00139512 there it is VAWUiLRGZAM-00173-00139864-00142488 that's pathetic holy that was [ __ ] VAWUiLRGZAM-00174-00142488-00142984 probably we just missed all those rings VAWUiLRGZAM-00175-00143048-00143136 let's try and go up VAWUiLRGZAM-00176-00144016-00144384 hold on VAWUiLRGZAM-00177-00144736-00144880 make sure we go to the last time yeah VAWUiLRGZAM-00178-00145128-00145456 oh hold on no no just cut it inside VAWUiLRGZAM-00179-00145704-00145784 one let me VAWUiLRGZAM-00180-00146064-00146664 down you actually maybe if we go left instead it might yeah well sparklies VAWUiLRGZAM-00181-00146968-00147184 come on oh with running shoes as well VAWUiLRGZAM-00182-00147440-00147560 get it go VAWUiLRGZAM-00183-00147784-00148400 invincible go guys the level's just so awkward to work with too many bloody VAWUiLRGZAM-00184-00148400-00149048 lap platforms don't like it yeah not good for the sparkly in the front of my shoes VAWUiLRGZAM-00185-00149296-00149984 i get no speed up VAWUiLRGZAM-00186-00150104-00150272 not fun that sucks VAWUiLRGZAM-00187-00150984-00151488 definitely sonic pinball right now let's go ahead and try and spin it shall we VAWUiLRGZAM-00188-00151704-00152224 hold on oh thanks so just brought me some uh mushrooms VAWUiLRGZAM-00189-00152488-00153272 oh give the jackpot man i got to get out of this pickle pathetic VAWUiLRGZAM-00190-00153632-00153680 i'll work VAWUiLRGZAM-00191-00154104-00154264 try these mushrooms what's this VAWUiLRGZAM-00192-00154888-00155656 hold on is this mushrooms with spaghetti VAWUiLRGZAM-00193-00155952-00155984 hmm VAWUiLRGZAM-00194-00156224-00156320 that's not bad actually VAWUiLRGZAM-00195-00156568-00157136 pepe i've noticed comments being gone what do you mean like someone's deleting comments or what VAWUiLRGZAM-00196-00157576-00158096 oh yeah last few giveaways few people numbers got deleted out of nowhere by youtube spambot VAWUiLRGZAM-00197-00158232-00158536 i don't even have a spambot is it like automatically produced VAWUiLRGZAM-00198-00158536-00158760 by uh youtube or can you turn it on and off VAWUiLRGZAM-00199-00159200-00159584 because the spambot's only gonna delete a message if it has like any swearing or any VAWUiLRGZAM-00200-00159672-00160240 you know like um like say someone's trying to copy like links to their profile VAWUiLRGZAM-00201-00160240-00160600 like that's the only reason the spam will kick in you know the spambot thing VAWUiLRGZAM-00202-00161136-00161464 i think people just gonna have to leave their numbers man and hopefully the spambot doesn't VAWUiLRGZAM-00203-00161464-00162136 detect um something that's you know wrong or it's right but it's been detected in the wrong way VAWUiLRGZAM-00204-00162544-00162856 because you know me with my giveaways i just try to make it as fair as possible i'm not VAWUiLRGZAM-00205-00162856-00163384 biased at all it's just whoever wins they [ __ ] win you know if the number matches and the VAWUiLRGZAM-00206-00163384-00164064 profile is legit like it's got like a real face and you know that's like a legit like subscriber VAWUiLRGZAM-00207-00164144-00164688 they win but yeah the spam bot i don't know if i can turn it off or not man VAWUiLRGZAM-00208-00164904-00165144 it's by youtube oh [ __ ] so yeah VAWUiLRGZAM-00209-00165336-00165688 that's unfortunate because that could have easily been a winning number who knows you know VAWUiLRGZAM-00210-00165928-00166008 we will never know VAWUiLRGZAM-00211-00166240-00166592 i'm sure it gets deleted before i even see it because i don't even have an option to like VAWUiLRGZAM-00212-00166656-00167064 hide anything or show anything it's just it just does it itself yeah VAWUiLRGZAM-00213-00167280-00168184 happens to everyone that's just that's crazy man there is nowhere to turn it off VAWUiLRGZAM-00214-00168448-00169584 there's got to be some way to turn it off man here i mean VAWUiLRGZAM-00215-00169648-00169904 sonic's gonna get pissed he's like come on man i wanna run VAWUiLRGZAM-00216-00170104-00170448 oh tough sonic we gotta eat buddy and tears is like come on VAWUiLRGZAM-00217-00170960-00172384 you can't it's youtube itself oh okay well that's just shitty mate VAWUiLRGZAM-00218-00172592-00172920 as long as our numbers go through you know that's pretty good VAWUiLRGZAM-00219-00172976-00173200 it's probably for new subscribers to be honest with you VAWUiLRGZAM-00220-00173552-00175184 they put like oh it's a spam it's a it's a fake profile you know they don't realize VAWUiLRGZAM-00221-00175776-00176600 pepe check this out def leppard cd VAWUiLRGZAM-00222-00176600-00176920 got this for a higher price there's a small little crack in the top VAWUiLRGZAM-00223-00176920-00177624 look and they gave it to me for two dollars instead of like four dollars plus tax so VAWUiLRGZAM-00224-00177824-00178128 pretty sweet man sealed and open but a little bit of damage on it VAWUiLRGZAM-00225-00178232-00178528 i told her too i said what can you do she's like i'll give you 50 off VAWUiLRGZAM-00226-00178600-00179104 but i'll go that's fair and i could buy two of them she said yeah so i went back for another one VAWUiLRGZAM-00227-00179192-00179608 but i couldn't find another cracked one so unfortunately i couldn't get two VAWUiLRGZAM-00228-00180744-00181376 that baby i know i had numbers on ps5 and the other and they just vanished crazy man VAWUiLRGZAM-00229-00181608-00182184 so cheer up look at this VAWUiLRGZAM-00230-00182504-00182864 ps5 for days dude three of them over there VAWUiLRGZAM-00231-00183216-00183584 just stacking up VAWUiLRGZAM-00232-00184160-00184984 i'm going to be picking up another one in two weeks there'll be four ps5s four nintendo switches VAWUiLRGZAM-00233-00185312-00186384 god there's how many pokemon boxes got tons VAWUiLRGZAM-00234-00186872-00187784 gonna stick up for christmas man and giveaways so perfect VAWUiLRGZAM-00235-00188240-00188488 i've had a couple of people ask me about xbox series x's VAWUiLRGZAM-00236-00188552-00189456 i can't get one right now i've got multiple um multiple stocking apps searching but VAWUiLRGZAM-00237-00189544-00190032 they're all out to stock sugar it's like we're out of rings right now i got one VAWUiLRGZAM-00238-00190328-00190912 nope oh [ __ ] VAWUiLRGZAM-00239-00190912-00192016 this is hard VAWUiLRGZAM-00240-00192016-00192720 actually it's not just need to find the right pattern i'm gonna sway it's not nick gotcha VAWUiLRGZAM-00241-00192960-00193440 oh [ __ ] knew it i knew i should never put the brakes on VAWUiLRGZAM-00242-00193832-00194064 it's okay we need to get some rings we're at a checkpoint VAWUiLRGZAM-00243-00194608-00195336 let's go ahead and finish off this pasta pepe i picked up ps4 bio mutant and phantasm films today VAWUiLRGZAM-00244-00195408-00195888 yeah fantastic films are pretty good how much should you get bio mutant fork VAWUiLRGZAM-00245-00195888-00196184 if it's ps4 it should be a little bit cheaper than ps5 shouldn't it VAWUiLRGZAM-00246-00196536-00197096 i haven't played biomutant yet it's in my suggested and it's in my um wish list VAWUiLRGZAM-00247-00197328-00197584 i was just waiting for you to go on sale VAWUiLRGZAM-00248-00197760-00199008 at least like 40 bucks instead of 60 you know VAWUiLRGZAM-00249-00199008-00199208 oh sour the lemons VAWUiLRGZAM-00250-00199672-00199696 please VAWUiLRGZAM-00251-00199920-00200384 be lemons lemon juice VAWUiLRGZAM-00252-00201720-00203184 was out of stock and seconds yesterday on drop 40 yeah 40 is what i would spend VAWUiLRGZAM-00253-00204120-00204768 that's enough noodles so yesterday was actually yesterday was absolutely crazy so VAWUiLRGZAM-00254-00204864-00205464 there i was in my car going to best buy to pick up another nintendo switch oled and a ps5 VAWUiLRGZAM-00255-00205464-00206440 and a bunch of pokemon boxes right and this [ __ ] car comes out of nowhere and darts across VAWUiLRGZAM-00256-00206440-00207008 my lane nearly swiping my front end it was inches away from my fender and my hood i was VAWUiLRGZAM-00257-00207008-00207856 [ __ ] livid i swear i was like [ __ ] i was pissed i was like who the [ __ ] does that VAWUiLRGZAM-00258-00207856-00208400 anyways he go this i don't know who the [ __ ] it was but anyways he flows across two VAWUiLRGZAM-00259-00208400-00208848 lanes not even indicating just fly across two days like he's on the racetrack or something VAWUiLRGZAM-00260-00208848-00209312 like he's like gran turismo slash grand theft auto i'm like this bloody [ __ ] idiot VAWUiLRGZAM-00261-00209400-00209952 right and he's swerving in and out of these cars these cars are beeping you know because they're VAWUiLRGZAM-00262-00210008-00210367 he's just cutting them up left and right and i'm like for [ __ ] sake where's the police when you VAWUiLRGZAM-00263-00210367-00210840 bloody need them well they're playing munching and hot dogs and donuts and taking a [ __ ] nap VAWUiLRGZAM-00264-00210896-00211440 so anyway so i thought [ __ ] it i'll take initiative so there's me i'm driving behind this VAWUiLRGZAM-00265-00211440-00211936 [ __ ] person i'm swerving a little bit but not recklessly like he's doing i'm giving people space VAWUiLRGZAM-00266-00211936-00212600 you know being respectful of others and all this [ __ ] and i get behind him right and the stoplight VAWUiLRGZAM-00267-00212600-00213352 goes goes you know green amber red and i've pulled right behind him and i think i look and i think VAWUiLRGZAM-00268-00213352-00214071 what a [ __ ] prick i put the window down and i go you [ __ ] [ __ ] watch out for other people VAWUiLRGZAM-00269-00214071-00214536 i just [ __ ] scream it out the window you know i was just [ __ ] furious i was so angry VAWUiLRGZAM-00270-00214600-00215192 anyways nothing really [ __ ] happened drove on to the next [ __ ] stoplight yeah he's still in VAWUiLRGZAM-00271-00215192-00215736 his [ __ ] car doesn't say anything windows not down so i said [ __ ] it and i got out my car VAWUiLRGZAM-00272-00215736-00216208 i opened up the door because he was still acting like a fool on the [ __ ] street he she where VAWUiLRGZAM-00273-00216208-00216616 the [ __ ] was in the car i couldn't see in the car it's all blacked out tinted windows so it VAWUiLRGZAM-00274-00216616-00217080 looked normal from behind yeah we're in illinois chicago by the way so you've gotta understand our VAWUiLRGZAM-00275-00217080-00217728 situation where we're at a little sketchy you know a little sketchy so anyways i get out i'm pissed VAWUiLRGZAM-00276-00217728-00218160 off i walk over and we're in the middle of [ __ ] traffic there's cars everywhere the stop light's VAWUiLRGZAM-00277-00218160-00218704 still on red you know there's people looking at me like i'm a [ __ ] weirdo because i'm walking VAWUiLRGZAM-00278-00218704-00219128 to the [ __ ] car that's in front of me because i'm pissed off that this person's driving reckless VAWUiLRGZAM-00279-00219192-00219967 and as i walk up to the vehicle pepe there's [ __ ] bullet holes in the side of the [ __ ] the VAWUiLRGZAM-00280-00219967-00220471 car the silver car all of the side of the car is pushed in all the doors are pushed in and dented VAWUiLRGZAM-00281-00220471-00221136 in and [ __ ] the body of the car was destroyed as i'm looking i'd notice that the hood is all VAWUiLRGZAM-00282-00221136-00221616 creased up and broken the front windows shattered all of the dark windows are all tinted i couldn't VAWUiLRGZAM-00283-00221616-00222119 see in i thought oh [ __ ] i don't know what the [ __ ] i'm dealing with here so the guy gets out of VAWUiLRGZAM-00284-00222119-00222688 the [ __ ] car pulls the [ __ ] door open he gets out his [ __ ] he's a pretty tall dude i'm about VAWUiLRGZAM-00285-00222688-00223312 five seven five eight on a good day five seven and eight so like that yeah so i'm not too tall VAWUiLRGZAM-00286-00223312-00223776 about five eight and he's about probably about close to six he's close to my brother's height VAWUiLRGZAM-00287-00223776-00224328 so he gets he's a couple of inches taller so he gets out and he's like [ __ ] you what what you VAWUiLRGZAM-00288-00224328-00224848 [ __ ] you one i said i said you nearly [ __ ] hit my front bumper you need to watch out where you're VAWUiLRGZAM-00289-00224848-00225296 [ __ ] driving why the [ __ ] are you driving so fast i got so i got kind of into it a little VAWUiLRGZAM-00290-00225296-00225984 bit now i don't want to piss him off too much because i noticed right away pepe his eyes okay VAWUiLRGZAM-00291-00226232-00227088 this person's eyes were completely glazed over they were set back into his head they were glazed VAWUiLRGZAM-00292-00227088-00227904 and his eyes were twitching now a couple of years ago me and my friend adam were at a gas VAWUiLRGZAM-00293-00227904-00228616 station and we experienced someone just like this eyes [ __ ] twitching eyes glazed over on heroin VAWUiLRGZAM-00294-00228616-00229280 so we knew what to [ __ ] look for okay we were i know i knew straight away i thought oh [ __ ] this VAWUiLRGZAM-00295-00229280-00229752 guy is definitely tweaking out on drugs he is not in the right frame of mind that's simply why he's VAWUiLRGZAM-00296-00229752-00230200 flying everywhere he doesn't give a [ __ ] what he's saying i'm dealing with a [ __ ] numbskull VAWUiLRGZAM-00297-00230200-00230592 i'm dealing with someone that's not irrational at all and whatever i say to this person VAWUiLRGZAM-00298-00230736-00231328 the brainpower is not there because he's on drugs so i'm [ __ ] then something gets even VAWUiLRGZAM-00299-00231328-00231912 more peculiar pepe i look down and he's got his [ __ ] he's got a piece he's got a [ __ ] weapon VAWUiLRGZAM-00300-00231912-00232528 in his [ __ ] pants in his jeans right here and i could see the piece and it was a bulge where it VAWUiLRGZAM-00301-00232528-00233064 was a pistol shape from the [ __ ] the receiver upper receiver to the to the optic you know VAWUiLRGZAM-00302-00233064-00233648 the little iron sight i could see that outline through his [ __ ] pants so i was dealing with VAWUiLRGZAM-00303-00233648-00234456 a [ __ ] armed dangerous drug he was on drugs at the time and i was like oh [ __ ] and i didn't VAWUiLRGZAM-00304-00234456-00234944 know what else was in that [ __ ] car in terms of shotguns rifles other people in the backseat VAWUiLRGZAM-00305-00234944-00235400 i didn't know what the [ __ ] i was dealing with i had no weapons on me i was just trying to get VAWUiLRGZAM-00306-00235400-00235864 this [ __ ] to calm the [ __ ] down because he knew he ran a pedestrian over he nearly swiped me VAWUiLRGZAM-00307-00235864-00236328 in my [ __ ] car he nearly took someone else out and multiple other people around me i thought if VAWUiLRGZAM-00308-00236328-00236744 the cops are not going to do their [ __ ] jobs i need to step in as a disabled veteran and do VAWUiLRGZAM-00309-00236744-00237416 the [ __ ] service you know i ain't no [ __ ] john wick but you know sometimes you just gotta [ __ ] VAWUiLRGZAM-00310-00237416-00237944 get in contact with some people you've gotta [ __ ] you know at least get a little bit in there VAWUiLRGZAM-00311-00237944-00238392 and say look what you're doing mate is not working it's not right that's not normal in society you're VAWUiLRGZAM-00312-00238392-00238984 not in grand theft auto this is real life you could have [ __ ] killed someone easily so anyways VAWUiLRGZAM-00313-00239104-00239688 no no he was not high because i'm high usually all the time because of my pain you know i take VAWUiLRGZAM-00314-00239688-00240184 medical cannabis i take medical hemp i know the difference i know what my eyes look like on hemp VAWUiLRGZAM-00315-00240184-00240567 when they don't when my eyes are on cannabis when they're not he was tweaking his eyes were VAWUiLRGZAM-00316-00240567-00241160 twitching and they would completely glaze and sit back and they were twitching around like this that VAWUiLRGZAM-00317-00241160-00241984 is a sign of either cocaine or heroin or muffins meth or something class a some crazy drugs man VAWUiLRGZAM-00318-00241984-00242536 we're not talking some medicinal legalized stuff we're talking something way worse but anyways VAWUiLRGZAM-00319-00242648-00243112 he says to me he says to me he says to me you need to go back in your seat otherwise i'm going VAWUiLRGZAM-00320-00243112-00243656 to [ __ ] come for you and i said well what the [ __ ] do you mean by that and he says he says you VAWUiLRGZAM-00321-00243656-00244256 don't want to go there and then i saw him reaching and i said look back off i'm just here to talk VAWUiLRGZAM-00322-00244312-00244696 you're driving reckless i don't want nothing to do what's what's gonna happen VAWUiLRGZAM-00323-00244760-00245288 and then that was there i started to back off you know because he was on it up here and he VAWUiLRGZAM-00324-00245288-00245760 was [ __ ] reaching and i was like [ __ ] oh he could shoot me with no conscience in his brain VAWUiLRGZAM-00325-00245760-00246264 and not realize and i could be [ __ ] bleeding out dead i'm not taking this risk you know i'm VAWUiLRGZAM-00326-00246264-00246871 not armed i have no bulletproof vest on me nothing so i started stepping back slowly meanwhile people VAWUiLRGZAM-00327-00246871-00247264 are all around me with their [ __ ] cameras out in their [ __ ] cell phones yeah they've VAWUiLRGZAM-00328-00247264-00247680 got people shouting out the corner the inches of their windows yeah because they're scared to get VAWUiLRGZAM-00329-00247680-00248376 out and they're going [ __ ] do it and they're all instigating the situation elevating the situation VAWUiLRGZAM-00330-00248376-00248896 i'm like these [ __ ] they have no idea that this guy is packing a [ __ ] weapon he's on drugs and VAWUiLRGZAM-00331-00248896-00249280 i could potentially get killed because idiots around me in their vehicles shouting shower VAWUiLRGZAM-00332-00249280-00249712 their [ __ ] windows because they're too scared to walk over and [ __ ] back me up VAWUiLRGZAM-00333-00249712-00250208 and figure out what the [ __ ] going on you know i was in a very very tricky situation yesterday VAWUiLRGZAM-00334-00250319-00250904 i stayed calm and collective i didn't freak out but i knew that i was in a dangerous position um VAWUiLRGZAM-00335-00250976-00251616 so yeah like i said i slowly backed off meanwhile the guy he gets back in his car he bumps up his VAWUiLRGZAM-00336-00251616-00252119 rap music he [ __ ] subwoofers going off the car is rattling he's back to his normal stupid VAWUiLRGZAM-00337-00252119-00252688 [ __ ] mindset again i get in my car you know i drive the lights are green obviously now there's a VAWUiLRGZAM-00338-00252688-00253144 lot of beeping going on and i drive past him he [ __ ] beeps honks at me i honk at him back i'm like VAWUiLRGZAM-00339-00253144-00253656 [ __ ] you flip him off he tries to follow me you know he's trying to follow me home and [ __ ] i VAWUiLRGZAM-00340-00253656-00254136 take a right he's still following me then he takes a left and i pull forward and he's gone i don't VAWUiLRGZAM-00341-00254136-00254664 see him in my mirror anymore in my side mirrors as i do look back though the whole front end of VAWUiLRGZAM-00342-00254664-00255200 his car is destroyed the headlights are missing the bumpers ripped off the [ __ ] license plates VAWUiLRGZAM-00343-00255200-00255736 shredded to pieces like hanging off all of the [ __ ] fenders are like there was bullet holes and VAWUiLRGZAM-00344-00255736-00256471 [ __ ] like you've been a drive-through or someone or drive-through like drive-by shooting like he's VAWUiLRGZAM-00345-00256471-00256919 it was insane man it was absolutely nuts and a lot of people told me afterwards they said you VAWUiLRGZAM-00346-00256919-00257544 should never have intercepted that you should just let the police or someone else do it i said look VAWUiLRGZAM-00347-00257544-00257928 nobody else was gonna [ __ ] do it you know what i mean there's no one else around VAWUiLRGZAM-00348-00258040-00258656 you know he nearly [ __ ] swiped me i was pissed so i'm not gonna let that [ __ ] get away with it VAWUiLRGZAM-00349-00259664-00259760 oh the tactic is VAWUiLRGZAM-00350-00260016-00260064 not that VAWUiLRGZAM-00351-00260376-00261040 spinny move jump on top what that was of clearly must been a glitch VAWUiLRGZAM-00352-00261192-00261984 yeah that's what [ __ ] happened VAWUiLRGZAM-00353-00262088-00262208 no no wait wait wait wait VAWUiLRGZAM-00354-00262464-00262688 get it nice VAWUiLRGZAM-00355-00263272-00263416 but yeah yes it was crazy man VAWUiLRGZAM-00356-00263816-00264200 the last time i was in a situation like that like i said i was at a gas station VAWUiLRGZAM-00357-00264256-00264960 with my friend adam and i had a guy where i was tweaking out meth had a knife to my throat and VAWUiLRGZAM-00358-00264960-00265536 he was telling me he wanted my rings he wanted my sound system my money and he the other guy had a VAWUiLRGZAM-00359-00265536-00266288 knife and my friends and i knew i was that's barlocks so i knew what i was dealing with VAWUiLRGZAM-00360-00266344-00267584 in a way it's a different situation different person but someone on drugs got a weapon so VAWUiLRGZAM-00361-00267736-00268208 i spoke to my friend anthony who's a cop and uh he was in special forces and VAWUiLRGZAM-00362-00268208-00268592 he said you handled it pretty well man considering you're a civilian you know VAWUiLRGZAM-00363-00268592-00269288 veteran said if he would have shot at me and i shot back would i go in trouble he said no VAWUiLRGZAM-00364-00269360-00269824 self defense he said you you would have been okay VAWUiLRGZAM-00365-00270552-00270592 we're good VAWUiLRGZAM-00366-00271168-00271272 no way man VAWUiLRGZAM-00367-00271480-00273184 [ __ ] that was definitely my fault good job charles good recovery VAWUiLRGZAM-00368-00273264-00274144 no way man i don't believe that should have been registered as a hit that's [ __ ] VAWUiLRGZAM-00369-00274144-00274192 budget VAWUiLRGZAM-00370-00274400-00274584 sonic is probably about two or three hits away VAWUiLRGZAM-00371-00275432-00275792 oh [ __ ] VAWUiLRGZAM-00372-00275792-00276512 can't be game over we got continues good i've run appeal like that before VAWUiLRGZAM-00373-00276512-00276976 but i carry gun on me now yeah and i was actually looking at weapons as well um VAWUiLRGZAM-00374-00276976-00277624 i was looking at like a glock uh 7c it's like an automatic glock or it's like that VAWUiLRGZAM-00375-00277896-00278408 you know i want to automatic spits like nine millimeters at like a very fast rate i don't VAWUiLRGZAM-00376-00278408-00278760 think i was gonna [ __ ] with someone they got automatic pistol we're [ __ ] [ __ ] their VAWUiLRGZAM-00377-00278760-00279440 pants i'm in our bloody wood that's some serious [ __ ] you know can we do double VAWUiLRGZAM-00378-00279632-00280184 no just like the time would just last longer VAWUiLRGZAM-00379-00280480-00280912 an assault rifle would be a little bit too hard to carry saw enough shotguns VAWUiLRGZAM-00380-00280912-00281584 are illegal a normal shot would be okay but it's too bulky automatic glock would be nice VAWUiLRGZAM-00381-00281896-00282088 if you're allowed fully automatic i don't know VAWUiLRGZAM-00382-00282240-00282984 especially if a concealed carriage if you can do conceal carry a fully automatic weapon VAWUiLRGZAM-00383-00283048-00283584 you know just [ __ ] put about 20 30 rounds with an extended clip into those VAWUiLRGZAM-00384-00283584-00284384 [ __ ] tires of his and he'll [ __ ] his [ __ ] pants you know that i'm not [ __ ] around VAWUiLRGZAM-00385-00284472-00285032 it'd be like that scene with michael douglas he's like i want [ __ ] breakfast and i want it now VAWUiLRGZAM-00386-00285208-00287184 give him the breakfast he's not kidding these should disappear you go VAWUiLRGZAM-00387-00287376-00287760 i don't blame you for carrying a gun by the way like there's a lot of crazy people out VAWUiLRGZAM-00388-00287760-00288320 there man like they will simply [ __ ] with you just the [ __ ] of you you know VAWUiLRGZAM-00389-00288552-00288808 there's so many people on drugs these days it's absolutely unreal VAWUiLRGZAM-00390-00288984-00289360 i wish that we could take all these people and hardcore drugs and just [ __ ] burn them VAWUiLRGZAM-00391-00289416-00290032 you know i mean just put them in a massive [ __ ] building and burn the building down VAWUiLRGZAM-00392-00290344-00290536 like [ __ ] scum VAWUiLRGZAM-00393-00291280-00291712 they're like well society's the problem yeah right you've got a choice VAWUiLRGZAM-00394-00291712-00292104 you have a choice to put a needle in your [ __ ] arm and inject yourself with all kinds of VAWUiLRGZAM-00395-00292104-00292424 crazy [ __ ] trying to say that society's a problem VAWUiLRGZAM-00396-00292632-00292880 it's the individual come off it VAWUiLRGZAM-00397-00293144-00293744 it's like alcoholics oh yeah but it's it's not their fault jimmy is not there for it VAWUiLRGZAM-00398-00293744-00294184 they have a choice don't know they have a conscience it's up to them if VAWUiLRGZAM-00399-00294184-00294712 they want to pick up the [ __ ] 50 100 racks and drink their sorrows you know VAWUiLRGZAM-00400-00295136-00295808 they're saying alcoholism alcoholism is like the new disease now i was like this is a bloody choice VAWUiLRGZAM-00401-00296000-00296984 not a disease disease is like i think a there's a mental disorder really alcoholism a [ __ ] disease VAWUiLRGZAM-00402-00297240-00297744 i get 45 yeah i mean a nine millimeter is too small really a 45 there's a lot more VAWUiLRGZAM-00403-00297800-00298408 powerful you know it's a lot more powerful do they even make a an automatic 45. VAWUiLRGZAM-00404-00298712-00299456 so like a cold 45 automatic fully automatic not semi not not that pop shot thing pop up i'm VAWUiLRGZAM-00405-00299456-00300416 talking like this this just sprays just unloads it within seconds clip is just completely gone VAWUiLRGZAM-00406-00300696-00301080 in the army we had those little semi-automatics and then we did have rifles which were fully VAWUiLRGZAM-00407-00301080-00301376 automatic but that's only if you switched over the switch you know VAWUiLRGZAM-00408-00302032-00302304 and obviously we had our 50 card machine guns which are full automatic VAWUiLRGZAM-00409-00302408-00303984 and our 240 762 machine guns which are automatic VAWUiLRGZAM-00410-00304152-00304240 such a chill level VAWUiLRGZAM-00411-00304560-00304672 this level is for the hippies VAWUiLRGZAM-00412-00304872-00305864 come on and do about that still to bear now the tails just gets oh [ __ ] VAWUiLRGZAM-00413-00305864-00306120 i spoke too soon there we go VAWUiLRGZAM-00414-00306552-00308184 [ __ ] nice VAWUiLRGZAM-00415-00308368-00308496 oh yeah css VAWUiLRGZAM-00416-00308880-00309584 you have to do that there's no yep [ __ ] and cuz it's backwards there you go VAWUiLRGZAM-00417-00310576-00311640 [ __ ] [ __ ] VAWUiLRGZAM-00418-00311640-00312384 oh we got lucky very lucky VAWUiLRGZAM-00419-00313344-00313784 i think they fire VAWUiLRGZAM-00420-00313968-00314544 there's a there it is oh hold on bonus level one minute VAWUiLRGZAM-00421-00314784-00315184 should be two of them yeah VAWUiLRGZAM-00422-00315240-00315800 oh i'm really messing this up there it is nope got sparkly VAWUiLRGZAM-00423-00316024-00316584 but there is another room we just found down here no bonus area VAWUiLRGZAM-00424-00316696-00316808 just jump into it there you go VAWUiLRGZAM-00425-00318056-00318112 jesus VAWUiLRGZAM-00426-00318336-00318440 go go go go go VAWUiLRGZAM-00427-00320248-00320816 at least we hit the checkpoint that's nice VAWUiLRGZAM-00428-00320816-00320936 yes mo semi VAWUiLRGZAM-00429-00321480-00321904 yeah and i don't mind semi man i would just love to have a full automatic you VAWUiLRGZAM-00430-00321904-00322392 know i mean like just spray just let that thing unload you know what i mean VAWUiLRGZAM-00431-00322880-00323584 wait a minute oh my bad VAWUiLRGZAM-00432-00324952-00325480 i think on sunday i'm going to be buying mr beast burger i'm going to be buying every VAWUiLRGZAM-00433-00325480-00325888 single impossible burger he has to offer at that restaurant or that fast food place VAWUiLRGZAM-00434-00326096-00326504 i spoke to the managers they're like yeah we'll sell you um the beast burgers i said VAWUiLRGZAM-00435-00326504-00327016 well how many can i get oh we only gonna have a hundred oh two hundred i said no i didn't need VAWUiLRGZAM-00436-00327016-00327472 all of them i'm doing this for youtube and i'm doing this for you know it's VAWUiLRGZAM-00437-00327472-00327888 just better awareness than possible burgers how delicious they are and how underrated they are VAWUiLRGZAM-00438-00328040-00328552 and i want my burger to be named after me you know hopefully it gets mr b's attention VAWUiLRGZAM-00439-00328816-00329352 i dare you it ain't after me but you never know he does really random things you never VAWUiLRGZAM-00440-00329352-00329848 know mr b that's what's crazy about him one minute he's cleaning the ocean in the next VAWUiLRGZAM-00441-00329848-00330616 minute he's bloody doing the hunger games or whatever it's called the squid games VAWUiLRGZAM-00442-00330616-00330824 it's just round everything is random with him VAWUiLRGZAM-00443-00331032-00331096 now you never know VAWUiLRGZAM-00444-00331712-00331984 oh my goodness we're trapped VAWUiLRGZAM-00445-00332360-00333384 there is a full version though yeah that's what i want man i want the full version really do VAWUiLRGZAM-00446-00333616-00333872 it's probably going to cost a little bit more but VAWUiLRGZAM-00447-00334032-00334432 with guns i think it's good to keep a gun for a long time it's like an investment you know VAWUiLRGZAM-00448-00334736-00335248 especially we have the well we have like boyd and in charge gun control all right crap this is VAWUiLRGZAM-00449-00335248-00336184 going to be more rare to find so if you hold on to them they'll probably be worth more value you know VAWUiLRGZAM-00450-00337528-00338024 i i kind of want an ar-15 as well but tails come on VAWUiLRGZAM-00451-00338480-00338984 jesus tails what are you doing VAWUiLRGZAM-00452-00339464-00339520 craziness VAWUiLRGZAM-00453-00339976-00340384 trying to transition and again VAWUiLRGZAM-00454-00342104-00342264 checkpoint nice VAWUiLRGZAM-00455-00343240-00343272 oh VAWUiLRGZAM-00456-00344208-00344488 that was [ __ ] that was the quickest i've ever killed robonak VAWUiLRGZAM-00457-00344576-00345632 must be like a world record how fast was that wow pepe the lebman 1911 machine pistol VAWUiLRGZAM-00458-00345632-00347384 cost higher though for 1911 springfield is it you said the ban i've heard of us springfield 1911. VAWUiLRGZAM-00459-00348744-00349592 i don't even remember this level at all oh [ __ ] VAWUiLRGZAM-00460-00349592-00350288 challenging in a way uh can that go down no fix i can okay VAWUiLRGZAM-00461-00350568-00350600 sure VAWUiLRGZAM-00462-00351160-00351240 messy messy VAWUiLRGZAM-00463-00351240-00352224 messy oh good okay there we go these little bugs they are tricky VAWUiLRGZAM-00464-00352472-00352984 so actually this is an uh hedgehog hedgehog three twenty that jogger free VAWUiLRGZAM-00465-00353192-00353376 with the uh the vines VAWUiLRGZAM-00466-00353952-00354384 there we go VAWUiLRGZAM-00467-00354744-00354784 nice VAWUiLRGZAM-00468-00355640-00355784 let's go and get that VAWUiLRGZAM-00469-00356840-00357184 that didn't work very well did it VAWUiLRGZAM-00470-00357872-00358344 oh [ __ ] VAWUiLRGZAM-00471-00358344-00360032 oh nelly oh [ __ ] tommy needs to be right cool VAWUiLRGZAM-00472-00360032-00360272 yeah i was looking up full auto came across that VAWUiLRGZAM-00473-00360488-00360552 nice man VAWUiLRGZAM-00474-00360856-00361264 yeah wouldn't mind picking one up and i'm probably looking again like a concealed puppet you know VAWUiLRGZAM-00475-00361264-00362080 getting a harness under the shirt you can pull out and you know something that it's you know a little VAWUiLRGZAM-00476-00362200-00362928 inconspicuous i don't want to be like obvious with a massive gun on me so small lightweight VAWUiLRGZAM-00477-00362928-00363552 powerful packs a punch easily concealable uh holds about 10 to 15 bullets if not more VAWUiLRGZAM-00478-00363752-00364184 uh an extended clip might take up too much room so i don't know if i want to do that VAWUiLRGZAM-00479-00366920-00367072 oh no sparkles VAWUiLRGZAM-00480-00367424-00367560 [ __ ] sparkles are spot on VAWUiLRGZAM-00481-00367832-00368384 with that bug to uh quit emitting that bloody flash VAWUiLRGZAM-00482-00368968-00369128 ah [ __ ] timing was off VAWUiLRGZAM-00483-00369392-00370408 [ __ ] we [ __ ] ourselves damn it pepe babyface nelson used that in the 1920s good lord VAWUiLRGZAM-00484-00370824-00371184 was that a 1911 machine gun pistol VAWUiLRGZAM-00485-00371760-00372608 they're like tommy guns back then man VAWUiLRGZAM-00486-00372608-00373088 those things were lethal back then i tell you the gold standard was a tommy gun VAWUiLRGZAM-00487-00373280-00373984 affordable powerful easily accessible you can get them very easy VAWUiLRGZAM-00488-00374136-00375024 easy to operate didn't really jam up very much good gun all around a very decent weapon VAWUiLRGZAM-00489-00375024-00375600 for back then today standard not so good but back then a phenomenal weapon lethal VAWUiLRGZAM-00490-00376264-00376784 i'm sure if you have a tommy gun today oh that's you would make it you probably worth a fortune VAWUiLRGZAM-00491-00376896-00377624 consider as long as it's mint condition of course no super clean so i've done it again [ __ ] myself VAWUiLRGZAM-00492-00377912-00378816 hey you could have brought me up there look maybe face nelson i'm in i meant 30s 1930s oh okay VAWUiLRGZAM-00493-00379024-00379664 yeah he was a mobster um either new york or illinois chicago what are those two VAWUiLRGZAM-00494-00380528-00380984 this time we gotta be careful VAWUiLRGZAM-00495-00381160-00382384 we're gonna slow it down just a little bit VAWUiLRGZAM-00496-00382896-00383328 there it is no it's not VAWUiLRGZAM-00497-00383592-00383784 that was close VAWUiLRGZAM-00498-00384648-00385184 would you say we just need to go a little bit slower than usual VAWUiLRGZAM-00499-00385520-00385840 timing needs to be spot on there it is VAWUiLRGZAM-00500-00386072-00386584 and here it is VAWUiLRGZAM-00501-00387008-00387064 okay VAWUiLRGZAM-00502-00387464-00387984 wait for that poop VAWUiLRGZAM-00503-00388640-00388952 you know what i like about sonic 2 it's like there's so many ways VAWUiLRGZAM-00504-00388952-00389336 you can explore the levels and get through them it's not like a set VAWUiLRGZAM-00505-00389336-00389712 you know way you can go multiple ways that's what i like about VAWUiLRGZAM-00506-00390280-00390784 and there's an awesome speed and the levels are very creative VAWUiLRGZAM-00507-00391200-00391432 holy oh that's close VAWUiLRGZAM-00508-00391856-00392720 i tell you this this levels those nice you got a life like it can we get double VAWUiLRGZAM-00509-00393240-00394440 oh no first level oh it is oh my goodness look at this what a bonus level get 40 rings got it VAWUiLRGZAM-00510-00394864-00395064 this is about as 3d as it was back then huh VAWUiLRGZAM-00511-00395856-00396384 that was pretty easy what do you got 40. VAWUiLRGZAM-00512-00396744-00397104 ghost gaming with a dish dish oh we're not finished yet VAWUiLRGZAM-00513-00397280-00397840 when we go for 100 rings are we oh [ __ ] VAWUiLRGZAM-00514-00397840-00399360 oh [ __ ] VAWUiLRGZAM-00515-00399360-00399584 just need what 14 rings to go to get to 100 VAWUiLRGZAM-00516-00400216-00400584 with that VAWUiLRGZAM-00517-00402032-00402288 what what do you mean not enough rings this [ __ ] done VAWUiLRGZAM-00518-00402792-00402832 whatever VAWUiLRGZAM-00519-00403224-00403440 get 100 yeah oh we had 100 VAWUiLRGZAM-00520-00403672-00404784 oh wow VAWUiLRGZAM-00521-00404968-00405136 oh can we go back again and do it VAWUiLRGZAM-00522-00405392-00406184 oh no we can't poop VAWUiLRGZAM-00523-00406368-00406776 this is tricky it really is holy crap VAWUiLRGZAM-00524-00407264-00407584 it's okay we'll do it again VAWUiLRGZAM-00525-00407832-00408200 yeah he said i need a 45 i know it lied to me man VAWUiLRGZAM-00526-00408544-00408984 yes huh maybe it was just 45 for that checkpoint VAWUiLRGZAM-00527-00409928-00410512 i want a refund i said 45. that's fine whatever VAWUiLRGZAM-00528-00411864-00412064 that's what we need go go go go go VAWUiLRGZAM-00529-00412888-00413184 go go go go go go at last VAWUiLRGZAM-00530-00413664-00414000 [ __ ] tails get me up tickets VAWUiLRGZAM-00531-00414376-00414584 damn it VAWUiLRGZAM-00532-00414728-00415984 i said my tears were got me up VAWUiLRGZAM-00533-00416552-00417384 watch out for those bugs they're lethal VAWUiLRGZAM-00534-00417543-00417576 boom VAWUiLRGZAM-00535-00418439-00418784 to get the sparklies or the rings let's get both VAWUiLRGZAM-00536-00419104-00419192 without getting crushed VAWUiLRGZAM-00537-00419480-00420184 go go go go VAWUiLRGZAM-00538-00420856-00420943 come on tails VAWUiLRGZAM-00539-00421160-00421272 oh [ __ ] out VAWUiLRGZAM-00540-00421520-00421584 damn it VAWUiLRGZAM-00541-00421792-00421888 pick me up tails VAWUiLRGZAM-00542-00422568-00422984 focus on repeat now VAWUiLRGZAM-00543-00423928-00424384 i think our tactic is to go slow yeah VAWUiLRGZAM-00544-00424880-00425784 nice VAWUiLRGZAM-00545-00426808-00427384 go go go go and then go slow go slow don't want to die VAWUiLRGZAM-00546-00427864-00428584 not today VAWUiLRGZAM-00547-00428904-00430184 oh are you [ __ ] me what in the glitch went on man that's bs we have a lot of credits though VAWUiLRGZAM-00548-00431096-00431384 that was complete bs earlier VAWUiLRGZAM-00549-00431856-00432304 say gosh well i can't blame sega but sonic hedgehog VAWUiLRGZAM-00550-00432584-00432784 what ndf VAWUiLRGZAM-00551-00434184-00434296 oh nice transition VAWUiLRGZAM-00552-00434632-00435584 straight through the middle just for that bug VAWUiLRGZAM-00553-00435847-00436984 wow VAWUiLRGZAM-00554-00437120-00437160 made it VAWUiLRGZAM-00555-00437672-00437776 pretty close VAWUiLRGZAM-00556-00438272-00438632 no way it's like a millisecond off VAWUiLRGZAM-00557-00439656-00439784 he tore so much VAWUiLRGZAM-00558-00440039-00440280 ah [ __ ] go around it VAWUiLRGZAM-00559-00440824-00441184 no bonus for us VAWUiLRGZAM-00560-00441616-00441816 oh you gotta watch out for these fooling VAWUiLRGZAM-00561-00442312-00442584 [ __ ] dumb VAWUiLRGZAM-00562-00443168-00443216 holy VAWUiLRGZAM-00563-00443824-00443984 oh [ __ ] no dumb VAWUiLRGZAM-00564-00444904-00445047 oh no way VAWUiLRGZAM-00565-00445239-00445456 nice good recovery VAWUiLRGZAM-00566-00445800-00446816 just make sure you get that ring here that's your lifeline stay within the tails stay with it VAWUiLRGZAM-00567-00446816-00446912 i missed that VAWUiLRGZAM-00568-00447384-00447520 [ __ ] get the ring VAWUiLRGZAM-00569-00447776-00448416 no i didn't lose a ring did i no i missed it again VAWUiLRGZAM-00570-00448664-00449264 no way it's on the side it's not at the top that's bs but it's okay we're at a checkpoint so VAWUiLRGZAM-00571-00449376-00450192 fine got no rings [ __ ] VAWUiLRGZAM-00572-00450192-00450312 ah [ __ ] there's no way VAWUiLRGZAM-00573-00450904-00450984 can we get back up VAWUiLRGZAM-00574-00451224-00451343 tails get me back up there VAWUiLRGZAM-00575-00452224-00452384 i need to switch characters VAWUiLRGZAM-00576-00452904-00453047 let me tell you get me back up there VAWUiLRGZAM-00577-00453688-00455184 man it's gonna be so hard to do VAWUiLRGZAM-00578-00455552-00456584 oh VAWUiLRGZAM-00579-00457439-00457984 food VAWUiLRGZAM-00580-00458456-00459384 oh show no way VAWUiLRGZAM-00581-00460224-00460784 huh VAWUiLRGZAM-00582-00460839-00460935 man this is tricky VAWUiLRGZAM-00583-00461256-00461696 oh [ __ ] VAWUiLRGZAM-00584-00461696-00462216 oh VAWUiLRGZAM-00585-00462216-00462384 on this is killing me VAWUiLRGZAM-00586-00462896-00463616 literally VAWUiLRGZAM-00587-00463616-00463656 yes VAWUiLRGZAM-00588-00464008-00464712 guess it no rings no li-fi to go off and we still completed it how in the world did i pull that off VAWUiLRGZAM-00589-00464912-00464984 awesome VAWUiLRGZAM-00590-00465960-00466928 that's tricky people all right what's this level oh [ __ ] VAWUiLRGZAM-00591-00466928-00467312 what in the world is this it's like VAWUiLRGZAM-00592-00467543-00468008 so weird level it's okay we got credits oh no we don't VAWUiLRGZAM-00593-00468104-00468432 oh for [ __ ] i'm not doing like [ __ ] again VAWUiLRGZAM-00594-00468776-00469208 i met options what's options versus mode sound test VAWUiLRGZAM-00595-00469608-00469952 i'm not doing all that crap again man all right people that's it for today VAWUiLRGZAM-00596-00469952-00470456 i'll see you guys tomorrow for another stream we're gonna livestream tomorrow VAWUiLRGZAM-00597-00470512-00471296 and what's tomorrow thursday isn't it yeah thursday so we will just do a regular gaming VAWUiLRGZAM-00598-00471296-00471688 stream if you guys are new subscribe um make sure you like the video too let's try and VAWUiLRGZAM-00599-00471688-00472192 get this video promoted out to the algorithm for sonic and get out to more people to get some view VAWUiLRGZAM-00600-00472192-00472592 time up all right appreciate you guys showing up i will see you tomorrow for more chit chat VAWUiLRGZAM-00601-00472592-00473384 and more gaming and all that jazz all right peace out everybody i'll see you in a bit VDAeIwd-gNA-00001-00003667-00003717 hello this is papillon! VDAeIwd-gNA-00003-00003940-00003990 In preparation for the rainy season VDAeIwd-gNA-00005-00004206-00004256 The point of safe driving! I'll talk about safe driving. VDAeIwd-gNA-00008-00004712-00004762 Why is it dangerous? VDAeIwd-gNA-00010-00005002-00005052 Decrease tire tread VDAeIwd-gNA-00012-00005277-00005327 Occurrence of hydrocephalus VDAeIwd-gNA-00014-00005453-00005503 first VDAeIwd-gNA-00016-00005852-00005940 Secure rainy day control view VDAeIwd-gNA-00018-00006194-00006244 Without pin-lock or water-repellent coating VDAeIwd-gNA-00021-00006783-00006833 Water droplets cover the front VDAeIwd-gNA-00022-00006833-00006883 The difference between the internal temperature of the helmet and the external temperature VDAeIwd-gNA-00028-00008212-00008262 Option to purchase option when pin lock is provided VDAeIwd-gNA-00030-00008467-00008517 Water repellent coating is recommended on the outside VDAeIwd-gNA-00037-00010035-00010085 If you do not have it all, I recommend you apply water repellent coating agent. VDAeIwd-gNA-00039-00010136-00010582 If you use direct medicine, you should re-install it periodically to maintain its effectiveness because it is less sustainable. VDAeIwd-gNA-00050-00013190-00013519 Just as the engine needs preheating, the tires also have the right operating temperature. VDAeIwd-gNA-00055-00014082-00014562 The tire has an optimum frictional force at an appropriate temperature. VDAeIwd-gNA-00058-00014672-00015166 Tire performance is proportional to temperature. VDAeIwd-gNA-00059-00015190-00015722 When it comes to rain, the temperature of the tire goes down. This leads to reduced tire performance. VDAeIwd-gNA-00061-00015772-00016304 It is dangerous when the road surface is warm and the showers come down suddenly, which is why it is necessary to reduce the speed. VDAeIwd-gNA-00063-00016628-00017510 Even if the tire temperature is sufficient, it is cooled due to external rainwater, and the performance is not improved. VDAeIwd-gNA-00066-00018128-00018482 Hydro Planning VDAeIwd-gNA-00070-00018965-00019015 Water film phenomenon Literally VDAeIwd-gNA-00072-00019332-00020176 General asphalt roads are equipped with draining ability to suppress the water film phenomenon. VDAeIwd-gNA-00073-00020202-00020762 Newly paved roads are well drained and are not easily flooded. VDAeIwd-gNA-00074-00020910-00021962 The roads that have been packed for a long time have a lot of puddles because of their poor drainage ability. VDAeIwd-gNA-00082-00024150-00024914 When raining on a rainy day, there are times when you pass a puddle over the road. VDAeIwd-gNA-00084-00024980-00025598 When the water passes through the puddle at high speed, the water film phenomenon occurs. VDAeIwd-gNA-00086-00025954-00026745 As it passes through the puddle at high speed, the tire instantly falls off the asphalt surface and tires float on the water. VDAeIwd-gNA-00088-00026910-00027836 At this time, the two-wheeled bikes lose most of their controllability and most of the bikes do. VDAeIwd-gNA-00101-00030980-00032254 Unfortunately, there is no way to cope with a hydrocephalus. I just hope that the damage is minimized. VDAeIwd-gNA-00102-00032254-00032986 Slow operation Using Rain Tires Weed restraint The same method is a preventive method. VDAeIwd-gNA-00115-00036382-00037334 Rain tires are tuned to provide optimum performance at low temperatures, VDAeIwd-gNA-00116-00037334-00037942 In other words, when warming a lane tire, the compound is easily crushed and can not be used normally. VDAeIwd-gNA-00122-00039174-00039928 Urethane should be careful of the floor under construction. When the ground is wet VDAeIwd-gNA-00123-00039928-00040530 The surface is very smooth, so even with a little water, the gripping force is reduced. VDAeIwd-gNA-00125-00040580-00041472 Lane and crosswalk Manhole covers are also very cautious on wet roads. VDAeIwd-gNA-00133-00043048-00044118 There is no solution when going through a slippery area. VDAeIwd-gNA-00147-00047816-00048812 What I'm talking about here is a story that applies only to Korea. VDAeIwd-gNA-00148-00048838-00049912 There are so many speed bumps in Korea This bounce is very slippery on the comb, so I'm talking specially. VDAeIwd-gNA-00150-00049972-00051572 If you see a speed braking forward in front, pass it after enough deceleration in advance, and never do braking or steering during pass. VEJYIusgEcU-00000-00007008-00007434 Adventure your life VELk2nmFGXE-00000-00000096-00000469 It happened so fast...I didn't hear a thing. VELk2nmFGXE-00001-00000469-00000875 I saw him face down, just floating there. VELk2nmFGXE-00002-00000875-00001444 Every year, about 1 in 5 people who drown are school age children 14 and younger. VELk2nmFGXE-00003-00001444-00001805 I started doing CPR...and look at him now. VELk2nmFGXE-00004-00001805-00001941 Pay attention. VELk2nmFGXE-00005-00001941-00002298 Be cautious of where your children are. VELk2nmFGXE-00006-00002298-00002524 Listen. VIHJmkSuY-I-00000-00000036-00000788 How long something stands, or how well something functions physically is only a question of geometry. VIHJmkSuY-I-00001-00000788-00001100 So does the geometry of a building make a difference? VIHJmkSuY-I-00002-00001100-00001224 Absolutely. VIHJmkSuY-I-00003-00001224-00001666 We know this for plants and animals the atmosphere in which they live is very important VIHJmkSuY-I-00004-00001666-00001886 The same goes for the human being. VIHJmkSuY-I-00005-00001886-00002374 Superscript: Can A Building Improve The Quality Of Your Life? - Sadhguru VIHJmkSuY-I-00006-00002374-00002768 Interviewer (Siddhartha): So Sadhguru, I learned from my mentor architect, VIHJmkSuY-I-00007-00002768-00003326 that architectural interventions should not be just about minimizing ecological disturbance, VIHJmkSuY-I-00008-00003326-00004065 but it must be instead about enhancing the very life that resides in a structure. VIHJmkSuY-I-00009-00004065-00004592 So as an architecture student, I would like to know if design has the ability to heal VIHJmkSuY-I-00010-00004592-00005132 and improve the quality of the life of the people occupying a structure. VIHJmkSuY-I-00011-00005132-00005536 Sadhguru: See, if you look at the physical world, VIHJmkSuY-I-00012-00005536-00006038 whether it's your body or a blade of grass, or the planet, or whatever, VIHJmkSuY-I-00013-00006038-00006659 the physical universe is all about geometry, isn’t it? VIHJmkSuY-I-00014-00006659-00006873 Just to give you an example, VIHJmkSuY-I-00015-00006873-00007662 this about three years ago, maybe, and I'm walking through the Yoga Center, VIHJmkSuY-I-00016-00007662-00008266 which is… people generally think it's very well… its architecture is unique and different. VIHJmkSuY-I-00017-00008266-00008638 So I'm walking through for various details looking at it. VIHJmkSuY-I-00018-00008638-00009084 Then I see, in a place where lots of people come every day, VIHJmkSuY-I-00019-00009084-00009518 there is a tree branch, which was in a certain… this thing. VIHJmkSuY-I-00020-00009518-00010012 So I looked at this and I said, “Please cut this tree branch.” VIHJmkSuY-I-00021-00010012-00010406 I did not explain to them, I just said cut it, and I went on. VIHJmkSuY-I-00022-00010406-00010930 Then the next day I was leaving the country, and I was not there for about a month and a half. VIHJmkSuY-I-00023-00010930-00011600 Then after two or three weeks, they wrote a very apologetic note to me, saying that, VIHJmkSuY-I-00024-00011600-00011898 “Sadhguru, you asked us to cut the tree branch. VIHJmkSuY-I-00025-00011898-00012214 But we thought, why would Sadhguru want to cut a tree branch?” VIHJmkSuY-I-00026-00012214-00012841 When always I’m talking about you would not going to cut anything which is not absolutely necessary. VIHJmkSuY-I-00027-00012841-00013500 “We didn't cut it, but the rain and winds came and it fell down.” VIHJmkSuY-I-00028-00013500-00013822 Fortunately, there were no people. VIHJmkSuY-I-00029-00013822-00014224 If there were people, things would have happened, you know? VIHJmkSuY-I-00030-00014224-00014634 “We're very sorry, we don't know why you asked us to cut it.” VIHJmkSuY-I-00031-00014634-00015610 See, how long something stands, or how well something functions physically is only a question of geometry. VIHJmkSuY-I-00032-00015610-00015850 I'm saying even your body. VIHJmkSuY-I-00033-00015854-00016363 How you sit will determine how long the different parts of your body will last. VIHJmkSuY-I-00034-00016363-00016614 How you stand, how you walk… VIHJmkSuY-I-00035-00016614-00017164 Today, for runners and others – do you know this posture correction has become a huge science. VIHJmkSuY-I-00036-00017164-00017356 They got machines. VIHJmkSuY-I-00037-00017356-00017804 They got all scanning machines which will tell you if you stand like this, VIHJmkSuY-I-00038-00017804-00018303 how your vertebra are, or how your ribs are, how… if you do like this, where is your stomach, VIHJmkSuY-I-00039-00018303-00018886 where is your liver – all this, because if you run the wrong way, you will damage yourself. VIHJmkSuY-I-00040-00018886-00019406 This has come into sports in a big way now, but yoga is always about this. VIHJmkSuY-I-00041-00019406-00019942 The whole system of yoga is about aligning your geometry with the larger cosmic geometry, VIHJmkSuY-I-00042-00019942-00020532 so that you can function with least amount of friction. VIHJmkSuY-I-00043-00020532-00021238 If we say – there are mechanical engineer aren’t there – VIHJmkSuY-I-00044-00021238-00022050 if you say a machine is well engineered, essentially you're saying its geometry is well-aligned. VIHJmkSuY-I-00045-00022050-00022484 A misaligned geometry means, lots of friction, isn't it? VIHJmkSuY-I-00046-00022484-00023216 So this goes for your body, this goes for every shape and form, everything that is functional in the universe VIHJmkSuY-I-00047-00023216-00023704 has to be geometrically in sync, otherwise it will cause disturbance. VIHJmkSuY-I-00048-00023704-00024050 So does the geometry of a building make a difference? VIHJmkSuY-I-00049-00024050-00024162 Absolutely. VIHJmkSuY-I-00050-00024162-00024522 Especially if you're a little sensitive, it will make a huge difference. VIHJmkSuY-I-00051-00024522-00024724 For everybody, it makes a difference. VIHJmkSuY-I-00052-00024724-00025090 Most people don't understand, not… don't notice anything about themselves. VIHJmkSuY-I-00053-00025090-00025394 They only understand the consequence. VIHJmkSuY-I-00054-00025394-00025626 They only understand “I'm not feeling good.” VIHJmkSuY-I-00055-00025626-00025888 They don't know why they're not feeling good. VIHJmkSuY-I-00056-00025888-00026058 People don't notice that. VIHJmkSuY-I-00057-00026058-00026632 But the very shapes and forms that you have around you has a certain impact, VIHJmkSuY-I-00058-00026632-00026910 because you are also a physical form. VIHJmkSuY-I-00059-00026910-00027612 And how this physical form is, how this is, how that is – all this has a certain geometric impact. VIHJmkSuY-I-00060-00027612-00027776 If you… VIHJmkSuY-I-00061-00027776-00028289 I'm sure many of you have felt this – especially the girls, probably, would feel it more – VIHJmkSuY-I-00062-00028289-00028688 if they walk into a building, “I don't like this” – just like that. VIHJmkSuY-I-00063-00028688-00029150 You know, it's always when men woman, husband and wife, go to buy a house, VIHJmkSuY-I-00064-00029150-00029680 the husband sees all the brochures and say, “This is good, this is good, and it’s priced well, it's fantastic!” VIHJmkSuY-I-00065-00029680-00029956 She walks in and say, “I don't like it (Laughter)!” VIHJmkSuY-I-00066-00029956-00030533 “Why?” “I don't like it, that's all !” VIHJmkSuY-I-00067-00030533-00030982 Because she doesn't feel good, that's all she knows. VIHJmkSuY-I-00068-00030982-00031168 She doesn't know why she doesn't feel good, VIHJmkSuY-I-00069-00031168-00031918 she doesn't know what is the shape which is causing this, but she knows this doesn't feel good. VIHJmkSuY-I-00070-00031918-00032483 So the shapes and forms have a significant impact on you, if we paid enough attention. VIHJmkSuY-I-00071-00032483-00032698 So you must look at this. VIHJmkSuY-I-00072-00032698-00032932 You're from South? VIHJmkSuY-I-00073-00032932-00033162 Well, you’ve come from Kerala, VIHJmkSuY-I-00074-00033162-00033380 you must look at the South Indian temples, VIHJmkSuY-I-00075-00033380-00033590 how geometrically perfect they are. VIHJmkSuY-I-00076-00033590-00034130 You take your laser measuring instruments today and check it, it's perfect, you know? VIHJmkSuY-I-00077-00034130-00034928 How important that the right angles are right – in this building, it's not right (Laughter) VIHJmkSuY-I-00078-00034928-00035280 – and how the shapes and forms make a difference, VIHJmkSuY-I-00079-00035280-00035836 is something that they examine to the minutest possible thing when they built the ancient temples, VIHJmkSuY-I-00080-00035836-00035992 particularly in the South. VIHJmkSuY-I-00081-00035992-00036256 The North Indian temples are all brick temples. VIHJmkSuY-I-00082-00036256-00036746 They're done in a certain way, it looks like they've all been put up in a hurry VIHJmkSuY-I-00083-00036746-00036830 you know? VIHJmkSuY-I-00084-00036830-00037056 No, why I'm saying this is, VIHJmkSuY-I-00085-00037056-00037550 I think the northern belt took a lot of invasions, VIHJmkSuY-I-00086-00037550-00037728 and the ancient temples were destroyed. VIHJmkSuY-I-00087-00037728-00037946 They all put it up in a hurry. VIHJmkSuY-I-00088-00037946-00038240 When they could, they just put it up. VIHJmkSuY-I-00089-00038240-00038648 But in South, they took time and engineered it in a certain way, you can feel it, VIHJmkSuY-I-00090-00038648-00038900 you don't have to believe anything, you just go and sit there, VIHJmkSuY-I-00091-00038900-00039356 you feel a certain… that space has a certain impact on you. VIHJmkSuY-I-00092-00039356-00039526 Our homes should be built like this. VIHJmkSuY-I-00093-00039526-00039768 Our offices should be built like this. VIHJmkSuY-I-00094-00039768-00040202 Because it's very important that… VIHJmkSuY-I-00095-00040202-00040602 See, we know this for plants and animals and everything, VIHJmkSuY-I-00096-00040602-00041177 the atmosphere in which they live is very important, the habitat, otherwise they won't thrive, isn't it? VIHJmkSuY-I-00097-00041177-00041358 The same goes for the human being. VIHJmkSuY-I-00098-00041358-00041775 If you just want to somehow live and die, you can live anywhere. VIHJmkSuY-I-00099-00041775-00042458 But if you want to thrive, really, then it's important how… what kind of spaces you live in. VIHJmkSuY-I-00100-00042458-00042806 There is a whole science to this, which is generally called is agamma. VIHJmkSuY-I-00101-00042806-00043044 People think it's temple-building science. VIHJmkSuY-I-00102-00043044-00043186 It's not about temple-building. VIHJmkSuY-I-00103-00043186-00043594 It was to be built… every human habitation was to be built that way. VIHJmkSuY-I-00104-00043594-00043850 Whole lot of people couldn't afford it for their house, VIHJmkSuY-I-00105-00043850-00044510 they did it only for the temple, because it's… takes more involvement and care for this. VIHJmkSuY-I-00106-00044510-00044848 So this is the reason, this is one of the reasons why, VIHJmkSuY-I-00107-00044848-00045244 see, you must understand, only the South this instruction is still there, in the North, it's gone. VIHJmkSuY-I-00108-00045244-00045514 In South, even today, this instruction is there – VIHJmkSuY-I-00109-00045514-00045968 if you go to the temple, you don't have to pray, you don't have to appeal to some god, VIHJmkSuY-I-00110-00045968-00046344 you just have to sit there for some time. Hmm? Have they told you? VIHJmkSuY-I-00111-00046344-00046442 You must sit there. VIHJmkSuY-I-00112-00046442-00046918 But what people are doing today is, they’re just touching the bottom of the floor and going away. VIHJmkSuY-I-00113-00046918-00047062 That's not the idea. VIHJmkSuY-I-00114-00047062-00047302 The space has been built with such care. VIHJmkSuY-I-00115-00047302-00047820 You must sit there and experience this, and allow your system to make use of it. VIHJmkSuY-I-00116-00047820-00048072 Because this is a geometry too. VIHJmkSuY-I-00117-00048072-00048332 The entire system of yoga is just this – VIHJmkSuY-I-00118-00048332-00048716 Hatha Yoga is all about correcting your geometry, constantly, VIHJmkSuY-I-00119-00048716-00049136 that if you walk through the world, you will walk through it effortlessly. VIHJmkSuY-I-00120-00049136-00049666 If your geometry is not right, then you will see, every point you'll get tangled up. VIHJmkSuY-I-00121-00049666-00050318 So architecture in India is… right now, except a few, VIHJmkSuY-I-00122-00050318-00050572 the new architecture that's been done, VIHJmkSuY-I-00123-00050572-00051116 unfortunately, we have a serious, you know, mental enslavement. VIHJmkSuY-I-00124-00051116-00051594 Whatever is done in the Western countries, we're doing it, not considering our weather, VIHJmkSuY-I-00125-00051594-00051874 our… the temperatures and everything, simply. VIHJmkSuY-I-00126-00051874-00052216 Even our clothing is like that, largely. VIHJmkSuY-I-00127-00052216-00052955 If you go out of IIT, probably, most of you will be wearing a suit, with jacket, and... VIHJmkSuY-I-00128-00052955-00053314 and a noose around your neck. VIHJmkSuY-I-00129-00053314-00054434 In forty degrees temperature, how to wear a jacket? VIHJmkSuY-I-00130-00054434-00055150 I was meeting some important CEOs, and I told them, “See, in your board meetings…”– VIHJmkSuY-I-00131-00055150-00055636 it's compulsory, in lot of companies, they must be jacketed and tied up – VIHJmkSuY-I-00132-00055636-00056782 I said, “A CEO means people expect he will do the most sensible things.” VIHJmkSuY-I-00133-00056782-00057022 No, we must understand, VIHJmkSuY-I-00134-00057022-00057194 a large company means VIHJmkSuY-I-00135-00057194-00057758 people have handed over their own money, their savings, their hard earned savings to somebody VIHJmkSuY-I-00136-00057758-00058050 and expect this guy to do the most sensible thing. VIHJmkSuY-I-00137-00058050-00058620 But this guy wears thick jacket and a tie in forty degrees temperature. VIHJmkSuY-I-00138-00058620-00059252 I don't expect this guy to do sensible things. VIHJmkSuY-I-00139-00059252-00060044 So architecture is not just about the buildings – the very ways we sit and stand, the furniture, VIHJmkSuY-I-00140-00060044-00060286 even our clothing is architecture in a way, all right? VIHJmkSuY-I-00141-00060286-00060436 We may call it by different names, VIHJmkSuY-I-00142-00060436-00060917 we may call a design, fashion, but it's essentially about shapes and forms. VIHJmkSuY-I-00143-00060924-00061108 It's very, very important. VIHJmkSuY-I-00144-00061108-00061932 It's time we bring it, because last fifty years or so, since 1950, since this IIT, VIHJmkSuY-I-00145-00061932-00062644 we've been in a survival mode – desperately trying to somehow make our people survive in this country. VIHJmkSuY-I-00146-00062644-00063090 Now we’ve come to a reasonable levels of well-being. VIHJmkSuY-I-00147-00063090-00063278 Though it's not touched every human being, VIHJmkSuY-I-00148-00063278-00063608 at least large segments have come to reasonable things. VIHJmkSuY-I-00149-00063608-00064240 This is the time that we need to look at more sophisticated way of existence, VIHJmkSuY-I-00150-00064240-00064510 and it's not always expensive, it is not. VIHJmkSuY-I-00151-00064510-00064722 We can create something very wonderful. VIHJmkSuY-I-00152-00064722-00065017 You must come and see, we’ve create a buildings… VIHJmkSuY-I-00153-00065017-00065484 See the… right now, I'm telling you the simplest thing – right now this is a flat roof. VIHJmkSuY-I-00154-00065486-00065914 I don't know what… What is this roof outside? VIHJmkSuY-I-00155-00065914-00066156 A-frame, is it? VIHJmkSuY-I-00156-00066156-00066364 It’s a A-frame. VIHJmkSuY-I-00157-00066364-00066852 So right now, between the roof and the gravity, there is a fight. VIHJmkSuY-I-00158-00066852-00067058 Going on or no? VIHJmkSuY-I-00159-00067058-00067462 You may not see the fight, but it's happening. VIHJmkSuY-I-00160-00067462-00067696 There is tension here. VIHJmkSuY-I-00161-00067696-00068218 And one day, someday, who do you think will win – the structure or the gravity? VIHJmkSuY-I-00162-00068218-00068522 Participants: Gravity. Sadhguru: Gravity will win. VIHJmkSuY-I-00163-00068522-00069226 So we created structures which are standing up, not because of the strength of the material, VIHJmkSuY-I-00164-00069226-00069600 but simply because of the perfection of geometry. VIHJmkSuY-I-00165-00069600-00070046 So it's the gravity which is holding it up, not gravity pulling it down. VIHJmkSuY-I-00166-00070046-00070370 You must come and see these buildings, they’re unique and fantastic. VIHJmkSuY-I-00167-00070370-00070632 The one thing I'm very proud of that we created, VIHJmkSuY-I-00168-00070632-00071198 the building is designed to last for at least a minimum of 3 to 5000 years, VIHJmkSuY-I-00169-00071198-00071838 because there is no material that are deteriorating, there's no steel, there is no cement, there's no concrete. VIHJmkSuY-I-00170-00071838-00072090 It's just burnt brick… VIHJmkSuY-I-00171-00072090-00072584 See, even if you go to Mohenjo-Daro or Harappa, or whatever the most ancient civilization VIHJmkSuY-I-00172-00072584-00072748 – what is it that you find? VIHJmkSuY-I-00173-00072748-00072990 Burnt clay is the only thing that survived. VIHJmkSuY-I-00174-00072990-00073476 It's burnt brick and just lime which is holding the thing up. VIHJmkSuY-I-00175-00073478-00073644 It's not the strength of the material. VIHJmkSuY-I-00176-00073644-00073816 It's the perfection of geometry. VIHJmkSuY-I-00177-00073817-00074318 Unless a very… it’s seismically-sensitive area, so we put it on sand beds. VIHJmkSuY-I-00178-00074318-00074492 So it takes small shock. VIHJmkSuY-I-00179-00074492-00074868 Suppose a very major earthquake which opened up the land happened, VIHJmkSuY-I-00180-00074868-00075692 only then it’ll come down, otherwise it will not come down. VJY_hHxMj_M-00000-00000032-00000624 while i was watching one of the hugh jeffries videos i saw 500 instead of 500, VJY_hHxMj_M-00001-00000728-00001184 even though it should have been like this, and it happens twice. there's also a point VJY_hHxMj_M-00002-00001184-00002320 where it says 200 and it's just 200. which is kind of sad. another part is 527, and oh, there VJY_hHxMj_M-00003-00002456-00003440 meaning no updates, but there's another one i saw one, and not one percent on another confusion video. VpVL-39IdJk-00000-00000063-00000254 Welcome to Byte-sized Canvas! VpVL-39IdJk-00001-00000254-00000664 Helen Graves here and today we’re talking about how to customize your modules to guide VpVL-39IdJk-00002-00000664-00000985 student learning to increase their success in your class. VpVL-39IdJk-00003-00000985-00001451 Do you ever get the feeling that students are skipping the great learning materials VpVL-39IdJk-00004-00001451-00001925 you’ve created and only paying attention to whatever’s worth points in the gradebook? VpVL-39IdJk-00005-00001925-00002596 You’ve likely spent a fair amount of time designing your module outcomes, creating relevant activities, VpVL-39IdJk-00006-00002596-00003057 gathering appropriate resources and crafting excellent unit assessments. VpVL-39IdJk-00007-00003058-00003456 How can you make sure students aren’t bypassing your lovely content VpVL-39IdJk-00008-00003464-00003756 or accessing it in a willy-nilly manner? VpVL-39IdJk-00009-00003756-00004278 Engaged learning is influenced by a number of factors, and, on a side note, VpVL-39IdJk-00010-00004278-00004726 I highly recommend the book, Brain Rules, by John Medina on the topic of engagement. VpVL-39IdJk-00011-00004726-00005348 But today I want to share with you two often-overlooked Module features that allow you to focus student attention VpVL-39IdJk-00012-00005348-00005658 and guard against students shortcutting their way through your course, VpVL-39IdJk-00013-00005658-00006132 and consequently, shortcutting themselves on their learning. VpVL-39IdJk-00014-00006134-00006590 One of those features is prerequisites and the other is requirements. VpVL-39IdJk-00015-00006590-00007148 You’ll find these handy options by selecting Edit from the Module menu. VpVL-39IdJk-00016-00007148-00007654 With the prerequisite tool, you can set up your modules so students must complete a particular VpVL-39IdJk-00017-00007654-00007925 module before moving on to the next one. VpVL-39IdJk-00018-00007925-00008453 For example, you might begin the semester with your Orientation module as a prerequisite VpVL-39IdJk-00019-00008453-00008856 to gaining access to the “regular” Week 1 content. VpVL-39IdJk-00020-00008856-00009300 One little trick to know is the Prerequisite option won’t show up until you have more VpVL-39IdJk-00021-00009300-00009864 than one module in your course because, well, you can’t create a sequence with only one thing. VpVL-39IdJk-00022-00009882-00010490 Adding requirements to a module means students must complete the required items before VpVL-39IdJk-00023-00010491-00010763 moving on to the next module. VpVL-39IdJk-00024-00010763-00011263 The options change depending on the whether it’s a page, assignment, VpVL-39IdJk-00025-00011263-00011500 discussion or quiz. VpVL-39IdJk-00026-00011500-00011996 You can require students to complete all or just some of the module items. VpVL-39IdJk-00027-00012000-00012430 Requirements can be set up to be completed in any order, or so that students are moving VpVL-39IdJk-00028-00012431-00012684 through the content sequentially. VpVL-39IdJk-00029-00012684-00012916 How does this support quality course design? VpVL-39IdJk-00030-00012916-00013535 Well, adding a defined flow to modules definitely streamlines the organization of your content, VpVL-39IdJk-00031-00013535-00014027 which aligns with item A4 of the of the OEI Course Design Rubric. VpVL-39IdJk-00032-00014027-00014576 Item A9 asks that we provide instructions for student use of course content. VpVL-39IdJk-00033-00014586-00015100 While it isn’t specifically what the rubric is referencing, I think providing a structure VpVL-39IdJk-00034-00015100-00015438 to your modules in this way is quite in the spirit of A9. VpVL-39IdJk-00035-00015438-00015597 Wouldn’t you agree? VpVL-39IdJk-00036-00015599-00015947 Before we go, I’ve got one last quick tip for you! VpVL-39IdJk-00037-00015947-00016256 Did you know once you’ve set requirements for a module, VpVL-39IdJk-00038-00016260-00016570 you can view individual student progress there? VpVL-39IdJk-00039-00016571-00017051 Once requirements have been added, you’ll then see a button saying “View Progress.” VpVL-39IdJk-00040-00017051-00017588 When you click it, you’ll see an individual summary of what that student has done, what’s VpVL-39IdJk-00041-00017588-00017894 in progress and what’s not opened yet. VpVL-39IdJk-00042-00017894-00018351 You can click through the student list on the right to view the summary for each student. VpVL-39IdJk-00043-00018351-00018451 It’s really cool. VpVL-39IdJk-00044-00018451-00018646 OK, that’s all for now. VpVL-39IdJk-00045-00018646-00019006 This is Helen, wishing you a Canvalicious day! VOpvDJ0_PKg-00000-00000061-00000350 WELCOME TO ALL HANDS UPDATE, I'M PETTY OFFICER JEN BLAKE. VOpvDJ0_PKg-00001-00000350-00000582 THESE ARE YOUR HEADLINES FROM AROUND THE FLEET. VOpvDJ0_PKg-00002-00000582-00001223 THE CRIME REDUCTION PROGRAM, OR CRP, INTRODUCES THE 2015 DOMESTIC VIOLENCE AWARENESS CAMPAIGN. VOpvDJ0_PKg-00003-00001223-00001797 THE CAMPAIGN RUNS THROUGH APRIL 15TH AND WORKS TO REDUCE CRIMINAL THREATS AFFECTING THE NAVY. VOpvDJ0_PKg-00004-00001797-00002277 NAVAL CRIMINAL INVESTIGATIVE SERVICE, OR NCIS, WILL LEAD THE CRP CAMPAIGN. VOpvDJ0_PKg-00005-00002277-00002645 FOR MORE INFORMATION VISIT THE NCIS WEBSITE. VOpvDJ0_PKg-00006-00002645-00003134 MARCH 1ST IS THE DEADLINE TO COMPLETE YOUR COMMAND'S OPERATIONS REPORT OR COR. VOpvDJ0_PKg-00007-00003134-00003659 ALL COMMANDS LISTED IN THE STANDARD NAVY DISTRIBUTION LIST ARE REQUIRED TO SUBMIT A COR TO THE NAVAL VOpvDJ0_PKg-00008-00003659-00003834 HISTORY AND HERITAGE COMMAND. VOpvDJ0_PKg-00009-00003834-00004339 THIS REPORT IS A WAY FOR COMMANDS THAT DON'T MAINTAIN DECK LOGS TO RECORD THEIR HISTORY. VOpvDJ0_PKg-00010-00004339-00004825 FOR GUIDELINES ON HOW TO SUBMIT, OR TO DOWNLOAD A COR TEMPLATE, VISIT THE NAVAL HISTORY AND VOpvDJ0_PKg-00011-00004825-00005707 HERITAGE COMMAND WEBSITE. VQax2SIY8OY-00000-00000437-00000992 Hi everyone, my name is Danea and I'm from the Long Beach Public Library. VQax2SIY8OY-00001-00000992-00001580 Today we'll be doing a flower frame craft that we can use from household items. VQax2SIY8OY-00002-00001580-00001985 If you haven't signed up for the summer reading program today go ahead and go to VQax2SIY8OY-00003-00001985-00002453 longbeach.beanstack.org to sign up and if you're already signed up VQax2SIY8OY-00004-00002453-00002991 don't forget to use that activity code "garden" in the activity tab on Beanstack. VQax2SIY8OY-00005-00002991-00003495 So let's get ready to do the craft. I'll be showing you two ways in how to VQax2SIY8OY-00006-00003495-00003929 make a flower frame. So these are two of the frames that we'll be making VQax2SIY8OY-00007-00003929-00004464 I'm going to show you this one first and I'll be showing you this one second. So let's VQax2SIY8OY-00008-00004464-00005055 put this one away and start on our frame. I'll be showing you the supplies that VQax2SIY8OY-00009-00005055-00005503 you'll need to make this. You're gonna put this away. And we're going to start with the supplies. VQax2SIY8OY-00010-00005573-00006036 So you'll need a cereal box! You're going to cut it up and we're going to VQax2SIY8OY-00011-00006036-00006752 use the back part. You're going to need a piece of paper, Saran wrap, VQax2SIY8OY-00012-00006752-00007292 a pen, tape, and scissors. VQax2SIY8OY-00013-00007296-00007759 So once you have all of those supplies you can go ahead and make your frame. VQax2SIY8OY-00014-00007759-00008379 I also have glitter, markers, paints, and crayons as examples of what you can use VQax2SIY8OY-00015-00008379-00008902 or whatever you have at your house you can use to decorate your frame. VQax2SIY8OY-00016-00008902-00009489 So now I'll be showing you how to make the frame. We're going to use our cereal box that we just VQax2SIY8OY-00017-00009489-00010179 cut up and we're going to cut the edges to make a nice frame and then we're VQax2SIY8OY-00018-00010179-00010647 going to get our piece of paper. So with our piece of paper we're going to fold VQax2SIY8OY-00019-00010647-00011620 it in half and we're going to use this to help us trace to make our frame. VQax2SIY8OY-00020-00011620-00012267 So I already cut the edges and it's going to look like this and I already VQax2SIY8OY-00021-00012267-00012938 have my outline, but I'll show you how I did that. So I took them the paper that I fold VQax2SIY8OY-00022-00012938-00013602 it in half and I put it on top of the cereal box! And then you take your pen or VQax2SIY8OY-00023-00013602-00014344 your marker whatever you want to use and you're going to trace along the piece of paper and you get this! VQax2SIY8OY-00024-00014344-00014922 It's really neat! Now for this part, for the cutting part you might need your VQax2SIY8OY-00025-00014922-00015183 parent because you're going to have to use scissors. VQax2SIY8OY-00026-00015183-00015771 I'm not sure if kiddie scissors might be able to do it so if you can get somebody VQax2SIY8OY-00027-00015771-00016491 to help you cut out the outline, you will be getting this! I already put the VQax2SIY8OY-00028-00016491-00017154 Saran wrap on top of it to show you what it already looks like so when you cut VQax2SIY8OY-00029-00017154-00017817 out the Saran wrap you're going to tape it along to secure it and then you VQax2SIY8OY-00030-00017817-00018456 start off with that. And then you're going to find flowers so I used my VQax2SIY8OY-00031-00018456-00019140 sister's bouquet of flowers that she had, it's kind of recycling! So you're going to VQax2SIY8OY-00032-00019140-00019785 take your flowers and you're going to cut it to however height that you want it VQax2SIY8OY-00033-00019785-00020334 to be and I'm just going to show you how I did this. So you're going to make sure VQax2SIY8OY-00034-00020334-00020826 you use the colored side to put the first side of the Saran wrap on, and VQax2SIY8OY-00035-00020826-00021144 you're gonna put the flower on the back. VQax2SIY8OY-00036-00021148-00022082 And then you get some tape and you secure it on the back. VQax2SIY8OY-00037-00022112-00022458 Whoops! That doesn't look really secure but that's pretty secure for now. VQax2SIY8OY-00038-00022598-00022934 That's how you're going to do that and and now I'm going to get another piece of VQax2SIY8OY-00039-00022934-00023300 Saran wrap and you're going to put it over the flowers, and then you're going to VQax2SIY8OY-00040-00023300-00024070 secure it, and that is how you get this frame! It's really neat, you can also VQax2SIY8OY-00041-00024070-00024665 decorate it if you want, you have the option of doing that, and I just used VQax2SIY8OY-00042-00024665-00025184 markers, but you can use glitter, paint, markers, anything that you have in your VQax2SIY8OY-00043-00025184-00025610 house to make that frame your own. Okay so let's get started on the next VQax2SIY8OY-00044-00025610-00026245 frame. So for this frame I'm going to show you what supplies you need to make VQax2SIY8OY-00045-00026245-00026732 this really cute frame. It's a little bit different from the first frame and I VQax2SIY8OY-00046-00026732-00027377 feel like you can probably have some of these supplies at home. So what I used is VQax2SIY8OY-00047-00027377-00027986 some popsicle sticks, you can use these popsicle sticks or if you purchase VQax2SIY8OY-00048-00027986-00028333 a popsicle sticks from the store, and you're going to glue the sticks together VQax2SIY8OY-00049-00028333-00028880 with glue and you're going to put it together and you're going to let it dry. VQax2SIY8OY-00050-00028880-00029285 So you're going to need four of these. Four. VQax2SIY8OY-00051-00029285-00029916 And then you're going to glue them all together like this and you're going to make... VQax2SIY8OY-00052-00029916-00030116 a square! VQax2SIY8OY-00053-00030164-00031000 So what I used for the flowers to stick, I used contact paper and contact papers I guess you can think of VQax2SIY8OY-00054-00031001-00031472 it as like, really big tape. Soft on one side, sticky on the other. VQax2SIY8OY-00055-00031472-00031877 The cool thing is...if you mess up you can kind of pull it off and you VQax2SIY8OY-00056-00031877-00032458 can adjust things kind of. If you don't have contact paper you can try VQax2SIY8OY-00057-00032458-00033161 using Saran wrap and that'd be cool experiment. Okay so what I did is on the VQax2SIY8OY-00058-00033161-00033497 back I put contact paper. I cut it to the VQax2SIY8OY-00059-00033497-00034040 shape that I can fit it in the back without showing it in the front. VQax2SIY8OY-00060-00034040-00034724 And I got some flowers and it cut the stems. I don't know if you can see it, but I cut the VQax2SIY8OY-00061-00034724-00035362 stems and I just put the flower heads on top of the contact paper, and that was it! VQax2SIY8OY-00062-00035362-00036280 You can decorate the popsicle sticks if you like, and I used yarn. And that's it! VQax2SIY8OY-00063-00036280-00036478 That was all, it was super easy, fun, and I VQax2SIY8OY-00064-00036478-00036907 hope you guys get to do this at home I can't wait to see your results. If you're VQax2SIY8OY-00065-00036907-00037386 interested in wanting to learn about the different flowers that we have here VQax2SIY8OY-00066-00037386-00037927 around you. We have a great book called "Wild Flowers" and it tells you about VQax2SIY8OY-00067-00037927-00038326 different flowers that you might see if you're out on a walk. And we also have VQax2SIY8OY-00068-00038326-00038860 regular books that have great stories about flowers and what they do and how VQax2SIY8OY-00069-00038860-00039505 they help and grow! That's it, thank you for and listening VQax2SIY8OY-00070-00039505-00039918 in and I'll see you guys around soon! Bye! VSeM_FIYhl0-00000-00002176-00002984 foreign VSeM_FIYhl0-00001-00003968-00004384 foreign VSeM_FIYhl0-00002-00005368-00005784 foreign VSeM_FIYhl0-00003-00006744-00007184 holy VSeM_FIYhl0-00004-00008184-00008584 foreign VSeM_FIYhl0-00005-00012480-00012784 hey VSeM_FIYhl0-00006-00015296-00015584 foreign VSeM_FIYhl0-00007-00016864-00016984 foreign VSeM_FIYhl0-00008-00023592-00023984 foreign VSeM_FIYhl0-00009-00024664-00025384 foreign VSeM_FIYhl0-00010-00026504-00026783 foreign VSeM_FIYhl0-00011-00027816-00028183 foreign VSeM_FIYhl0-00012-00029352-00029583 we have underwear VSeM_FIYhl0-00013-00030704-00030983 foreign VSeM_FIYhl0-00014-00032239-00032383 foreign VSeM_FIYhl0-00015-00036144-00036584 foreign VSeM_FIYhl0-00016-00037608-00037984 how many videos VSeM_FIYhl0-00017-00039144-00039384 um VSeM_FIYhl0-00018-00039648-00040784 foreign VSeM_FIYhl0-00019-00041272-00042184 foreign VSeM_FIYhl0-00020-00043144-00043584 foreign VSeM_FIYhl0-00021-00045832-00046384 foreign VSeM_FIYhl0-00022-00047248-00047784 foreign VSeM_FIYhl0-00023-00048904-00049184 foreign VSeM_FIYhl0-00024-00050192-00050584 foreign VSeM_FIYhl0-00025-00053208-00053384 foreign VSeM_FIYhl0-00026-00054208-00054784 foreign VSeM_FIYhl0-00027-00057528-00058984 one time VSeM_FIYhl0-00028-00059344-00060384 is VSeM_FIYhl0-00029-00062967-00063184 foreign VSeM_FIYhl0-00030-00065872-00065984 fairly VSeM_FIYhl0-00031-00066784-00067384 know VSeM_FIYhl0-00032-00068264-00068784 foreign VSeM_FIYhl0-00033-00071248-00071584 me VSeM_FIYhl0-00034-00074336-00075784 la la foreign la VSeM_FIYhl0-00035-00077560-00077704 is VUzLXK9odLA-00000-00000007-00002643 Music Playing VYUgA-sg-Io-00000-00000000-00000632 I'm using this video to introduce a feature in OTC I'm calling "Field Trip into Gerol's Brain". VYUgA-sg-Io-00001-00000632-00000856 I know, that sounds pretty scary. VYUgA-sg-Io-00002-00000856-00001556 I want to talk about recording video - specifically, a very common mistake that makes the typical instructional video VYUgA-sg-Io-00003-00001556-00001755 absolutely forgettable: VYUgA-sg-Io-00004-00001755-00001955 Sitting still and talking at VYUgA-sg-Io-00005-00001955-00002256 the webcam for the whole video. VYUgA-sg-Io-00006-00002358-00002834 So get up and walk around! Choose different, interesting places to shoot your videos - VYUgA-sg-Io-00007-00002942-00003946 [music] VYUgA-sg-Io-00008-00004288-00004744 [music] VYUgA-sg-Io-00009-00006004-00006204 In your favorite coffee shop; VYUgA-sg-Io-00010-00006204-00006404 In the library; VYUgA-sg-Io-00011-00006436-00006636 On a sidewalk; VYUgA-sg-Io-00012-00006709-00007138 In an undisclosed (but very intriguing-looking) situation. VYUgA-sg-Io-00013-00007228-00007462 It's easy to do! I recorded this video VYUgA-sg-Io-00014-00007462-00007722 just using my smartphone, and did some VYUgA-sg-Io-00015-00007722-00007966 very basic editing using Windows Movie Maker VYUgA-sg-Io-00016-00007966-00008190 which comes free for Windows users. VYUgA-sg-Io-00017-00008250-00008440 Add your captions in Canvas using VYUgA-sg-Io-00018-00008440-00008640 the Amara tool, and presto! VYUgA-sg-Io-00019-00008654-00008888 You've got a video that not only communicates VYUgA-sg-Io-00020-00008888-00009148 your message, but is visually interesting: VYUgA-sg-Io-00021-00009168-00009386 therefore, that much more likely VYUgA-sg-Io-00022-00009386-00009502 to actually stick VYUgA-sg-Io-00023-00009502-00009702 in students' brains. VYUgA-sg-Io-00024-00009764-00009878 That's all for this week! VYUgA-sg-Io-00025-00009878-00010066 See you next week for another VYUgA-sg-Io-00026-00010066-00010208 scintillating episode of VYUgA-sg-Io-00027-00010208-00010408 Field Trip into Gerol's Brain. VcHLfc7kf2o-00000-00001471-00001802 We are from Ukraine. Donetsk Oblast. VcHLfc7kf2o-00001-00001802-00002063 From Yenakiyevo, a small town by our standards. VcHLfc7kf2o-00002-00002063-00002347 Yekaterina Goncharova VcHLfc7kf2o-00003-00002347-00002876 My husband is from Gorlovka. Gorlovka and Yenakiyevo are close to each other. VcHLfc7kf2o-00004-00002876-00003520 I studied in Gorlovka. I graduated from a linguistic university and my husband graduated from it, too. VcHLfc7kf2o-00005-00003520-00003839 Fate brought us together several years later. VcHLfc7kf2o-00006-00003839-00004124 So we met and got married. VcHLfc7kf2o-00007-00004124-00004477 We met by accident in the city of Dnepropetrovsk. VcHLfc7kf2o-00008-00004477-00004709 At a wedding of friends. VcHLfc7kf2o-00009-00004709-00005018 Our best friends introduced us to each other. VcHLfc7kf2o-00010-00005018-00005345 And we decided to get married. VcHLfc7kf2o-00011-00005345-00005846 When children were born, we moved to our native town in Donbass. VcHLfc7kf2o-00012-00005846-00006295 We lived for three more years over there and two children were born in our family. VcHLfc7kf2o-00013-00006295-00007025 I've been educated as a teacher of foreign languages. English and German. Ukrainian and foreign literature. VcHLfc7kf2o-00014-00007025-00007212 My husband has the same education. VcHLfc7kf2o-00015-00007212-00007996 I worked as a teacher while my husband worked in a customs academy of Dnepropetrovsk for eight years. VcHLfc7kf2o-00016-00007996-00008435 Then we decided to move to the area we grew up in. VcHLfc7kf2o-00017-00008435-00009240 To Yenakiyevo where we lived as a big family with my mother, my stepfather, and grandmother. VcHLfc7kf2o-00018-00009240-00009467 It was a big and happy family. VcHLfc7kf2o-00019-00009467-00010037 My husband worked as a professor in an institute in Gorlovka while I stayed with kids. VcHLfc7kf2o-00020-00010037-00010445 I also had a side job. Private English lessons. VcHLfc7kf2o-00021-00010445-00011185 I also set up kind of a mini club. A Montessori mini club where I also taught. VcHLfc7kf2o-00022-00011185-00011755 We believed and thought we will spend our entire lives in our native town. VcHLfc7kf2o-00023-00011755-00012122 But life made its own adjustments. VcHLfc7kf2o-00024-00012122-00012532 A difficult time began – 2014. VcHLfc7kf2o-00025-00012532-00012852 A coup happened in Kiev. VcHLfc7kf2o-00026-00012852-00013331 They started amassing military hardware from the side of Ukraine. VcHLfc7kf2o-00027-00013331-00013877 And we understood that combat operations would begin there soon. VcHLfc7kf2o-00028-00013877-00014128 One can say we jumped into the train at the last minute. VcHLfc7kf2o-00029-00014128-00014535 When trains were still available at the station in Uglegorsk. VcHLfc7kf2o-00030-00014535-00015191 We left virtually in the last few days when it was still possible to leave peacefully via Ukraine VcHLfc7kf2o-00031-00015191-00015787 without us getting stopped and without my husband getting taken, for instance, and so on. VcHLfc7kf2o-00032-00015787-00016219 This train station was completely destroyed by bombing two weeks later, for instance. VcHLfc7kf2o-00033-00016219-00016616 So, we left just in time. God saved us. VcHLfc7kf2o-00034-00016616-00017152 We couldn't… We wanted to wake up from this nightmare but we couldn't. VcHLfc7kf2o-00035-00017152-00017453 And we understood that we had to leave. VcHLfc7kf2o-00036-00017453-00017912 At least as if we were leaving for a vacation. VcHLfc7kf2o-00037-00017912-00018575 Luckily my uncle is from Belarus. He was the only person who invited us to come VcHLfc7kf2o-00038-00018575-00019018 so that we could leave. So that we could go somewhere with kids. VcHLfc7kf2o-00039-00019018-00019549 The kids were still small. One was under a year while the other one was 2.5 years old. VcHLfc7kf2o-00040-00019549-00020081 Regretfully, my mother and stepfather stayed behind because there are jobs and housing available over there. VcHLfc7kf2o-00041-00020081-00020951 It is very difficult for people who are over 50, 60 to realize their potential here and build their lives. VcHLfc7kf2o-00042-00020951-00021469 Because over there they have well-established lives already. VcHLfc7kf2o-00043-00021469-00021777 We arrived in the small town of Dyatlovo. VcHLfc7kf2o-00044-00021777-00022276 In order to find our feet, my husband went to work for a local agricultural enterprise VcHLfc7kf2o-00045-00022276-00022565 where he worked as a cattle-raiser for a year. VcHLfc7kf2o-00046-00022565-00022970 We were also provided with housing. VcHLfc7kf2o-00047-00022970-00023762 The children went to kindergarten, I went to work as a teacher of English and German to school. VcHLfc7kf2o-00048-00023762-00023975 In the agrotown of Venzovets. VcHLfc7kf2o-00049-00023975-00024363 Several families would bring us bags of food every day. VcHLfc7kf2o-00050-00024363-00024981 Some would even bring potatoes, cabbages in wheelbarrows to us. VcHLfc7kf2o-00051-00024981-00025224 Honestly speaking, I like the countryside a lot. VcHLfc7kf2o-00052-00025224-00025894 I am a very earthly person. I like soil a lot although I lived in a city for my entire life. VcHLfc7kf2o-00053-00025894-00026166 But I like simple life very much. VcHLfc7kf2o-00054-00026166-00026808 But we understood that we had no prospects with regard to jobs. VcHLfc7kf2o-00055-00026808-00027136 My husband wanted to continue developing his career. VcHLfc7kf2o-00056-00027136-00027543 He is a candidate of sciences after all. He decided to move on after all. VcHLfc7kf2o-00057-00027543-00028208 When a job opening became available, my husband went to teach English in a gymnasium. VcHLfc7kf2o-00058-00028208-00028476 He confirmed his dissertation. VcHLfc7kf2o-00059-00028476-00028984 And he was invited to work in Minsk in the Belarusian State Economic University. VcHLfc7kf2o-00060-00028984-00029423 Where he became a deputy dean one year later. VcHLfc7kf2o-00061-00029423-00029909 Belarus gave me a lot of space for development. VcHLfc7kf2o-00062-00029909-00030440 I upgraded my teacher rank and became an experienced teacher. VcHLfc7kf2o-00063-00030440-00031122 I've decided to change my vector of development a bit. VcHLfc7kf2o-00064-00031122-00031830 I now work in a Chinese inn, Beijing Hotel. VcHLfc7kf2o-00065-00031830-00032214 I work in the human resources department. VcHLfc7kf2o-00066-00032214-00032984 Work, our having to stay busy saved us from negative things relating to the relocation, VcHLfc7kf2o-00067-00032984-00033335 to worrying about our people, our relatives. VcHLfc7kf2o-00068-00033335-00033927 We were very busy with our work and this is why we are even glad of this experience. VcHLfc7kf2o-00069-00033927-00034372 Finding a job was certainly the most difficult part. VcHLfc7kf2o-00070-00034372-00034696 Finding a job and housing. That's it. VcHLfc7kf2o-00071-00034696-00035173 If you have those, then you are essentially self-sufficient. VcHLfc7kf2o-00072-00035173-00035630 And you don't feel flawed and disadvantaged. VcHLfc7kf2o-00073-00035630-00036023 You can... You feel that your life is in your hands. VcHLfc7kf2o-00074-00036023-00036184 It is the most important thing. VcHLfc7kf2o-00075-00036184-00036881 Certainly, you cannot be genuinely happy when such things are happening in your native land. VcHLfc7kf2o-00076-00036881-00037350 And your heart, your soul ache for the people all the time. VcHLfc7kf2o-00077-00037350-00037780 And you don't understand, you don't know how to help them. You cannot do anything. VcHLfc7kf2o-00078-00037780-00038052 Well, we have already rebuilt our lives. VcHLfc7kf2o-00079-00038052-00038505 It was difficult but we've rebuilt our lives. We were moving in measured steps. VcHLfc7kf2o-00080-00038505-00038975 Belarus gave us a lot of opportunities for self-realization. VcHLfc7kf2o-00081-00038975-00039268 And we are moving on. We'll see how life turns out. VcHLfc7kf2o-00082-00039268-00039516 Nobody can predict anything. VcHLfc7kf2o-00083-00039516-00039795 In other words, we cannot even make plans for tomorrow. VcHLfc7kf2o-00084-00039795-00040356 We understand that we have to get through the day, find joy in life and each other. VcHLfc7kf2o-00085-00040356-00040628 We have two kids – Vasya and Vanya. VcHLfc7kf2o-00086-00040628-00040985 They are very happy in Belarus. VcHLfc7kf2o-00087-00040985-00041552 Belarus is simply an oasis for them VcHLfc7kf2o-00088-00041552-00042393 where they can calmly grow, develop, and realize all their creative and intellectual potential. VcHLfc7kf2o-00089-00042393-00043064 We've changed several schools due to having to move but they still find common ground with the kids. VcHLfc7kf2o-00090-00043064-00043421 And they simply grow to become genuine Belarusians. VcHLfc7kf2o-00091-00043421-00044100 They love Belarusian language, Belarusian fairy-tales because we read... even went to a Belarusian kindergarten. VcHLfc7kf2o-00092-00044100-00044603 They are soft. Belarusians are kind. VcHLfc7kf2o-00093-00044603-00044922 And I see that my kids are happy here. VcHLfc7kf2o-00094-00044922-00045562 I'd like to say that Aleksandr Grigoryevich [Lukashenko] helped us a lot. VcHLfc7kf2o-00095-00045562-00045929 Directly... I mean in absentia one can say. VcHLfc7kf2o-00096-00045929-00046480 A presidential decree issued in 2014 was the first step that helped us a lot. VcHLfc7kf2o-00097-00046480-00047400 First, it allowed us to work here with our own education certificates without having to confirm them. VcHLfc7kf2o-00098-00047400-00048302 Second, we didn't have to pay all the state fees for getting the residence permit. VcHLfc7kf2o-00099-00048302-00048853 We were also granted free medical insurance, services. VcHLfc7kf2o-00100-00048853-00049642 I was very glad to hear that several days ago this decree was repeated not only for residents of Donetsk Oblast and Lugansk Oblast VcHLfc7kf2o-00101-00049642-00050155 but for all Ukrainians who are now forced to flee. VcHLfc7kf2o-00102-00050155-00050599 It means a lot because people don't want to be refugees. VcHLfc7kf2o-00103-00050599-00051431 They simply want to work calmly, live and know that tomorrow they will have peaceful sky above their heads. VcHLfc7kf2o-00104-00051431-00051548 It is the most important thing. VcHLfc7kf2o-00105-00051548-00052057 The most important thing is to give a person a job and help with some housing at first. VcHLfc7kf2o-00106-00052057-00052543 Later on people will be pleased to work and provide for themselves. VcHLfc7kf2o-00107-00052543-00052993 We are very happy. We were glad to become citizens of Belarus. VcHLfc7kf2o-00108-00052993-00053326 Because for us it is essentially... VcHLfc7kf2o-00109-00053326-00053655 For me it is essentially native land because my father came from Belarus. VcHLfc7kf2o-00110-00053655-00054125 We never felt disadvantaged here. VcHLfc7kf2o-00111-00054125-00054531 In other words, we always enjoyed equal rights with the citizens. VcHLfc7kf2o-00112-00054531-00055112 Well, it is an advantage to be a citizen of such a remarkable country. VcHLfc7kf2o-00113-00055112-00055781 It is probably the only CIS state where one can rest assured about their kids. VcHLfc7kf2o-00114-00055781-00056030 You are not afraid of letting them walk the streets on their own. VcHLfc7kf2o-00115-00056030-00056485 They have been using public transport on their own since the first year in school. VcHLfc7kf2o-00116-00056485-00057003 We are not concerned about their security because essentially security here is top-notch. VcHLfc7kf2o-00117-00057003-00057441 I'd like to say we will remain grateful as long as we live VcHLfc7kf2o-00118-00057441-00057752 firstly to my relatives VcHLfc7kf2o-00119-00057752-00058256 for inviting us over instead of staying out of it at a difficult time in life. VcHLfc7kf2o-00120-00058256-00058671 I hope I will be able to reciprocate at some point VcHLfc7kf2o-00121-00058671-00059281 in a similar situation, god forbid. VcHLfc7kf2o-00122-00059281-00059815 I'd like to heartily thank the residents of the agrotown of Vinzovets. VcHLfc7kf2o-00123-00059815-00060514 They welcomed us with a great Belarusian soul. VcHLfc7kf2o-00124-00060514-00060803 And they helped us find our feet. VcHLfc7kf2o-00125-00060803-00061409 Certainly, I'd like to offer special gratitude to President Aleksandr Grigoryevich [Lukashenko] VcHLfc7kf2o-00126-00061409-00061976 for his aid in the legislative sense. VcHLfc7kf2o-00127-00061976-00062916 Despite some laws he helped us become citizens of Belarus with his hand. VcHLfc7kf2o-00128-00062916-00063175 He helped us become part of this remarkable country. VcHLfc7kf2o-00129-00063175-00063687 The most important and precious thing my husband and I have come to realize is that VcHLfc7kf2o-00130-00063687-00064192 you are happy if you know there is peaceful sky above your head. VcHLfc7kf2o-00131-00064192-00064453 If you are calm about lives of your children. VdhSv8Okf-o-00000-00000112-00000176 hello VdhSv8Okf-o-00001-00000592-00001280 i am back and today um if you don't know what i mean by back i was on a trip for like VdhSv8Okf-o-00002-00001280-00001872 basically a month um it was a whole thing i was gone and now i'm back and i'm excited and i'm VdhSv8Okf-o-00003-00001872-00002536 going to talk about the books that i have read in about the past month and then the books that VdhSv8Okf-o-00004-00002536-00003144 are on the docket um one of them i cheated and i actually just started a little bit but i love VdhSv8Okf-o-00005-00003144-00003672 talking about my bookie books so let's get into it okay so this one's the one that's furthest VdhSv8Okf-o-00006-00003672-00004408 back in my memory and so i wanted to start with it this is midnight library i um you probably i think VdhSv8Okf-o-00007-00004408-00005016 saw me reading this in the last video i posted i have wanted this book basically since it came out VdhSv8Okf-o-00008-00005072-00005976 but it was never i don't really buy books i tend to kind of collect them from thrift stores VdhSv8Okf-o-00009-00006032-00006776 and then oh if i really really want it i'll find like it discounted somewhere or VdhSv8Okf-o-00010-00006776-00007295 if it really comes down to it i will just ask for the book for a gift which is how i ended VdhSv8Okf-o-00011-00007295-00008023 up getting this because it was so popular it was like 14 15 plus everywhere i looked i'm sure there VdhSv8Okf-o-00012-00008023-00008608 are people who bought it for cheaper who found it for cheaper i could not and so my wonderful mother VdhSv8Okf-o-00013-00008608-00009328 got it for me for my birthday this last year i knew i was going to love this and i do um it VdhSv8Okf-o-00014-00009408-00010120 is exactly the book i needed and i know a lot of people like i feel like that's so unhelpful but i VdhSv8Okf-o-00015-00010192-00011096 am someone who is depressed and anxious but hopeful um i do not want to feel either of those VdhSv8Okf-o-00016-00011096-00012288 ways um i would love to feel good and calm and secure and seeing a bright future for the world in VdhSv8Okf-o-00017-00012288-00013232 my world more often than not and i feel like that is the truth for so many people and this really VdhSv8Okf-o-00018-00013456-00014528 sees your want for everything to be perfect but also entertains your what ifs you know this is VdhSv8Okf-o-00019-00014528-00015168 a great book for people who are too smart for their own good i feel like i'm constantly like VdhSv8Okf-o-00020-00015247-00016160 that's not realistic or what-ifing myself into and out of scenarios um i'm a hopeful skeptic um and VdhSv8Okf-o-00021-00016160-00016824 i think this book really it's just a hug for the soul that's what i wrote down in my notes it is VdhSv8Okf-o-00022-00016880-00017408 a hug for the soul and i cannot recommend this enough this book is about VdhSv8Okf-o-00023-00017496-00018272 dissatisfaction with your life dissatisfaction with life and the concept of life in general VdhSv8Okf-o-00024-00018272-00018760 dissatisfaction with other people other people's choices our own choices the VdhSv8Okf-o-00025-00018760-00019448 realization of how many choices we have and make and the burden of that it's VdhSv8Okf-o-00026-00019624-00020104 it's really really good i need to move on i would give midnight library VdhSv8Okf-o-00027-00020488-00021008 a nine out of ten next is the book that i actually just finished i've been reading it for VdhSv8Okf-o-00028-00021096-00021544 oh gosh since march i think i've just kind of been creeping my way VdhSv8Okf-o-00029-00021544-00022336 through this book slowly just because it's really like it's a self-help book but it's a VdhSv8Okf-o-00030-00022336-00023136 it's a self-help book for creative people i don't know if you've ever been someone who VdhSv8Okf-o-00031-00023328-00023952 thought that maybe you were one of the artsy people um you weren't one like how VdhSv8Okf-o-00032-00023952-00024488 you're taught that there's like left blade left brain and right brain and the numbers people and VdhSv8Okf-o-00033-00024488-00025208 the artsy people um if you've ever thought that maybe you were one of the artsy people or if you VdhSv8Okf-o-00034-00025264-00025808 have just never ever thought that you could be one of the artsy people i think this book would VdhSv8Okf-o-00035-00025808-00026408 be great for either of you i'm definitely on that side i've definitely always been like one of the VdhSv8Okf-o-00036-00026408-00027127 artsy people and so big magic by elizabeth gilbert yes that is the girl who wrote eat pray love was VdhSv8Okf-o-00037-00027127-00027727 fantastic i loved it i kind of it's broken up so that you can kind of chip away at it slowly VdhSv8Okf-o-00038-00027727-00028488 um of all books i i try and highlight in most books that i read i could not be happier VdhSv8Okf-o-00039-00028639-00029304 that i highlighted in this book um because there are just so many you know the kind of VdhSv8Okf-o-00040-00029304-00029976 the quotes that you kind of lean back on that will get you going and will kind of reignite VdhSv8Okf-o-00041-00029976-00030488 some inspiration and some vitality in you when you're just really not feeling it quotes that VdhSv8Okf-o-00042-00030488-00031192 you can kind of grab onto and pull yourself up by this book has a ton of them for your artistic VdhSv8Okf-o-00043-00031264-00032232 soul like i really just cannot define it better than that i love elizabeth gilbert's voice VdhSv8Okf-o-00044-00032295-00033208 and her honesty and vulnerability and her security in her opinions and her security VdhSv8Okf-o-00045-00033208-00033856 and her honesty to be totally honest like her security in her insecurity i relate to her VdhSv8Okf-o-00046-00033920-00034776 so much um she is significantly older than me but even when i read eat pray love i really just VdhSv8Okf-o-00047-00034776-00035464 vibed with this woman i felt like we were the same type of human she just kind of has a very like VdhSv8Okf-o-00048-00035672-00036552 amped like vibe to her like i strive to look at life as hopefully as she writes about in this VdhSv8Okf-o-00049-00036552-00037304 book i feel like this book really solidifies that like vulnerability will truly save us all VdhSv8Okf-o-00050-00037304-00038480 the the vulnerability in this book as long as you are open to receiving brains that work differently VdhSv8Okf-o-00051-00038480-00038968 than yours or brains that work just the same but have ideas that are different than yours VdhSv8Okf-o-00052-00039064-00039904 i i think you'll see why oh um i would give it a 9 out of 10. all right and the final book VdhSv8Okf-o-00053-00039904-00040640 that i recently read i actually read all in one sitting on the flight from the rome airport to VdhSv8Okf-o-00054-00040640-00041432 jfk coming back from my trip and i just decided on this eight hour flight that this is what i was VdhSv8Okf-o-00055-00041432-00042216 gonna do i was gonna read this book and so i read we were liars by e lockhart this book has been VdhSv8Okf-o-00056-00042216-00042864 all over my fray you page all over book talk all over my twitter all over youtube like i don't know VdhSv8Okf-o-00057-00042864-00043392 this book has been pushed upon me by the universe and i saw it at goodwill by some VdhSv8Okf-o-00058-00043392-00043928 miracle this is like to me this was like seeing like the midnight a lot the midnight library VdhSv8Okf-o-00059-00043928-00044400 at goodwill but i was a little bit less like shocked because i feel like that book VdhSv8Okf-o-00060-00044488-00045016 is less of like a teeny book like i feel like it kind of is but it could also be like an adult VdhSv8Okf-o-00061-00045016-00045584 book this is much more of like a why a and i feel like a lot of young adults sometimes will like VdhSv8Okf-o-00062-00045584-00046232 read a book and then like get rid of it or like someone older might have picked it up and like not VdhSv8Okf-o-00063-00046232-00046832 really realize that it was like so much of a way and like got rid of it and so i guess that made it VdhSv8Okf-o-00064-00046832-00047528 make a little bit more sense to me because this is very clearly like i am definitely like the second VdhSv8Okf-o-00065-00047528-00048240 owner of this book i'm almost positive anyhow i really loved this book i am so happy that i VdhSv8Okf-o-00066-00048352-00048960 read it in one sitting just because it is one of those books where the things that you the VdhSv8Okf-o-00067-00048960-00049496 questions that aren't answered are the ones that continue to pull you through the book the ones VdhSv8Okf-o-00068-00049496-00050240 that you almost don't understand why they're not being asked or why you just don't quite VdhSv8Okf-o-00069-00050440-00050768 you know there's something and the right the writing is so good VdhSv8Okf-o-00070-00050856-00051488 that you know that it's intentional and you just keep wondering and you just keep getting little VdhSv8Okf-o-00071-00051488-00052255 bits and trying to put those little bits together and they're fed to you so perfectly the family VdhSv8Okf-o-00072-00052255-00052784 lore of this book it's not that bad it's only like it's the grandparents and then VdhSv8Okf-o-00073-00052784-00053400 the grandparents three daughters and then their respective first and second husbands and their VdhSv8Okf-o-00074-00053400-00053976 children but it seems a little bit overwhelming at first they provide you with a great family tree VdhSv8Okf-o-00075-00054048-00054608 in the front and they're really repetitive and good about holding your hand through kind of VdhSv8Okf-o-00076-00054704-00055000 remembering who people are and making sure you know VdhSv8Okf-o-00077-00055184-00055728 who the important person is in the scene that they're important the characters are so VdhSv8Okf-o-00078-00055920-00056208 beautifully described in that you VdhSv8Okf-o-00079-00056328-00056984 really feel the essence of these characters especially the the group that's called the liars VdhSv8Okf-o-00080-00056984-00057544 you really feel their essence um and there's this specific way that she describes them all over and VdhSv8Okf-o-00081-00057544-00058152 over again and she does it like right before it's like right before that character comes back onto VdhSv8Okf-o-00082-00058152-00058672 center stage with the main character she has this one way of describing all of the characters and VdhSv8Okf-o-00083-00058672-00059184 so she'll do it right before that character comes back on to like remind you what the vibe of this VdhSv8Okf-o-00084-00059312-00059791 character is kind of it sounds weird but i'm i'm so sure once you start this you'll get it so it VdhSv8Okf-o-00085-00059791-00060424 is a little bit it's a little bit a lot to pick up right away um just with all the characters VdhSv8Okf-o-00086-00060424-00060864 but push through it you do not need to know them all right away look at the family tree VdhSv8Okf-o-00087-00060864-00061496 like it is it is so so worth it there are some really really great bits of writing that said VdhSv8Okf-o-00088-00061496-00062264 over and over again and like all of the quotes that are inside and on the back it's a really VdhSv8Okf-o-00089-00062360-00063088 really interesting story and in the back of this um it actually shows the i guess the initial pitch VdhSv8Okf-o-00090-00063088-00063455 for this book and i found that really interesting just i think this is like a special VdhSv8Okf-o-00091-00063536-00064328 edition um but it does show like the initial pitch for this book and it's just very interesting um VdhSv8Okf-o-00092-00064328-00065120 to hear and see like the process that writers go through that is just very like here's my idea um VdhSv8Okf-o-00093-00065120-00065832 and then like little years later um it's a whole book but this is a great summer book um it seems VdhSv8Okf-o-00094-00065832-00066208 like a great summer book it looks like a great summer book it is a great summer book i would VdhSv8Okf-o-00095-00066208-00066752 highly recommend like taking this to the beach bringing it on vacation reading it on a plane VdhSv8Okf-o-00096-00066752-00067472 really liked it i would give this probably overall an 8 out of 10. all right so i have two books kind VdhSv8Okf-o-00097-00067472-00068240 of like on my docket to probably read next um and i kind of have cheated because i actually started VdhSv8Okf-o-00098-00068240-00068776 one of these two days ago and so i'm a little bit into it so i can give a little bit of my opinion VdhSv8Okf-o-00099-00068776-00069360 but the first one is wilderness tips by margaret atwood this one is a little broken i had to take VdhSv8Okf-o-00100-00069360-00069888 the cover back on but like i said i get most of my books at goodwill and so that is fine what i care VdhSv8Okf-o-00101-00069888-00070568 about is what is in the book anyway i saw this and it is by margaret atwood the author of the VdhSv8Okf-o-00102-00070568-00071160 handmaid's tale a feminist icon and to be honest i'm not entirely sure i want to read a handmaid's VdhSv8Okf-o-00103-00071160-00071600 tale i think i might end up watching it but i'm not sure i want to read it and so but i did VdhSv8Okf-o-00104-00071600-00072240 want to read her writing um and i didn't want to support her and so i saw this and i'll just read VdhSv8Okf-o-00105-00072240-00072696 the back because really from what i've read i feel like it does a pretty good job of describing it VdhSv8Okf-o-00106-00072696-00073536 um this was published in nineteen i believe yeah this was published in 1993 so keep that in mind VdhSv8Okf-o-00107-00073680-00074080 in each of these tales margaret atwood definitely illuminates the single instant that shapes a VdhSv8Okf-o-00108-00074080-00074488 whole life and a few brief pages we watch as characters progress from the vulnerabilities VdhSv8Okf-o-00109-00074488-00075008 of adolescents through the passions of youth into the precarious complexities of middle age VdhSv8Okf-o-00110-00075008-00075536 by superimposing the past onto the present atwood paints interior landscapes shaped by time VdhSv8Okf-o-00111-00075536-00076056 regret and life's lost chances endowing even the banal with the sense of mystery VdhSv8Okf-o-00112-00076056-00076640 richly layered and disturbing poignant at times and scathingly witty at others the stories in VdhSv8Okf-o-00113-00076640-00077112 wilderness tips take us into the strange and secret places of the heart and inform the VdhSv8Okf-o-00114-00077112-00077872 familiar world in which we live truths that cut to the bone um yeah it's i believe six or seven VdhSv8Okf-o-00115-00077984-00078760 stories of like 25 to 55 pages each and they're kind of stories about VdhSv8Okf-o-00116-00079112-00080024 moments of emotional intensity that are switching points in our lives and kind of zeroing in VdhSv8Okf-o-00117-00080096-00081032 on those moments and so that you kind of see how what happened happened and then zooming out VdhSv8Okf-o-00118-00081144-00082056 onto the result um it's very intriguing especially for women it has kind of like a cute little um VdhSv8Okf-o-00119-00082288-00082872 humor to it i thought the cover art was really pretty it's like this wilderness scene with VdhSv8Okf-o-00120-00082872-00083552 like a woman like hiding um but like not afraid hiding just kind of like hiding VdhSv8Okf-o-00121-00083552-00084272 in the bushes um yeah i don't know the the titles of all the stories really passed the vibe check VdhSv8Okf-o-00122-00084272-00085080 and yeah this has been a really nice um read it's good writing and i feel like the way it's chunked VdhSv8Okf-o-00123-00085080-00085552 up into stories really makes it kind of easy to get through so yeah i don't know we'll see what VdhSv8Okf-o-00124-00085552-00085920 i end up thinking about that one the second one i did not cheat on and i have not read and to VdhSv8Okf-o-00125-00085920-00086600 be honest i'm a little bit scared to read and it is jonathan litham's the ecstasy of influence i VdhSv8Okf-o-00126-00086600-00087184 love this cover um it's like on one side just has the title and then if you turn it over it's like VdhSv8Okf-o-00127-00087184-00088024 the book is like see-through like um like it's anyway um you don't need me to explain explain VdhSv8Okf-o-00128-00088024-00088664 a basic visual effect to you but i i don't know i was just really attracted to this book i got at VdhSv8Okf-o-00129-00088664-00089328 the last bookstore um like last summer when one of my friends came to visit me and we went um i VdhSv8Okf-o-00130-00089408-00090304 spent over an hour there and i probably could do the same again this is like a collection of VdhSv8Okf-o-00131-00090304-00091336 non-fictions etc that kind of just shape what a writer is and um the writer's job and how writers VdhSv8Okf-o-00132-00091336-00091856 proceed in our modern world it sounded really intriguing now that i've read the description VdhSv8Okf-o-00133-00091856-00092216 it kind of sounds like something i would have been assigned to read for my bfa i don't know VdhSv8Okf-o-00134-00092216-00092920 like if this is universal but like when you are in a bfa program you are assigned to read a lot VdhSv8Okf-o-00135-00092920-00093800 of just like artsy writing but like highbrow artsy writing like people who get paid to write essays VdhSv8Okf-o-00136-00093896-00094896 sometimes essays like about a painting um like this seems like an approachable modern version VdhSv8Okf-o-00137-00094896-00095480 of that um i did start reading the preface and it was kind of dense it was really good VdhSv8Okf-o-00138-00095600-00096232 it was just dense and heady um not like an old fact i this is the preface to this is VdhSv8Okf-o-00139-00096232-00096664 how i learned here i am saying these are the two books i have in my docket but like VdhSv8Okf-o-00140-00096768-00097240 as if i haven't touched them i've like most of the books i have like i've like touched VdhSv8Okf-o-00141-00097240-00097664 like i've read the preface i've read like a few sentences or something so i have an impression but VdhSv8Okf-o-00142-00097792-00098424 i reading the preface to this as what made me realize that like modern writing can be dense VdhSv8Okf-o-00143-00098424-00099296 um this is it and so yeah it's kind of a trunk of a book um she's she's thick she's a little over VdhSv8Okf-o-00144-00099296-00100008 500 pages which does that make it a novel is it there's something that's like if it's less than VdhSv8Okf-o-00145-00100008-00100512 this many pages it's a novella and then if it's more than the same page it's a novel VdhSv8Okf-o-00146-00100512-00101152 i don't remember if it's 500 or 300 i think it might be 300. it's a little over 500 pages and VdhSv8Okf-o-00147-00101152-00101744 makes me feel good so yeah i guess we'll see how that one goes i did really like the last VdhSv8Okf-o-00148-00101744-00102432 kind of like collection i read which was david sedaris's when you were engulfed in flames um VdhSv8Okf-o-00149-00102432-00102896 that was actually really good so yeah i don't know maybe maybe i should give this one a chance man VdhSv8Okf-o-00150-00102976-00103408 maybe maybe i'll actually like it if nothing else i'm sure it'll be good for me VdhSv8Okf-o-00151-00103496-00104135 so that is it those are the last few books that i have finished recently and then the next two VdhSv8Okf-o-00152-00104135-00104776 that i am planning on reading i think i am i'm excited to start the ecstasy of influence i think VdhSv8Okf-o-00153-00104928-00105504 i think it'll be good um for just how my life is right now i think i think it's a good book VdhSv8Okf-o-00154-00105504-00106032 for me to be reading right now um so that's that's good i loved the last three books i read VdhSv8Okf-o-00155-00106032-00106568 um and so it's kind of going to be hard to top those but i guess we will see what happens try VdhSv8Okf-o-00156-00106568-00107032 not to make like huge like reading goals for myself i just kind of try to always be VdhSv8Okf-o-00157-00107128-00107640 consistently reading i don't want to make it like a sport where i'm trying to like reach milestones VdhSv8Okf-o-00158-00107640-00108264 or do make it stressful so that i feel like i have to do this many books or this many pages VdhSv8Okf-o-00159-00108264-00108976 in this amount of time i just kind of try to make sure that i am always reading um at least VdhSv8Okf-o-00160-00108976-00109520 a few times a week if not every day that's kind of just like how i go about it VdhSv8Okf-o-00161-00109680-00110280 but thank you guys so very much for watching there are many more videos coming i appreciate you so so VdhSv8Okf-o-00162-00110280-00110808 very much if you got to the end of this video what are you reading what is next for you drop VdhSv8Okf-o-00163-00110808-00111488 book titles i am just such a ho um for book titles and thoughts about those book titles VdhSv8Okf-o-00164-00111488-00112008 so i can add them to my little to be read list on story graph once again thank you so very much for VdhSv8Okf-o-00165-00112008-00112544 watching if you did enjoy if you want to give it a thumbs up to let me know that you liked it and VdhSv8Okf-o-00166-00112544-00113208 subscribe if you would like to see more videos and i will see you in the next one oh i'm trying VdhSv8Okf-o-00167-00113208-00113904 to upload like thursdays and saturdays now so watch out for that we are i don't know why i'm VdhSv8Okf-o-00168-00113904-00114528 dancing like this um i feel like i'm dancing like in a car you know like when like you're VdhSv8Okf-o-00169-00114528-00115128 like you're in a passenger seat but like you're trying to anyway um i'm in a really good mood um VdBzCghOCBA-00000-00000216-00000684 Welcome to our product overview for PEGASI 2 - Smart Light Therapy Glasses. VdBzCghOCBA-00001-00000684-00001110 These innovative glasses help to improve your sleep in just 7 days by regulating VdBzCghOCBA-00002-00001110-00001614 your circadian rhythm and managing your biological clock. The glasses are lightweight and portable, VdBzCghOCBA-00003-00001614-00002208 weighing only 1.7oz, making it easy to wear them during any daily activity. In addition, VdBzCghOCBA-00004-00002208-00002754 PEGASI 2 features a special blue-green light which is 90-97% effective in treating VdBzCghOCBA-00005-00002754-00003282 circadian rhythm sleep disorders, affective/mood disorders, Winter Blue, and other sleep issues. VesIN2VUCjQ-00000-00000022-00000341 Hi my name is Hal Gatewood, I'm the technology manager at BibleTalk.tv. VesIN2VUCjQ-00001-00000341-00001055 I'm going to show you our BibleTalk.tv offline drive. It is a 320 GB hard drive VesIN2VUCjQ-00002-00001055-00001734 with a USB cable attached. This contains all the videos on our website, the videos VesIN2VUCjQ-00003-00001734-00002055 audios, I'll go into the file structure and a little bit to show you exactly VesIN2VUCjQ-00004-00002055-00002364 what's on there but it's as if you went around our website to all the different VesIN2VUCjQ-00005-00002364-00002693 lessons and click download, download, download on the different media that we VesIN2VUCjQ-00006-00002693-00003126 have available and put it on one drive. We've done the hard work for you and so VesIN2VUCjQ-00007-00003126-00003750 this has as I said a single USB it's a regular USB connector. There's no extra VesIN2VUCjQ-00008-00003750-00004242 power plug or anything it's just one cable. This can go into a projector that VesIN2VUCjQ-00009-00004242-00004719 has a USB port and then it can be played through that projector directly onto a VesIN2VUCjQ-00010-00004719-00005223 screen. Many TVs now are having USB ports, your computer obviously will will accept VesIN2VUCjQ-00011-00005223-00005639 the USB and then you'll have access to all the files. We have a few VesIN2VUCjQ-00012-00005639-00006168 different colors. There's a rose gold one, as well, this is gold and rose gold and a VesIN2VUCjQ-00013-00006168-00006627 black. There's no difference between the three different colors it's just a style VesIN2VUCjQ-00014-00006627-00007134 thing but all the content will be the same. As far as the content goes, at the VesIN2VUCjQ-00015-00007134-00007493 time that you place your order I will take all the content that's available VesIN2VUCjQ-00016-00007493-00007895 currently available and put it on the drive. If there's a series that's VesIN2VUCjQ-00017-00007895-00008300 currently in progress, I won't put half a series on the drive for you. VesIN2VUCjQ-00018-00008300-00008747 So if there's a specific series you're wanting and it's not completed VesIN2VUCjQ-00019-00008747-00009132 yet wait till that series is over to order your drive and then you'll have VesIN2VUCjQ-00020-00009132-00009875 the entire series available. That's about it for the drive. It's solid steel VesIN2VUCjQ-00021-00009875-00010343 construction so it's it's high-quality and so let's jump over you'll see on the VesIN2VUCjQ-00022-00010343-00010854 screen next to me the file structure for the content that's on the website. VesIN2VUCjQ-00023-00010854-00011375 The first section is the sermons and so those are divided up into separate VesIN2VUCjQ-00024-00011375-00011843 folders for sermon topics. On the website there is a little button that sermon VesIN2VUCjQ-00025-00011843-00012236 topics and you can see that we've kind of categorized the sermons so if I click VesIN2VUCjQ-00026-00012236-00012750 into here you can see subfolders for the sermons themselves and we'll just click VesIN2VUCjQ-00027-00012750-00013209 through here you can see that there's quite a lot of material and I'll go into VesIN2VUCjQ-00028-00013209-00013597 one that I know that as a material for every every different VesIN2VUCjQ-00029-00013597-00014075 content type. So there's like lesson notes in a word doc format, this one has VesIN2VUCjQ-00030-00014075-00014548 questions that could be asked about this lesson a full transcript, there's an mp3 VesIN2VUCjQ-00031-00014548-00015445 file for audio, mp4 file, there are 720p mp4 files in HD and there's the caption file VesIN2VUCjQ-00032-00015445-00015893 if someone would happen to need that. Now not every lesson has all this material VesIN2VUCjQ-00033-00015893-00016345 so like if we go to here this one only has an mp3 and if we dug a little deeper VesIN2VUCjQ-00034-00016345-00016778 we could find one that maybe would only have a transcript file but there's VesIN2VUCjQ-00035-00016778-00017348 almost a thousand video lessons on this drive. So there's plenty of VesIN2VUCjQ-00036-00017348-00017840 content there and as we see here as I go into the series section this is where a VesIN2VUCjQ-00037-00017840-00018368 majority of our video content is. It's divided into Bible books, old and new VesIN2VUCjQ-00038-00018368-00018785 Testament. If we go in here, let's look at this one, 'Luke/Acts' so you see this one VesIN2VUCjQ-00039-00018785-00019354 even has an e-book of the entire Bible class series and it's 26 lessons. See VesIN2VUCjQ-00040-00019354-00019957 there's 26 video lessons available with questions, PowerPoints, lesson notes, VesIN2VUCjQ-00041-00019957-00020482 captions, all the audio files so that one that has a lot of content. Our biggest VesIN2VUCjQ-00042-00020482-00021095 one is the Genesis series that has 50 lessons on the entire book of Genesis VesIN2VUCjQ-00043-00021095-00021614 which is all contained on this drive as well as all this other material. We have VesIN2VUCjQ-00044-00021614-00021995 a topical section. In here you can find series like 'Christian for Beginners,' VesIN2VUCjQ-00045-00021995-00022568 'In Love for Life,' again the sub folder structure has the videos, the VesIN2VUCjQ-00046-00022568-00022979 audios, the captions, all that available. And then you could just double click VesIN2VUCjQ-00047-00022979-00023441 this open it up print your lesson notes hand them out to the kids, the students, VesIN2VUCjQ-00048-00023441-00023851 not kids, hand them out to the students and they'd be able to have a class VesIN2VUCjQ-00049-00023851-00024359 anywhere you want. Down in the devos section we have two devo topics VesIN2VUCjQ-00050-00024359-00024854 available. There's Devos on discipleship and there's 13 of those. Devos on holy VesIN2VUCjQ-00051-00024854-00025085 hunger and there's 13 of those. You could use VesIN2VUCjQ-00052-00025085-00025637 these as a quarter's worth of Devo discussion because each each Devo has VesIN2VUCjQ-00053-00025637-00026209 its own set of questions, as you can see here five questions on praying for my VesIN2VUCjQ-00054-00026209-00026660 enemies. There's articles these could be used in your bulletin so VesIN2VUCjQ-00055-00026660-00027026 you have a whole PDF here that you could select the text and put in a bulletin if VesIN2VUCjQ-00056-00027026-00027427 you wanted to. We have some French material also put on the drive this may VesIN2VUCjQ-00057-00027427-00027881 not be pertaining to you but I'll still mention it. There's a complete series the VesIN2VUCjQ-00058-00027881-00028472 Luke/Acts series also has full video, 26 videos that are in French. VesIN2VUCjQ-00059-00028472-00028904 The closed captions are not in French it's actually Mike speaking in French. Many of VesIN2VUCjQ-00060-00028904-00029492 the other series are tip are just the translation of the the ebooks. So you VesIN2VUCjQ-00061-00029492-00030155 have an ePub and a pdf version of the ebooks. If I go back, we have one series VesIN2VUCjQ-00062-00030155-00030583 that's been translated and given to us in Russian and that's available only on VesIN2VUCjQ-00063-00030583-00031270 an e-book as you can see here. The last thing on the drive is a PDF of all the VesIN2VUCjQ-00064-00031270-00031757 content that's on the drive. You can open that up and look around and VesIN2VUCjQ-00065-00031757-00032120 navigate and see what is and then on the bottom of it it'll tell you where that VesIN2VUCjQ-00066-00032120-00032606 is located in the file structure. Like if you typed... What's nice is you can VesIN2VUCjQ-00067-00032606-00032903 actually search a PDF so if you go and if you open up the PDF VesIN2VUCjQ-00068-00032903-00033302 and look for a search bar you could then type in there and say the word love VesIN2VUCjQ-00069-00033302-00033794 let's say and it'll highlight all the lessons in the drive that VesIN2VUCjQ-00070-00033794-00034124 contain the word love and then that will tell you what folder is it's in the VesIN2VUCjQ-00071-00034124-00034751 sermons folder under general topics and then maybe a Dirty Feet let's say. Dirty VesIN2VUCjQ-00072-00034751-00035348 Feet. That's funny. OK, another way to search is in your actual finder window VesIN2VUCjQ-00073-00035348-00035762 itself. I'm on a Mac computer so there's a search in the corner. Windows also has VesIN2VUCjQ-00074-00035762-00036164 a little search bar where you can start typing stuff and it'll pull in the files VesIN2VUCjQ-00075-00036164-00036686 for you there. So that's the content on the BT Offline Drive. If you have any VesIN2VUCjQ-00076-00036686-00037246 questions or want to know more compatibility issues, feel free to email me: VesIN2VUCjQ-00077-00037246-00037470 hal@bibletalk.tv VesIN2VUCjQ-00078-00037476-00037670 Thank you for checking out the drive we hope this can VesIN2VUCjQ-00079-00037670-00038212 help you and your congregation serve the Lord better, thank you! VgcYwFybueu-00000-00000229-00000735 Welcome back to the channel. I've been doing a plugin that I'm going to VgcYwFybueu-00001-00000735-00001428 eventually use on exporting to our personalized namespace on my API. So VgcYwFybueu-00002-00001428-00001905 what I want to do actually is I want to restrict this only to work in Classic VgcYwFybueu-00003-00001905-00002435 Press or to work only in WordPress, let's say if I decided to add some stuff that VgcYwFybueu-00004-00002435-00002874 is in Gutenberg, so I could probably restrict some of those files from VgcYwFybueu-00005-00002874-00003436 working under ClassicPress. Now when ClassicPress version 1 was released, VgcYwFybueu-00006-00003436-00004096 it came with a couple of new functions in it like ClassicPress version, VgcYwFybueu-00007-00004096-00004746 dev install, dev version info, and some things that would help with cache VgcYwFybueu-00008-00004746-00005259 busting like ClassicPress asset version. So we'll see this when we use it with our VgcYwFybueu-00009-00005259-00005882 style and JavaScript. But while this is available I'm just going to use this VgcYwFybueu-00010-00005882-00006366 particular function which is ClassicPress version, and it is the recommended VgcYwFybueu-00011-00006366-00006834 way for you to use on a plugin. Alright so right here I have a little VgcYwFybueu-00012-00006834-00007311 plugin that I use that when I activate, it actually gives me a couple of new VgcYwFybueu-00013-00007311-00007884 post types that I am able to leverage to put information into this particular VgcYwFybueu-00014-00007884-00008289 install. However what I'm going to do is that I'm going I'm going to restrict VgcYwFybueu-00015-00008289-00008913 this plug-in from working if I check for the ClassicPress VgcYwFybueu-00016-00008913-00009393 version, since this is a ClassicPress install, what I'm going to is that I'm VgcYwFybueu-00017-00009393-00009836 going to use this function to make sure that this plugin doesn't run if it VgcYwFybueu-00018-00009836-00010503 finds out that this is ClassicPress. So for example if I reload this page, we'll VgcYwFybueu-00019-00010503-00010868 see that all our little custom post types that we had made here through that VgcYwFybueu-00020-00010868-00011643 plug-in are no longer existing. However if we actually say if this particular VgcYwFybueu-00021-00011643-00012245 functionality does not exist and we reload right here, we actually see that VgcYwFybueu-00022-00012245-00012927 this is actually working for us, so we get back our information. Remember that VgcYwFybueu-00023-00012927-00013363 we are actually in ClassicPress so we're able to detect the version. VgcYwFybueu-00024-00013363-00013872 So I'm going to var_dump and see what we get when we get this information, so VgcYwFybueu-00025-00013872-00014313 I'll quickly var_dump this, VgcYwFybueu-00026-00014733-00015347 then I'll choose die for that not to continue, so if I actually go back and VgcYwFybueu-00027-00015347-00015825 reload here, we actually see that this is the information we get, we get our VgcYwFybueu-00028-00015825-00016365 value of the ClassicPress version we are using. So this is quite helpful in a VgcYwFybueu-00029-00016365-00016821 number of ways, you could use it to restrict the kind of your plugin to VgcYwFybueu-00030-00016821-00017247 maybe work only with ClassicPress or with WordPress, because the reverse is true. VgcYwFybueu-00031-00017247-00017748 However you could also use it to detect what version of ClassicPress you are VgcYwFybueu-00032-00017748-00018303 building for, since version 2, 3, 4 going forward might have a lot of VgcYwFybueu-00033-00018303-00018891 breaking changes. So you might want to duplicate a couple of functionalities or VgcYwFybueu-00034-00018891-00019365 you might want to stop functionality for particular versions of your plug-in. So VgcYwFybueu-00035-00019365-00019911 the power is in your hands, use it wisely. And if you enjoyed this video please share VgcYwFybueu-00036-00019911-00020301 it with your friends, let people know that they can use ClassicPress VgcYwFybueu-00037-00020301-00020832 right now. And you can also give a thumbs up or you can subscribe to the channel VgcYwFybueu-00038-00020832-00021825 if you're not yet. Enjoy your coding and bye-bye. Vi1_xy0QvHE-00000-00000045-00000237 hybrid infrastructure is Vi1_xy0QvHE-00001-00000237-00000602 Infrastructure one of the things to me that's very important is to recognize it Vi1_xy0QvHE-00002-00000602-00001064 There is no one type of infrastructure, so every time we're dealing with with anything Vi1_xy0QvHE-00003-00001065-00001626 It's hybrid its mix of different cloud infrastructures different hardware's different tools different operating systems Vi1_xy0QvHE-00004-00001653-00002024 we have to accept that everything is in that sort of Vi1_xy0QvHE-00005-00002077-00002178 Multi Vi1_xy0QvHE-00006-00002178-00002867 Component state and if it wasn't we couldn't innovate because then we couldn't make changes so hybrid infrastructure is infrastructure Vi1_xy0QvHE-00007-00002983-00003100 but Vi1_xy0QvHE-00008-00003100-00003584 We have to accept that in that very complex confusing changing environment Vi1_xy0QvHE-00009-00003585-00003669 We have to get work done Vi1_xy0QvHE-00010-00003669-00004355 And so we have to build our our systems in a way that is robust and reliable inside of this hybrid Vi1_xy0QvHE-00011-00004464-00004940 Paradigm and that means we have to create isolation zones it means that we have to create Vi1_xy0QvHE-00012-00004962-00005675 Architectures and automation that allow us to keep making things change so the key thing to consider as you're looking at hybrid infrastructure is Vi1_xy0QvHE-00013-00005739-00006536 Not locking it in but continuing to automate and build platforms that can be set up and torn down and change and and respond Vi1_xy0QvHE-00014-00006550-00006941 To new things coming at them because that's really the secret of hybrid infrastructure Vi1_xy0QvHE-00015-00006945-00007469 It's not can I move workloads from cloud one to cloud two or from my own premises infrastructure to the cloud? Vi1_xy0QvHE-00016-00007509-00008103 It's really can I keep things moving and juggling between all those infrastructures and that means building good automation? Vk9z_RrYkVQ-00000-00000000-00000132 HELLO AND WELCOME TO A NEW VIDEO Vk9z_RrYkVQ-00003-00000602-00000652 TODAY WE ARE BRANDING A NEW SEGMENT IN THE CHANNEL Vk9z_RrYkVQ-00005-00000896-00000946 AND THOSE WHO HAVE A LONG TIME HERE KNOW THAT MY CHANNEL AT THE BEGINNING Vk9z_RrYkVQ-00006-00001124-00001378 THEY KNOW THAT IT WAS ABOUT OITFITS, WAYS TO USE IT AND DO IT YOURSELF Vk9z_RrYkVQ-00007-00001657-00001912 SO I WANT TO RETURN A LITTLE TO THE BEGINNING AND I HAD THE IDEA TO RETURN Vk9z_RrYkVQ-00009-00001964-00002282 TO MAKE THE SEGMENT OF A THOUSAND WAYS TO USE A CLOTHING PIECE Vk9z_RrYkVQ-00012-00002598-00002885 WITH ONE OF THE FIRST TITLES OF MY VIDEOS THAT AT THAT TIME WAS 1000 WAYS OF USING A BLACK DRESS Vk9z_RrYkVQ-00015-00003202-00003360 I REALLY WENT AND I STOPPED BUT TODAY I WANT TO RETURN TO MAKE IT Vk9z_RrYkVQ-00016-00003761-00004076 HERE I WILL TEACH YOU TO USE A SKIRT IN MANY WAYS, REMEMBER THAT THIS IS MY STYLE Vk9z_RrYkVQ-00019-00004304-00004354 SO I WILL DO OUTFITS INSPIRED OF WHAT I LIKE Vk9z_RrYkVQ-00022-00004773-00004823 WE'LL STYLING THIS TARTAN SKIRT Vk9z_RrYkVQ-00023-00004823-00005094 IT IS THE STAMPED MOST USED NOW IN AUTUMN Vk9z_RrYkVQ-00026-00005746-00005918 THE POINT IS THAT THIS KIND OF PRINTING SOMETIMES IS A LITTLE DIFFICULT TO COMBINE Vk9z_RrYkVQ-00032-00007380-00007430 LEAVE ME A COMMENT WITH WHAT YOU WANT TO BE THE NEXT CLOTHING PIECE WE WILL USE 1000 WAYS Vk9z_RrYkVQ-00035-00008044-00008348 I HAD IN MIND TO DO IT WITH THE WHITE BASIC T SHIRT BUT YOU ARE THE COMMANDS IN THIS CHANNEL Vk9z_RrYkVQ-00037-00008644-00008950 TELL ME DOWN BELOW Vk9z_RrYkVQ-00039-00009250-00009350 AND IT'S TIME TO START WITH THE VIDEO VkENlmRTtuE-00000-00000010-00000217 Orange player, throw the dice VkENlmRTtuE-00001-00000250-00000406 4 and 4 VkENlmRTtuE-00002-00000450-00000600 Double dice VkENlmRTtuE-00003-00000700-00000800 Challenge VkENlmRTtuE-00004-00000850-00001050 Read the card, please. VkENlmRTtuE-00005-00001100-00001300 You are a creative talent for the agency Transgenia. VkENlmRTtuE-00006-00001300-00001600 You have to create an advertisement for the brand Dekalb. VkENlmRTtuE-00007-00001700-00001800 Great! VkENlmRTtuE-00008-00001900-00002050 One final image… VkENlmRTtuE-00009-00002150-00002350 ...Final image...A family photo, farmers in India VkENlmRTtuE-00010-00002400-00002600 The harvest has already been reaped VkENlmRTtuE-00011-00002600-00002900 in the center the two robots that are now part of the family. VkENlmRTtuE-00012-00003200-00003400 Pepo you’re a genius! VkENlmRTtuE-00013-00004100-00004400 One, two, three, four, five, six, seven. Challenge. VkENlmRTtuE-00014-00004400-00004600 Read the card to the camera, please. VkENlmRTtuE-00015-00004600-00004800 It’s time for the soap opera VkENlmRTtuE-00016-00004864-00005064 "Love without patent." VkENlmRTtuE-00017-00006500-00006800 Barbara, I want you to marry me VkENlmRTtuE-00018-00008100-00008300 Alberto, are you sure? VkENlmRTtuE-00019-00008500-00008750 To find out, we went to consult those who represent them. VkENlmRTtuE-00020-00008800-00008950 Are you a producer? VkENlmRTtuE-00021-00008963-00009063 Yes. VkENlmRTtuE-00022-00009070-00009200 And you produce soy? VkENlmRTtuE-00023-00009250-00009450 I produce everything, soybeans, sorghum, sunflower. VkENlmRTtuE-00024-00009500-00009800 And this issue of increased disease surrounding soybean production VkENlmRTtuE-00025-00009800-00010100 related to herbicides ...? VkENlmRTtuE-00026-00010150-00010450 No, I don’t know much about that .... ehhm ... VkENlmRTtuE-00027-00010600-00010800 And I ask the INTA (National Institute of Agricultural Technology) VkENlmRTtuE-00028-00010800-00011000 which is responsible for promoting this system, VkENlmRTtuE-00029-00011000-00011200 if it plans to continue this without considering VkENlmRTtuE-00030-00011200-00011400 that there are other possibilities. VkENlmRTtuE-00031-00011400-00011600 The presence of glyphosate and other toxic products VkENlmRTtuE-00032-00011627-00011927 has been found in almost every one of the family shopping basket products VkENlmRTtuE-00033-00012000-00012200 that contain soy or soy derivatives VkENlmRTtuE-00034-00012300-00012650 such as mayonnaise, cookies, hamburgers, hot dogs, etc ... the list is a long one VkENlmRTtuE-00035-00012796-00013096 The Darwin model is a brilliant innovation that VkENlmRTtuE-00036-00013200-00013400 thanks to its ergonomic design VkENlmRTtuE-00037-00013400-00013700 allows you to continue with your chores without any limitations VkENlmRTtuE-00038-00013700-00014150 The suit even offers certain comforts which you probably did not have before VkENlmRTtuE-00039-00014500-00014750 This suit offers a high degree of independence and autonomy VkENlmRTtuE-00040-00014900-00015100 up to 3 hours in economy mode. VkENlmRTtuE-00041-00017000-00017200 Error – Danger – Toxic alarm VkENlmRTtuE-00042-00017200-00017400 Put your protection on, thank you all VkENlmRTtuE-00043-00017450-00017550 or coming to the game tonight VkENlmRTtuE-00044-00017600-00017800 we would like to inform you VkENlmRTtuE-00045-00017866-00018066 that the orange player has won the game VkENlmRTtuE-00046-00018100-00018200 Women and children first, VkENlmRTtuE-00047-00018255-00018455 I am a woman, so I´ll be leaving... VkENlmRTtuE-00048-00018546-00018746 Imminent contamination W4dWL9a965Q-00000-00000000-00000200 HI EVERYONE W4dWL9a965Q-00001-00000200-00001919 NIFTY 1 MINUTE CHART W4dWL9a965Q-00003-00005519-00007446 you will receive calls according to market trend W4dWL9a965Q-00008-00026858-00028038 For chart subscription details WhatsApp - 9488462166 W4Ub5KmHK_u-00000-00000139-00000321 HEY GUYS, WELCOME TO A NEW WEEK OF THE RUNDOWN. W4Ub5KmHK_u-00001-00000321-00001146 ON THIS EPISODE, MCPON PROVIDES CPO 365 GUIDANCE; JUNE IS L-G-B-T PRIDE MONTH, AND CNP DISCUSSES W4Ub5KmHK_u-00002-00001146-00001809 CHANGES TO OUR PERSONNEL SYSTEM. W4Ub5KmHK_u-00003-00001809-00002235 MCPON GIORDANO RELEASED C-P-O 365 GUIDANCE FOR FISCAL YEAR 18. W4Ub5KmHK_u-00004-00002235-00002805 THE GUIDANCE IS AIMED AT HELPING TO ENSURE CHIEFS AND FIRST CLASS PETTY OFFICERS ARE W4Ub5KmHK_u-00005-00002805-00003263 CONTINUALLY DEVELOPING THEIR SKILLS AS LEADERS IN THE FLEET. W4Ub5KmHK_u-00006-00003263-00003766 MCPON DESCRIBED HIS THREE CORE PRINCIPLES OF BEING A HUMBLE LEADER: BE AUTHENTIC; BE W4Ub5KmHK_u-00007-00003766-00004221 COMPETENT AND COURAGEOUS, BOTH PERSONALLY AND PROFESSIONALLY. W4Ub5KmHK_u-00008-00004221-00004757 MCPON SAID THAT GUIDANCE THIS YEAR INCORPORATES FEEDBACK FROM SAILORS DURING HIS TRAVELS THROUGHOUT W4Ub5KmHK_u-00009-00004757-00004930 THE FLEET. W4Ub5KmHK_u-00010-00004930-00005427 MCPON WAS INTERVIEWED ON C-N-O’S SOUNDINGS PODCAST WHERE HE SPOKE MORE ON C-P-O 365. W4Ub5KmHK_u-00011-00005427-00006071 THE INTERVIEW CAN BE ACCESSED ON C-N-O’S HOMEPAGE UNDER THE PODCAST TAB. W4Ub5KmHK_u-00012-00006071-00006428 YOU CAN ALSO READ MORE IN THE STORY ON NAVY.MIL. W4Ub5KmHK_u-00013-00006428-00006806 JUNE IS RECOGNIZED AS L-G-B-T PRIDE MONTH. W4Ub5KmHK_u-00014-00006806-00007336 THE MONTH RECOGNIZES THE IMPORTANCE OF DIVERSITY IN THE NAVY, AND THE CONTRIBUTIONS THE L-G-B-T W4Ub5KmHK_u-00015-00007336-00007565 COMMUNITY HAVE PROVIDED. W4Ub5KmHK_u-00016-00007565-00008031 COMMANDS ARE ENCOURAGED TO PARTICIPATE IN L-G-B-T CELEBRATIONS AND OBSERVANCES THROUGHOUT W4Ub5KmHK_u-00017-00008031-00008202 THE YEAR. W4Ub5KmHK_u-00018-00008202-00008671 THE L-G-B-T COMMUNITY IS PART OF OUR ONE NAVY TEAM THAT HELPS STRENGTHEN THE FORCE THROUGH W4Ub5KmHK_u-00019-00008671-00008989 DIVERSE SKILLS, TALENTS AND SERVICE. W4Ub5KmHK_u-00020-00008989-00009600 READ OUR STORY ON NAVY.MIL FOR MORE INFORMATION ON L-G-B-T PRIDE MONTH. W4Ub5KmHK_u-00021-00009600-00010160 FINALLY, C-N-P WAS INTERVIEWED ON FEDERAL NEWS RADIO WHERE HE ADDRESSED THE NEED FOR W4Ub5KmHK_u-00022-00010160-00010640 REFORMING OUR PERSONNEL SYSTEM AND THE SAILOR 2025 INITIATIVE. W4Ub5KmHK_u-00023-00010640-00011139 C-N-P SPOKE ON THE UPCOMING CHANGES TO OUR EVALUATION SYSTEM INCLUDING FITREPS, AND THE W4Ub5KmHK_u-00024-00011139-00011529 NEED FOR AN IMPROVED PAY AND CAREER TRACK SYSTEM. W4Ub5KmHK_u-00025-00011529-00011962 YOU CAN READ C-N-P’S FULL INTERVIEW ON THIS WEEK’S EDITION OF THE WEEKLY WIRE FOUND W4Ub5KmHK_u-00026-00011962-00012128 ON THE C-N-P HOMEPAGE. W4Ub5KmHK_u-00027-00012128-00012910 THAT’S ALL FOR THIS WEEK; FOR ANY QUESTION, SEND US A MESSAGE AT USNPEOPLE.FCT@NAVY.MIL. W4Ub5KmHK_u-00028-00012910-00013333 FOR THE CHIEF OF NAVAL PERSONNEL, IM MC2 LJ BURLESON; THANKS FOR WATCHING. W7CTfiXobZE-00000-00001861-00001883 Suka dengan baik sikapnya,,,teguh pendiriannya Wt9IbQdVPQ4-00002-00015965-00016943 •Alexx Melo• WwbhOEppUpY-00000-00001914-00002114 Hi guys WwbhOEppUpY-00001-00002172-00002364 Welcome once again WwbhOEppUpY-00002-00002438-00002832 I´m here with a quick video WwbhOEppUpY-00003-00002832-00003042 Just to show you, that i´ve got a new box WwbhOEppUpY-00004-00003042-00003438 Here we have, this time it´s from ebay WwbhOEppUpY-00005-00003472-00004079 Sincerelly I´ve been wanting this pair, since i´ve started to collecting Jordans WwbhOEppUpY-00006-00004470-00004670 Let´s go to what it matters WwbhOEppUpY-00007-00005548-00005938 Today I have here an assistant, to help to open the boxes WwbhOEppUpY-00008-00006086-00006250 The box it´s not the original one WwbhOEppUpY-00009-00006336-00006806 But the pair, it is, and that´s what it matters WwbhOEppUpY-00010-00006870-00007622 Here we have, Jordan 4, Green Glow WwbhOEppUpY-00012-00012166-00012366 I´m not sure, if you like it or not WwbhOEppUpY-00013-00012388-00012588 Tell me if you like it or not, if you got this one... WwbhOEppUpY-00014-00012636-00012836 What were your last picks WwbhOEppUpY-00015-00012836-00013046 Subscribe the channel WwbhOEppUpY-00016-00013072-00013456 Put like on the video, if you like it, put dislike, if you didn´t WwbhOEppUpY-00017-00013524-00013916 And that´s it, we are together, see you soon. stay cool WEB-G287SPu-00000-00001030-00001230 Know what’s essential. WEB-G287SPu-00001-00001230-00001739 For example, the dignity of all parties and cling to that. WEB-G287SPu-00002-00001739-00002200 Be willing to compromise on anything else. WEB-G287SPu-00003-00002200-00002860 Gandhi was such an incredible compromiser that often the people around him thought that he had lost, WEB-G287SPu-00004-00002860-00003260 he had given away the store when what he had actually done WEB-G287SPu-00005-00003260-00003990 was compromise something inessential and guaranteeing his success on something essential. WEB-G287SPu-00006-00003990-00004560 So, before you go into any action remind yourself and the people working with you WEB-G287SPu-00007-00004560-00005080 what is the basic thing we will not compromise on? WEB-G287SPu-00008-00005080-00005300 We will not negotiate away? WEB-G287SPu-00009-00005300-00006100 For example, in the Free Speech Movement, what we wanted was the ability to speak freely on campus. WEB-G287SPu-00010-00006100-00006559 And instead we got pulled away by a lot of things having to do with WEB-G287SPu-00011-00006559-00007080 whether we were going to be punished or not and things like that. WEB-G287SPu-00012-00007080-00007259 Eventually, we got what we wanted, WEB-G287SPu-00013-00007259-00007640 but it was much more difficult than it needed to be. WEB-G287SPu-00014-00007640-00008560 Very often people get hung up on inessentials like, “Am I getting exactly what I wanted? WEB-G287SPu-00015-00008560-00008930 Are they making me move in a direction I don’t want?” WEB-G287SPu-00016-00008930-00009500 And they get so hung up on these things that they forget what they were really after. WEB-G287SPu-00017-00009500-00010070 So, it’s very, very powerful to A, be aware of what cannot be compromised, WEB-G287SPu-00018-00010070-00010280 which is usually very minimum. WEB-G287SPu-00019-00010280-00010600 It often has to do with dignity. WEB-G287SPu-00020-00010600-00011350 And be more than willing to compromise on anything else. WWOV18G5SXA-00000-00000103-00000246 - SO THE QUESTION YOU SHOULD BE ASKING NOW WWOV18G5SXA-00001-00000253-00000540 IS WHERE DOES THE ACTION POTENTIAL COME FROM? WWOV18G5SXA-00002-00000547-00000790 WE'RE TALKING ABOUT THESE CONTRACTILE CELLS WWOV18G5SXA-00003-00000797-00001027 WHICH RECEIVE AN ACTION POTENTIAL MESSAGE WWOV18G5SXA-00004-00001034-00001231 DIRECTLY THROUGH THE GAP JUNCTIONS WWOV18G5SXA-00005-00001237-00001604 IN THEIR INTERCALATED DISCS CAUSES THEM TO FIRE. WWOV18G5SXA-00006-00001611-00001778 WE'VE GOT THIS AWESOME MECHANISM WWOV18G5SXA-00007-00001785-00002238 FOR HOW CONTRACTILE MUSCLE CELLS CONTRACT WWOV18G5SXA-00008-00002245-00002499 WITH THIS MAGICAL ACTION POTENTIAL WWOV18G5SXA-00009-00002505-00002669 THAT APPEARED OUT OF NOWHERE. WWOV18G5SXA-00010-00002675-00002952 WE KNOW THAT IT DIDN'T COME FROM THE NERVOUS SYSTEM WWOV18G5SXA-00011-00002959-00003086 BECAUSE HEART MUSCLE WWOV18G5SXA-00012-00003093-00003426 CAN BEAT WITHOUT NERVOUS INPUT SO IT'S NOT WWOV18G5SXA-00013-00003433-00003663 LIKE THE NERVOUS SYSTEM IS DUMPING NEUROTRANSMITTER WWOV18G5SXA-00014-00003670-00003890 ON CONTRACTILE CELLS WWOV18G5SXA-00015-00003897-00004307 AND TELLING THEM TO GO SO WHO'S DOING THE JOB? WWOV18G5SXA-00016-00004314-00004644 THAT WOULD BE YOUR FRIENDLY AUTORHYTHMIC CELLS. WWOV18G5SXA-00017-00004651-00005108 SO AUTORHYTHMIC CELLS ARE SO COOL. WWOV18G5SXA-00018-00005115-00005288 HERE'S THE DEAL. WWOV18G5SXA-00019-00005295-00005598 THEY DO NOT HAVE A RESTING POTENTIAL. WWOV18G5SXA-00020-00005605-00005929 CONTRACTILE CELLS DID NOT HAVE A THRESHOLD. WWOV18G5SXA-00021-00005935-00006279 AUTORHYTHMIC CELLS HAVE NO RESTING POTENTIAL; WWOV18G5SXA-00022-00006286-00006966 HOWEVER, THEY BEGIN THE CYCLE AT ABOUT WWOV18G5SXA-00023-00006973-00007427 -60 MILLIVOLTS AND HERE'S THE THING. WWOV18G5SXA-00024-00007434-00008041 THEY HAVE SPECIAL CHANNELS. WWOV18G5SXA-00025-00008047-00008204 THEY DO HAVE THRESHOLD. WWOV18G5SXA-00026-00008211-00008401 -40 IS THRESHOLD. WWOV18G5SXA-00027-00008408-00008671 THEY HAVE SPECIAL CHANNELS. OOPS. WWOV18G5SXA-00028-00008678-00008868 THAT'S NOT WHAT I MEANT TO DO. WWOV18G5SXA-00029-00008875-00009025 I MEANT TO GO LIKE THAT. WWOV18G5SXA-00030-00009032-00009913 AUTORHYTHMIC CELLS HAVE SPECIAL CHANNELS CALLED I F CHANNELS WWOV18G5SXA-00031-00009919-00010400 AND THE F ACTUALLY COMES FROM THE WORD FUNNY. WWOV18G5SXA-00032-00010406-00010777 THESE ARE FUNNY CHANNELS. WWOV18G5SXA-00033-00010784-00011007 THE RESEARCHERS THOUGHT THEY WERE SUPER WWOV18G5SXA-00034-00011014-00011164 FUNNY BECAUSE THEY'RE LEAKY. WWOV18G5SXA-00035-00011171-00011591 THEY'RE LEAKY FOR SODIUM AND POTASSIUM WWOV18G5SXA-00036-00011598-00011748 BUT TELL ME TRUE DOG POUNDS WWOV18G5SXA-00037-00011755-00012182 WHO DO YOU THINK THEY'RE MORE LEAKY FOR? WWOV18G5SXA-00038-00012188-00012659 LOOK WHAT'S HAPPENING TO MY MEMBRANE POTENTIAL WWOV18G5SXA-00039-00012665-00013089 AS THESE FUNNY CHANNELS ARE DOING THEIR THING. WWOV18G5SXA-00040-00013096-00013506 I'M SLOWLY DEPOLARIZING WHICH MEANS THAT WE'RE PROBABLY WWOV18G5SXA-00041-00013513-00013773 A LITTLE MORE LEAKY TO SODIUM WWOV18G5SXA-00042-00013780-00014043 THAN TO POTASSIUM AND THIS IS TOTALLY TRUE. WWOV18G5SXA-00043-00014050-00014507 NOW THESE FUNNY CHANNELS CREATE WWOV18G5SXA-00044-00014514-00015428 WHAT'S CALLED THE PACEMAKER POTENTIAL. WWOV18G5SXA-00045-00015435-00015792 IT'S NOT A RESTING POTENTIAL WWOV18G5SXA-00046-00015799-00016142 BECAUSE IT DOESN'T STAY AT THE SAME LEVEL. WWOV18G5SXA-00047-00016149-00016576 IT'S A PACEMAKER POTENTIAL BECAUSE CAN YOU IMAGINE IF-- WWOV18G5SXA-00048-00016583-00016980 ACTUALLY I'M NOT GOING TO TELL YOU HOW TO IMAGINE WWOV18G5SXA-00049-00016986-00017337 LIKE MAKING THIS FIRE FASTER OR SLOWER. WWOV18G5SXA-00050-00017343-00017647 I'M GOING TO LET YOU THINK ABOUT THAT. WWOV18G5SXA-00051-00017654-00018268 EVENTUALLY THE LEAKY CHANNELS ALLOW ENOUGH SODIUM WWOV18G5SXA-00052-00018274-00018518 INTO THE CELL THAT WE REACH THRESHOLD WWOV18G5SXA-00053-00018525-00018915 AND ONCE WE REACH THRESHOLD THE FUNNY CHANNELS CLOSE WWOV18G5SXA-00054-00018922-00019249 AND GUESS WHAT KIND OF CHANNELS OPEN? WWOV18G5SXA-00055-00019255-00019702 CALCIUM CHANNELS OPEN AND CALCIUM RUSHES IN. WWOV18G5SXA-00056-00019709-00020400 CALCIUM RUSHES IN UNTIL WE REACH ABOUT 20 MILLIVOLTS. WWOV18G5SXA-00057-00020407-00020523 CALCIUM COMES IN. WWOV18G5SXA-00058-00020530-00020677 WE BECOME MORE POSITIVE. WWOV18G5SXA-00059-00020683-00020860 THIS MAKES PERFECT SENSE WWOV18G5SXA-00060-00020867-00021141 AND THEN OKAY SO LET'S MAKE A NOTE OF THAT. WWOV18G5SXA-00061-00021147-00021751 CALCIUM COMES IN WHEN THESE CALCIUM CHANNELS OPEN WWOV18G5SXA-00062-00021758-00022005 AND THEN WHO'S GOING TO OPEN NEXT? WWOV18G5SXA-00063-00022011-00022732 LOOK WHAT'S GOING TO HAPPEN. WE'RE GOING TO REPOLARIZE. WWOV18G5SXA-00064-00022739-00023086 HOW ABOUT OPENING UP SOME POTASSIUM CHANNELS. WWOV18G5SXA-00065-00023093-00023393 POTASSIUM GOES OUT. WWOV18G5SXA-00066-00023399-00023636 WE REPOLARIZE THE CELL. WWOV18G5SXA-00067-00023643-00024244 THIS IS THE PATTERN THAT IS MAINTAINED BY OUR FRIEND, WWOV18G5SXA-00068-00024250-00024461 THE AUTORHYTHMIC CELLS. WWOV18G5SXA-00069-00024467-00025041 AS SOON AS WE REACH THRESHOLD WE GENERATE AN ACTION POTENTIAL WWOV18G5SXA-00070-00025048-00025702 AND THEN WE HEAD BACK DOWN TO WHERE YOU START AT -60. WWOV18G5SXA-00071-00025708-00025955 IT ISN'T THE RESTING MEMBRANE POTENTIAL. WWOV18G5SXA-00072-00025962-00026626 IT'S JUST THE STARTING POINT AND THEN MY FUNNY CHANNELS ARE LEAKY WWOV18G5SXA-00073-00026633-00026966 AND SO WE CAN'T HANG OUT AT A CERTAIN PLACE. WWOV18G5SXA-00074-00026973-00027347 EVENTUALLY WE REACH THRESHOLD BECAUSE OF THOSE LEAKY CHANNELS WWOV18G5SXA-00075-00027353-00027504 AND WE FIRE AN ACTION POTENTIAL. WWOV18G5SXA-00076-00027510-00027931 NOW THIS, MY FRIENDS, THIS RIGHT HERE, WWOV18G5SXA-00077-00027937-00028201 WE GOT TO HAVE A BETTER COLOR THAN THAT. WWOV18G5SXA-00078-00028208-00028695 OKAY, I'LL JUST SHOW YOU HOW AWFUL THIS COLOR IS. WWOV18G5SXA-00079-00028702-00028962 IT'S TERRIBLE. THAT-- WWOV18G5SXA-00080-00028968-00029122 WHAT WAS MY POINT? WWOV18G5SXA-00081-00029129-00029749 WE-- THIS WE'VE GOT A +20 MEMBRANE POTENTIAL WWOV18G5SXA-00082-00029756-00030180 INSIDE OUR CYTOPLASM NOW AND THAT CYTOPLASM, WWOV18G5SXA-00083-00030186-00030623 THAT +20 PASSES THROUGH THE GAP JUNCTION WWOV18G5SXA-00084-00030630-00030970 AND ACTIVATES THE VOLTAGE GATED SODIUM CHANNELS WWOV18G5SXA-00085-00030977-00031111 AND THE CONTRACTILE CELLS. WWOV18G5SXA-00086-00031117-00031641 ONLY 1% OF ALL OF YOUR HEART MUSCLE CELLS ARE WWOV18G5SXA-00087-00031648-00031788 AUTORHYTHMIC CELLS; WWOV18G5SXA-00088-00031795-00032102 HOWEVER, BECAUSE OF THIS PHENOMENON WWOV18G5SXA-00089-00032108-00032492 RIGHT HERE THEY GENERATE ALL THE ACTION POTENTIALS WWOV18G5SXA-00090-00032499-00032736 TO KEEP YOUR HEART GOING. WWOV18G5SXA-00091-00032742-00032902 THERE IS SOME ANATOMY HERE. WWOV18G5SXA-00092-00032909-00033486 WE ACTUALLY NEED TO TAKE A LOOK AT HOW AUTORHYTHMIC CELLS ARE WWOV18G5SXA-00093-00033493-00034144 DISTRIBUTED THROUGH THE HEART ITSELF SO THAT WE CAN SEE WWOV18G5SXA-00094-00034150-00034424 IF THEY'RE FIRING AT A CERTAIN LEVEL WWOV18G5SXA-00095-00034430-00034821 HOW DOES THE MESSAGE GET ALL THE WAY THROUGH THE ENTIRE HEART WWOV18G5SXA-00096-00034828-00035378 AND INITIATE A CONTRACTION OF YOUR HEART, A BEAT. WWOV18G5SXA-00097-00035385-00035899 HOW DO THE AUTORHYTHMIC CELLS COORDINATE HEART BEATS? WWOV18G5SXA-00098-00035905-00036199 WELL, WE HAVE TO LOOK AT HOW THEY'RE ANATOMICALLY ARRANGED IN WWOV18G5SXA-00099-00036206-00036612 THE HEART AND THAT'S THROUGH THE ELECTRICAL CONDUCTION SYSTEM. WYpWyu7XhFU-00000-00000009-00000602 We are in Cape Town, where in 2007 the Cape Town Open Education Declaration was signed, WYpWyu7XhFU-00001-00000602-00001102 and we are here with the people who were already here in 2007 and I would like to introduce WYpWyu7XhFU-00002-00001102-00001703 you - or have you introduce yourselves - who are you today, what are you doing now, and WYpWyu7XhFU-00003-00001703-00001994 what were you doing in 2007? WYpWyu7XhFU-00004-00001994-00002290 You were not here, you may begin! WYpWyu7XhFU-00005-00002320-00002940 Hi, my name is Alek Tarkowski, I run a Polish NGO called Centrum Cyfrowe Digital Centre, WYpWyu7XhFU-00006-00002940-00003371 which does a lot of work on Open Policy, and as you said, I’m the one person who wasn’t WYpWyu7XhFU-00007-00003371-00003855 here, in 2007 I was already doing Creative Commons Poland, that’s my other job, but WYpWyu7XhFU-00008-00003855-00004353 I was focusing mainly on science and Open Data, and only then in the meantime moving WYpWyu7XhFU-00009-00004353-00004635 into the space of Open Education. WYpWyu7XhFU-00010-00004635-00005156 Hi, my name is Delia Browne, I am from Sydney, Australia and I am the National Copyright WYpWyu7XhFU-00011-00005156-00005696 Director for schools and TAFEs, which are the Technical and Further Education Institutes WYpWyu7XhFU-00012-00005696-00005798 of Australia. WYpWyu7XhFU-00013-00005798-00006439 I was in the same position back in 2007 as I’m in today in 2017. WYpWyu7XhFU-00014-00006439-00006788 The only difference between that time and now is that I’m actually now one of the WYpWyu7XhFU-00015-00006788-00007529 affiliates for Creative Commons in Australia, so back in 2007 I was a very early, kind of WYpWyu7XhFU-00016-00007530-00008294 press-ganged volunteer, working in Open Education, when in 2007 WYpWyu7XhFU-00017-00008294-00008540 I was invited to the Cape Town Declaration. WYpWyu7XhFU-00018-00008540-00008834 So, that was me ten years ago, and also today! WYpWyu7XhFU-00019-00009136-00009222 Thank you. WYpWyu7XhFU-00020-00009222-00009738 Hello, I’m Melissa Hagemann with the Open Society Foundations, and I worked with OSF WYpWyu7XhFU-00021-00009739-00009885 ten years ago as well. WYpWyu7XhFU-00022-00009885-00010614 At that time I focused on Open Access, and I was asked to see what we could do in the WYpWyu7XhFU-00023-00010614-00011000 space of Open Textbooks and that’s one of the ways that we decided WYpWyu7XhFU-00024-00011004-00011210 to organise this meeting. WYpWyu7XhFU-00025-00011210-00011635 So since that time I’ve been working on Open Access, Open Educational Resources and WYpWyu7XhFU-00026-00011635-00011806 copyright reform. WYpWyu7XhFU-00027-00011918-00012560 Hello, my name is Philipp Schmidt, ten years ago I actually lived in Cape Town, (my life WYpWyu7XhFU-00028-00012560-00012777 was a lot better), no… WYpWyu7XhFU-00029-00012777-00013104 I worked at the University of the Western Cape and I was just about to cofound, with WYpWyu7XhFU-00030-00013104-00013430 Delia actually, Peer 2 Peer University. WYpWyu7XhFU-00031-00013430-00013846 Today I live in Boston, (where it’s very cold) and I work in the MIT Media Lab. WYpWyu7XhFU-00032-00013968-00014322 Who invited, ten or eleven years ago, who brought this up? WYpWyu7XhFU-00033-00014322-00014633 Why a Cape Town Declaration in the first place? WYpWyu7XhFU-00034-00014633-00016013 So, I think all three of us had been together at the Open... at the I-Summit in Dubrovnik WYpWyu7XhFU-00035-00016013-00016858 in June of 2007, and Philipp was one of the organisers of the Open Education Sessions, WYpWyu7XhFU-00036-00016858-00017329 I believe, with Mark Surman. WYpWyu7XhFU-00037-00017329-00018150 One of the ideas that came up during that meeting in Dubrovnik was that we needed a WYpWyu7XhFU-00038-00018150-00018288 BOAI for OER. WYpWyu7XhFU-00039-00018288-00018872 A BOAI is a Budapest Open Access Initiative, which first defined Open Access, and developed WYpWyu7XhFU-00040-00018873-00019305 strategies for achieving Open Access. WYpWyu7XhFU-00041-00019305-00019586 My organisation played a role in that. WYpWyu7XhFU-00042-00019586-00020233 So, Mark Surman, who was with Shuttleworth at the time; we sat down WYpWyu7XhFU-00043-00020233-00020826 and said, well let’s do a BOAI for OER, and so we ended up gathering together around WYpWyu7XhFU-00044-00020826-00021319 20 people and inviting them to Cape Town, and that meeting happened in September so WYpWyu7XhFU-00045-00021319-00021728 it was a very quick turnaround from our meeting in Dubrovnik. WYpWyu7XhFU-00046-00021728-00022357 Let’s skip the middle part because everyone can read the declaration on the internet or WYpWyu7XhFU-00047-00022357-00022497 they have learnt it by heart. WYpWyu7XhFU-00048-00022497-00023120 Just like a doughnut - we don’t talk about the hole but about the story around it. WYpWyu7XhFU-00049-00023120-00023598 Was it like a masterplan: twenty people coming together and now we need a declaration, or WYpWyu7XhFU-00050-00023598-00023746 how did it proceed? WYpWyu7XhFU-00051-00023746-00024245 Well, how did it proceed… ten years ago, you’re really testing my memory! WYpWyu7XhFU-00052-00024245-00025131 I was a kind of grassroots, agile creative thinking project over a day and a half, using WYpWyu7XhFU-00053-00025131-00025810 open facilitation methodologies, spectrograms, breakout sessions, with us deciding what the WYpWyu7XhFU-00054-00025810-00026500 core issues we needed to address were, in order to have a document that had a vision WYpWyu7XhFU-00055-00026500-00026852 and values of Open Education, Open Educational Resources. WYpWyu7XhFU-00056-00026852-00027566 And at that stage the focus was on: we need to open up content, you know: have more open WYpWyu7XhFU-00057-00027566-00028119 content, Open Educational Resources, basically to get the dream of equity in education and WYpWyu7XhFU-00058-00028119-00028320 access to education. WYpWyu7XhFU-00059-00028320-00029035 So it was kind of a day and a half or two days of really quite messy thinking, but really WYpWyu7XhFU-00060-00029035-00029561 good thinking because you get very creative with a bunch of people that some of us hadn’t WYpWyu7XhFU-00061-00029561-00029691 met before. WYpWyu7XhFU-00062-00029691-00030752 So I think of it like a boot camp, of dumping ideas and pretty much middling groups consensus WYpWyu7XhFU-00063-00030752-00031070 deciding what were the important issues to really delve into. WYpWyu7XhFU-00064-00031070-00031613 And at the end of that process we came up with the core idea of getting a declaration WYpWyu7XhFU-00065-00031613-00032175 very similar to the Budapest Open Access Declaration, but… we still had a lot of work… that WYpWyu7XhFU-00066-00032175-00032902 was just the idea of doing it, and then it was given to four or five of us who were volunteered WYpWyu7XhFU-00067-00032902-00033256 - we were volunteered, I don’t remember putting my hand up and apparently we were WYpWyu7XhFU-00068-00033256-00033769 volunteered - to come up with a draft document to try and encapsulate what we had a general WYpWyu7XhFU-00069-00033769-00034386 consensus with, and then we got lots of feedback from the other participants at the meeting, WYpWyu7XhFU-00070-00034386-00034927 and so even though we had decided to start this in September, we didn’t actually have WYpWyu7XhFU-00071-00034927-00035206 a declaration until January the following year in 2008. WYpWyu7XhFU-00072-00035206-00036012 And over that process those twenty people worked very, very hard to get to the final WYpWyu7XhFU-00073-00036012-00036290 document we got in the end. WYpWyu7XhFU-00074-00036332-00036804 Alek, you were not here so you have the part of telling the world that it really had an impact. WYpWyu7XhFU-00075-00036834-00037162 It’s hard for us to say “our declaration had an impact” but you can say “their WYpWyu7XhFU-00076-00037162-00037434 declaration had a really huge impact”. WYpWyu7XhFU-00077-00037712-00038286 I think so, I’m sort of observing it from outside but I can only say how important such WYpWyu7XhFU-00078-00038286-00038816 documents are, and I actually think maybe writing it and focusing on what the right WYpWyu7XhFU-00079-00038816-00039041 wording is and how to coordinate it. WYpWyu7XhFU-00080-00039041-00039510 You might not have appreciated it, but movements need some focal points, you know, something WYpWyu7XhFU-00081-00039510-00039684 that’s agreed upon, something that’s referenced. WYpWyu7XhFU-00082-00039684-00040208 Even more importantly, people outside of the movement need some sort of clear cut guidance WYpWyu7XhFU-00083-00040208-00040478 of what this is about and the declaration did exactly that. WYpWyu7XhFU-00084-00040478-00040897 It took some ideas which were already present before, you know, for several years, but made WYpWyu7XhFU-00085-00040897-00041317 it into this form that you can just put on the table, and both internally in the movement WYpWyu7XhFU-00086-00041317-00041773 and say: ok, this sounds good, we agree with it, we are going to follow lead, and also WYpWyu7XhFU-00087-00041773-00042186 we can show it to institutions and you know when you come to them and say there’s a declaration. WYpWyu7XhFU-00088-00042268-00042762 And I also like the fact that it’s a grassroots one, it’s signed by organisations, I appreciate WYpWyu7XhFU-00089-00042762-00043183 also documents that are governmental, we need both, but here the fact that they can show WYpWyu7XhFU-00090-00043183-00043569 to people that there is consensus across the world, from different countries, from different WYpWyu7XhFU-00091-00043569-00043992 perspectives, and one you can agree with, I think that is very powerful. WYpWyu7XhFU-00092-00044208-00044844 So now, in 2017, we are not only celebrating ten years of the Cape Town Declaration but WYpWyu7XhFU-00093-00044844-00045437 also thinking about what could be added to the ideas of 2007. WYpWyu7XhFU-00094-00045437-00045960 What would you put in if you wrote another declaration in 2017? WYpWyu7XhFU-00095-00046010-00046426 Well I think you would get very different answers if you asked the four of us but I WYpWyu7XhFU-00096-00046426-00046918 think there are two possible directions: one is that there are some areas that have grown WYpWyu7XhFU-00097-00046919-00047481 out of the work that all of us have been doing that seem obvious to add, like data analytics, WYpWyu7XhFU-00098-00047481-00048134 or just learning data actually in general, and how we make sure that people share data. WYpWyu7XhFU-00099-00048134-00048476 But I also think that there is also a different trajectory this could take which is maybe WYpWyu7XhFU-00100-00048476-00049003 to be a little more ambitious in terms of how people are learning, because there’s WYpWyu7XhFU-00101-00049003-00049400 a lot of stuff that’s happening outside of the traditional ‘Open World’. WYpWyu7XhFU-00102-00049400-00049794 Things like YouTube: people are learning all kinds of things off of YouTube, and I think WYpWyu7XhFU-00103-00049794-00050357 it would be interesting to find a way to bring the values that we have as a community into WYpWyu7XhFU-00104-00050357-00050875 a community that is emerging around something like YouTube, that’s inherently not open. WYpWyu7XhFU-00105-00050875-00051354 But actually I think the people who use YouTube to learn probably share a lot of the values WYpWyu7XhFU-00106-00051354-00051967 that we share, so how do we find a way to build bridges between our community and that community. WYpWyu7XhFU-00107-00051984-00052454 We are actually discussing, is there going to be an addendum, is there a ‘Cape Town WYpWyu7XhFU-00108-00052454-00052981 2’, or ‘Cape Town 10’ or how do we take what we’ve done today, and what we’ve WYpWyu7XhFU-00109-00052981-00053624 heard today and share that with other people in a way that is still exciting and kind of WYpWyu7XhFU-00110-00053624-00053952 grassroots and has that spirit of the original declaration. WYpWyu7XhFU-00111-00054158-00054454 Or a living document, just like the declaration of independence. WYpWyu7XhFU-00112-00054552-00054991 Didn’t it take, like, ten or fifteen years to come up with the amendments? WYpWyu7XhFU-00113-00055062-00055236 Hopefully faster! WYpWyu7XhFU-00114-00055476-00055996 What else would you add, or what could not be changed? WYpWyu7XhFU-00115-00056364-00056854 I think that we might be in consensus here… WYpWyu7XhFU-00116-00056854-00057388 I think that we are in agreement that we need to add some aspect of copyright reform to it. WYpWyu7XhFU-00117-00057446-00058155 The OER and the copyright communities have much in common, and I think we can be strengthened WYpWyu7XhFU-00118-00058155-00058713 by more closely collaborating with each other, so drawing that out in the Cape Town Declaration WYpWyu7XhFU-00119-00058714-00058916 I think would be very helpful. WYpWyu7XhFU-00120-00058916-00059329 So that’s +1 and +1 And -1 WYpWyu7XhFU-00121-00059329-00059678 So not a consensus, but the majority! WYpWyu7XhFU-00122-00059732-00059879 Anything else? WYpWyu7XhFU-00123-00060144-00060872 I think that there was more energy at the end of the afternoon than we had anticipated, WYpWyu7XhFU-00124-00061078-00061672 so as Philipp referenced, we really need to sit down and work out what our next steps WYpWyu7XhFU-00125-00061672-00061835 are going to be now. WYpWyu7XhFU-00126-00061835-00062272 And as we came into this I think we had questions about what’s the right strategy to take WYpWyu7XhFU-00127-00062272-00062887 this forward, because you could say on one hand we’ve had a huge amount of success, WYpWyu7XhFU-00128-00062887-00063535 let’s just carry on with what we have and not rock the boat too much, and we were curious WYpWyu7XhFU-00129-00063535-00064049 to see who would show up and how they would engage, and it felt very similar to the original WYpWyu7XhFU-00130-00064049-00064501 meeting, actually, and people were excited and they wanted to talk about new ideas, and WYpWyu7XhFU-00131-00064501-00064877 so I think that we have a good problem: that we have to figure out what to do all with WYpWyu7XhFU-00132-00064877-00065011 all of that. WYpWyu7XhFU-00133-00065011-00065606 I think now we are more sophisticated, and we understand the more sophisticated issues WYpWyu7XhFU-00134-00065606-00065872 we have to contend and deal with. WYpWyu7XhFU-00135-00065872-00066018 It’s always a journey. WYpWyu7XhFU-00136-00066024-00066172 Like, learning’s a journey. WYpWyu7XhFU-00137-00066176-00066390 So, so is this. WYpWyu7XhFU-00138-00066430-00066522 That’s beautiful. WYpWyu7XhFU-00139-00066522-00066787 I know sometimes I can be poetic for a lawyer! WYpWyu7XhFU-00140-00066787-00067675 But no, I think that this is a living document, or living values, or a living dream or strategy WYpWyu7XhFU-00141-00067676-00068200 we are trying to use, but I think it’s a dream actually, or a vision, yeah! WYpWyu7XhFU-00142-00068634-00069233 I would just add that, additionally to things that I agree that should be added, I think WYpWyu7XhFU-00143-00069234-00069632 it’s important that the core stays the same in two senses: WYpWyu7XhFU-00144-00069632-00070046 there are the core values, as Delia said, I think that’s important. WYpWyu7XhFU-00145-00070046-00070628 We shouldn’t focus on tools, we should adjust tools while keeping the values and that’s what Philipp said. WYpWyu7XhFU-00146-00070628-00071060 Maybe thinking about big online platforms, we’ll starting talking about some other things WYpWyu7XhFU-00147-00071060-00071430 than just for instance licensing, but some core ideas about equity, WYpWyu7XhFU-00148-00071430-00071818 about freedom to learn, about personal empowerment stay the same. WYpWyu7XhFU-00149-00071856-00072186 And I think the term ‘Open’ hopefully also stays the same. WYpWyu7XhFU-00150-00072186-00072660 But also the core, which is about having resources which are available, WYpWyu7XhFU-00151-00072660-00073192 and having the right to reuse them, and actual reuse that stays, right? WYpWyu7XhFU-00152-00073192-00073648 No one said that after ten years either that work is done, or the idea is wrong. WYpWyu7XhFU-00153-00073648-00073952 And I think that is also important to remember that some things WYpWyu7XhFU-00154-00073960-00074248 are here for the long run, some values. WYpWyu7XhFU-00155-00074248-00074566 And everyone’s nodding, it’s a good point to end the video. WYpWyu7XhFU-00156-00074567-00074667 Thank you! WYpWyu7XhFU-00157-00074667-00074796 All the best for your work. WawKryLPuUQ-00000-00000071-00000318 Hey, everybody. Chantal Heide, Canada's dating coach. WawKryLPuUQ-00001-00000323-00000735 and author of this incredible book right here WawKryLPuUQ-00002-00000751-00001211 'No More Assholes' this is the vetting process if you wanna make sure the next one you kiss WawKryLPuUQ-00003-00001221-00001450 is the right one, this is the book you get. WawKryLPuUQ-00004-00001595-00002105 We're gonna talk right now about a question that I get a lot from WawKryLPuUQ-00005-00002125-00002468 some very, very kind souls out there who are looking for love WawKryLPuUQ-00006-00002525-00002776 They call themselves the nice guys and the nice girls. WawKryLPuUQ-00007-00002819-00003423 And they often ask why do nice guys or nice girls always finish last? WawKryLPuUQ-00008-00003486-00003875 So, let's define what a nice girl or a nice guy is. WawKryLPuUQ-00009-00003879-00004200 Usually these are people who are overinvesting WawKryLPuUQ-00010-00004255-00004938 You are putting in way too much effort doing favors, you're spending way too much money WawKryLPuUQ-00011-00004969-00005465 buying meals or trinckets or things that the other person says that they want. WawKryLPuUQ-00012-00005517-00005989 You are investing your body and your soul and your heart WawKryLPuUQ-00013-00006020-00006451 in other people and you're playing what I call 'the hoping game' WawKryLPuUQ-00014-00006504-00007013 which is you're hoping that what you're putting out there in terms of time, in terms of money, WawKryLPuUQ-00015-00007042-00007611 in terms of how much effort you put in you're hoping that is going to pay off WawKryLPuUQ-00016-00007662-00008060 and get you the relationship that you want with the person that you're doing all these things for WawKryLPuUQ-00017-00008125-00008740 and it fails when that person then moves on and starts a relationship with someone else WawKryLPuUQ-00018-00008777-00009228 and then this is where you end up going 'I was so nice, why did I finish last?; WawKryLPuUQ-00019-00009237-00009779 why didn't I win this race and get into the relationship with that person?' WawKryLPuUQ-00020-00010064-00010541 There's a lot of reasons why the other person didn't choose you for a relationship WawKryLPuUQ-00021-00010597-00011052 I don't know specifically what that person's reason was. WawKryLPuUQ-00022-00011115-00011538 But how can you avoid this happening again in the future? WawKryLPuUQ-00023-00011634-00011889 Well you don't want to overinvest in someone. WawKryLPuUQ-00024-00011922-00012366 You don't to invest your time, your body, your heart and soul WawKryLPuUQ-00025-00012397-00012927 your resources, all of your effort until you know what the intent of that person is. WawKryLPuUQ-00026-00012966-00013378 If they're on the same terms of shopping for a relationship WawKryLPuUQ-00027-00013410-00013707 are they looking for something long term like you are? WawKryLPuUQ-00028-00013743-00014033 or are they unsure if they are ready for a long term relationship yet? WawKryLPuUQ-00029-00014043-00014563 If when you ask the question 'are you looking for something long term?' and they hem and haw WawKryLPuUQ-00030-00014598-00015047 that is your first clue that you should not be investing all of your time, WawKryLPuUQ-00031-00015085-00015518 your heart, your money, your body and your soul into that other person. WawKryLPuUQ-00032-00015600-00016183 Now, the other thing that is going to keep you from overinvesting again in the future WawKryLPuUQ-00033-00016222-00016755 is holding back until certain amount of time has passed, and I like to say three months WawKryLPuUQ-00034-00016788-00017075 because it's not too long and it's not too short. WawKryLPuUQ-00035-00017106-00017629 Anybody who can't stick around you for three months, doesn't have the ability WawKryLPuUQ-00036-00017675-00017930 to stay with you longer than three months. WawKryLPuUQ-00037-00017954-00018400 So, why don't you give it three months and see what happens in that time frame WawKryLPuUQ-00038-00018448-00019265 and be reciprocal but don't put so much effort in that you're going to be hurt WawKryLPuUQ-00039-00019270-00019449 if it doesn't pay back. WawKryLPuUQ-00040-00019600-00020177 Give it some time, know what their intent is and hopefully the next time WawKryLPuUQ-00041-00020194-00020413 you're the one who finishes first. WawKryLPuUQ-00042-00020470-00020894 So if you want more advice there's so much on my YouTube channel. WawKryLPuUQ-00043-00020931-00021240 So much on my website Canadasdatingcoach.com WawKryLPuUQ-00044-00021278-00021666 Of course, I have a podcast you can find it on Itunes. WawKryLPuUQ-00045-00021707-00022265 If you Google my name you will find me everywhere; Pinterest, Instagram, Twitter WawKryLPuUQ-00046-00022292-00022566 I'm out there and I've got a ton of books for you WawKryLPuUQ-00047-00022598-00023129 go on Amazon and go check out which book is gonna help you find the love that you're looking for WawKryLPuUQ-00048-00023178-00023280 So much love for you. WawKryLPuUQ-00049-00023318-00023380 Bye! WeetWDBZhR4-00000-00001716-00001957 Hi. WeetWDBZhR4-00001-00001957-00002493 Today, I want to explain how to use the yellow MORE WeetWDBZhR4-00002-00002493-00002937 button on our databases. WeetWDBZhR4-00003-00002937-00003196 Sometimes you will see that button WeetWDBZhR4-00004-00003196-00003477 when you do an article search, and I'm WeetWDBZhR4-00005-00003477-00003624 going to explain what that means. WeetWDBZhR4-00006-00004101-00004683 Today, I'm going to try the database Art and Architecture WeetWDBZhR4-00007-00004683-00005110 and click on the Database tab in order to type in that title. WeetWDBZhR4-00008-00006595-00006901 Here's the title. WeetWDBZhR4-00009-00006901-00007150 I want to get into that database. WeetWDBZhR4-00010-00007655-00008063 Suppose I want the designer Norman Rockwell. WeetWDBZhR4-00011-00008482-00009016 I will type in his last name, comma, one space, WeetWDBZhR4-00012-00009016-00009151 followed by his first name. WeetWDBZhR4-00013-00011670-00012095 Here are some articles I can use. WeetWDBZhR4-00014-00012095-00012653 I'm curious about number nine, I will click on the yellow MORE WeetWDBZhR4-00015-00012653-00012811 button to open it up. WeetWDBZhR4-00016-00013443-00013685 Very nice, it opened up the article WeetWDBZhR4-00017-00013685-00013831 in a different database. WeetWDBZhR4-00018-00014746-00015061 You can still find some articles that way. WeetWDBZhR4-00019-00015538-00015919 Let us go back to the results and look for more articles. WeetWDBZhR4-00020-00017558-00017900 Suppose I want number 15. WeetWDBZhR4-00021-00017900-00018002 I will click on that. WeetWDBZhR4-00022-00019383-00019832 I'm going to request it through ILL, Interlibrary Loan. WeetWDBZhR4-00023-00020192-00020505 After you log in, you will see the form. WeetWDBZhR4-00024-00020505-00020648 That's nice. WeetWDBZhR4-00025-00020648-00020897 It's because it automatically fills WeetWDBZhR4-00026-00020897-00021266 in the information for you. WeetWDBZhR4-00027-00021266-00021629 You'll need to change the date to the one you WeetWDBZhR4-00028-00021629-00021752 want the article by. WeetWDBZhR4-00029-00023209-00023698 In this case, I want the article by Monday, July 20th, WeetWDBZhR4-00030-00023698-00023824 so I changed the date. WeetWDBZhR4-00031-00024306-00024499 Then submit your request. WeetWDBZhR4-00032-00024795-00025335 Our ILL services are very fast and you can get the article WeetWDBZhR4-00033-00025335-00025750 maybe within an hour or that day, WeetWDBZhR4-00034-00025750-00026338 especially if there is a DOI, Digital Object iIdentifier WeetWDBZhR4-00035-00026338-00026388 number. WeetWDBZhR4-00036-00026676-00026982 If there is a DOI number associated and assigned WeetWDBZhR4-00037-00026982-00027342 to the article, it'll be a much easier to find. WeetWDBZhR4-00038-00027342-00027654 This summarizes my explanation about how WeetWDBZhR4-00039-00027654-00027977 to use the yellow MORE button when WeetWDBZhR4-00040-00027977-00028211 you're browsing for articles. WfuK19kJNsY-00000-00000048-00000558 This video is part of the introduction to speech processing. Today we look at WfuK19kJNsY-00001-00000558-00001344 spectrograms and how to interpret them and how to understand the speech content in spectrograms. WfuK19kJNsY-00002-00001680-00002838 The spectrogram is a time-frequency representation of a speech signal so we see here is time axis so WfuK19kJNsY-00003-00002838-00003786 when we speak and time goes forward and on the y-axis we see frequencies so low frequency is WfuK19kJNsY-00004-00003786-00004890 here and high frequencies up here the color here indicates the energy intensity in the signal WfuK19kJNsY-00005-00004890-00005514 so relatively they can kind of listen to this sound we can hear it. "This is an example file" WfuK19kJNsY-00006-00005736-00006102 So we see that there's when there is a speech WfuK19kJNsY-00007-00006156-00006659 there's something bright happening and when there's silence there's the darker colors WfuK19kJNsY-00008-00006858-00007392 now first of all this kind of quite a lot of information in this single picture. WfuK19kJNsY-00009-00007752-00008490 It can be a bit daunting to start looking at this but we see that there's kind of two main WfuK19kJNsY-00010-00008562-00009420 different sound or events visible here there are these horizontal (!) lines so like this WfuK19kJNsY-00011-00009420-00010212 comb-structure going this way and then there are this bigger blobs here or bright energy WfuK19kJNsY-00012-00010416-00011310 So let's first separate between these vertical, I'm sorry, horizontal lines and these bigger WfuK19kJNsY-00013-00011364-00012114 areas of energy and we can do that by smoothing so we if we smooth over WfuK19kJNsY-00014-00012114-00013086 this then this horizontal lines will be removed and we get this frequency envelope. WfuK19kJNsY-00015-00013196-00014004 The picture here below the envelope uh so that refers to something like WfuK19kJNsY-00016-00014058-00014796 kind of the overall macro structure of the signal, the high level structure. WfuK19kJNsY-00017-00015000-00015822 Now if we look we can listen to this signal uh now if the strictly speaking we don't really WfuK19kJNsY-00018-00015822-00016692 have a signal here so we need to kind of take white noise and shape it, filter it to this WfuK19kJNsY-00019-00016692-00017394 shape so that we have white noise which has this shape. "This is an example file" WfuK19kJNsY-00020-00017514-00018258 And we can if we compare that to the original: "this is an example file" we notice that the WfuK19kJNsY-00021-00018582-00019128 sonority of the signal has disappeared, so the fundamental frequency of the WfuK19kJNsY-00022-00019128-00019752 speech signal has disappeared, but we do understand the speech content quite well WfuK19kJNsY-00023-00019752-00020388 so almost all everything of the speech content is retained: "This is an example WfuK19kJNsY-00024-00020826-00020892 file" WfuK19kJNsY-00025-00021024-00021600 We can also look at the kind of residual so when we kind of look at compare this WfuK19kJNsY-00026-00021600-00022224 frequency envelope with the original one we can look at the difference of those so what was left WfuK19kJNsY-00027-00022224-00022878 out by this smoothing process and smoothing was done on the vertical axis here so only on WfuK19kJNsY-00028-00022878-00023628 vertical axis have we done smoothing here now. And this is what was left. So now we see these WfuK19kJNsY-00029-00023628-00024678 horizontal lines but none of the bigger areas here. Let's listen to that [Distorted sounds] WfuK19kJNsY-00030-00024678-00025506 It takes a second or half a second for the ear to adjust the sound but I think you can WfuK19kJNsY-00031-00025506-00026508 hear the sonority, the fundamental or pitch of the original signal here. [Distorted sounds] WfuK19kJNsY-00032-00026508-00026795 There's also quite a lot of noise here at the start and WfuK19kJNsY-00033-00026795-00027132 the end because the original signal did not have here any WfuK19kJNsY-00034-00027300-00027977 fundamental frequency so it's unable to, it doesn't create that sort of signal here. WfuK19kJNsY-00035-00028452-00029136 This actually the harmonic structure now, this has the fundamental frequency and all the multiples so WfuK19kJNsY-00036-00029136-00029736 if for example here would be something like 100 Hertz here the lowest line then the second line WfuK19kJNsY-00037-00029736-00030594 is 200 Hertz and 300 Hertz 400 Hertz and so on so they are the first line multi, or the frequency of WfuK19kJNsY-00038-00030594-00031386 the first line multiplied by integers, all these lines and then those upper lines are known as WfuK19kJNsY-00039-00031386-00032088 harmonics of the fundamental and that's why this whole picture is called the harmonic structure WfuK19kJNsY-00040-00032280-00032964 and you see that now that the kind of in the spech sample here, the speech is quite stable so it WfuK19kJNsY-00041-00032964-00034308 remains uh quite stable over time. Speech can have this kind of lines where pitch changes up or down WfuK19kJNsY-00042-00034380-00034962 and that can can give smooth changes in these harmonic lines WfuK19kJNsY-00043-00035070-00035640 here is an example where something like that is happening but it's not very clear in this example. WfuK19kJNsY-00044-00035922-00036474 Now this frequency envelope still has two types of information left. WfuK19kJNsY-00045-00036570-00037164 There's something which looks more or less constant over time, so here this blob is the WfuK19kJNsY-00046-00037164-00037986 same elevation as this one and it moves down and a bit up it kind of goes this kind of contour here. WfuK19kJNsY-00047-00037986-00038754 The same here, kind of goes up and down a bit and then there so that this one is kind of over-time WfuK19kJNsY-00048-00038754-00039402 stable structures and then there are these vertical lines which are rapid changes over time. WfuK19kJNsY-00049-00039612-00040368 So now we can do a similar decomposition into smooth shapes and rapid shapes over WfuK19kJNsY-00050-00040368-00040848 time as well because this was over frequencies. So we do smoothing over WfuK19kJNsY-00051-00040848-00041628 time in this frequency analog picture get this picture and again listen to that. WfuK19kJNsY-00052-00042018-00042918 Interestingly that sound still is completely understandable. Let's try it again. WfuK19kJNsY-00053-00043392-00044304 So almost everything of the linguistic or the text information is preserved in this file. WfuK19kJNsY-00054-00044682-00045306 This actually tells us that this kind of energy structure here, WfuK19kJNsY-00055-00045306-00046128 contains all the language information or all but a major part of the language information WfuK19kJNsY-00056-00046128-00046836 so these actually the two first picks that while I keep pointing at them and the two first bright WfuK19kJNsY-00057-00046836-00047652 spots here those are known as the format so this is the first one here is F1 and F2 F3 and so on WfuK19kJNsY-00058-00047838-00048558 and those are formats and the two for first formants, they uniquely determine vowels WfuK19kJNsY-00059-00048756-00049212 so at least vowels should be preserved in this representation. WfuK19kJNsY-00060-00049554-00050394 Yes this /i/ the vowel /i/ is here and here so we see that the structure is same WfuK19kJNsY-00061-00050502-00051144 "this is a" different vowel so the formats have changed to a different position. WfuK19kJNsY-00062-00051144-00052278 The /e/, in that is "example", so here is /e/ sound it's slightly different than /i/ WfuK19kJNsY-00063-00052278-00053232 but not much. /e/, /a/ They are similar so those the formants are quite similar. WfuK19kJNsY-00064-00053382-00054155 There is actually, there are kind of available tables of formant locations WfuK19kJNsY-00065-00054155-00054917 with which you can determine which formants correspond to which vowels. That's tedious WfuK19kJNsY-00066-00054917-00055554 to do but it's possible. Computers with automatic speech recognition can do that, WfuK19kJNsY-00067-00055662-00056244 they actually do it very efficiently, so from information like this they can extract the vowels. WfuK19kJNsY-00068-00056634-00057444 The upper formants here are not so important for linguistic content, WfuK19kJNsY-00069-00057510-00058050 but they are related much more to the timbre of the sounds, so how it sounds. WfuK19kJNsY-00070-00058182-00058817 For example now one of the typical examples of what you can do with the WfuK19kJNsY-00071-00058926-00059554 upper formants is the opera style singing so if you start to sing: [singing] WfuK19kJNsY-00072-00059676-00060491 you can hear that there's a ringing tone in the uh so up here there will be a ringing tone yeah WfuK19kJNsY-00073-00060564-00061044 and that's that is a high energy concentration here and actually that WfuK19kJNsY-00074-00061122-00061686 the usual thing they say that happens is that the third fourth and fifth WfuK19kJNsY-00075-00061686-00062448 formants come very close together so there's lots of energy in this region so this is the WfuK19kJNsY-00076-00062448-00062994 type of things you could potentially see here in the upper formants not visible in this example WfuK19kJNsY-00077-00063084-00063744 anyway now this was then the smooth so smooth at all frequencies and over time WfuK19kJNsY-00078-00063804-00064410 now if we look at what was removed in smoothing over time we get defined time structure WfuK19kJNsY-00079-00064482-00065370 so these are then the rapid sounds here so if let's go back to the this one here WfuK19kJNsY-00080-00065370-00065994 we can listen to what rapid sounds we had here this is an example file WfuK19kJNsY-00081-00066228-00066474 this is an example file WfuK19kJNsY-00082-00066474-00066738 this is an example file WfuK19kJNsY-00083-00066738-00067050 For example here, "example", WfuK19kJNsY-00084-00067272-00068442 "this is an example", is the k sound like actually the /s/ is visible here high frequency kind of WfuK19kJNsY-00085-00068442-00069264 information here but so this is uh the straight line straight vertical line here uh is here WfuK19kJNsY-00086-00069396-00070122 so that that means that these vertical things visible here are mostly now plosives WfuK19kJNsY-00087-00070236-00071022 so consonants which are rapid sound so like /p/, /t/, /k/ WfuK19kJNsY-00088-00071022-00072024 Just you can listen to that as well [rhythmic sound] wow, that's quite noisy, [rhythmic sound] WfuK19kJNsY-00089-00072024-00072468 so it's mostly this rhythmic information which is left here. WfuK19kJNsY-00090-00072708-00072936 Yeah that's what it's you know no WfuK19kJNsY-00091-00073062-00073986 way understandable uh by average humans as speech but we hear most of the rhythmic content in it. WfuK19kJNsY-00092-00074280-00074922 So that's interesting that actually here in this the smoother time we do hear some or we perceive WfuK19kJNsY-00093-00075006-00075834 something like those consonants uh like the /ks/ here we do hear /s/ here but that sound WfuK19kJNsY-00094-00075834-00076674 is is actually removed but somehow it it kind of our brain inserts it there even if it's missing. WfuK19kJNsY-00095-00077046-00077820 It belongs there so we presume that it actually is there even if it's factually removed from here. WfuK19kJNsY-00096-00078102-00078888 Anyway this was a generic introduction to or high level interaction to spectrograms WfuK19kJNsY-00097-00078888-00079266 and how to read them I hope you enjoyed and see you again! WfebQdGkc1E-00000-00001610-00001684 Hi folks! WfebQdGkc1E-00001-00001772-00001942 Dean from Mountain View Dodge here WfebQdGkc1E-00002-00002082-00002204 What a beautiful day! WfebQdGkc1E-00003-00002276-00002388 Why are you not here? WfebQdGkc1E-00004-00002440-00002564 Why are you not getting a Jeep? WfebQdGkc1E-00005-00002564-00002692 In this weather WfebQdGkc1E-00006-00002692-00002897 you could go topless! WfebQdGkc1E-00007-00002897-00003185 Who doesn't want to go topless? WfebQdGkc1E-00008-00003185-00003314 Everyone does! WfebQdGkc1E-00009-00003314-00003651 Even those shy, quiet types of you that say you don't. WfebQdGkc1E-00010-00003652-00003835 You want to go topless, I know you do! WfebQdGkc1E-00011-00003938-00004054 Because it is so much fun! WfebQdGkc1E-00012-00004112-00004288 Hair blowing in the wind WfebQdGkc1E-00013-00004330-00004430 if you don't have any hair WfebQdGkc1E-00014-00004470-00004588 you can always tan WfebQdGkc1E-00015-00004700-00005082 We have such a huge selection of Jeep Wranglers here WfebQdGkc1E-00016-00005082-00005286 from the older to the newer body style WfebQdGkc1E-00017-00005286-00005482 Just take a look at what we got here WfebQdGkc1E-00018-00005624-00005700 It's crazy! WfebQdGkc1E-00019-00005800-00006174 Such amazing deals on Jeeps this month! WfebQdGkc1E-00020-00006266-00006372 Pick up the phone WfebQdGkc1E-00021-00006372-00006472 Give me a call WfebQdGkc1E-00022-00006472-00006892 (403) 556-7332 WfebQdGkc1E-00023-00006892-00007053 Text me at WfebQdGkc1E-00024-00007053-00007364 (403) 559-6530 WfebQdGkc1E-00025-00007364-00007450 or email me WfebQdGkc1E-00026-00007450-00007722 dharper@mountainviewdodge.com WfebQdGkc1E-00027-00007798-00007954 Find out how you could get in one of these WfebQdGkc1E-00028-00007995-00008114 and go topless! WfebQdGkc1E-00029-00008178-00008300 I look forward to seeing you soon WfNlQqyjJr8-00000-00000130-00000420 Sirius hovers onto the battlefield, WfNlQqyjJr8-00001-00000420-00000690 making impact on everything, everywhere. WfNlQqyjJr8-00002-00000760-00001016 Sirius is a SpaceTech support Titan. WfNlQqyjJr8-00003-00001083-00001606 It utilizes deployable turrets that are similar to Mars'. But it has two of them. WfNlQqyjJr8-00004-00001673-00002563 The support turret repairs allies within radius over time. Once you deploy it, Sirius also repairs nearby allies' grey HP. WfNlQqyjJr8-00005-00002656-00003153 The attack turret deals sonic damage to enemies, prioritizing your current target. WfNlQqyjJr8-00006-00003300-00003643 Whenever you deploy turrets, you get a short burst of movement speed. WfNlQqyjJr8-00007-00003713-00004100 The bonus stacks – the more you deploy, the quicker you become. WfNlQqyjJr8-00008-00004210-00004646 This allows you to get aggressive and engage the enemy on your terms. WfNlQqyjJr8-00009-00004760-00005143 Sirius’ passive, Diffuser, helps it stay on the move. WfNlQqyjJr8-00010-00005196-00005623 It reduces the duration of incoming Suppression and Lock-down effects. WfNlQqyjJr8-00011-00005656-00005960 Upgrading Sirius makes the passive more effective. WfNlQqyjJr8-00012-00006046-00006436 Being a support Titan, Sirius still remains flexible in combat. WfNlQqyjJr8-00013-00006486-00006926 If your teammates aren’t up to snuff, you can keep all your turrets to yourself. WfNlQqyjJr8-00014-00006990-00007483 The repair turret fixes you while on your back, and the attack turret acts as a weapon. WfNlQqyjJr8-00015-00007546-00007863 This makes Sirius a formidable force even on its own. WfNlQqyjJr8-00016-00008013-00008433 Sirius is simple to pick up, but mastering it might take time. WfNlQqyjJr8-00017-00008470-00008893 Juggling turrets wisely allows you to control a big chunk of the battlefield. WfNlQqyjJr8-00018-00008936-00009226 Throw them to your team mates, or keep them to yourselves. WfNlQqyjJr8-00019-00009286-00009970 In any case, be careful. Badly placed turrets render your combat capabilities pretty… average. WfNlQqyjJr8-00020-00010156-00010566 Now you know everything you need. Build your Sirius WfNlQqyjJr8-00021-00010566-00010883 and become the true mastermind behind your team’s success. WfNlQqyjJr8-00022-00010956-00011106 Good hunting, Commander! WieBOfsymD0-00000-00000488-00001056 Welcome to a new video by JESUS H.N. BIGAMER WieBOfsymD0-00001-00001056-00001496 and you can watch in the title, the video is the next WieBOfsymD0-00002-00001523-00001983 you know that I always start to play a part fast and then slow WieBOfsymD0-00003-00002041-00002446 so, we start WieBOfsymD0-00004-00009205-00009474 well, that´s all about the video WieBOfsymD0-00005-00009474-00009829 you know that you can give me a like or dislike WieBOfsymD0-00006-00009829-00010066 if it is hte first time that you watch one of my videos WieBOfsymD0-00007-00010066-00010282 you can subscribe and activate the bell WieBOfsymD0-00008-00010287-00010658 for you will know about the future videos WieBOfsymD0-00009-00010722-00011104 so, we start with the part slow WiaA2l5EURc-00000-00000249-00000324 why u reading this WkHFjZV_v0M-00000-00000021-00000370 Hey everyone! It's Lane from TechnoMaverick. Today, we're going to be getting some WkHFjZV_v0M-00001-00000370-00000473 help from Sean WkHFjZV_v0M-00002-00000473-00000901 Ong a popular Surface evangelist. You've probably already heard him. WkHFjZV_v0M-00003-00000901-00001255 He's going to be answering some important questions about the Surface 3 WkHFjZV_v0M-00004-00001255-00001646 that should help us decide if we're going to buy one. Before getting to those WkHFjZV_v0M-00005-00001646-00001777 questions and answers WkHFjZV_v0M-00006-00001777-00002163 I want to mention that Sean has a lot really fantastic videos for Surface WkHFjZV_v0M-00007-00002163-00002218 owners. WkHFjZV_v0M-00008-00002218-00002605 For instance, one that he just published recently talked about how to use the WkHFjZV_v0M-00009-00002605-00002752 device if you are a student. WkHFjZV_v0M-00010-00002752-00003169 So he has some really practical tips for you there. He even has a video that shows you WkHFjZV_v0M-00011-00003169-00003386 how to stream your Xbox One WkHFjZV_v0M-00012-00003386-00003686 or your PS4 or any modern game console WkHFjZV_v0M-00013-00003686-00004164 wirelessly to a Windows device like the Surface 3 or the Surface Pro 3. WkHFjZV_v0M-00014-00004164-00004476 So if you want to check that out make sure to subscribe to his channel WkHFjZV_v0M-00015-00004476-00004932 Alright, so Sean, thanks for joining us. Let's start off with something exciting. WkHFjZV_v0M-00016-00004932-00005253 What is your favorite feature of the Surface 3 so far? WkHFjZV_v0M-00017-00005253-00005614 So I would say my favorite feature of the Surface 3 WkHFjZV_v0M-00018-00005614-00005978 is definitely the micro USB port. WkHFjZV_v0M-00019-00005978-00006328 I absolutely love that it's not a proprietary charger. WkHFjZV_v0M-00020-00006328-00006904 And not only that, it's a port that is widely used with cell phones as well as tablets. WkHFjZV_v0M-00021-00006904-00007422 Uh... one of my favorite features of the fact that there's that micro USB port on WkHFjZV_v0M-00022-00007422-00007556 the Surface 3... WkHFjZV_v0M-00023-00007556-00007977 the fact that I can use it with my portable charging WkHFjZV_v0M-00024-00007977-00008332 battery pack and I actually use this all the time for my phone WkHFjZV_v0M-00025-00008332-00008697 and I've always wished that you know since I carry this around with me anyway WkHFjZV_v0M-00026-00008697-00009117 that I can actually use this for plugging into the Surface 3 WkHFjZV_v0M-00027-00009117-00009457 or... not Surface 3, but my surface and now WkHFjZV_v0M-00028-00009457-00009872 I was super surprised when I saw that that was a micro USB port I was like WkHFjZV_v0M-00029-00009872-00009929 WHOA! WkHFjZV_v0M-00030-00009929-00010252 I can actually now use might battery pack WkHFjZV_v0M-00031-00010252-00010642 and extend the battery life. So I'm really really excited about that. WkHFjZV_v0M-00032-00010642-00011027 And not only that but you can just have access to... WkHFjZV_v0M-00033-00011027-00011465 you know the micro USB chargers that I use for my phones for all my other WkHFjZV_v0M-00034-00011465-00011550 devices. WkHFjZV_v0M-00035-00011550-00011914 They're everywhere, they're ubiquitous, you can buy them anywhere, their cheap. WkHFjZV_v0M-00036-00011914-00012261 So definitely a huge, huge, huge plus. WkHFjZV_v0M-00037-00012261-00012700 the fact that they Surface 3 has that port. If I had to... their are many features WkHFjZV_v0M-00038-00012700-00012971 But If I had to call out one feature... it would definitely WkHFjZV_v0M-00039-00012971-00013332 be the micro USB port. LANE: Alright, thanks for that. WkHFjZV_v0M-00040-00013332-00013660 Now, ever since the original Surface Pro came out, one of the best WkHFjZV_v0M-00041-00013660-00013983 features, one of the defining features of the device family really WkHFjZV_v0M-00042-00013983-00014393 has been the Pen. So we're glad to finally see the WkHFjZV_v0M-00043-00014393-00014696 Pen coming to a non-pro Surface device. WkHFjZV_v0M-00044-00014696-00015132 Can you tell us, is the pen on the Surface 3 the same as the Pen on the WkHFjZV_v0M-00045-00015132-00015240 Surface Pro 3? WkHFjZV_v0M-00046-00015240-00015588 Absolutely yes! In fact, WkHFjZV_v0M-00047-00015588-00015899 when I got the Surface 3 WkHFjZV_v0M-00048-00015899-00016282 and the keyboard and the pen... the pen itself came WkHFjZV_v0M-00049-00016282-00016804 in a Surface Pro 3 box. On the box is no mention a Surface 3. WkHFjZV_v0M-00050-00016804-00017262 So this literally is a Pen for the Surface Pro 3 WkHFjZV_v0M-00051-00017262-00017677 and it works great with the Surface 3. WkHFjZV_v0M-00052-00017677-00018003 Excellent, that's really great to hear. Now one of the other things that makes inking such WkHFjZV_v0M-00053-00018003-00018056 a great WkHFjZV_v0M-00054-00018056-00018380 experience on the Surface Pro 3 is how small the gap is WkHFjZV_v0M-00055-00018380-00018829 because the display is optically bonded. Can you tell us, is there a noticeable gap WkHFjZV_v0M-00056-00018829-00019309 on the Surface 3, or is it uh... or is it similar to the experience on the Surface WkHFjZV_v0M-00057-00019309-00019384 Pro 3? WkHFjZV_v0M-00058-00019384-00019705 So, so far in all my tests... WkHFjZV_v0M-00059-00019705-00020029 um... I have not noticed WkHFjZV_v0M-00060-00020029-00020359 any difference. Now I'll see if uh... WkHFjZV_v0M-00061-00020359-00020688 ...let me see. What is the best ink WkHFjZV_v0M-00062-00020688-00021070 to write. I'll see if there's a way that I can somehow show that on the video WkHFjZV_v0M-00063-00021070-00021151 here. WkHFjZV_v0M-00064-00021151-00021597 Let's see if I can pick something that WkHFjZV_v0M-00065-00021597-00022129 might be able to show it. This might be difficult to see. WkHFjZV_v0M-00066-00022643-00023000 Definitely, uh... as far as I can tell... WkHFjZV_v0M-00067-00023000-00023372 You know I'm not an artist. I... I don't... WkHFjZV_v0M-00068-00023372-00023742 I guess maybe I might not be the most qualified person WkHFjZV_v0M-00069-00023742-00024167 to make this judgment, but from my perspective... WkHFjZV_v0M-00070-00024167-00024542 you know as far as I can tell this is WkHFjZV_v0M-00071-00024542-00024903 the same as the Surface Pro 3. I don't I don't notice any WkHFjZV_v0M-00072-00024903-00025357 ...any like big gaps between the Pen WkHFjZV_v0M-00073-00025357-00025675 and where the ink actually writes on the WkHFjZV_v0M-00074-00025675-00026118 Surface 3. So... so there you go. WkHFjZV_v0M-00075-00026118-00026476 That's my answer to that. With the qualifier that WkHFjZV_v0M-00076-00026476-00027016 I'm not an artist in this is not my main area of work. WkHFjZV_v0M-00077-00027016-00027480 So obviously with Windows 10 just around the corner coming out maybe about three WkHFjZV_v0M-00078-00027480-00027636 months we're hearing WkHFjZV_v0M-00079-00027636-00028064 um... the Service 3 has obviously been designed with that in mind WkHFjZV_v0M-00080-00028064-00028537 and so the Windows 8 shortcut keys we understand have been removed WkHFjZV_v0M-00081-00028537-00028944 from the keyboard on the Surface 3. So can you tell us what replaces those? WkHFjZV_v0M-00082-00028944-00029218 So WkHFjZV_v0M-00083-00029218-00029517 what we had before was WkHFjZV_v0M-00084-00029517-00029829 keyboard brightness, mute WkHFjZV_v0M-00085-00029829-00030141 play/pause, search, share WkHFjZV_v0M-00086-00030141-00030444 uh... devices, settings WkHFjZV_v0M-00087-00030444-00031025 home, end, page up, page down, delete and on the Surface WkHFjZV_v0M-00088-00031025-00031383 3 keyboard we've got uh... WkHFjZV_v0M-00089-00031383-00031845 mute, play/pause, keyboard, brightness down, keyboard brightness WkHFjZV_v0M-00090-00031845-00032394 up. And then screen brightness down, and screen brightness up. WkHFjZV_v0M-00091-00032394-00032732 So to be honest that's... that's convenient, WkHFjZV_v0M-00092-00032732-00033191 I like that but I was actually a little bit bummed when I saw that because WkHFjZV_v0M-00093-00033191-00033588 I've been running Windows 10 preview on my Surface Pro 3 WkHFjZV_v0M-00094-00033588-00033921 and what I hate about it, is that you can't WkHFjZV_v0M-00095-00033921-00034322 easily change the brightness like you can in Windows 8.1. WkHFjZV_v0M-00096-00034322-00034765 In Windows 8.1 just so that I can WkHFjZV_v0M-00097-00034765-00035213 visually... oops... WkHFjZV_v0M-00098-00035213-00035566 So with Windows 8.1 WkHFjZV_v0M-00099-00035566-00035918 swipe to the side, Settings... Boom! Really easy to WkHFjZV_v0M-00100-00035918-00036378 change the brightness. You can't do that in Windows 10 as far as I can tell. WkHFjZV_v0M-00101-00036378-00036450 You've gotta WkHFjZV_v0M-00102-00036450-00036802 go through all the settings and menus and it's just a... it's a pain WkHFjZV_v0M-00103-00036802-00037277 it's not touch friendly. Uh... so when I saw this here I was like man WkHFjZV_v0M-00104-00037277-00037577 I hope that doesn't mean they're gonna keep it that way WkHFjZV_v0M-00105-00037577-00037894 but I kinda suspect that they will... uh... WkHFjZV_v0M-00106-00037894-00038368 But nevertheless it is convenient to have these buttons here. WkHFjZV_v0M-00107-00038368-00038829 But I just hope it doesn't mean what I think it means. Uh, alright. WkHFjZV_v0M-00108-00038829-00039505 Tthen we have print screen... and I guess it's useful for some people. To me it's WkHFjZV_v0M-00109-00039505-00039951 just something else, home, end, that's kinda the same. Page up, page down, WkHFjZV_v0M-00110-00039951-00040327 insert and delete. There's no insert over here. WkHFjZV_v0M-00111-00040327-00040836 Alright so the Surface 3 is obviously a bit smaller than the Surface Pro 3. Does WkHFjZV_v0M-00112-00040836-00041255 that affect the size of the keys on the keyboard or do you notice any difference WkHFjZV_v0M-00113-00041255-00041479 when you're typing. Does it feel more cramped? WkHFjZV_v0M-00114-00041479-00041602 So the WkHFjZV_v0M-00115-00041602-00042119 size of the keys? That's a good question. See WkHFjZV_v0M-00116-00042119-00042506 if we can get a good comparison. This again, this is the WkHFjZV_v0M-00117-00042506-00043125 the Power Cover uh...? WkHFjZV_v0M-00118-00043125-00043471 And, I'd say they're the same size. WkHFjZV_v0M-00119-00043471-00043781 As far as like when I'm typing... WkHFjZV_v0M-00120-00043781-00044233 You know, actual documents and doing actual work on them WkHFjZV_v0M-00121-00044233-00044665 I have not noticed any significant differences. WkHFjZV_v0M-00122-00044665-00045055 The significant difference I've noticed is with the trackpad. WkHFjZV_v0M-00123-00045055-00045375 I LOVE the Surface Pro 3 trackpad. WkHFjZV_v0M-00124-00045375-00045722 I just I love this size and I just love how big it is. WkHFjZV_v0M-00125-00045722-00046128 To me that was the biggest difference that I felt was going down to the smaller... WkHFjZV_v0M-00126-00046128-00046438 you can kinda see that the size difference here. Going down to the WkHFjZV_v0M-00127-00046438-00046559 smaller trackpad I WkHFjZV_v0M-00128-00046559-00046913 definitely immediately noticed a huge difference. WkHFjZV_v0M-00129-00046913-00047275 Yeah I'd say that the trackpad for me is the biggest difference. The actual size WkHFjZV_v0M-00130-00047275-00047403 of the keys themselves WkHFjZV_v0M-00131-00047403-00047713 I'd say are not different. WkHFjZV_v0M-00132-00047713-00048050 Or at least they don't feel different. Let's try and line 'em up. WkHFjZV_v0M-00133-00048050-00048444 So if we lined everything up, so that WkHFjZV_v0M-00134-00048444-00048999 everything is on the same kinda line over here. WkHFjZV_v0M-00135-00048999-00049413 So if we line, this line all the way straight you can see there's a huge bezel here. WkHFjZV_v0M-00136-00049413-00049852 Right? This is all is all wasted space on the Surface Pro 3. WkHFjZV_v0M-00137-00049852-00050166 So if we lined up everything so that's all on the same line WkHFjZV_v0M-00138-00050166-00050634 what we actually end up getting is... it looks like WkHFjZV_v0M-00139-00050634-00051005 the Surface 2 keyboard might be a little bit bigger WkHFjZV_v0M-00140-00051005-00051364 or perhaps the spaces between the keys WkHFjZV_v0M-00141-00051364-00051703 are that much bigger, and... WkHFjZV_v0M-00142-00051703-00052044 ...mmm WkHFjZV_v0M-00143-00052044-00052452 looks like... looks like the Surface 2 and the Surface 3 WkHFjZV_v0M-00144-00052452-00052864 are about the same size, and then the Surf... sorry Surface PRO 3 are about the same WkHFjZV_v0M-00145-00052864-00052914 size WkHFjZV_v0M-00146-00052914-00053289 and then the Surface 3 might be a little bit smaller. WkHFjZV_v0M-00147-00053289-00053662 Alright Sean. Thanks so much for joining us today. We really appreciate you WkHFjZV_v0M-00148-00053662-00053854 answering all those questions for us. WkHFjZV_v0M-00149-00053854-00054179 Now as I mentioned earlier, Sean has some really great videos that I think you WkHFjZV_v0M-00150-00054179-00054244 should watch. WkHFjZV_v0M-00151-00054244-00054386 There's an annotation coming onto WkHFjZV_v0M-00152-00054386-00054741 the screen right now that will allow you to subscribe to his channel. WkHFjZV_v0M-00153-00054741-00055048 If you can't click on annotations, maybe if you're on a mobile device, WkHFjZV_v0M-00154-00055048-00055317 go ahead and click on the link in the description to head over to his channel. WkHFjZV_v0M-00155-00055317-00055402 Thanks so much for watching! Wn9bygL2xMU-00000-00000197-00000405 In the name of God, the most gracious, the most merciful... Wn9bygL2xMU-00001-00000497-00000607 ...My dear... Wn9bygL2xMU-00002-00000644-00000744 ...Brothers and sisters... Wn9bygL2xMU-00003-00000802-00001019 ...Family, friends, and colleagues... Wn9bygL2xMU-00004-00001021-00001185 ...And all the people who like me... Wn9bygL2xMU-00005-00001189-00001301 ...How are you? Wn9bygL2xMU-00006-00001356-00001627 What's your news? And how's life treating you? Wn9bygL2xMU-00007-00001689-00001852 The first episode... Wn9bygL2xMU-00008-00001879-00002138 ...Made public on my new channel... Wn9bygL2xMU-00009-00002240-00002340 ...Exclusively on YouTube... Wn9bygL2xMU-00010-00002371-00002884 ...Uh... I want to talk to you about a topic that concerns all content creators... Wn9bygL2xMU-00011-00002912-00003217 ...Whether on YouTube or another platform... Wn9bygL2xMU-00012-00003245-00003289 ...[Noise] Wn9bygL2xMU-00013-00003299-00003645 But first, please subscribe to my new channel... Wn9bygL2xMU-00014-00003701-00004131 ...I'll make public and private videos for you... Wn9bygL2xMU-00015-00004161-00004618 ...And I'll make videos about content creation for you... Wn9bygL2xMU-00016-00004692-00005304 ...And similar topics about digital marketing, entrepreneurship and the like... Wn9bygL2xMU-00017-00005423-00005963 ...And other personal interest topics that we may cover on the side... Wn9bygL2xMU-00018-00005969-00006205 ...If you want to watch, okay, if you don't want to watch it, it's okay, too... Wn9bygL2xMU-00019-00006215-00006328 ...But the channel is primarily... Wn9bygL2xMU-00020-00006391-00006794 ...geared towards content creation and entrepreneurship... Wn9bygL2xMU-00021-00006826-00007103 ...Digital marketing and uh... Wn9bygL2xMU-00022-00007171-00007383 ...How we elevate... Wn9bygL2xMU-00023-00007393-00007493 ...[Laughs] Wn9bygL2xMU-00024-00007503-00007920 I don't want to make things complex, so let's just get into the topic... Wn9bygL2xMU-00025-00007976-00008160 ...In the description of this video, I wrote... Wn9bygL2xMU-00026-00008198-00008346 ...Uh... Wn9bygL2xMU-00027-00008356-00008759 ...The internet uh became a digital economy... Wn9bygL2xMU-00028-00008800-00009403 ...Like an unlimited economy that anyone can do anything on the internet... Wn9bygL2xMU-00029-00009416-00009716 ...Anyone can invent something and offer it for sale on the internet... Wn9bygL2xMU-00030-00009858-00010538 ...It's a piece of cake to start a YouTube channel, advertise, and get sponsorship, and so on... Wn9bygL2xMU-00031-00010660-00011256 ...I can write and sell a book, or produce a report and sell it on the internet... Wn9bygL2xMU-00032-00011266-00011666 ...The internet opened many opportunities... Wn9bygL2xMU-00033-00011718-00012164 ...Or revolutionized how we do business. People can work from home now... Wn9bygL2xMU-00034-00012289-00012868 ...Big tech companies allow employees to work from home... Wn9bygL2xMU-00035-00012893-00013241 ...Anyone can do it. I was working on something entirely different than what's I'm working on now... Wn9bygL2xMU-00036-00013276-00013821 ...So the internet opened a great world for people to sell, buy, and work... Wn9bygL2xMU-00037-00013916-00014016 ...Uh... Wn9bygL2xMU-00038-00014026-00014445 ...The problem I'm talking about is... Wn9bygL2xMU-00039-00014528-00014788 ...Copyright laws... Wn9bygL2xMU-00040-00014853-00015025 ...Or you get... Wn9bygL2xMU-00041-00015179-00015841 ...Get your rights. The copyright laws, not copy writing... Wn9bygL2xMU-00042-00015913-00016183 ...Or the right to publish. The right to create something... Wn9bygL2xMU-00043-00016193-00016293 ...nobody take it from you... Wn9bygL2xMU-00044-00016303-00016465 ...nobody copy it... Wn9bygL2xMU-00045-00016475-00016702 ...or publish it under his name after you created it... Wn9bygL2xMU-00046-00016827-00017447 ...Copyright laws protect your effort in creating a book, article, or video... Wn9bygL2xMU-00047-00017457-00017839 ...Uh or anything you create and publish in public... Wn9bygL2xMU-00048-00017892-00018362 ...Even if you created a song, a movie, or a mahragan... Wn9bygL2xMU-00049-00018381-00018563 ...Any digital creation... Wn9bygL2xMU-00050-00018573-00018806 ...That require mental and physical effort... Wn9bygL2xMU-00051-00018839-00019151 ...Scripted, shoot, upload it... Wn9bygL2xMU-00052-00019193-00019717 ...[Laughs] You created something out of nothing... Wn9bygL2xMU-00053-00019829-00020009 ...It's all your imagination... Wn9bygL2xMU-00054-00020019-00020229 ...You created all that through your own effort... Wn9bygL2xMU-00055-00020239-00020571 ...Someone may come along and take your creation... Wn9bygL2xMU-00056-00020593-00020644 ...[Inhales] Wn9bygL2xMU-00057-00020652-00021275 Takes it, publish it under his name without your permission... Wn9bygL2xMU-00058-00021307-00021788 ...Create a modified version and profit from it without your permission... Wn9bygL2xMU-00059-00021902-00022035 ...Why? Wn9bygL2xMU-00060-00022062-00022774 So, the copyright is quite difficult to apply on the internet... Wn9bygL2xMU-00061-00022901-00023285 ...Because the internet is unlimited... Wn9bygL2xMU-00062-00023334-00023981 ...So, it's difficult to catch every little tiny detail. Of course, there are mechanisms you can use... Wn9bygL2xMU-00063-00024044-00024546 ...If you saw something yours stolen and uploaded on a website, you can connect with the website's owner... Wn9bygL2xMU-00064-00024556-00025012 ...And send a DMCA to take it down... Wn9bygL2xMU-00065-00025094-00025236 ...But it would be too late... Wn9bygL2xMU-00066-00025241-00025341 ...^$%#&@#$... Wn9bygL2xMU-00067-00025366-00025921 ...It become useless because you may be doing something... Wn9bygL2xMU-00068-00026009-00026109 ...Uh... Wn9bygL2xMU-00069-00026119-00026322 ...And someone leak it... Wn9bygL2xMU-00070-00026332-00026714 ...So publishing it might become useless, you know... Wn9bygL2xMU-00071-00026717-00026768 ...Uh... Wn9bygL2xMU-00072-00026778-00026985 ...In layman terms, it's burned... Wn9bygL2xMU-00073-00027064-00027866 ...You might make a video or a song, and you write the lyrics and composition... Wn9bygL2xMU-00074-00027961-00028066 ...And a man comes... Wn9bygL2xMU-00075-00028134-00028234 ...Or a woman... Wn9bygL2xMU-00076-00028284-00028690 ...And take that song and imitate it before you publish it... Wn9bygL2xMU-00077-00028700-00028970 ...or the steal the concept of your video before you make it... Wn9bygL2xMU-00078-00029038-00029930 ...You know, so it's over. By the time you publish it, people already have consumed it... Wn9bygL2xMU-00079-00030042-00030433 ...It happens every day... Wn9bygL2xMU-00080-00030520-00030845 ...For example, when companies compete... Wn9bygL2xMU-00081-00030905-00031295 ...JA; FJH3FA... Wn9bygL2xMU-00082-00031299-00031822 ...There's a different between stealing or imitating content... Wn9bygL2xMU-00083-00031832-00031855 ...AND... Wn9bygL2xMU-00084-00031865-00032146 ...Competing with your content... Wn9bygL2xMU-00085-00032151-00032574 ...Whether you cover the same topics, but it's not the same thing... Wn9bygL2xMU-00086-00032621-00033364 ...There's a difference between stealing something from someone and competing with its creator... Wn9bygL2xMU-00087-00033374-00033521 ...[Inhales] Wn9bygL2xMU-00088-00033531-00033840 For example, something happened with me... Wn9bygL2xMU-00089-00033931-00034031 ...I created a course... Wn9bygL2xMU-00090-00034109-00034580 ...I work in content writing, by the way... Wn9bygL2xMU-00091-00034634-00035499 ...So, I don't want to give instructions to make money on the internet... Wn9bygL2xMU-00092-00035554-00035685 ...Someone might come along... Wn9bygL2xMU-00093-00035701-00035742 ...[Noise] Wn9bygL2xMU-00094-00035752-00036405 And create and publish a free course of what I do... Wn9bygL2xMU-00095-00036415-00036712 ...It's not stealing, it's competing... Wn9bygL2xMU-00096-00036823-00037287 ...Maybe it isn't fair play, it's not the issue... Wn9bygL2xMU-00097-00037392-00037508 ...uh... Wn9bygL2xMU-00098-00037518-00037802 ...The issue is he's competing with me, you know... Wn9bygL2xMU-00099-00037812-00038165 ...So, that's why copyright laws exist... Wn9bygL2xMU-00100-00038300-00038650 ...Especially with the easy access to the internet... Wn9bygL2xMU-00101-00038654-00038754 ...You can download songs... Wn9bygL2xMU-00102-00038764-00039090 ...Let's have YouTube as an example... Wn9bygL2xMU-00103-00039148-00039441 ...YouTube have songs, movies, and tons of content... Wn9bygL2xMU-00104-00039451-00039551 ...And you can... Wn9bygL2xMU-00105-00039615-00040073 ...These things are offered for free but not for storing offline... Wn9bygL2xMU-00106-00040124-00040302 ...You can't sell it... Wn9bygL2xMU-00107-00040387-00040659 ...So, that's breaking the copyright laws... Wn9bygL2xMU-00108-00040782-00040902 ...[Clears throat] Wn9bygL2xMU-00109-00040912-00041248 The songs on YouTube is not for downloading... Wn9bygL2xMU-00110-00041255-00041445 ...Or store it and send to your friends... Wn9bygL2xMU-00111-00041503-00041744 ...SFDFKLN4FSDL... Wn9bygL2xMU-00112-00041821-00042130 ...And create copies and sell them... Wn9bygL2xMU-00113-00042140-00042599 ...The songs on YouTube exist for personal use only... Wn9bygL2xMU-00114-00042634-00043099 ...You only consume it on YouTube and nothing else... Wn9bygL2xMU-00115-00043153-00043829 ...When you download and share it with your friend you break the law... Wn9bygL2xMU-00116-00043957-00044181 ...The same applies to other people's content... Wn9bygL2xMU-00117-00044191-00044484 ...I can create a video and say... Wn9bygL2xMU-00118-00044541-00044898 ...That video is free, anyone can modify it... Wn9bygL2xMU-00119-00044945-00045259 ...Cut it, re-upload, share it... Wn9bygL2xMU-00120-00045289-00045605 ...But you need permission first... Wn9bygL2xMU-00121-00045677-00046764 ...But I can create a video and say nobody touches the video. I don't want anyone to share, edit, or upload it... Wn9bygL2xMU-00122-00046825-00047107 ...I don't want people to sell it... Wn9bygL2xMU-00123-00047165-00047247 ...Uh... Wn9bygL2xMU-00124-00047257-00047482 ...There's something called Fair Use... Wn9bygL2xMU-00125-00047492-00048036 ...You can take a small cut for commenting or react... Wn9bygL2xMU-00126-00048106-00048456 ...Like, when you talk about a book that you read... Wn9bygL2xMU-00127-00048549-00049219 ...You can take a paragraph or two when you're reviewing it, but you can't publish the entire book... Wn9bygL2xMU-00128-00049254-00049354 ...So... Wn9bygL2xMU-00129-00049364-00049682 ...Fair Use is all about... Wn9bygL2xMU-00130-00049716-00050252 ...Using small portions of a product not all of it... Wn9bygL2xMU-00131-00050306-00050686 ...So, you can review it or talk about your opinion... Wn9bygL2xMU-00132-00050732-00050832 ...That... Wn9bygL2xMU-00133-00050842-00051043 ...Applies to other things... Wn9bygL2xMU-00134-00051051-00051526 ...So, you can't download everything and upload it... Wn9bygL2xMU-00135-00051536-00051636 ...Uh... Wn9bygL2xMU-00136-00051646-00051927 ...And profit from it... Wn9bygL2xMU-00137-00051954-00052123 ...Or even if you weren't making a profit from it... Wn9bygL2xMU-00138-00052246-00052726 ...It's against YouTube and copyright laws... Wn9bygL2xMU-00139-00052736-00052899 ...[Clears throat] Wn9bygL2xMU-00140-00052909-00053009 Uh... Wn9bygL2xMU-00141-00053068-00053376 ...You might take it lightly... Wn9bygL2xMU-00142-00053427-00053937 ...And I'm the first one to download movies for free... Wn9bygL2xMU-00143-00054006-00054168 ...A complete 2-hour movie... Wn9bygL2xMU-00144-00054188-00054549 ...And watch it, but that's wrong... Wn9bygL2xMU-00145-00054620-00054795 ...And the world will truly change... Wn9bygL2xMU-00146-00054825-00055176 ...Even though it's a small thing... Wn9bygL2xMU-00147-00055228-00055365 ...But life will change if we buy the songs we listen to... Wn9bygL2xMU-00148-00055375-00055475 ...Uh... Wn9bygL2xMU-00149-00055485-00055713 ...But the movies we watch... Wn9bygL2xMU-00150-00055721-00055821 ...And subscribe to the services... Wn9bygL2xMU-00151-00055831-00055931 ...Uh... Wn9bygL2xMU-00152-00055941-00056220 ...Or paying for streaming services... Wn9bygL2xMU-00153-00056266-00056543 ...Like the websites that stream... Wn9bygL2xMU-00154-00056626-00056806 ...TV series and movies and what's not... Wn9bygL2xMU-00155-00056808-00057051 ...I feel that life will change if we... Wn9bygL2xMU-00156-00057102-00057671 ...Focused on buying songs and movies instead of downloading them for free... Wn9bygL2xMU-00157-00057825-00057955 ...It'll make a difference... Wn9bygL2xMU-00158-00058048-00058670 ...I think it's also <i>haram</i>, I'm not sure, but I think it's <i>haram...</i> Wn9bygL2xMU-00159-00058771-00058972 ...It's not a fatwa... Wn9bygL2xMU-00160-00058982-00059082 ...But it might <i>haram...</i> Wn9bygL2xMU-00161-00059092-00059744 ...You might be praying, fasting, and giving to charity... Wn9bygL2xMU-00162-00059804-00060125 ...And find that you have many sins on the judgment day... Wn9bygL2xMU-00163-00060206-00060363 ...So, you ask why... Wn9bygL2xMU-00164-00060430-00061040 ...You might find that your sin is downloading content illegally... Wn9bygL2xMU-00165-00061098-00061519 ...Imagine that it might be a sin that you committed and get punished for at the end of days... Wn9bygL2xMU-00166-00061553-00061832 ...That you listen to songs... Wn9bygL2xMU-00167-00061898-00062150 ...Whether it's halal or haram... Wn9bygL2xMU-00168-00062160-00062506 ...Downloading songs from the internet and sharing them with your friends... Wn9bygL2xMU-00169-00062550-00062821 ...Or download a movie or other content... Wn9bygL2xMU-00170-00062895-00062966 ...Uh... Wn9bygL2xMU-00171-00062970-00063315 ...It might be a sin because this thing isn't free... Wn9bygL2xMU-00172-00063346-00063737 ...Because people put effort into creating it... Wn9bygL2xMU-00173-00063769-00064116 ...And offered it for sale, and there are laws that protect these things... Wn9bygL2xMU-00174-00064151-00064636 ...So, you don't come to the end of days with many good deeds... Wn9bygL2xMU-00175-00064669-00065308 ...And all your life is good but in the end, you find you made many sins because of you... Wn9bygL2xMU-00176-00065363-00065564 ...download videos you don't own... Wn9bygL2xMU-00177-00065574-00065745 ...[Noise] Wn9bygL2xMU-00178-00065755-00066009 I think the solution is... Wn9bygL2xMU-00179-00066123-00066447 ...We find free alternatives... Wn9bygL2xMU-00180-00066507-00066836 ...Some websites offer free content without copyright laws... Wn9bygL2xMU-00181-00067004-00067104 ...Uh... Wn9bygL2xMU-00182-00067114-00067757 ...It might be not that important to download something from the internet without permission... Wn9bygL2xMU-00183-00067767-00067970 ...Or use it without the author's permission... Wn9bygL2xMU-00184-00068051-00068240 ...Find a free alternative... Wn9bygL2xMU-00185-00068288-00068388 ...Uh... Wn9bygL2xMU-00186-00068398-00068927 ...Now, there's a lot of things on the internet, you don't even have the time to... Wn9bygL2xMU-00187-00068958-00069161 ...Consume it all... Wn9bygL2xMU-00188-00069201-00069439 ...Uh, don't download something you won't use... Wn9bygL2xMU-00189-00069518-00069908 ...And find the free alternative... Wn9bygL2xMU-00190-00070000-00070310 ...You don't have to consume it if you don't really need it... Wn9bygL2xMU-00191-00070401-00071066 ...Either way, there are a lot of stolen and hacked things on the internet... Wn9bygL2xMU-00192-00071108-00071223 ...It's a long story... Wn9bygL2xMU-00193-00071233-00071569 ...Either way, you can't use all of that at the same time... Wn9bygL2xMU-00194-00071573-00072071 ...So, go at your own pace and mental capacity to consume those things... Wn9bygL2xMU-00195-00072125-00072301 ...And the free things... Wn9bygL2xMU-00196-00072354-00072653 ...Might be useful... Wn9bygL2xMU-00197-00072691-00073143 ...So, you won't need the premium or content... Wn9bygL2xMU-00198-00073180-00073785 ...And if it's really important to you, pay for it, and help the content creator... Wn9bygL2xMU-00199-00073829-00074493 ...To continue creating because creation takes time, effort, and energy... Wn9bygL2xMU-00200-00074558-00074683 ...Lots of effort... Wn9bygL2xMU-00201-00074693-00074988 ...So, the creator might become tired... Wn9bygL2xMU-00202-00075005-00075235 ...So, help the people who create these things... Wn9bygL2xMU-00203-00075285-00075385 ...To keep creating... Wn9bygL2xMU-00204-00075395-00075495 ...Instead... Wn9bygL2xMU-00205-00075537-00076166 ...If you take it for free, they can't do it again, and you won't have more of their content... Wn9bygL2xMU-00206-00076228-00076949 ...And the quality will gradually go down until the creator give up... Wn9bygL2xMU-00207-00077424-00078059 ...For me, I do my best to develop high-quality content for free... Wn9bygL2xMU-00208-00078220-00078405 ...To fight this phenomena... Wn9bygL2xMU-00209-00078490-00079140 ... As I said, the law won't punish all these people... Wn9bygL2xMU-00210-00079224-00079507 ...The people download and do things... Wn9bygL2xMU-00211-00079575-00079910 ...Without permission. In other words, steal it... Wn9bygL2xMU-00212-00079919-00080313 ...If you can download something digitally, it doesn't mean it's yours... Wn9bygL2xMU-00213-00080335-00081680 ...You wouldn't shoplift, so don't do it online... Wn9bygL2xMU-00214-00081903-00082003 ...Uh... Wn9bygL2xMU-00215-00082013-00082792 ...Of course, free things aren't free to create but one must keep trying to improve... Wn9bygL2xMU-00216-00082902-00083718 ...The more you create content, the more difficulty decrease because you learn better... Wn9bygL2xMU-00217-00083762-00084097 ...You might improve or stay at the same level... Wn9bygL2xMU-00218-00084134-00084348 ...It depends on your skills... Wn9bygL2xMU-00219-00084358-00084458 ...Uh... Wn9bygL2xMU-00220-00084468-00084724 ...The important thing is to keep going... Wn9bygL2xMU-00221-00084734-00084834 ...[Chair breaks down] Wn9bygL2xMU-00222-00084844-00084975 [Sighs] Wn9bygL2xMU-00223-00085047-00085716 The skill improve with time just don't give up... Wn9bygL2xMU-00224-00085888-00086410 ...If you don't like what's available, create the thing you like... Wn9bygL2xMU-00225-00086420-00086520 ...For example... Wn9bygL2xMU-00226-00086571-00086975 ...If you want to read a book that doesn't exist, write it yourself... Wn9bygL2xMU-00227-00086979-00087352 ...If you can't find what you want, create it yourself... Wn9bygL2xMU-00228-00087514-00087614 ...[Sighs] Wn9bygL2xMU-00229-00087624-00087724 Uh... Wn9bygL2xMU-00230-00087779-00088296 ...Try to buy, find an alternative, or forget it... Wn9bygL2xMU-00231-00088370-00088628 ...And that's all, now... Wn9bygL2xMU-00232-00088689-00088826 ...Uh... Wn9bygL2xMU-00233-00088836-00089102 ...Thanks for watching and subscribing... Wn9bygL2xMU-00234-00089197-00089619 ...Thanks for liking and all that... Wn9bygL2xMU-00235-00089650-00089713 ...Uh... Wn9bygL2xMU-00236-00089723-00089788 ...God's willing... Wn9bygL2xMU-00237-00089798-00090251 ...My new channel is back... Wn9bygL2xMU-00238-00090261-00090340 ...[Laughs] Wn9bygL2xMU-00239-00090350-00090715 My new channel is back again, God's willing, there will be... Wn9bygL2xMU-00240-00090725-00090825 ...Uh... Wn9bygL2xMU-00241-00090835-00091341 ...New videos and content, follow if you want or don't, it's up to you... Wn9bygL2xMU-00242-00091391-00091818 ...God's willing, we'll talk again about a new topic... Wn9bygL2xMU-00243-00091978-00092646 ...It'll be about content creation and so on and peace be upon you... Wn9bygL2xMU-00244-00092656-00093011 ...The End...