ZEFqY-4CyYE-00000-00000101-00000795 thank you all for coming out tonight really wonderful to see so many caring people ZEFqY-4CyYE-00001-00000795-00001619 come down for an event that is educating the country whose problem that ZEFqY-4CyYE-00002-00001619-00002058 it ostensibly isn't but it's wonderful to see people disregard borders and ZEFqY-4CyYE-00003-00002058-00002382 understand that we share the same water the same climate the same air the same ZEFqY-4CyYE-00004-00002382-00002850 land so thank you all so much for coming out tonight ZEFqY-4CyYE-00005-00002850-00003519 list of guests come from far and near to be with us tonight and first I just ZEFqY-4CyYE-00006-00003519-00003890 wanted to acknowledge a couple folks that have made this night possible my ZEFqY-4CyYE-00007-00003890-00004421 wonderful co-organizers my name is JP by the way I'm a volunteer organizer with ZEFqY-4CyYE-00008-00004421-00005910 350 Seattle Ruchi as well thank you guys so much also wanted to thank all of our ZEFqY-4CyYE-00009-00005910-00006858 wonderful co-sponsors tonight mosquito Fleet we've got the Sierra Club here in ZEFqY-4CyYE-00010-00006858-00007100 Seattle ZEFqY-4CyYE-00011-00007104-00007606 certainly 350 Seattle's got a lot of resources and time behind tonight as ZEFqY-4CyYE-00012-00007606-00008416 well as students for the stainless seas thank you all they appreciated also ZEFqY-4CyYE-00013-00008416-00008689 wanted to start the night by acknowledging that we are on to Amish ZEFqY-4CyYE-00014-00008689-00009268 land that is traditionally been to Amish land and still do Amish land that was ZEFqY-4CyYE-00015-00009268-00009700 never properly seated so I just want to take a moment to both consider what that ZEFqY-4CyYE-00016-00009700-00010258 means to you tonight and also what that might mean in the context of our panel ZEFqY-4CyYE-00017-00010258-00010807 tonight which certainly has a large focus on those same issues they're still ZEFqY-4CyYE-00018-00010807-00011268 on so if we could take a quick moment ZEFqY-4CyYE-00019-00012336-00012858 okay about further ado I want to get to our incredible lineup of panelists I'm ZEFqY-4CyYE-00020-00012858-00013185 just gonna go down the line here and introduce each one of them and then ZEFqY-4CyYE-00021-00013185-00013797 they'll take their time to speak in turn so for starters we've got chief Ruben ZEFqY-4CyYE-00022-00013797-00014268 Jorge he's coming down to us all the way from Canada from British Columbia ZEFqY-4CyYE-00023-00014268-00014741 he's a Sundance chief the sway of the tooth nation and a manager of sacred ZEFqY-4CyYE-00024-00014741-00015119 chest Asuma tooth leg coalition spearheading current legal opposition to ZEFqY-4CyYE-00025-00015119-00015537 the trans mountain pipeline he travels regularly across the u.s. in ZEFqY-4CyYE-00026-00015537-00016026 the world to motivate and inspire others he is certainly going to do that for us ZEFqY-4CyYE-00027-00016026-00016380 tonight he's been an incredible leader of the efforts to stop the trans mount ZEFqY-4CyYE-00028-00016380-00016718 pipeline up in Canada ZEFqY-4CyYE-00029-00017256-00017695 going down the line we've got Dave Anderson he's the author of spill he's ZEFqY-4CyYE-00030-00017695-00018128 got some copies here tonight spill a story of oil and workers in the Salish ZEFqY-4CyYE-00031-00018128-00018434 Sea he's a former state legislator and he ZEFqY-4CyYE-00032-00018434-00018901 also served as a governor's appointee to the oil spill prevention task force he ZEFqY-4CyYE-00033-00018901-00019387 has made oil spills in the devastation they caused a huge issue for him and has ZEFqY-4CyYE-00034-00019387-00019738 helped really bring that to the forefront wherever he goes to talk to so ZEFqY-4CyYE-00035-00019738-00020212 thank you Dave ZEFqY-4CyYE-00036-00020323-00020768 we've got Judy tweet she's at Tacoma native who holds a master's degree in ZEFqY-4CyYE-00037-00020768-00021148 atmospheric sciences as pursuing a doctorate and digital arts and climate ZEFqY-4CyYE-00038-00021148-00021535 communication at u-dub she's also a National Science Foundation graduate ZEFqY-4CyYE-00039-00021535-00021988 research fellow and a founding member of the King County labour councils climate ZEFqY-4CyYE-00040-00021988-00022245 caucus ZEFqY-4CyYE-00041-00022659-00023151 and last but very far from least we've got Chiara rose down to a patricia ZEFqY-4CyYE-00042-00023151-00023532 co-founder of students for the Salish Sea her work centers around how to ZEFqY-4CyYE-00043-00023532-00023965 transform our human lifestyles transportation systems food systems and ZEFqY-4CyYE-00044-00023965-00024376 energy systems to create a society that has a generative impact on ecological ZEFqY-4CyYE-00045-00024376-00025098 systems she comes down to us from Bellingham ZEFqY-4CyYE-00046-00025098-00025465 just to give you guys a real quick idea of how the night's can unfold our ZEFqY-4CyYE-00047-00025465-00025854 panelists are each going to speak and we'll have a time for some Q&A as well ZEFqY-4CyYE-00048-00025854-00026664 as steps to make sure that the pipeline never thank you so much ZEFqY-4CyYE-00049-00028342-00030562 a CMYK CM CIA Chiefs : stands not to slay with G few openings not to slightly ZEFqY-4CyYE-00050-00030562-00031695 to Squamish um good evening how are you guys doing so on there I could see you I ZEFqY-4CyYE-00051-00031695-00033091 just kidding so Tesla intonation means people the inlet and the reason why says ZEFqY-4CyYE-00052-00033091-00033622 that the first ancestor kiss later too was a wolf he got lonely in the waters ZEFqY-4CyYE-00053-00033622-00034120 right around Vancouver Nene we really wanted a wife he wasn't given once me ZEFqY-4CyYE-00054-00034120-00034744 and a little bit of anger to fit he swam to the bottom of the inlet and he picked ZEFqY-4CyYE-00055-00034744-00035215 up some sediment he's so angry and he barely made it to shore but I got the ZEFqY-4CyYE-00056-00035215-00035785 shorty he fell asleep with exhaustion and in this sleepy let go of that earth ZEFqY-4CyYE-00057-00035785-00036394 that he's holding from the bottom of inlet and when he woke up as a beautiful ZEFqY-4CyYE-00058-00036394-00037003 woman so that's the waters right on Vancouver so that's the beginning of the ZEFqY-4CyYE-00059-00037003-00037729 foundation of the dis levity law since the beginning of time we story could ZEFqY-4CyYE-00060-00037729-00038539 take hours to explain but we we actually did that in took hours and hours and a ZEFqY-4CyYE-00061-00038539-00039178 lot of writing to explain our law for example if that's our first mother what ZEFqY-4CyYE-00062-00039178-00039894 does the mother do a mother feeds you and so we broke it down to a science ZEFqY-4CyYE-00063-00039894-00040449 that we proven working with our own scientists into slow intonation but ZEFqY-4CyYE-00064-00040449-00040856 working with our own agriculturalists but world-renowned scientists and we ZEFqY-4CyYE-00065-00040856-00041294 explained that to fact that 85% of artists label to diet Kim from the ZEFqY-4CyYE-00066-00041294-00041847 waters that we lived around just based on those that law and that legend from ZEFqY-4CyYE-00067-00041847-00042341 the beginning of time created the foundation of Tesla way to culture ZEFqY-4CyYE-00068-00042341-00043028 spirituality and our laws so we started to take apart the whole Kinder Morgan ZEFqY-4CyYE-00069-00043028-00043386 and what they're doing wrong and how they're breaking our laws so we look at ZEFqY-4CyYE-00070-00043386-00043725 our legends and our stories and we started measuring the quality of our ZEFqY-4CyYE-00071-00043725-00044181 water twenty-five years ago we started doing GIS mapping 25 years ago and ZEFqY-4CyYE-00072-00044181-00044775 that's mapping the traditional territory of leur also I was a teenager 25 years ZEFqY-4CyYE-00073-00044775-00045327 ago and we marked down about 200 places where ice when a fish harvest the food ZEFqY-4CyYE-00074-00045327-00045759 berries clams all the sort of stuff but I couldn't imagine what they got other ZEFqY-4CyYE-00075-00045759-00046311 elders that were living there that were maybe 90 years old at the time and it ZEFqY-4CyYE-00076-00046311-00046893 was back then and we mapped all that out and then we went to Kinder Morgan we ZEFqY-4CyYE-00077-00046893-00047321 said this is how you break inner law and this is how it's a fact ZEFqY-4CyYE-00078-00047321-00047888 working with world-renowned scientists we ended up creating was a twelve ZEFqY-4CyYE-00079-00047888-00048450 hundred page document an assessment of the kingdom marketing application to ZEFqY-4CyYE-00080-00048450-00048896 expand the pipeline and essentially that's how we're winning in court in ZEFqY-4CyYE-00081-00048896-00049380 British Columbia First Nations have been winning 90% of our court cases against ZEFqY-4CyYE-00082-00049380-00049796 resource extraction that's over 200 legal victories in the last three years ZEFqY-4CyYE-00083-00049796-00050532 no pipeline has been built since we started this campaign nine years ago ZEFqY-4CyYE-00084-00050813-00051426 you know and um but it started before this papal in this fight like I said and ZEFqY-4CyYE-00085-00051426-00051897 white short left them 25 years ago I could go to any creep or any River in ZEFqY-4CyYE-00086-00051897-00052377 North Vancouver there'd be trout salmon I see with the tide would hold and we ZEFqY-4CyYE-00087-00052377-00052975 said the table was set like there there's my grandma right across the ZEFqY-4CyYE-00088-00052975-00053832 kinder market directly across mind you they just put 350 yards of patent bar ZEFqY-4CyYE-00089-00053832-00054357 wire that goes over 15 feet high surrounding the kinder more construction ZEFqY-4CyYE-00090-00054357-00054910 construction at cost one third of the distance from the south side of the ZEFqY-4CyYE-00091-00054910-00055462 shore to the North Shore and it's ridiculous that would be gone this far ZEFqY-4CyYE-00092-00055462-00056082 but anyway when the tide would note the table was said and Stewart's of our ZEFqY-4CyYE-00093-00056082-00056641 lands our summit on for our maiden river one down two to six thousand for the ZEFqY-4CyYE-00094-00056641-00057051 whole year our main river a seven in ten years by ZEFqY-4CyYE-00095-00057051-00057547 fixing their spawning beds fixing the waterfalls and just being persistent at ZEFqY-4CyYE-00096-00057547-00058044 it we brought it up to ten million in ten years if you see a picture here we ZEFqY-4CyYE-00097-00058044-00058288 reintroduced elk into the traditional territory ZEFqY-4CyYE-00098-00058288-00058810 we've got 37 Roosevelt elk and others over 300 the first time in 120 years we ZEFqY-4CyYE-00099-00058810-00059280 hunted that's something traditional and we do one tagging here but bringing back ZEFqY-4CyYE-00100-00059280-00059814 the elk brought back wolves grizzly bears flowers singing birds has started ZEFqY-4CyYE-00101-00059814-00060288 completely ecosystem in the first time in 30 years ZEFqY-4CyYE-00102-00060288-00060799 you know if Vancouver kidney Morgan's one problem we have a couple of cold ZEFqY-4CyYE-00103-00060799-00061501 words we have uranium coming up we have pole that we have the most toxic stuff ZEFqY-4CyYE-00104-00061501-00062091 if there's accidents chlorine the most hot to firm atmosphere is cement plants ZEFqY-4CyYE-00105-00062091-00062536 probably much like Seattle right here and imagine you have all the same things ZEFqY-4CyYE-00106-00062536-00062992 right here but one fight at a time and but the pollution ZEFqY-4CyYE-00107-00062992-00063364 so much that included the waterwear avenida nutter there for over 30 years ZEFqY-4CyYE-00108-00063364-00063820 but last year because we've been thinning it might be with no resources ZEFqY-4CyYE-00109-00063820-00064342 old ancient techniques we started to rehabilitate the first time in 30 years ZEFqY-4CyYE-00110-00064342-00065072 we did the clown Marvis two years ago so we're fixing and rehabilitating what we ZEFqY-4CyYE-00111-00065072-00065807 have and right there my son and i my first trip to the start our send his ZEFqY-4CyYE-00112-00065807-00067007 back there the cedar allowed to be normal ready it's his a rock star he ZEFqY-4CyYE-00113-00067007-00067586 just got back from a little he just got back from United Nations they offered ZEFqY-4CyYE-00114-00067586-00067955 him fellowship they said the presentation that was given that was ZEFqY-4CyYE-00115-00067955-00068273 better than anything they'd seen and that was this that's a team presented ZEFqY-4CyYE-00116-00068273-00069027 and ZEFqY-4CyYE-00117-00069027-00069267 sit down ZEFqY-4CyYE-00118-00069267-00070053 and by the way we want to share this eventually we want to share this I guess ZEFqY-4CyYE-00119-00070053-00070599 what I should explain too because we're having so much success that it's unceded ZEFqY-4CyYE-00120-00070599-00070899 territory in British Columbia and First Nations don't wanted so much that ZEFqY-4CyYE-00121-00070899-00071340 Cooper's the most expensive place to live in North America so any given ZEFqY-4CyYE-00122-00071340-00071682 moment there is 50 referrals that we're dealing with where people are asking ZEFqY-4CyYE-00123-00071682-00072096 permission to build in the Vancouver area we do environmental assessment ZEFqY-4CyYE-00124-00072096-00072474 which is more strict than any municipal federal or provincial government in ZEFqY-4CyYE-00125-00072474-00072933 North America and then we do an agricultural dig then we give them okay ZEFqY-4CyYE-00126-00072933-00073185 or not whether they can build in their territory or not or if it's ZEFqY-4CyYE-00127-00073185-00073761 environmentally son but we do that but it's based on again this the data that ZEFqY-4CyYE-00128-00073761-00074319 we've been collecting for a long time and so cedar presented that he also went ZEFqY-4CyYE-00129-00074319-00074781 to banks and told them to divest oh and that was a huge success too but anyway ZEFqY-4CyYE-00130-00074781-00075363 the Alberta tar sands makes Canada which the population is smaller than the ZEFqY-4CyYE-00131-00075363-00075867 population in New York and in California it makes Canada the third worst so ZEFqY-4CyYE-00132-00075867-00076569 that's China India Canada because of the elbert of persons the size of earth they ZEFqY-4CyYE-00133-00076569-00077163 want to move is the size of Texas and I've been there like every every half a ZEFqY-4CyYE-00134-00077163-00077625 mile they had these army barracks or estelle bunkers where they had police in ZEFqY-4CyYE-00135-00077625-00077976 there and security in there and what do we stop to take a picture they they got ZEFqY-4CyYE-00136-00077976-00078357 us out of there at one moment there is a open space where nobody was around ZEFqY-4CyYE-00137-00078357-00078786 nobody's looking we jumped and we ran and we look at we took pictures it was ZEFqY-4CyYE-00138-00078786-00079299 the saddest thing I ever seen you know when I talk about test language a nation ZEFqY-4CyYE-00139-00079299-00079695 and why we're doing what we're doing we could have known negotiated for hundreds ZEFqY-4CyYE-00140-00079695-00080193 of millions of dollars there's one nation that said no to LNG that was ZEFqY-4CyYE-00141-00080193-00080964 offered 1.3 billion 1.3 billion and was broke my heart about it is their own ZEFqY-4CyYE-00142-00080964-00081394 employment rate was 90% for that nation they could've used ZEFqY-4CyYE-00143-00081394-00081923 the money for housing for clothes for food but the same is too slow intonation ZEFqY-4CyYE-00144-00081923-00082333 you can't put a price on the sacred how much I love my son and how much he loves ZEFqY-4CyYE-00145-00082333-00082756 me will do anything to protect each other we have the spiritual reciprocal ZEFqY-4CyYE-00146-00082756-00083125 relationship with spirit to the lads of waters and that's where the same of the ZEFqY-4CyYE-00147-00083125-00083482 people way up north they had a referendum and they voted a thousand ZEFqY-4CyYE-00148-00083482-00084047 people on that community a hundred percent consensus no they're not going ZEFqY-4CyYE-00149-00084047-00084430 to take 1.3 billion and they're gonna use they're gonna fight him instead of ZEFqY-4CyYE-00150-00084430-00085057 and that's what they did they won they won but developer of tar sands you see ZEFqY-4CyYE-00151-00085057-00085718 that that's a that's a cancerous cyst the size of it baseball so but the ZEFqY-4CyYE-00152-00085718-00086182 people are dying there too we went there and the lady had blisters from head to ZEFqY-4CyYE-00153-00086182-00086660 toe and say this is how cancer starts and it got worse because she started ZEFqY-4CyYE-00154-00086660-00087213 talking about how her five year old and her three year old were getting chemo ZEFqY-4CyYE-00155-00088562-00089377 getting chemo and she said can you help it's a bad night's will stop them and ZEFqY-4CyYE-00156-00089377-00089895 but the people are dying the waterside the aquifer supplies twenty percent of ZEFqY-4CyYE-00157-00089895-00090176 Canada's drinking water and they emptied it ZEFqY-4CyYE-00158-00090176-00090833 they made the tundra dry the whole area burned down the whole city hundred ZEFqY-4CyYE-00159-00090833-00091451 thousand people 80% of it burnt down and then and they're just so blind the ZEFqY-4CyYE-00160-00091451-00092016 destruction that are possible but um they want to go from a tinkerer a week ZEFqY-4CyYE-00161-00092016-00092574 to tanker a day and that's the bigger tankers and our studies in here it shows ZEFqY-4CyYE-00162-00092574-00092892 not if but when actually no it's additional study that ZEFqY-4CyYE-00163-00092892-00093330 we did 80 page study this is 1200 we did a dish additionally eighty beeps that ZEFqY-4CyYE-00164-00093330-00093926 he's shown that 87 percent chance it was not but it but what a spill will happen ZEFqY-4CyYE-00165-00093926-00094266 then we didn't notice that he's shown that you can only clean up twenty ZEFqY-4CyYE-00166-00094266-00094652 percent we already knew that we did another study on the economics of it ZEFqY-4CyYE-00167-00094652-00095124 that it doesn't service Vancouver British Columbia in Canada his service ZEFqY-4CyYE-00168-00095124-00095616 rich rich rich people who are already rich so he got 13 penguins already ZEFqY-4CyYE-00169-00095616-00096174 coming out eight more proposed eight more penguins proposed that would ZEFqY-4CyYE-00170-00096174-00096831 generate a quarter trillion dollars annually their operation costs are 40 ZEFqY-4CyYE-00171-00096831-00097443 percent their pain is 10 percent they're still making billions they're still ZEFqY-4CyYE-00172-00097443-00098183 making billions and it's it's - its to surface the rich Trudeau made a ZEFqY-4CyYE-00173-00098183-00098511 political choice to support his rich and lovely friends when I met with our ZEFqY-4CyYE-00174-00098511-00099018 government and ruling this his cabinet enough of them and we're supposed to ZEFqY-4CyYE-00175-00099018-00099359 have two more months of talks seeing why we didn't want to ZEFqY-4CyYE-00176-00099359-00099791 and how we're gonna sue you see that happen that some would spend taxpayers ZEFqY-4CyYE-00177-00099791-00100376 money in listen to us because or wedding 90% I grab a minister Khar the minister ZEFqY-4CyYE-00178-00100376-00100676 departments handed I said would even they do tomorrow the worst kept secret ZEFqY-4CyYE-00179-00100676-00100955 in Canada is that you're gonna make the announcement then approve this pipeline ZEFqY-4CyYE-00180-00100955-00101537 tomorrow he said also I can see a loop in this is that we're gonna make the ZEFqY-4CyYE-00181-00101537-00101843 announcement before we plant and that says so you lied I'm gonna walk through ZEFqY-4CyYE-00182-00101843-00102173 those doors and call you a liar there's a press conference waiting and I didn't ZEFqY-4CyYE-00183-00102173-00102556 I walk right out and said they're loggers true don't lie to you and this ZEFqY-4CyYE-00184-00102556-00102938 campaign promise and actually how it started I saw them and I said ZEFqY-4CyYE-00185-00102938-00103403 congratulations I saw all you guys in Paris I was there ZEFqY-4CyYE-00186-00103403-00103908 Paris Accord United Nations meeting I saw you all there so I'd the Paris apart ZEFqY-4CyYE-00187-00103908-00104492 way to go there's and it's all that means nothing when you prove one ZEFqY-4CyYE-00188-00104492-00105128 pipeline their smiles about the opposite way was true but I walked outta there ZEFqY-4CyYE-00189-00105128-00106145 and said we're ready to press conference in your school things up the teachers ZEFqY-4CyYE-00190-00106145-00106775 are huge that's a shameful all the biggest building in Vancouver its doors ZEFqY-4CyYE-00191-00106775-00107576 by these you know calls from everybody one of the headboard operator said they ZEFqY-4CyYE-00192-00107576-00107923 got training doughnuts embassies discipline they said they we have 30 ZEFqY-4CyYE-00193-00107923-00108644 seconds to correct a mistake between two two straights 30 seconds and that's ZEFqY-4CyYE-00194-00108644-00109004 that's something that we didn't include because we didn't have that information ZEFqY-4CyYE-00195-00109004-00109855 and I couldn't use this man because you know so keep him working they stoled on ZEFqY-4CyYE-00196-00109855-00110453 retirees money from Enron he swindled that money out 11 million dollars and ZEFqY-4CyYE-00197-00110453-00110855 that's all they started Kinder Morgan 160 billion dollar company oh they used ZEFqY-4CyYE-00198-00110855-00111356 to be 160 billion dollar company I penderson see this really quickly we ZEFqY-4CyYE-00199-00111356-00111736 wanted Wall Street you talk to the bank's and said you know this is bad ZEFqY-4CyYE-00200-00111736-00112108 people we're going to stop it and they said well why don't you go to Texas and ZEFqY-4CyYE-00201-00112108-00112703 represent us at the kicker at the kid American AGM that's about me and I went ZEFqY-4CyYE-00202-00112703-00113291 I went in their home I had a good talk with Richard kid here himself and I ZEFqY-4CyYE-00203-00113291-00113836 talked to the shareholders in a room like this and I said make some choices ZEFqY-4CyYE-00204-00113836-00114500 with your money your investors make smart decisions I said this is one down ZEFqY-4CyYE-00205-00114500-00114827 and I can explain everything talk to me I explained to the ZEFqY-4CyYE-00206-00114827-00115615 shareholders and Richard he said he knew he knew me because we try to talk to you ZEFqY-4CyYE-00207-00115615-00116069 disability nation we try to sit down and talk to you miss it it's not our duty ZEFqY-4CyYE-00208-00116069-00116516 and responsibility to talk to you you're only a company we're a nation a nation a ZEFqY-4CyYE-00209-00116516-00117440 nation consultation that he lost it to Canada in essence he is this somebody ZEFqY-4CyYE-00210-00117440-00117719 that you're comfortable investing your money in your leader is mad because he ZEFqY-4CyYE-00211-00117719-00118099 knows we're gonna win and guess what there's ZEFqY-4CyYE-00212-00118775-00120085 I love those moments and that's just some ugly facts you know here in Canada ZEFqY-4CyYE-00213-00120085-00120934 and also in the US they buy the media they buy they buy the politicians they ZEFqY-4CyYE-00214-00120934-00121523 end up creating policy then they break policy and they're not inaudible exxon ZEFqY-4CyYE-00215-00121523-00122155 valdez 25 years later silliman BP still a mess buried people still lying earth ZEFqY-4CyYE-00216-00122155-00122501 is still around everything still dying they don't care they're not going to fix ZEFqY-4CyYE-00217-00122501-00124394 it and that's just that's our territory and then the purple I don't know if you ZEFqY-4CyYE-00218-00124394-00125835 can see those are nations the territory that are opposing people yeah work ZEFqY-4CyYE-00219-00125835-00126690 really well so essentially there's there's 12 pieces eight First Nations ZEFqY-4CyYE-00220-00126690-00127417 the city Vancouver the city burden meeting to NGOs or sealing we did fire ZEFqY-4CyYE-00221-00127417-00127952 presentations to Supreme Court showing you know what are fighting and every one ZEFqY-4CyYE-00222-00127952-00128386 of those twelve did also find the presentation so that's 60 cases here's ZEFqY-4CyYE-00223-00128386-00128935 the good thing about it that we're hoping we're really hoping and worse ZEFqY-4CyYE-00224-00128935-00129454 things have happened but Kinder Morgan Canada the national energy work the ZEFqY-4CyYE-00225-00129454-00130195 active win all all 60 we only have two one ZEFqY-4CyYE-00226-00130195-00130714 and we know we went to over the 60 so I couldn't really confident the Canadian ZEFqY-4CyYE-00227-00130714-00131086 cousins Constitution protecting our indigenous rights but the picture right ZEFqY-4CyYE-00228-00131086-00131698 there was our presentation to any meet I said this is not consultation how could ZEFqY-4CyYE-00229-00131698-00132145 we present but twelve hundred page document even you sittin down with your ZEFqY-4CyYE-00230-00132145-00132559 best minds and your best scientists couldn't move for our documents in the ZEFqY-4CyYE-00231-00132559-00133083 day let alone 40 minutes this is not consultation so what all we did it is we ZEFqY-4CyYE-00232-00133083-00133735 explained in depth sure you the first man first woman of disability and then ZEFqY-4CyYE-00233-00133735-00134173 they said no that we shared that song I mean that legend we have to sing a song ZEFqY-4CyYE-00234-00134173-00134533 and one by one or else in different areas we all stood up when we sing that ZEFqY-4CyYE-00235-00134533-00135130 song that was our presentation that's what we did we said it's your process ZEFqY-4CyYE-00236-00135130-00136687 and that's my pseudonym valets all everywhere everywhere I'm really excited ZEFqY-4CyYE-00237-00136687-00137719 about what's gonna happen there a chief Mohan nations have you you missed up ZEFqY-4CyYE-00238-00137719-00137911 this lingual to nation and then West Coast ZEFqY-4CyYE-00239-00137911-00138439 investor thermo box on the East Coast that's what made national news is really ZEFqY-4CyYE-00240-00138439-00138844 great what it makes so that's the schedules of the Edmonton said that we ZEFqY-4CyYE-00241-00138844-00139273 came together under national treaties and we all opposed so no matter what my ZEFqY-4CyYE-00242-00139273-00139600 budget is we're gonna stop them all and this is funny these can do more get ZEFqY-4CyYE-00243-00139600-00140014 their like if they ask me a question on the media's firm they said well Kinder ZEFqY-4CyYE-00244-00140014-00140455 Morgan one through the most stringent application process more than in the ZEFqY-4CyYE-00245-00140455-00141115 history of anyone in Canada is out there and I said no ZEFqY-4CyYE-00246-00141115-00142677 well the rest are gonna have to go through the same thing but worse now the ZEFqY-4CyYE-00247-00142677-00143184 BC Summit all the Chiefs at BC that you know BC Indian chiefs all the cheese ZEFqY-4CyYE-00248-00143184-00144000 that we see they signed it so uh I think seven years ago when we went down ZEFqY-4CyYE-00249-00144000-00144665 towards that Moroccan we set with the ranchers and the nations there and ZEFqY-4CyYE-00250-00144665-00145272 created that the first 3d that was real active and in modern times between the ZEFqY-4CyYE-00251-00145272-00145608 Pawnee the Lakota and they sat in the meeting they called me and they said why ZEFqY-4CyYE-00252-00145608-00146007 do you want us to be the first I said she said every coupling movie I've seen ZEFqY-4CyYE-00253-00146007-00146349 you guys have been internal enemies look pretty neat if you guys signed a treaty ZEFqY-4CyYE-00254-00146349-00146630 and United to fight something else a common enemy ZEFqY-4CyYE-00255-00146630-00147309 it's okay so they did and then they got the renters involved we said hey you ZEFqY-4CyYE-00256-00147309-00147846 know you guys let's all work together and they said okay so we need them the ZEFqY-4CyYE-00257-00147846-00148511 cowboys and Indians we said you're the new CIA the cowboy in the mines so ZEFqY-4CyYE-00258-00148550-00149042 that's what across Canada signing the different treaties that were developed ZEFqY-4CyYE-00259-00149042-00149558 and and in the states as well so we worked ZEFqY-4CyYE-00260-00149558-00149929 with spending in Raqqa and not only there to my son and I we've been in ZEFqY-4CyYE-00261-00149929-00150344 Australia and New Zealand has been in Peru I've been in Panama Brazil Mexico ZEFqY-4CyYE-00262-00150344-00150952 all through North America and that's the same thing same thing people sacrificing ZEFqY-4CyYE-00263-00150952-00151232 like huge to make a difference and you know what there is no tomorrow this ZEFqY-4CyYE-00264-00151232-00151538 sucks the facts I know I see somebody who ZEFqY-4CyYE-00265-00151538-00152150 almost baked it for money I think 10 15 years or 15 years a million people will ZEFqY-4CyYE-00266-00152150-00152566 accept us over Africa if we keep playing the way we would now when we were in ZEFqY-4CyYE-00267-00152566-00153115 Paris what in the back were losers half the groceries on the shelves Germany in ZEFqY-4CyYE-00268-00153115-00153553 the after course resources or spoiled here they don't see it here there's no ZEFqY-4CyYE-00269-00153553-00154136 urgency here yet food still cheap but 15 years ask where there's food see in less ZEFqY-4CyYE-00270-00154136-00154552 than six years there's to be no edible fish come under the ocean that's just ZEFqY-4CyYE-00271-00154552-00154973 crazy we have to do something you know with no resources we want to say what ZEFqY-4CyYE-00272-00154973-00155369 Ignatian did for our live in our water came actually we help it if we have ZEFqY-4CyYE-00273-00155369-00155854 resources that we take that five billion you know what Americans to date gave the ZEFqY-4CyYE-00274-00155854-00156178 trillion dollars and subsidies to what's your what's your national debt seventeen ZEFqY-4CyYE-00275-00156178-00156635 trillion if they gave a trillion dollars to fossil fuel companies and cash ZEFqY-4CyYE-00276-00156635-00157378 subsidies and put that money towards there's technology companies that they ZEFqY-4CyYE-00277-00157378-00157990 consult with petrol said we can take any tailing pond and make it on 99.9 percent ZEFqY-4CyYE-00278-00157990-00158447 drinkable water anything except nuclear waste there's a technology there do you ZEFqY-4CyYE-00279-00158447-00158972 know the third or the twenty companies are sentences from you but now we're ZEFqY-4CyYE-00280-00158972-00159283 gonna first and then we're gonna stop them ZEFqY-4CyYE-00281-00159283-00160545 in the meantime or for some family stuff but anyway I know the mayor of Vancouver ZEFqY-4CyYE-00282-00160668-00161418 actually every municipal federal provincial level there we have allies ZEFqY-4CyYE-00283-00161418-00162016 and we meet with them personally it's not because they wanted to it's because ZEFqY-4CyYE-00284-00162016-00162466 they have to because first nations have a power and we're using it the right way ZEFqY-4CyYE-00285-00162466-00163063 to make a difference for Earth in for our future generations but the mirror ZEFqY-4CyYE-00286-00163063-00163816 that couvert is he to me he's a good guy is a good guy and they're huge allies ZEFqY-4CyYE-00287-00163816-00165264 these 70 get arrested people arrested the mayor mayor ZEFqY-4CyYE-00288-00165586-00166132 leadership think original water cannons and shoot him said no I said I said ZEFqY-4CyYE-00289-00166132-00166618 there's too many too many people that now by the way the first time all that ZEFqY-4CyYE-00290-00166618-00167272 we did in Vancouver to be kinder Marcus 13 people showed up after we gave over ZEFqY-4CyYE-00291-00167272-00168082 200 flyers in that tone nine years ago we did a survey recently 9 71 percent of ZEFqY-4CyYE-00292-00168082-00168421 Burnaby residents support to stay with the nation and soon Canada for not ZEFqY-4CyYE-00293-00168421-00168799 consulting the SONA pipeline because they don't want it so the things are ZEFqY-4CyYE-00294-00168799-00169162 changing people and this is what I believe in this that we have to have ZEFqY-4CyYE-00295-00169162-00169759 faith in they tell us what to believe in the media they do then people get sucked ZEFqY-4CyYE-00296-00169759-00170338 in for it I think Republicans were pretty smart to get the biggest loudest ZEFqY-4CyYE-00297-00170338-00170835 buffoon to distract everyone from the Center happening and then this sort of ZEFqY-4CyYE-00298-00170835-00171765 the opposite for the truth and they believe in it almost but not or not ZEFqY-4CyYE-00299-00171765-00172113 Trudeau said that he said it's going to be 10:00 tonight against British ZEFqY-4CyYE-00300-00172113-00172995 Columbia and I said damn I'll take on that fight we've had to educate people ZEFqY-4CyYE-00302-00179319-00180009 that money and put it towards this and how different it would be they're so ZEFqY-4CyYE-00303-00180009-00180477 afraid I talked to one moment I talked to they're like why don't he ZEFqY-4CyYE-00304-00180477-00180740 take the money ZEFqY-4CyYE-00305-00181644-00182161 they said you had nothing already but just you know taking money but they ZEFqY-4CyYE-00306-00182161-00183025 don't get it and I said you know what if you win you lose I lose your kids lose ZEFqY-4CyYE-00307-00183025-00183553 future generation everyone loses I see you know what if I win we all win you ZEFqY-4CyYE-00308-00183553-00183787 win in your future generations will win too ZEFqY-4CyYE-00309-00183787-00184330 and I said but he didn't get it that's her first solar panel one follows the ZEFqY-4CyYE-00310-00184330-00185305 Sun like a flower and we've got some donations for her on our solar panel and ZEFqY-4CyYE-00311-00185305-00186037 there's a couple protests that we did their principles so what we're doing ZEFqY-4CyYE-00312-00186037-00186874 down here we do all the things we do concerts we did a science symposium ZEFqY-4CyYE-00313-00186874-00187248 we've got brought in world-renowned scientists from all over the world ZEFqY-4CyYE-00314-00187248-00188035 compare notes and we've been doing major major studies a lot of experienced ZEFqY-4CyYE-00315-00188035-00188782 experiments a lot of things that we have documented nobody has the world except ZEFqY-4CyYE-00316-00188782-00189271 their one nation up and now the Inuit and actually presented in Tulalip that ZEFqY-4CyYE-00317-00189271-00189979 the affiliate tribes of Northwest and December 2nd and we want to share it we ZEFqY-4CyYE-00318-00189979-00190444 for sure won't share but that's just one area we come from we have a PR crew ZEFqY-4CyYE-00319-00190444-00190825 that's really good we push them as much as we can I think that's holding this ZEFqY-4CyYE-00320-00190825-00191487 when we first set it out el Jazeera picked us up we got picked up in Cuba ZEFqY-4CyYE-00321-00191487-00191926 communist country so American national news picked us up I think we got about ZEFqY-4CyYE-00322-00191926-00192577 50 million views of me hold the picture like this but nothing until recently in ZEFqY-4CyYE-00323-00192577-00193025 North America in the air radio just first time did ZEFqY-4CyYE-00324-00193025-00193615 we had 13 million listeners and now even the rabid mag magazine to Vancouver ZEFqY-4CyYE-00325-00193615-00193927 actually didn't do a good story about these pick this up but things are ZEFqY-4CyYE-00326-00193927-00195292 changing then we're winning we have to keep ZEFqY-4CyYE-00327-00195292-00195904 pushing forward because we're winning and you know what they do when we beat ZEFqY-4CyYE-00328-00195904-00196325 up a pipeline 5 10 years either they come back with it well we've got a new ZEFqY-4CyYE-00329-00196325-00196714 idea because they've changed name but it's the same application we have to ZEFqY-4CyYE-00330-00196714-00197270 stay on them and stay diligent and make sure that we're going to squash it ZEFqY-4CyYE-00331-00197270-00197701 we've got to help it breathe energy to grow we've got we've got to get more ZEFqY-4CyYE-00332-00197701-00198107 people involved we have to educate like we did with burning food residents that ZEFqY-4CyYE-00333-00198107-00198644 13 came out in our first meeting 71% of residents support us and I believe it'd ZEFqY-4CyYE-00334-00198644-00198923 be the same thing we have to tell the American people that are pulling the ZEFqY-4CyYE-00335-00198923-00199402 wool over their eyes that if you're not questioning it you're accepting it and ZEFqY-4CyYE-00336-00199402-00199700 you've got a gun to your head and you're pulling the trigger and you're letting ZEFqY-4CyYE-00337-00199700-00199915 it happen you know leaving nothing for your future ZEFqY-4CyYE-00338-00199915-00200572 generations or do you want to be and they have to understand that we have to ZEFqY-4CyYE-00339-00200572-00201212 make sure that they know the true facts of the destruction of causes and Human ZEFqY-4CyYE-00340-00201212-00201787 Services kills people kills the letter kills the water kills the animals kills ZEFqY-4CyYE-00341-00201787-00202438 the people kills the atmosphere creates fires creates global warming look at ZEFqY-4CyYE-00342-00202438-00202867 Miami Texas / - reco biggest fires that have ZEFqY-4CyYE-00343-00202867-00203317 happened on ever all the way up to to Alaska ZEFqY-4CyYE-00344-00203317-00203801 thousands and thousands of thousands of miles of fires birth burn everything ZEFqY-4CyYE-00345-00203801-00204407 down it's gonna get worse but we have time we can still fix it with no ZEFqY-4CyYE-00346-00204407-00204965 resources if we can do what we did with nothing let's take those trillion ZEFqY-4CyYE-00347-00204965-00205367 dollars in subsidies and apply it to something too to create positive change ZEFqY-4CyYE-00348-00205367-00205696 of pressure on the government and meet with them and talk with them and don't ZEFqY-4CyYE-00349-00205696-00206644 be afraid not afraid of them going with friends and think of that lady who is ZEFqY-4CyYE-00350-00206644-00208004 dying and say it's not gonna happen do whatever we have to do to stop it take ZEFqY-4CyYE-00351-00208004-00208376 the time and spend the resources that we have to to make it so they can ZEFqY-4CyYE-00352-00208376-00209138 understand this is display would do in law and culture and a legal document we ZEFqY-4CyYE-00353-00209138-00209579 took the time to make sure that we educate people on who we are and what ZEFqY-4CyYE-00354-00209579-00209990 our laws are and how we're gonna do it in court because when we win everybody ZEFqY-4CyYE-00355-00209990-00210692 wins but we need you to do too we have to win the moral fight we have to win ZEFqY-4CyYE-00356-00210692-00211082 the Morfitt and that's what we squash it we're gonna beat them in court but we ZEFqY-4CyYE-00357-00211082-00211644 have to squash it with a moral fight so thank you very much ZEFqY-4CyYE-00358-00213891-00216086 thank you good evening I'm not the storyteller he is but I'm gonna tell you ZEFqY-4CyYE-00359-00216086-00216905 a story anyway a true story a pretty sad story but it really happened about 948 ZEFqY-4CyYE-00360-00216905-00218000 on March 23rd 1989 the exxon valdez was pulling out of pulling out of port with ZEFqY-4CyYE-00361-00218000-00218681 53 million gallons of crude oil that came down the alaska pipeline from ZEFqY-4CyYE-00362-00218681-00219652 Prudhoe Bay about seven miles later after pulled out the the the guide that ZEFqY-4CyYE-00363-00219652-00220050 takes him through the Narrows there got off the boat and he turned it over to ZEFqY-4CyYE-00364-00220050-00220559 the captain Hazelwood Hazelwood stayed up on the bridge for a little while he ZEFqY-4CyYE-00365-00220559-00221138 allegedly had been doing a little imbibing this is pretty well documented ZEFqY-4CyYE-00366-00221138-00221558 he probably had a headache he said he had paperwork doing went down below and ZEFqY-4CyYE-00367-00221558-00222114 he turned it over to the third mate he told the third mate when you get to this ZEFqY-4CyYE-00368-00222114-00222575 particular Island first of all he told him that there's ZEFqY-4CyYE-00369-00222575-00223014 some there was a report of some icebergs in the area small ones but still ZEFqY-4CyYE-00370-00223014-00223769 icebergs so why don't you divert to 200 degrees and until you get to this ZEFqY-4CyYE-00371-00223769-00224367 particular Island and then go back into the lane that were usually in well the ZEFqY-4CyYE-00372-00224367-00225035 gentleman he put at the helm was not proficient he he was actually warmed ZEFqY-4CyYE-00373-00225035-00225441 twice by a lady who was also on the bridge that she thought he should be ZEFqY-4CyYE-00374-00225441-00225848 turning sooner well to make a long story probably know the rest of the story he ZEFqY-4CyYE-00375-00225848-00226391 didn't turn and it was too late he went up on Black River split the bottom open ZEFqY-4CyYE-00376-00226391-00227315 immediately five 5.3 million gallons of crude oil came out over the next two and ZEFqY-4CyYE-00377-00227315-00227827 a half days another somewhere between 15 and 20 ZEFqY-4CyYE-00378-00227827-00228482 million gallons of crude oil sweet crude and the reason I say that I'll explain ZEFqY-4CyYE-00379-00228482-00228965 the difference between that what comes out of the tar sands in a minute why do ZEFqY-4CyYE-00380-00228965-00229435 I tell you that story because I'm going to compare that to ZEFqY-4CyYE-00381-00229435-00229877 what it would look like a digital sound for for three days it was dead palm ZEFqY-4CyYE-00382-00229877-00230315 there they had every opportunity to start trying to pick someone up although ZEFqY-4CyYE-00383-00230315-00230690 even if they got all of their equipment out on the water which they got none out ZEFqY-4CyYE-00384-00230690-00231239 of the water it was in in a in a storage facility and there was a bunch of stuff ZEFqY-4CyYE-00385-00231239-00231740 in front of it and it wasn't ready to go at the very same time that this was ZEFqY-4CyYE-00386-00231740-00232127 going on dr. Richie OTT I don't know if you've heard of her she's the one that ZEFqY-4CyYE-00387-00232127-00232471 documented everything that happened up there environmentally she was having a ZEFqY-4CyYE-00388-00232471-00232919 meeting in Cordoba with local folks who were very concerned about the safety ZEFqY-4CyYE-00389-00232919-00233309 precautions they didn't think were in place to prevent this very thing from ZEFqY-4CyYE-00390-00233309-00233873 happening they were having that meeting and the oil representatives were there ZEFqY-4CyYE-00391-00233873-00234425 and say it could never happen we've got too many safeguards and besides if it ZEFqY-4CyYE-00392-00234425-00234956 did we would just clean it up in no time well although that either one of those ZEFqY-4CyYE-00393-00234956-00235490 was true that somewhere between the Exxon claims ten point eight million ZEFqY-4CyYE-00394-00235490-00235948 gallons came out all the experts say it was somewhere between 20 and 30 it ZEFqY-4CyYE-00395-00235948-00236219 doesn't matter because what happened after that ZEFqY-4CyYE-00396-00236219-00236708 it would have been about the same no matter how much came out it was dead ZEFqY-4CyYE-00397-00236708-00237065 calm for three days and then it started blowing and nothing had been picked up ZEFqY-4CyYE-00398-00237065-00237394 and it blew it blew hard it was a real storm ZEFqY-4CyYE-00399-00237394-00237821 where'd it go it went everyplace in principle it sounds a lot like phew ZEFqY-4CyYE-00400-00237821-00238019 sounds beautiful I don't know if you've ever been there ZEFqY-4CyYE-00401-00238019-00238460 but it's just mountains and Islands and that's inside waters and it's just ZEFqY-4CyYE-00402-00238460-00239291 wonderful if it carried that oil as far as Kodiak Island that's 600 miles away ZEFqY-4CyYE-00403-00239291-00239951 now the reason I tell you that story is because you have to overlay that above ZEFqY-4CyYE-00404-00239951-00240557 upon what it would look like if that happened in Puget Sound Crescent City ZEFqY-4CyYE-00405-00240557-00241042 California about 600 miles of weather 7 times 5 understand - worth it or ZEFqY-4CyYE-00406-00241042-00241552 something like that that's 502 on a straight line anyway ZEFqY-4CyYE-00407-00241552-00242189 Ketchikan 600 monster bears we've the same sorts of things would happen here ZEFqY-4CyYE-00408-00242189-00242992 what happened there the a one transient orcas are going to go extinct half of ZEFqY-4CyYE-00409-00242992-00243373 them died right right immediately almost and the other half haven't kind of CAP ZEFqY-4CyYE-00410-00243373-00243983 since then there hasn't been a heron harvested and Prince William Sound ZEFqY-4CyYE-00411-00243983-00244433 they're gonna herring to harvest every year thousands of tons of herring there ZEFqY-4CyYE-00412-00244433-00244952 hasn't been a herring harvested one part per billion believe it or not that's one ZEFqY-4CyYE-00413-00244952-00245564 drop in a swimming pool of aromatic hydrocarbons will prevent development of ZEFqY-4CyYE-00414-00245564-00246233 the nervous system in a herring or a salmon that's that's no research so you ZEFqY-4CyYE-00415-00246233-00246641 know our orcas are pretty precious to us but if they had a they can see where ZEFqY-4CyYE-00416-00246641-00246946 this coming from you know if they come up in ZEFqY-4CyYE-00417-00246946-00247340 it with those fumes right on the surface like that they're gonna they can only ZEFqY-4CyYE-00418-00247340-00247763 breathe those for a short period of time and they're gone and they where they ZEFqY-4CyYE-00419-00247763-00248104 hang out they hang out in Harrow straits all summer long ZEFqY-4CyYE-00420-00248104-00249667 although so you know the economic and social and environmental consequences ZEFqY-4CyYE-00421-00249667-00250096 and totally in town were just unbelievable you know there was people's ZEFqY-4CyYE-00422-00250096-00250469 lives were absolutely ruined a lot of fishermen a lot of the people have ZEFqY-4CyYE-00423-00250469-00250802 businesses that revolved around the fishing up there fishing is the big ZEFqY-4CyYE-00424-00250802-00251240 thing besides the oil and there were divorces ZEFqY-4CyYE-00425-00251240-00251798 there were a couple of suicides even lots of enumerable plans for probably ZEFqY-4CyYE-00426-00251798-00252221 college education and businesses and this and that went down the drain for a ZEFqY-4CyYE-00427-00252221-00252946 lot of people the people you know Exxon Valdez recruited a bunch of people to go ZEFqY-4CyYE-00428-00252946-00253589 up there and quote you saw a TV with the high pressure hoses and all of that well ZEFqY-4CyYE-00429-00253589-00254057 it turns out they did any more massive to begin with and they were using these ZEFqY-4CyYE-00430-00254057-00254738 detergents and these solvents to try to kind of make it go away and and those ZEFqY-4CyYE-00431-00254738-00255367 people got fairly sick a number of them got autoimmune diseases tumors and so ZEFqY-4CyYE-00432-00255367-00255854 forth it took like when did they settle it they settled about 10 years ago with ZEFqY-4CyYE-00433-00255854-00256280 it's not about these when they first got up there they said we're gonna make you ZEFqY-4CyYE-00434-00256280-00256709 for home don't worry it'll be okay we'll make you home what did they do they ZEFqY-4CyYE-00435-00256709-00257398 fought it with hundreds of lawyers for 2030 let's say it was 89 is settled ZEFqY-4CyYE-00436-00257398-00257813 about 10 years so for 20 years they fought it and finally they got that ZEFqY-4CyYE-00437-00257813-00258221 settlement kicked way back down you know what our Supreme Court looks ZEFqY-4CyYE-00438-00258221-00258859 like nowadays so it's not really hard hard to believe that so let's compare ZEFqY-4CyYE-00439-00258859-00259511 you know Puget Sound to Prince William Sound likelihoods down here compared to ZEFqY-4CyYE-00440-00259511-00259989 up there well let me tell you a few things about up there up there the ZEFqY-4CyYE-00441-00259989-00260519 channel that they were going through was twelve miles wide it shouldn't have been ZEFqY-4CyYE-00442-00260519-00260951 any problem to go around those icebergs but I told you the story about happened ZEFqY-4CyYE-00443-00260951-00261398 there's virtually no carpet there there there go out there just in the middle of ZEFqY-4CyYE-00444-00261398-00261966 the sound up there down here the two places where tankers go are up and down ZEFqY-4CyYE-00445-00261966-00262713 arrow scrapes the ones coming out of Burnaby that achieve told you about when ZEFqY-4CyYE-00446-00262713-00263316 they're going between turn point on Stewart Island and the islands that are ZEFqY-4CyYE-00447-00263316-00263657 just outside of Sydney there if you've ever been up there it's only about two ZEFqY-4CyYE-00448-00263657-00263988 miles across there same thing in rosario straits between ZEFqY-4CyYE-00449-00263988-00264846 tide point on Cyprus Island and the rocks over by is a doe Bay on Orcas ZEFqY-4CyYE-00450-00264846-00265486 Island it's only oh yeah here we go I don't know I don't have a pointer but ZEFqY-4CyYE-00451-00266327-00267021 lots of time lots of fog in this in the summer time have you been to roche ZEFqY-4CyYE-00452-00267021-00267393 harbor lately in august there's hundreds of pleasure boats in ZEFqY-4CyYE-00453-00267393-00267860 there they're going back and forth between the gulf islands and in victoria ZEFqY-4CyYE-00454-00267860-00269186 and Sydney city's about right here and Victoria's right down here there's lots ZEFqY-4CyYE-00455-00269186-00269582 of commercial traffic in there too whereas there's almost none the only ZEFqY-4CyYE-00456-00269582-00269999 commercial because is the fishing boats and they're ZEFqY-4CyYE-00457-00269999-00270658 there about one and a half months of the Sanders in Fitzwilliam south and and ZEFqY-4CyYE-00458-00270658-00271493 here there's just all kinds of traffic in my book to try to try to tell a ZEFqY-4CyYE-00459-00271493-00271932 little story about how it could happen it was a it was a sailboat that was ZEFqY-4CyYE-00460-00271932-00272485 writing to her point there was a fog bank when the container ship came out of ZEFqY-4CyYE-00461-00272485-00272951 the fog they did this dance because the container ship didn't want to run over ZEFqY-4CyYE-00462-00272951-00273698 the sailboat and going to ground on the appointed term point there so what I'm ZEFqY-4CyYE-00463-00273698-00274214 trying to say is there's a lot more hazards natural hazards down here than ZEFqY-4CyYE-00464-00274214-00274582 there was up there up there there's really nothing except you know the ZEFqY-4CyYE-00465-00274582-00275011 incompetence aboard the ship now to be fair they've gotten to the double hulls ZEFqY-4CyYE-00466-00275011-00275441 yeah that would help but not every time you've ground it really hard or if you ZEFqY-4CyYE-00467-00275441-00275765 have a collision that isn't gonna help they've got a speed limit in there they ZEFqY-4CyYE-00468-00275765-00276068 got one-way traffic they've got some redundant systems on ZEFqY-4CyYE-00469-00276068-00276488 those boats that they didn't have before on steering and propulsion so that they ZEFqY-4CyYE-00470-00276488-00276886 made some improvements that hats off to them well they have to you know there ZEFqY-4CyYE-00471-00276886-00277322 weren't people don't do it if they didn't make some improvements but in my ZEFqY-4CyYE-00472-00277322-00277684 mind it's not enough you know it's really it's really quite dangerous with ZEFqY-4CyYE-00473-00277684-00278243 all that tide and as narrow as it is now part of my bio we didn't tell you I've ZEFqY-4CyYE-00474-00278243-00278744 my application I'm a veterinarian by trade I had practiced for 20-some years ZEFqY-4CyYE-00475-00278744-00279511 and on South would be but my avocation was on my day off I would go up with ZEFqY-4CyYE-00476-00279511-00279956 commercial fishing for salmon in the San Juan Islands actually started with my ZEFqY-4CyYE-00477-00279956-00280260 dad nine years old and we went by roach ZEFqY-4CyYE-00478-00280260-00280728 Arbor then before there was any pleasure boats but coming down mosquito Pass here ZEFqY-4CyYE-00479-00280728-00281373 but I know those waters I know the tides I know intimately and actually all of my ZEFqY-4CyYE-00480-00281373-00281805 credentials since then serving at Olympia and being on the hospital ZEFqY-4CyYE-00481-00281805-00282483 mentioned task force and and and the Northwest rates Commission and orchid ZEFqY-4CyYE-00482-00282483-00283026 Network board member for 20 actually all of that pales compared to mine my on the ZEFqY-4CyYE-00483-00283026-00283811 water experiences knowing firsthand what those waters are like so ZEFqY-4CyYE-00484-00284105-00284724 another big difference between up there and down here is these tar sands oils ZEFqY-4CyYE-00485-00284724-00285219 there they have to put a diluent in them to make them flow through the pipeline's ZEFqY-4CyYE-00486-00285219-00285584 it's a dilute you know make them thinner otherwise they don't move because they ZEFqY-4CyYE-00487-00285584-00286467 come out of there and if those came out of all of the ship they float for a ZEFqY-4CyYE-00488-00286467-00286908 little while and then they sink and when they say you know it's it's 600 feet ZEFqY-4CyYE-00489-00286908-00287199 deep right out of the turn point you're never going to get it back but there's a ZEFqY-4CyYE-00490-00287199-00287811 lot of Biot biota up there down there that is part of the whole system you ZEFqY-4CyYE-00491-00287811-00288300 know a lot of it would hit the beach guess a lot of it would go into deeper ZEFqY-4CyYE-00492-00288300-00288690 water and sink but the point is it's pretty pretty much unruhe treatable they ZEFqY-4CyYE-00493-00288690-00289050 had a heck of a time on the Kalamazoo River where they had the same kind of ZEFqY-4CyYE-00494-00289050-00289294 oil the river it took him a long time to get ZEFqY-4CyYE-00495-00289294-00289780 it up there and that's what five or ten maybe I don't know how deep it is but ZEFqY-4CyYE-00496-00289780-00290503 the point is it's it's virtually impossible to clean up a legislative ZEFqY-4CyYE-00497-00290503-00290941 made of mine who've served on the egg egg and ecology committee with me in ZEFqY-4CyYE-00498-00290941-00291586 Olympia Mike Cooper was commissioned to do a study on this was about 12 years ZEFqY-4CyYE-00499-00291586-00292417 ago how much of a 200,000 gallons build um I drew that's 1/100 of a 20 million ZEFqY-4CyYE-00500-00292417-00293029 gallons bill how much of that would be picked up in 48 hours the conclusion ZEFqY-4CyYE-00501-00293029-00293755 they came to that under ideal conditions how often you're gonna see ideal ZEFqY-4CyYE-00502-00293755-00294378 conditions under ideal conditions 40% of it would be cleaned up within 48 hours ZEFqY-4CyYE-00503-00294378-00294871 well worse where's the other 60% and obviously they aren't going to be able ZEFqY-4CyYE-00504-00294871-00295423 to pick up the 40% they're probably even though they've got a lot more equipment ZEFqY-4CyYE-00505-00295423-00295900 down here this is good equipment you get that boy a lot of time grips where ZEFqY-4CyYE-00506-00295900-00296323 there's sticks and pop weed and kelp and all kinds of stuff because that's where ZEFqY-4CyYE-00507-00296323-00296695 it's going to go into the tide grips you're gonna have a heck of a time with ZEFqY-4CyYE-00508-00296695-00297391 those apparatuses they've got picking that stuff up and if it's 10 or 20 or 30 ZEFqY-4CyYE-00509-00297391-00297883 million gallons you're only going to get a fraction of it no matter how good they ZEFqY-4CyYE-00510-00297883-00298444 are it's a total joke cleanup is a total joke you have to prevent the spill from ZEFqY-4CyYE-00511-00298444-00298903 happening in the first place and the only way you can be absolutely sure of ZEFqY-4CyYE-00512-00298903-00299646 that is don't do it don't go ZEFqY-4CyYE-00513-00299745-00300316 make up by 0.6 volts sevenfold increase it's supposed to go from 5 tankers a ZEFqY-4CyYE-00514-00300316-00300763 month to about 35 tankers a month if they triple the size of that trans ZEFqY-4CyYE-00515-00300763-00301153 mountain pipeline so just don't do it you know I mean of course then the ZEFqY-4CyYE-00516-00301153-00301564 overriding reason not to do it besides our selfish little thing I'm not wanting ZEFqY-4CyYE-00517-00301564-00302101 to get our pristine area all messed up and our economy all messed up and our ZEFqY-4CyYE-00518-00302101-00302907 quality of life all messed up is as the chief said then that place up there is ZEFqY-4CyYE-00519-00302907-00303373 huge if that's fully exploited that puts I don't know what the figure I read it ZEFqY-4CyYE-00520-00303373-00303889 wants millions of tons of co2 more into the atmosphere so you know we we all ZEFqY-4CyYE-00521-00303889-00304329 know in this room that we have to move to sustainable not open up these huge ZEFqY-4CyYE-00522-00304329-00304809 big resources especially this one he says they're making money they probably ZEFqY-4CyYE-00523-00304809-00305433 are making money but it's also a fact that this particular brand of oil in the ZEFqY-4CyYE-00524-00305433-00306169 ground tar sand is very marginally economically feasible you know it's the ZEFqY-4CyYE-00525-00306169-00306526 only reason they're there doing this is there sort of bettin on the come and ZEFqY-4CyYE-00526-00306526-00307015 hoping it goes up in price if they went at the prices where it was a week or two ZEFqY-4CyYE-00527-00307015-00307573 or got a week or two a month or to go forty five dollars a barrel from what I ZEFqY-4CyYE-00528-00307573-00308109 read it it doesn't pencil out you know it's not a cheap to do mine that stuff ZEFqY-4CyYE-00529-00308109-00308752 these big huge open pit mines get it through the pipeline to Burnaby down ZEFqY-4CyYE-00530-00308752-00309129 through the Straits down most of it'll go to probably LA to be refined they're ZEFqY-4CyYE-00531-00309129-00309480 going to access refinery capacity down there since they don't have much left in ZEFqY-4CyYE-00532-00309480-00310436 the ground anymore what else do I have here I'm not going to go on forever I ZEFqY-4CyYE-00533-00310449-00311127 when I heard about this this pipeline thing you know it's about four years ago ZEFqY-4CyYE-00534-00311127-00311423 now I haven't taught thee every morning at ZEFqY-4CyYE-00535-00311423-00312245 Payless in Freeland with four or five of my buddies who fished commercially in ZEFqY-4CyYE-00536-00312245-00312623 Fitzwilliam stop actually took us battle sabbatical and one of their officials ZEFqY-4CyYE-00537-00312623-00313097 one of them one summer and experienced that wonderful place anyway they said ZEFqY-4CyYE-00538-00313097-00313457 they started telling me about you know the Exxon Valdez I sort of know them ZEFqY-4CyYE-00539-00313457-00313802 sorry but you know they really made it graphic because they were out there ZEFqY-4CyYE-00540-00313802-00314447 doing this pulling these booms around which was doing absolutely nothing you ZEFqY-4CyYE-00541-00314447-00314900 know but exile Valley is going to put on this big show again but anyway one of ZEFqY-4CyYE-00542-00314900-00315311 them Roger gave me a couple of books Doctor Who Fiat wrote one of them and ZEFqY-4CyYE-00543-00315311-00315623 there's another one that they're excellent resources if you wanted to ZEFqY-4CyYE-00544-00315623-00316334 find out what they are asking you know email the title of those books but so ZEFqY-4CyYE-00545-00316334-00316985 the more I read I started thinking you know can I do to not have this happen ZEFqY-4CyYE-00546-00316985-00317573 not how can I do anything to try to slow down the process or stop it you know and ZEFqY-4CyYE-00547-00317573-00318026 you know I thought write a letter to the editor or doing an objet or something ZEFqY-4CyYE-00548-00318026-00318635 like that and and I seized upon this I needed trying to write a novel which was ZEFqY-4CyYE-00549-00318635-00319144 a long torturous process it's on the scientist not a writer after a lot of ZEFqY-4CyYE-00550-00319144-00319708 friends telling me you've got to do better than that day you know anyway ZEFqY-4CyYE-00551-00319902-00320428 so I fabricated this story of what would happen to have a two hundred thousand ZEFqY-4CyYE-00552-00320428-00320950 gallon spill and have these this family that is out here from North Dakota ZEFqY-4CyYE-00553-00320950-00321403 actually the father was was in the oil industry but his daughter wanted to see ZEFqY-4CyYE-00554-00321403-00321808 orcas in their natural study so they came out here and they got real involved ZEFqY-4CyYE-00555-00321808-00322297 in this spill and trying to keep the orcas separated from the oil trying to ZEFqY-4CyYE-00556-00322297-00322762 get a boom across mosquito past their self who can put the other slide up ZEFqY-4CyYE-00557-00322762-00323161 there to show the proximity of these tankers going through ZEFqY-4CyYE-00558-00323161-00323611 that's a tanker right there and that lighthouse right behind it is turn point ZEFqY-4CyYE-00559-00323611-00324028 I I just went up there once to kinda I mean I've been up there many times ZEFqY-4CyYE-00560-00324028-00324385 commercial fishing is awkward right on those waters but and what they're my ZEFqY-4CyYE-00561-00324385-00324859 pleasure boat in the summer time to see if I could get a shot of a boat going ZEFqY-4CyYE-00562-00324859-00325432 through there for my book or you know something and what would befall this ZEFqY-4CyYE-00563-00325432-00325846 huge danger comes by it looks like it's gonna run into the rock right there it's ZEFqY-4CyYE-00564-00325846-00326131 not I didn't Photoshop that but it's not ZEFqY-4CyYE-00565-00326131-00326578 quite as bad as it looks right there but you can see that as as fast as he's ZEFqY-4CyYE-00566-00326578-00327193 going if he loses steering or propulsion with all the time that's in that area ZEFqY-4CyYE-00567-00327193-00327679 right there he could easily end up right there on the rock so that's what worries ZEFqY-4CyYE-00568-00327679-00328558 me so anyway I wrote did my little thing and got around and was able to give ZEFqY-4CyYE-00569-00328558-00329134 talks like this couple times Bellingham couple three times on the ZEFqY-4CyYE-00570-00329134-00329798 island and went up to Vancouver Island and tried to try to get the word out but ZEFqY-4CyYE-00571-00329798-00330361 as far as the book goes you published through Amazon the bookstores don't ZEFqY-4CyYE-00572-00330361-00330713 really want to touch it they practically lose money on it ZEFqY-4CyYE-00573-00330713-00331349 that's another old story but anyway I tried to do my part to to prevent this ZEFqY-4CyYE-00574-00331349-00331823 from happening because this this is fresh miss Perriman like I said I'm on ZEFqY-4CyYE-00575-00331823-00332326 the oricon network or I don't see the Orcas go but if this thing happened they ZEFqY-4CyYE-00576-00332326-00332843 would suffer some of the same kind of fate as they did up at frin smooth sound ZEFqY-4CyYE-00577-00332843-00333658 which is absolutely criminal devastating and act against God do it as a church ZEFqY-4CyYE-00578-00333658-00334375 isn't it like you say that anyway really that's all I got to say is let's not let ZEFqY-4CyYE-00579-00334375-00334811 it happen if we can ZEFqY-4CyYE-00580-00335972-00336570 thank you for coming out tonight on this cold windy Wednesday night and being ZEFqY-4CyYE-00581-00336570-00337068 here and spending your time learning about the trans mountain pipeline I also ZEFqY-4CyYE-00582-00337068-00337767 wanted to thank chief Reuben George and the leadership the moral courage of his ZEFqY-4CyYE-00583-00337767-00338405 nation in really leading the world in what climate justice looks like ZEFqY-4CyYE-00584-00338927-00339366 and I started my doctoral work in the University of Washington studying ZEFqY-4CyYE-00585-00339366-00339837 climate change so I want to put this pipeline project in that kind of ZEFqY-4CyYE-00586-00339837-00340266 perspective the perspective of climate change and I want to motivate it by ZEFqY-4CyYE-00587-00340266-00340632 showing you this figure I know some of you can't see the slides here so I'll do ZEFqY-4CyYE-00588-00340632-00341049 my best to describe what's on them for those of you who can't see it but this ZEFqY-4CyYE-00589-00341049-00341574 is an action that a group did at the tar sands in Alberta and they put a large ZEFqY-4CyYE-00590-00341574-00342036 banner on the ground that you can see from the sky that says tar sands climate ZEFqY-4CyYE-00591-00342036-00342692 crime 60 years ago we wouldn't have known what a climate crime is that's ZEFqY-4CyYE-00592-00342692-00344139 something right so so I think in the last 15 years or so we have this sense ZEFqY-4CyYE-00593-00344139-00344427 that there are crimes against the climate and the Kinder Morgan pipeline ZEFqY-4CyYE-00594-00344427-00345060 is one of those what does that actually mean have a crime against the climate ZEFqY-4CyYE-00595-00345060-00345624 well our our understanding of the Earth's system is advancing to this ZEFqY-4CyYE-00596-00345624-00346104 extent that we can see things like changes in the composition of the gases ZEFqY-4CyYE-00597-00346104-00346515 in the atmosphere NASA made this figure I think it's one of the most beautiful ZEFqY-4CyYE-00598-00346515-00346869 ones it's shows the atmospheric co2 levels ZEFqY-4CyYE-00599-00346869-00347450 over the last 400,000 years we get this data from ice cores in Antarctica and ZEFqY-4CyYE-00600-00347450-00347916 the way that the ice cores record the history of the atmosphere is they're ZEFqY-4CyYE-00601-00347916-00348420 made by snow that falls winter after winter actually year-round it's so cold ZEFqY-4CyYE-00602-00348420-00348909 there that that snow never melts so it just gets compacted year after year ZEFqY-4CyYE-00603-00348909-00349365 after year and it gets buried deeper into the ground and in the snow each of ZEFqY-4CyYE-00604-00349365-00349824 those snow crystals are tiny little air bubbles that trapped little samples of ZEFqY-4CyYE-00605-00349824-00350160 the air in the year in which they would fell so these ice cores ZEFqY-4CyYE-00606-00350160-00350839 how much co2 has been in the atmosphere over these last 400,000 years there's ZEFqY-4CyYE-00607-00350839-00351241 two things you can see from this number one the level of co2 in the atmosphere ZEFqY-4CyYE-00608-00351241-00351900 now is higher than it's been over the geologic record let that sink in it has ZEFqY-4CyYE-00609-00351900-00352339 never been this high in the geologic record the other thing you can see from ZEFqY-4CyYE-00610-00352339-00352942 this is that it's rising faster than its ever risen over the geologic record so ZEFqY-4CyYE-00611-00352942-00353604 we are conducting a massively uncontrolled experiment in the climate ZEFqY-4CyYE-00612-00353604-00354421 system and it's having impacts it's having impacts on lots of systems of the ZEFqY-4CyYE-00613-00354421-00354844 world then what I want to focus on is the Arctic which is I think on the front ZEFqY-4CyYE-00614-00354844-00355420 lines of climate change I did some of my master's research looking at sea ice and ZEFqY-4CyYE-00615-00355420-00356076 this is a figure that shows you a couple things it shows you how much the total ZEFqY-4CyYE-00616-00356076-00356586 area of sea ice in the Arctic every year month by month so you can see there's a ZEFqY-4CyYE-00617-00356586-00357024 lot of ice over the Arctic Ocean in the winter and then it melts back not ZEFqY-4CyYE-00618-00357024-00357411 completely that it melts back a bit in the summer when the Sun comes and warms ZEFqY-4CyYE-00619-00357411-00357913 the surface of the ocean and then it grows back again in the winter and year ZEFqY-4CyYE-00620-00357913-00358386 after year and a satellite record has showed us that that sea ice is declining ZEFqY-4CyYE-00621-00358386-00358942 and this has a positive feedback because sea ice is reflective of the Sun if you ZEFqY-4CyYE-00622-00358942-00359406 melt sea ice and you expose the dark ocean underneath it absorbs more ZEFqY-4CyYE-00623-00359406-00359934 sunlight so this is an indication this reducing sea ice is an indication that ZEFqY-4CyYE-00624-00359934-00360514 we're already seeing the effect of that co2 in the atmosphere and if you look ZEFqY-4CyYE-00625-00360514-00361100 just at what the change in sea ice has been over at the month of September ZEFqY-4CyYE-00626-00361100-00361756 that's what you can see here in this figure it's reduced by over 40% since we ZEFqY-4CyYE-00627-00361756-00362236 started measuring it with satellites in the late 1970s and one thing that ZEFqY-4CyYE-00628-00362236-00362702 frustrated me as I was doing site climate sciences we make a lot of ZEFqY-4CyYE-00629-00362702-00363259 figures like this and you know they show the information really clearly but they ZEFqY-4CyYE-00630-00363259-00363808 don't tell the whole story so I started working with sound artists ZEFqY-4CyYE-00631-00363808-00364214 to develop new ways of sharing the planet data and I want to share one of ZEFqY-4CyYE-00632-00364214-00364646 those with you now it's the sound recording it's a it's a soundtrack that ZEFqY-4CyYE-00633-00364646-00365249 was made from the satellite Arctic sea ice data and each note that you'll hear ZEFqY-4CyYE-00634-00365249-00365972 is the represents how much ice was over the Arctic Ocean for a given month so ZEFqY-4CyYE-00635-00365972-00366290 you're going to hear if the notice higher that means there was more ice if ZEFqY-4CyYE-00636-00366290-00366797 the note is lower that means there's less ice you also notice that most of ZEFqY-4CyYE-00637-00366797-00367253 what you hear is just this annual cycle with more ice in the winter less ice in ZEFqY-4CyYE-00638-00367253-00367817 the summer so in order to help draw out the signal I also made it louder when ZEFqY-4CyYE-00639-00367817-00368303 there's more ice and softer when there's less ice particularly in the summer ZEFqY-4CyYE-00640-00368303-00368756 season so I just wanted to explain them there's also a layering of natural sound ZEFqY-4CyYE-00641-00368756-00369147 recordings in the sound of a bowhead whale from the Arctic door ZEFqY-4CyYE-00642-00369147-00369732 well the ships and see and it's short it's just a minute in 20 seconds so I'll ZEFqY-4CyYE-00643-00369732-00370004 buy that for you now ZEFqY-4CyYE-00644-00379889-00380364 so I want to say a little bit more about what changed as an Arctic sea ice mean ZEFqY-4CyYE-00645-00380364-00380933 for human communities that live there CNN did a really nice interview of this ZEFqY-4CyYE-00646-00380933-00381594 couple from Shishmaref Alaska Shelton and Clara Kodiak and they're shown in ZEFqY-4CyYE-00647-00381594-00382026 their living room with a picture of their deceased son Norman who died when ZEFqY-4CyYE-00648-00382026-00382770 falling through the ice in 2007 and just to jump back here to this figure 2007 it ZEFqY-4CyYE-00649-00382770-00383121 was one of the lowest years of sea ice extent on record it was a really unusual ZEFqY-4CyYE-00650-00383121-00383703 summer the town it's just enough for these two lives voted a few years ago to ZEFqY-4CyYE-00651-00383703-00384267 relocate because they're on a small island coastal island that's built on ZEFqY-4CyYE-00652-00384267-00384879 permafrost permanently frozen ground but that permafrost is thawing and the ZEFqY-4CyYE-00653-00384879-00385368 combination of permafrost thaw and sea ice retreat means that more waves are ZEFqY-4CyYE-00654-00385368-00385872 reaching the coast because the sea s isn't there to damp them so their homes ZEFqY-4CyYE-00655-00385872-00386379 are literally falling into the ocean so they voted to relocate their community ZEFqY-4CyYE-00656-00386379-00386847 to safer ground and are figuring out how to do that with very limited resources ZEFqY-4CyYE-00657-00386847-00387705 so that's sort of a backdrop of this climate crime that we need to keep in ZEFqY-4CyYE-00658-00387705-00388083 mind when we're thinking about the effects of the Kinder Morgan pipeline ZEFqY-4CyYE-00659-00388083-00388793 it's one of many climate crimes the congressional research services did ZEFqY-4CyYE-00660-00388793-00389386 parison government agency in DC that does research for Congress and they made ZEFqY-4CyYE-00661-00389386-00389990 this report showing that a car Canada tar sands are the most have highest ZEFqY-4CyYE-00662-00389990-00390527 emissions intensity of any oil and the oil producing nations that means that ZEFqY-4CyYE-00663-00390527-00390947 they have more admissions per mega Joule of power generated than any other ZEFqY-4CyYE-00664-00390947-00391381 country so this is really dirty fuel that's we're getting out of the tar ZEFqY-4CyYE-00665-00391381-00392155 sands we need to keep it in the ground I'm gonna also mention that the tar so ZEFqY-4CyYE-00666-00392155-00392849 why why does Kinder Morgan want to build the Transcontinental our kids want to ZEFqY-4CyYE-00667-00392849-00393299 buy the oil because a lot of Asian countries are seeing more people rise ZEFqY-4CyYE-00668-00393299-00393754 into the middle class that's a good thing coming out of poverty but they're ZEFqY-4CyYE-00669-00393754-00394134 wanting to buy the cheapest forms of power and if that's oil they'll buy it ZEFqY-4CyYE-00670-00394134-00394613 so the goal for Kinder Morgan is to build this expanded pipeline to ZEFqY-4CyYE-00671-00394613-00395185 Vancouver so that that oil can be shipped to Asian markets the Keystone XL ZEFqY-4CyYE-00672-00395185-00395878 pipeline was also meant to transport tar sands oil to the Gulf Coast for ZEFqY-4CyYE-00673-00395878-00396398 transport as well a little bit about the company its headquarters are in Houston ZEFqY-4CyYE-00674-00396398-00396934 Texas this is an American company it was formed in 1997 as the chief said when ZEFqY-4CyYE-00675-00396934-00397499 two high-level Enron executives bok choy planes and other assets from Enron the ZEFqY-4CyYE-00676-00397499-00397849 founder and CEO Richard Kinder's network is ZEFqY-4CyYE-00677-00397849-00398788 point four billion dollars and he is the 137th richest person in the world Kinder ZEFqY-4CyYE-00678-00398788-00399168 Morgan has not made friends with a lot of the communities that have worked in ZEFqY-4CyYE-00679-00399168-00399817 both in the United States and in Canada so chief mentioned Barnaby ZEFqY-4CyYE-00680-00399817-00400579 they had a oil spill in their town a few years ago so it was not very difficult I ZEFqY-4CyYE-00681-00400579-00401293 think for them to want to oppose the pipeline and so there's these big very ZEFqY-4CyYE-00682-00401293-00401647 likely to be successful legal battles and the court systems there's also ZEFqY-4CyYE-00683-00401647-00402268 challenges to the regulatory system so the town of Barbie did not issue the ZEFqY-4CyYE-00684-00402268-00402850 permit the Kinder Morgan needed Kinder Morgan has appealed that to the Canada's ZEFqY-4CyYE-00685-00402850-00403381 Energy Board which will probably release a decision by December 4th Keane organ ZEFqY-4CyYE-00686-00403381-00403876 ask for an expedited review of that appeal so there's this regulatory battle ZEFqY-4CyYE-00687-00403876-00404509 in addition to the legal battles going on so I've talked about the trans ZEFqY-4CyYE-00688-00404509-00404878 mountain pipeline in the context of climate change and one of the challenges ZEFqY-4CyYE-00689-00404878-00405340 I think that comes up for me and probably for many of you too is that it ZEFqY-4CyYE-00690-00405340-00406081 seems like there's so it's such a big problem right and even you know we're ZEFqY-4CyYE-00691-00406081-00406447 going to keep the tar sands oil in the ground right but there's a lot more oil ZEFqY-4CyYE-00692-00406447-00406873 that's coming out of the ground one of the things that we need to develop is ZEFqY-4CyYE-00693-00406873-00407389 this this sense that climate justice work is a continual process it's not ZEFqY-4CyYE-00694-00407389-00407968 just one battle it is an ongoing act of becoming an environmental citizen of ZEFqY-4CyYE-00695-00407968-00408511 braga decent and humane society so we're here tonight focusing on the key ZEFqY-4CyYE-00696-00408511-00409075 pipeline in keeping that from from becoming real but we also want to make ZEFqY-4CyYE-00697-00409075-00409456 this something that we just sort of incorporate into our thinking about ZEFqY-4CyYE-00698-00409456-00409878 being in the world and being as citizens ZEFqY-4CyYE-00699-00409929-00410560 because again it's sort of these battles are ongoing so the Keystone XL pipeline ZEFqY-4CyYE-00700-00410560-00411135 is how to tortuous history after being approved last spring and starting ZEFqY-4CyYE-00701-00411135-00411616 construction it's now seeking more legal it's facing more legal battles in ZEFqY-4CyYE-00702-00411616-00411988 Nebraska or conservative farmers and ranchers are concerned about eminent ZEFqY-4CyYE-00703-00411988-00412710 domain and losing their farm and ranch lands so the Keystone XL pipeline is ZEFqY-4CyYE-00704-00412833-00413266 uncertain its future is uncertain as well I'm saying this just to give I ZEFqY-4CyYE-00705-00413266-00413939 think we need to be keeping these stories of activism and of community ZEFqY-4CyYE-00706-00413939-00414597 solidarity in our minds as we think about this immense issue also because ZEFqY-4CyYE-00707-00414597-00415141 here in our own backyard there is a lot more oil that's likely to ZEFqY-4CyYE-00708-00415141-00415528 come out of the ground from Texas so this is an article as I was doing ZEFqY-4CyYE-00709-00415528-00416068 research for this talk I learned a lot I learned that due to new technologies in ZEFqY-4CyYE-00710-00416068-00416512 the fracking one of the largest oil reserves has been found in the Permian ZEFqY-4CyYE-00711-00416512-00417082 Basin in Texas and it means that the u.s. is slated to become the largest ZEFqY-4CyYE-00712-00417082-00417688 oil-producing nation in the world ahead of Russia head of Saudi Arabia and ZEFqY-4CyYE-00713-00417688-00418117 Canada so this is like to have an effect on the world world ZEFqY-4CyYE-00714-00418117-00419142 market and you can see some of you can see the time series here of oil produced ZEFqY-4CyYE-00715-00419142-00419838 from the Permian Basin in in in Texas reading up reaching a peak in the late ZEFqY-4CyYE-00716-00419838-00420711 70s and then dropping love which of about 300 million barrels per year I ZEFqY-4CyYE-00717-00420711-00421057 wasn't sure if that was million or thousand and then jumping back up in ZEFqY-4CyYE-00718-00421057-00421630 2016 to 750 million so this is a big task right we have lots of oil coming ZEFqY-4CyYE-00719-00421630-00421992 out of the ground driving more and more carbon into the atmosphere wreaking ZEFqY-4CyYE-00720-00421992-00422493 havoc on the climate system so again we need to fight back against these climate ZEFqY-4CyYE-00721-00422493-00422977 crimes we need to build our stamina we need to build our ingenuity we need to ZEFqY-4CyYE-00722-00422977-00423663 build in love and persistence to safeguard our climate because again the ZEFqY-4CyYE-00723-00423663-00424290 u.s. is on track to become a net exporter of oil by 2027 due to the new ZEFqY-4CyYE-00724-00424290-00424788 oil reserves that are can be accessed in the Permian Basin so where do we go from ZEFqY-4CyYE-00725-00424788-00425073 here well that's why we're here tonight and I don't have all the answers to that ZEFqY-4CyYE-00726-00425073-00425653 but one thing I wanted to offer up is to reflect on where your talents in Joyce ZEFqY-4CyYE-00727-00425653-00426105 can intersect with this work because in order to have that stamina and that ZEFqY-4CyYE-00728-00426105-00426582 persistence you need to find some joy in it and so you can ask yourself do you ZEFqY-4CyYE-00729-00426582-00426903 like talking with people do you like developing creative ZEFqY-4CyYE-00730-00426903-00427252 demonstrations do you like writing I know there are some writers in this ZEFqY-4CyYE-00731-00427252-00427698 group do you like event planning or are you a musician or a ZEFqY-4CyYE-00732-00427698-00428233 scientist or an artist or a teacher anything that you're doing you can ZEFqY-4CyYE-00733-00428233-00428713 connect to the climate justice movement you can bring those skills to bear on ZEFqY-4CyYE-00734-00428713-00429060 the work that we need to do as the organizers here and did today to bring ZEFqY-4CyYE-00735-00429060-00429498 us all together and to educate us and to share so I just want to encourage us all ZEFqY-4CyYE-00736-00429498-00430210 to think about how we can bring our skills and talents to the table to move ZEFqY-4CyYE-00737-00430210-00430852 climate justice forward and to prevent climate crimes thank you ZEFqY-4CyYE-00738-00432621-00433228 thank you us awesome my name is Kiera rose D'Angelo petruchio ZEFqY-4CyYE-00739-00433228-00434077 and it means clear Rose of the Angels noble birth so I'm gonna be talking a ZEFqY-4CyYE-00740-00434077-00434418 little bit about how to build a cross-border movement to stock the ZEFqY-4CyYE-00741-00434418-00434844 Kinder Morgan pipeline first I want to tell you a little bit about myself and ZEFqY-4CyYE-00742-00434844-00435366 then a little bit about why I'm passionate about this specific issue I ZEFqY-4CyYE-00743-00435366-00436021 first wanna raise my hands to the doctor homage to people of this land some of ZEFqY-4CyYE-00744-00436021-00436347 you might know the guys that do Amish people they are not current and ZEFqY-4CyYE-00745-00436347-00436893 recognized by the United States government and that has to do with the ZEFqY-4CyYE-00746-00436893-00437341 fact that there's so many people living in Seattle and really a rough colonial ZEFqY-4CyYE-00747-00437341-00437803 history of this specific land and so when we have a new federal ZEFqY-4CyYE-00748-00437803-00438489 administration it's our responsibility to support them in gaining gaining at ZEFqY-4CyYE-00749-00438489-00439321 treaty rights and that respect from this country so I'm just gonna give a quick ZEFqY-4CyYE-00750-00439321-00440017 shout out to my friend semi that's here anything you wave at everybody so when I ZEFqY-4CyYE-00751-00440017-00440506 was family's age I I was really in love with the place that I lived with them ZEFqY-4CyYE-00752-00440506-00440862 and they've done the sequani SH insert wash territory which was across the ZEFqY-4CyYE-00753-00440862-00441457 water and when I was fehmi's age I obsessed can you hear me okay I was ZEFqY-4CyYE-00754-00441457-00442025 obsessed with swimming in cold water in warm water and any water and really when ZEFqY-4CyYE-00755-00442025-00442372 I say obsessed I mean obsessed like I would beg my mom ZEFqY-4CyYE-00756-00442372-00442832 in the mornings or at night or anytime that I thought that maybe it wasn't okay ZEFqY-4CyYE-00757-00442832-00443213 for you to go for a swim and I would convince her to let me go for a swim and ZEFqY-4CyYE-00758-00443213-00443663 I wouldn't walk or wait for her I would sprint down to the water and I would ZEFqY-4CyYE-00759-00443663-00444071 feel the barnacles kind to my feet and that was like one of my favorite ZEFqY-4CyYE-00760-00444071-00444403 feelings was knowing that I wanted that water so badly that I would do anything ZEFqY-4CyYE-00761-00444403-00445130 to to be all the way under and I felt so safe and so healed in that cold salt ZEFqY-4CyYE-00762-00445130-00445819 water and I felt like I understood everything down there and they think I'd ZEFqY-4CyYE-00763-00445819-00446290 tell you that because I want you to know I care about the Salish Sea and when I ZEFqY-4CyYE-00764-00446290-00446815 was about 12 years old I was watching The Oprah Show of all of all things and ZEFqY-4CyYE-00765-00446815-00447488 I learned about the Pacific Garbage dryer and my heart broke and had my ZEFqY-4CyYE-00766-00447488-00448307 first fake opening and a few weeks later I went to go sit with a man a good ZEFqY-4CyYE-00767-00448307-00448843 friend of my mom's like she had good friends of my mom's friend she wasn't ZEFqY-4CyYE-00768-00448843-00449110 that close with him that I feel really close with him because he really liked ZEFqY-4CyYE-00769-00449110-00449338 me he left to care about human thoughts and ZEFqY-4CyYE-00770-00449338-00449816 he was a an elder of the Chippewa Nation and I asked him ZEFqY-4CyYE-00771-00449816-00450083 told him a little bit about what I was going through and he told me that he ZEFqY-4CyYE-00772-00450083-00450485 just got back and he told me a story that I I can't share it's not my story ZEFqY-4CyYE-00773-00450485-00451122 but don't tell you this he told me that this people have a way of accessing ZEFqY-4CyYE-00774-00451122-00451892 prayers through pain and he told me when he saw my eyes get bright that maybe ZEFqY-4CyYE-00775-00451892-00452477 there was a way that I could pay my way out of my pain that only good and truth ZEFqY-4CyYE-00776-00452477-00453287 prayers would come true and after that I went home and that cried for the earth ZEFqY-4CyYE-00777-00453287-00453920 for the first time and I cried and I cried and I cried and cried for the ZEFqY-4CyYE-00778-00453920-00454412 waters because they could not understand how someone given a wish that they ZEFqY-4CyYE-00779-00454412-00454822 believed would come true could cry for anything but the healing of our ZEFqY-4CyYE-00780-00454822-00455455 ecological systems that healing all those times when I was a young person ZEFqY-4CyYE-00781-00455545-00456076 and in that time of crying I made a promise ZEFqY-4CyYE-00782-00456076-00456593 later found out that tears are some of the strongest forms of prayer and in ZEFqY-4CyYE-00783-00456593-00457049 those tears I made a promise that I would do anything anything in my power ZEFqY-4CyYE-00784-00457049-00457693 to protect the waters that I loved and that I would dedicate my entire life to ZEFqY-4CyYE-00785-00457693-00458414 that cause and when I was 16 I was pursuing straight A's in that position ZEFqY-4CyYE-00786-00458414-00458872 of colonial power because that's how I was taught in K through 12 of them into ZEFqY-4CyYE-00787-00458872-00459257 and yeah these think that's why I talked to me the difference ready to go to you ZEFqY-4CyYE-00788-00459257-00459566 get straight A's and then you become a lawyer or something and then you then ZEFqY-4CyYE-00789-00459566-00460018 you can make a difference and I woke up one morning and I was like the ocean is ZEFqY-4CyYE-00790-00460018-00460445 not getting any better this can't be ready and I decided that ZEFqY-4CyYE-00791-00460445-00460943 that would be the day that I did whatever I could on my cowering and in ZEFqY-4CyYE-00792-00460943-00461585 that moment something shifted and I stopped caring about school every single ZEFqY-4CyYE-00793-00461585-00461929 hour I started about what to do and I started ZEFqY-4CyYE-00794-00461929-00462313 volunteering for salmon restoration and I started with all kinds of work ZEFqY-4CyYE-00795-00462313-00462739 I got gathered in like three days that gathered that 500 of my high school to ZEFqY-4CyYE-00796-00462739-00463120 fantastic values and convinced a tea party Republican and like the most ZEFqY-4CyYE-00797-00463120-00463501 impossible things I was like a 16 year old but I was going into rooms and ZEFqY-4CyYE-00798-00463501-00463900 change everyone's mind and I'm getting them to vote like I was like what it ZEFqY-4CyYE-00799-00463900-00464239 works and I think there is not telling the stories because I think we all have ZEFqY-4CyYE-00800-00464239-00464707 more power than we know and I think that when I hear Rueben George talked about ZEFqY-4CyYE-00801-00464707-00465072 the miracles and the miracle work that they're doing that does the work that we ZEFqY-4CyYE-00802-00465072-00465631 all need to be doing and I think that I saw I supported a lot of different ZEFqY-4CyYE-00803-00465631-00465952 causes and I just wanted to share that with you because a that's what came to ZEFqY-4CyYE-00804-00465952-00466422 me to share tonight and I usually don't rehearse I usually just speak to ZEFqY-4CyYE-00805-00466422-00466975 remember but I really wanted to share that specific story this is I helped I ZEFqY-4CyYE-00806-00466975-00467485 spent like three bucks a night life's not caring about college and focusing on ZEFqY-4CyYE-00807-00467485-00467971 stopped helping the elimination stop the nation's largest proposed coal terminal ZEFqY-4CyYE-00808-00467971-00468516 and they won that out of through treaty rights and that's a local victory story ZEFqY-4CyYE-00809-00468516-00469207 so the first time I heard about tar sands someone who happens to be in this ZEFqY-4CyYE-00810-00469207-00469627 room tonight came to my hometown and talked a little bit about what David ZEFqY-4CyYE-00811-00469627-00470272 talked about his in his testimony tonight and I ended up at 17 flying down ZEFqY-4CyYE-00812-00470272-00470830 to Alabama kishan territory in Houston Texas in a small town called Livingston ZEFqY-4CyYE-00813-00470830-00471427 Texas to help join the tar sands blockade of the southern leg of the ZEFqY-4CyYE-00814-00471427-00472397 Keystone XL pipeline and when I was there I met a man named Dakota and ZEFqY-4CyYE-00815-00472908-00473505 I learned a lot at that front actually from an action camp I looked at action ZEFqY-4CyYE-00816-00473505-00474035 training I participated in all the meals and there was yeah hundreds of people ZEFqY-4CyYE-00817-00474035-00474410 from all over with my theme exactly mentality as a 17 year old and I was ZEFqY-4CyYE-00818-00474410-00474999 stoked and it was like the most exciting a few days at the time it's like the ZEFqY-4CyYE-00819-00474999-00476012 most fun I've ever had because there's like people like like y'all all care and ZEFqY-4CyYE-00820-00476267-00477803 he was from the County Zoo river and he loved her placed like I love a place and ZEFqY-4CyYE-00821-00477803-00479016 the countless river the place that his ancestors walked and he was desecrated ZEFqY-4CyYE-00822-00479016-00479593 by nun bridge pipeline that burst in his River and used on the front lines ZEFqY-4CyYE-00823-00479593-00480185 without an adequate sleeping bag without adequate clothing with unwashed clothes ZEFqY-4CyYE-00824-00480185-00480858 without adequate funding and he was basically freezing at night and he had ZEFqY-4CyYE-00825-00480858-00481455 been there without any money for like I don't know months and months and and ZEFqY-4CyYE-00826-00481455-00482085 basically like he was the walkest person I've ever met and the key he would do ZEFqY-4CyYE-00827-00482085-00482508 anything to stop that from happening anywhere else and the way that I felt ZEFqY-4CyYE-00828-00482508-00483104 what happened to his place through him was so powerful to me so this is the ZEFqY-4CyYE-00829-00483104-00483785 Kalamazoo River and like I said it's completely desecrating that one Garcia ZEFqY-4CyYE-00830-00483785-00484241 thanks to the bottom of a river anywhere it stays there and released this oil so ZEFqY-4CyYE-00831-00484241-00484727 it's like a chronic massive oil spill so it's not like this boat once it's like ZEFqY-4CyYE-00832-00484727-00485921 it sinks and thirstiness camp cleaned up for 12 hours legally so basically so so ZEFqY-4CyYE-00833-00485921-00486935 basically but it like 99% of it sinks to the bottom before anyone can easily ZEFqY-4CyYE-00834-00486935-00487435 access it because of how volatile its gases are so when they say there's a 40% ZEFqY-4CyYE-00835-00487435-00487856 cleanup great there's not less than 1% thing operating the Salish Sea and ZEFqY-4CyYE-00836-00487856-00488378 that's real talk so like why I decided like what I was ZEFqY-4CyYE-00837-00488378-00488792 thinking about what I was going to say up here I had nothing to cover that in ZEFqY-4CyYE-00838-00488792-00489247 like four years but him his story came to me instantly ZEFqY-4CyYE-00839-00489247-00489860 and I realized that's why I care because we cannot let that happen here and these ZEFqY-4CyYE-00840-00489860-00490460 are the three ways that I see potentially stopping these pipeline when ZEFqY-4CyYE-00841-00490460-00490802 I was helping the Lummi Nation and standing behind them to stop to get ZEFqY-4CyYE-00842-00490802-00491101 Pacific terminal I learned a kind of organizing that we call all-of-the-above ZEFqY-4CyYE-00843-00491101-00491681 organizing and it's it's non-dogmatic strategic organizing that basically ZEFqY-4CyYE-00844-00491681-00492032 looks at what are all the options and we're not afraid of any of them and ZEFqY-4CyYE-00845-00492032-00492587 that's kind of like chief Rubin George said it's um it's it's no place that's ZEFqY-4CyYE-00846-00492587-00492941 very place when it comes to protecting the places you love right so we're ZEFqY-4CyYE-00847-00492941-00493335 willing to do anything right so it might need talking to people and ZEFqY-4CyYE-00848-00493335-00493635 you might have to hold your nose but best if you don't and you actually hear ZEFqY-4CyYE-00849-00493635-00494064 and fully listen to them you know best up we give it our all so the number one ZEFqY-4CyYE-00850-00494064-00494538 way is give enough investors to give up on the process that can look like a lot ZEFqY-4CyYE-00851-00494538-00494925 of things it can look like getting the DC government to run an environmental ZEFqY-4CyYE-00852-00494925-00495389 impact statement that can take years of time it looks like direct action plans ZEFqY-4CyYE-00853-00495389-00495756 momentum it looks like continued denial of local ZEFqY-4CyYE-00854-00495756-00496191 permits from the BCS New Democratic Party mr. Scott into office and it looks ZEFqY-4CyYE-00855-00496191-00496641 like court action with or without a win though there are a lot of lawsuits even ZEFqY-4CyYE-00856-00496641-00497091 without a win it costs getting warm in 5.6 million dollars for every month that ZEFqY-4CyYE-00857-00497091-00497703 the project is delayed so I got that other other ways to get investors to ZEFqY-4CyYE-00858-00497703-00498195 give up on the process is orchestrating intentional divestment like cedar and ZEFqY-4CyYE-00859-00498195-00498438 troubadour two have been working on right so we're putting pressure on ZEFqY-4CyYE-00860-00498438-00498753 investors through things like mess banking withdrawals and the threat of ZEFqY-4CyYE-00861-00498753-00499172 mass transition to public banks and also working on with and educating investors ZEFqY-4CyYE-00862-00499172-00499647 or from inside and increasing the investment from Kinder Morgan and then ZEFqY-4CyYE-00863-00499647-00500127 the third is destructing a probability of the profitability of the project by ZEFqY-4CyYE-00864-00500127-00500556 disrupting the project's long-term plans so a lot of people don't know this but ZEFqY-4CyYE-00865-00500556-00501096 if the project is stalled in British Columbia its planned the company's plan ZEFqY-4CyYE-00866-00501096-00501576 is to come through Washington State through Whatcom County and currently ZEFqY-4CyYE-00867-00501576-00502271 cherry is Gerren got four enough we're finding the capacity to to refine all of ZEFqY-4CyYE-00868-00502271-00502580 the tar sands from exact amount of the tar sands coming from the kingdom ZEFqY-4CyYE-00869-00502580-00502961 organically so they're gearing up right now so if this if this process gets ZEFqY-4CyYE-00870-00502961-00503264 stocked up there we're gonna have to do everything in our power to stop it down ZEFqY-4CyYE-00871-00503264-00503688 here and actually doing that doing that doing that work ahead of time ZEFqY-4CyYE-00872-00503688-00504332 yeah can be a really big deal because um BC often looks to Washington State for ZEFqY-4CyYE-00873-00504332-00504678 policy decision so it's really important that we get our governor and head of the ZEFqY-4CyYE-00874-00504678-00505007 Department of Ecology to come out against this project and the last thing ZEFqY-4CyYE-00875-00505007-00505322 is cutting off options for the pipeline to be refined in Washington State ZEFqY-4CyYE-00876-00505322-00505688 through increased shinden C of fuel standards and also working with ZEFqY-4CyYE-00877-00505688-00506196 California to do the same thing at the Chevron plant um work so basically this ZEFqY-4CyYE-00878-00506196-00506559 tar sands is either going to go overseas but a lot of it tend to be respected ZEFqY-4CyYE-00879-00506559-00507338 Tacoma Cherry Point and Chevron down in California and that Chevron plant had ZEFqY-4CyYE-00880-00507338-00507917 15,000 people get insured from the finding from corrosion from surrounding ZEFqY-4CyYE-00881-00507917-00508436 tar sands so they have a big stick and also basically saying that they won't ZEFqY-4CyYE-00882-00508436-00509013 work on tar sands from particular pipeline in that facility and then can ZEFqY-4CyYE-00883-00509013-00509667 y'all hear mr. okay so yeah I just did the latest research but I just heard ZEFqY-4CyYE-00884-00509667-00509907 from Ruben George that this might not be the right number but there are currently ZEFqY-4CyYE-00885-00509907-00510218 18 distinct legal proceedings against the Kinder Morgan a chance now on ZEFqY-4CyYE-00886-00510218-00510535 pipeline and if one of these just one of them wins ZEFqY-4CyYE-00887-00510535-00510937 your project will be stopped so things that you can do host a fundraiser and ZEFqY-4CyYE-00888-00510937-00511368 teared up or shared the fundraising link online for the pull together which is on ZEFqY-4CyYE-00889-00511368-00511858 people's t-shirts if you need to a little reminder note and impacting the ZEFqY-4CyYE-00890-00511858-00512125 social and political environment in which the decision has been made and ZEFqY-4CyYE-00891-00512125-00512728 like I said it's known that BC looks to Washington State for its policy ZEFqY-4CyYE-00892-00512728-00513250 decisions and it's also knowing that um BC is really into this thing that they ZEFqY-4CyYE-00893-00513250-00513660 call social license which I don't think we really have here but they actually ZEFqY-4CyYE-00894-00513660-00514066 care what like people like Governor Inslee think I know that that's hard to ZEFqY-4CyYE-00895-00514066-00514864 believe but local government statements are not free prior informed consent and ZEFqY-4CyYE-00896-00514864-00515200 this also sets us up for a Washington state flight so when it comes or if it ZEFqY-4CyYE-00897-00515200-00515697 comes but we just have to prepare for it like it's coming here and then increased ZEFqY-4CyYE-00898-00515697-00516210 awareness about trial rights and then the Aquabot areas provincial legislation ZEFqY-4CyYE-00899-00516210-00516564 in BC can also stop the project so hitting the government Washington state ZEFqY-4CyYE-00900-00516564-00517047 to come out against it again given the department the director of basically the ZEFqY-4CyYE-00901-00517047-00517347 Department of Ecology is executive director to come out against it and also ZEFqY-4CyYE-00902-00517347-00517668 supporting with our DC lobbying efforts so I just want go back to the quick and ZEFqY-4CyYE-00903-00517668-00518050 say that environmental impact statements rare the killed projects but like I said ZEFqY-4CyYE-00904-00518050-00518416 they can't kill projects because often time it extends the time we know the ZEFqY-4CyYE-00905-00518416-00519033 project too much for profitability and investors will drop out so anyways ZEFqY-4CyYE-00906-00521543-00522214 can we get all of our panelists back up and can we hear it one more time from ZEFqY-4CyYE-00907-00523297-00523684 so we've got about 20 minutes or so for some questions and answers ZEFqY-4CyYE-00908-00523684-00524114 we just ask that if you have a question you come on up to the microphone here ZEFqY-4CyYE-00909-00524114-00524702 we'll ask it here and then pass it off to our panelists and our questions so I ZEFqY-4CyYE-00910-00524702-00526040 would just ask that you keep it concise to the point if you do have anything you ZEFqY-4CyYE-00911-00526040-00526421 want if you want it to pop up you're over and anybody else that cares to come ZEFqY-4CyYE-00912-00526421-00526751 up and form a short line over to the side here you are certainly welcome to ZEFqY-4CyYE-00913-00526751-00528146 do so my question is for chief Rubin I'm really inspired and thankful for all the ZEFqY-4CyYE-00914-00528146-00528620 work that you've done I was really taken aback though went in your priests for ZEFqY-4CyYE-00915-00528620-00529217 Elon Musk and I wonder if you believe that ZEFqY-4CyYE-00916-00529217-00530318 Elon Musk and say Richard kinder are part of the same colonial system and if ZEFqY-4CyYE-00917-00530318-00531002 you do what that means for activism going forward or if you don't have that ZEFqY-4CyYE-00918-00531002-00532205 fatigue thank you I don't know personally button well what only people ZEFqY-4CyYE-00919-00532205-00532961 with implants really for the Tesla he could have hoarded all his plans the ZEFqY-4CyYE-00920-00532961-00533570 technology the patents but he released them all and so the other companies ZEFqY-4CyYE-00921-00533570-00534242 catch on from the interviews and things that I seen from him he wants to change ZEFqY-4CyYE-00922-00534242-00534848 the world in a positive way and and I don't I don't know if I believe him when ZEFqY-4CyYE-00923-00534848-00535277 he says I don't care about money but what I do care about is changing things ZEFqY-4CyYE-00924-00535277-00535861 I like his green energy stuff what I want to be a passenger on ZEFqY-4CyYE-00925-00535861-00536737 on the trip to Mars broken up but his green energy stuff I admire his mutual ZEFqY-4CyYE-00926-00536737-00537856 admiration for Nikola Tesla you know I like and and his a cool door you asked a ZEFqY-4CyYE-00927-00537856-00538461 few figures are right on 18 core cases that's right there's 12 provincial ZEFqY-4CyYE-00928-00538461-00539274 there's 2 Washington state drives soon an American Coast Guard and the rest are ZEFqY-4CyYE-00929-00539274-00539758 actually the twelve our story our federal and to Washington state tribes ZEFqY-4CyYE-00930-00539758-00540340 suing the American Coast Guard and the arrests are soon the province and those ZEFqY-4CyYE-00931-00540340-00540964 are tribes but I'm Cedars just walking by it and I forgot to mention in I love ZEFqY-4CyYE-00932-00540964-00541345 in the younger I use it I see that everywhere I think I say you standing ZEFqY-4CyYE-00933-00541345-00542314 around and amazing presentation and Cedars work in Canada we met with all ZEFqY-4CyYE-00934-00542314-00542682 University students from both seven universities in Vancouver area and ZEFqY-4CyYE-00935-00542682-00543163 they're gonna do concert and they want to bring in na Colbert and A Tribe ZEFqY-4CyYE-00936-00543163-00543712 Called red but they're gonna promote that to bring in a big rowdy everywhere ZEFqY-4CyYE-00937-00543712-00544057 I've been around the world whether it was five hundred thousand kids in Brazil ZEFqY-4CyYE-00938-00544057-00544687 are around seven hundred thousand or whatever I was in Paris and almost a ZEFqY-4CyYE-00939-00544687-00545140 million in Mexico is all in youth Yerevan so um we just had a meeting ZEFqY-4CyYE-00940-00545140-00545533 today Nathan Young University students some ZEFqY-4CyYE-00941-00545533-00546055 others wanted to do the same thing here universities here and do big heavy push ZEFqY-4CyYE-00942-00546055-00546520 so hopefully they'll ask some of the fine panelists here to also present and ZEFqY-4CyYE-00943-00546520-00546925 and some of the universities that they want to do push but I just wanted to ZEFqY-4CyYE-00944-00546925-00547864 give a shout out for Cedar for helping to organize that ZEFqY-4CyYE-00945-00547864-00548471 and I'm so his dual and kya has been working right along with them so the ZEFqY-4CyYE-00946-00548471-00549050 University students here and they got a girl - that'd be good to connect with ZEFqY-4CyYE-00947-00549050-00550867 cedar so what I wanted to ask was what can I do - you know like warden like to ZEFqY-4CyYE-00948-00550867-00551498 tell my school or like you know tell them about climate change and stuff and ZEFqY-4CyYE-00949-00551498-00552005 all the pipelines because they're not aware of that I would like them to know ZEFqY-4CyYE-00950-00552005-00552631 about that so they can you know study more about that and they can get ZEFqY-4CyYE-00951-00552631-00552969 involved in stuff ZEFqY-4CyYE-00952-00553743-00554188 it's like my daughter she used that age when we started at cedar with some ZEFqY-4CyYE-00953-00554188-00554836 holding in that's what Kyle was my daughter knows his third year university ZEFqY-4CyYE-00954-00554836-00555715 and or college and and cedar was he was that short at one time like coming here ZEFqY-4CyYE-00955-00555715-00556549 is so important tonight and I think it's great you know youth I really believe in ZEFqY-4CyYE-00956-00556549-00557143 the youth when when when Cedar went to Paris he got in his last year 10 times ZEFqY-4CyYE-00957-00557143-00558469 more media than I did snapchat she got one three million views she trended with ZEFqY-4CyYE-00958-00558469-00558949 Leonardo DiCaprio and President Obama appears and they do that and I think at ZEFqY-4CyYE-00959-00558949-00559507 the same with you listen to you I would I wouldn't listen to you you know ZEFqY-4CyYE-00960-00559507-00559951 wouldn't be really neat the guy gentleman here has a camera if you do ZEFqY-4CyYE-00961-00559951-00560801 your Twitter and snapchat Facebook posts and Intel interview your friends talk to ZEFqY-4CyYE-00962-00560801-00561127 them and I think people would really listen if you said you know we're ZEFqY-4CyYE-00963-00561127-00561520 concerned I think everyone here would listen you know the probably tired to ZEFqY-4CyYE-00964-00561520-00561964 see mean in facebook we'd probably love to see a beautiful young girl but things ZEFqY-4CyYE-00965-00561964-00562348 like that and then maybe even organize a meeting and talk to your principal and ZEFqY-4CyYE-00966-00562348-00562826 say hey we want divestment make sure that you're not doing anything with oil ZEFqY-4CyYE-00967-00562826-00563323 and get rid of all the plastic bags of the school year because I don't know you ZEFqY-4CyYE-00968-00563323-00563957 got a hot lunch program let's go ZEFqY-4CyYE-00969-00565244-00565779 terrific so you got rid of got a good start but another thing too is I don't ZEFqY-4CyYE-00970-00565779-00566190 know if they still have but there's there's federal grants available to to ZEFqY-4CyYE-00971-00566190-00566708 have not only with your hot lunches but to grow your own lunches too there's a ZEFqY-4CyYE-00972-00566708-00567213 garden program that we were part of remember the Sun the garbage we'll get ZEFqY-4CyYE-00973-00567213-00567615 them when I wasn't working in elementary school maybe they still have similar ZEFqY-4CyYE-00974-00567615-00568608 programs anymore questions in the classrooms they're the ones that are ZEFqY-4CyYE-00975-00568608-00569337 gonna inherit this mess that we've made I got to speak to a couple eighth grade ZEFqY-4CyYE-00976-00569337-00570138 classes and they all supposedly read my book I don't know but but you know ZEFqY-4CyYE-00977-00570138-00570773 that's where the word needs to get out because well codgers like me are gonna ZEFqY-4CyYE-00978-00570773-00571092 be around forever and I'm not gonna witness the worst of this they're the ZEFqY-4CyYE-00979-00571092-00571644 ones that are gonna here inherit it it sounds awful music but it's it's true ZEFqY-4CyYE-00980-00571644-00572816 and they are the future I'm just really glad that you asked the question ZEFqY-4CyYE-00981-00573296-00573819 can I speak girl ow maybe I was too embarrassed to go back there my ZEFqY-4CyYE-00982-00573819-00574358 questions are embarrassing really honestly wait Trudeau's spoke I ZEFqY-4CyYE-00983-00574358-00575091 remember what you said he said hey I cope with this and he turned around I ZEFqY-4CyYE-00984-00575091-00575508 don't know what happened what did somebody tell him that he was going to ZEFqY-4CyYE-00985-00575508-00575913 get that he changed his mind I was really helpful and then the other ZEFqY-4CyYE-00986-00575913-00576444 thing I was hopeful for is that okay there's only so many tire sand so ZEFqY-4CyYE-00987-00576444-00576885 there's so many kinds of things that can your Martin could do so I heard ZEFqY-4CyYE-00988-00576885-00577596 something on the TV or somewhere on the radio and it said the price of energy ZEFqY-4CyYE-00989-00577596-00578310 has gone down so much that Canada's decided I'm not kidding you that it's ZEFqY-4CyYE-00990-00578310-00578877 not worth for Kinder Morgan is gonna lose all this money and so everything's ZEFqY-4CyYE-00991-00578877-00579387 going to be okay so I went to my group and I said I heard this today I he's not ZEFqY-4CyYE-00992-00579387-00580212 fake news but somehow it's not accurate news because and then I asked somebody ZEFqY-4CyYE-00993-00580212-00580827 and they said hey that's because if Kinder Morgan loses everything on this ZEFqY-4CyYE-00994-00580827-00581238 deal all the way around every single thing that could go wrong and we went in ZEFqY-4CyYE-00995-00581238-00581997 every single way they still make lots of money a nice doing I won't hurt myself ZEFqY-4CyYE-00996-00581997-00582969 so my question is if all of this is it doesn't matter what happens they're ZEFqY-4CyYE-00997-00582969-00583617 going to do okay how could there be so many things going on and they still win ZEFqY-4CyYE-00998-00583617-00583878 it the no matter what we do what we would have ZEFqY-4CyYE-00999-00583878-00584340 is everything will be wonderful but and then the next company is going to come ZEFqY-4CyYE-01000-00584340-00584706 around and say well all we have to do is do the same thing to can your mortgage ZEFqY-4CyYE-01001-00584706-00585084 it that's a big question because it doesn't seem like it's just going to be ZEFqY-4CyYE-01002-00585084-00585713 circular so and then why did Trudeau change his mind ZEFqY-4CyYE-01003-00585936-00587200 I think similar wama when he got it with Trudeau I think I think he did have some ZEFqY-4CyYE-01004-00587200-00587815 legitimate good ideas to to do some good work but I think once he got in he found ZEFqY-4CyYE-01005-00587815-00588184 out pretty quick he doesn't want anything it's the same companies they've ZEFqY-4CyYE-01006-00588184-00589108 been running things for a long time still do and you know we and to me ZEFqY-4CyYE-01007-00589108-00589467 though he just made a political choice to support his friends me do whatever it ZEFqY-4CyYE-01008-00589467-00589890 takes to get in there third methodical Kinder Morgan third ZEFqY-4CyYE-01009-00589890-00590298 their methodical but all of them are they would they say what they do and how ZEFqY-4CyYE-01010-00590298-00590836 they do it they copy yes I got my mom to come up just you know little drama and ZEFqY-4CyYE-01011-00590836-00591433 she said worry her up let's stop it and then they hired an executive to be the ZEFqY-4CyYE-01012-00591433-00591823 head of their PR campaign and I was a little grandma saying this is clean and ZEFqY-4CyYE-01013-00591823-00592978 this is good and look at our sons though they're really secretive on on on their ZEFqY-4CyYE-01014-00592978-00593551 technology for example are so they show that you know you can only clean up 20 ZEFqY-4CyYE-01015-00593551-00594219 percent but we're not even sure how to clean it up to put that mass oil through ZEFqY-4CyYE-01016-00594219-00594675 the pipeline they have to make it slippery ER but they patent that ZEFqY-4CyYE-01017-00594675-00595344 technology to make it slippery air so since they patented we we can't go and ZEFqY-4CyYE-01018-00595344-00595879 find out what is on there it'd be infringement on their patent and I think ZEFqY-4CyYE-01019-00595879-00596361 that's part of a lot of what they're doing their technology keeps growing ZEFqY-4CyYE-01020-00596361-00596961 that they're able to maintain in I remember when I started they said ZEFqY-4CyYE-01021-00596961-00597540 difficult goes like 70 cents they can't do it got to 70 cents a barrel if it ZEFqY-4CyYE-01022-00597540-00597978 goes to 60 cents got 61 it was under 50 Birds since our $50 ZEFqY-4CyYE-01023-00597978-00598662 sorry a barrel that you know they kept on going and there are technologies move ZEFqY-4CyYE-01024-00598662-00599475 in with those times and they can imagine a quarter trillion dollars coming out of ZEFqY-4CyYE-01025-00599475-00600023 the tar sands a year that they would have the best possible scientists and ZEFqY-4CyYE-01026-00600023-00600483 people engineers working to make those things happen ZEFqY-4CyYE-01027-00600483-00601131 when I went there other frequently impressed with what they have you know ZEFqY-4CyYE-01028-00601131-00601581 unique Easton Texas you look in Seattle you do Google Earth you look at maybe a ZEFqY-4CyYE-01029-00601581-00602268 hundred emission plants and you know but Houston Texas or dealing with Richard ZEFqY-4CyYE-01030-00602268-00602616 kinder lives and all those guys that which is live everybody lives down there ZEFqY-4CyYE-01031-00602616-00603294 that's connected the well they have 21,000 a mission plans the f50 51 miles ZEFqY-4CyYE-01032-00603294-00604005 of emission plants and there they don't care you know they're breathing it in if ZEFqY-4CyYE-01033-00604005-00604263 you're gonna Houston Texas then wouldn't blows a certain direction you could ZEFqY-4CyYE-01034-00604263-00604779 smell it they don't that's where they live and then they you know they're but ZEFqY-4CyYE-01035-00604779-00605130 if you think if they if they think they live like that think of what you would ZEFqY-4CyYE-01036-00605130-00605745 they would do to protect it and but you know they do come round then they do say ZEFqY-4CyYE-01037-00605745-00606405 things but we'll be there a game you know I'm getting tired like I can't do ZEFqY-4CyYE-01038-00606405-00606821 12 already's anymore in four years and that's what I did and I paid a price ZEFqY-4CyYE-01039-00606821-00607244 work but my son Ken ZEFqY-4CyYE-01040-00607374-00607998 I think your question was you asked why is it still going forward and so forth ZEFqY-4CyYE-01041-00607998-00608788 her the economics okay let's talk about that let's well I mentioned in my talk ZEFqY-4CyYE-01042-00608788-00609271 that it's real marginal you know I mean if the price of oil went back down to ZEFqY-4CyYE-01043-00609271-00609819 where it was so well back to the things I've read anyway it doesn't make sense ZEFqY-4CyYE-01044-00609819-00610459 but there's a couple of things I would say that as far as Trudeau goes you know ZEFqY-4CyYE-01045-00610459-00611005 this all started the talk of it started back when the when we were in that ZEFqY-4CyYE-01046-00611005-00611615 recession and the price of a lot of the minerals in Canada and then oil too ZEFqY-4CyYE-01047-00611615-00612048 started dropping and a lot of the revenues they used for their social ZEFqY-4CyYE-01048-00612048-00612624 programs in Canada come from taxes on those extraction things so it put a lot ZEFqY-4CyYE-01049-00612624-00613155 of pressure on him and BC for the most part doesn't want it that's true but ZEFqY-4CyYE-01050-00613155-00613563 Alberta has a very different way to thinking and it's politics you know he's ZEFqY-4CyYE-01051-00613563-00614328 got it he he he's going to do you know I don't want to question his motives too ZEFqY-4CyYE-01052-00614328-00614747 much but it is politics you know and ZEFqY-4CyYE-01053-00614763-00615346 they they don't want uniforms the biggest union in Canada and they don't ZEFqY-4CyYE-01054-00615346-00615984 want it but you know I've never heard of Bashan nation that signs a deal I never ZEFqY-4CyYE-01055-00615984-00616513 get mad at somebody who's working there but uniform is the biggest union in ZEFqY-4CyYE-01056-00616513-00616905 Canada and they don't want it and they even Florida Canada they wrote a letter ZEFqY-4CyYE-01057-00616905-00617305 or support the nation stand on that who said we didn't want green energy jobs ZEFqY-4CyYE-01058-00617305-00617709 but the subsidies out of the fossil fuels to green energy and that was a ZEFqY-4CyYE-01059-00617709-00617957 verdict ZEFqY-4CyYE-01060-00618215-00619070 so the tax revenue and yeah I think one of the better tactics that you mentioned ZEFqY-4CyYE-01061-00619070-00619649 is delaying what's happening to coal everybody wanted to ship coal all over ZEFqY-4CyYE-01062-00619649-00620066 the place and then the price of coal started going down and the alternative ZEFqY-4CyYE-01063-00620066-00620525 energy stuff started getting cheaper and cheaper cheaper and now they aren't so ZEFqY-4CyYE-01064-00620525-00620888 excited about chipping coal by rail and self-worth here and there and that's ZEFqY-4CyYE-01065-00620888-00621248 part of the reason they're able to defeat it up there at the Lummi ZEFqY-4CyYE-01066-00621248-00621692 reservation I think whoops how many people in this audience are old enough ZEFqY-4CyYE-01067-00621692-00622115 to remember whoops it kind of got delayed delayed and delayed then finally ZEFqY-4CyYE-01068-00622115-00622544 the investors gave up so you know you were on the right track with a lot of ZEFqY-4CyYE-01069-00622544-00623237 the stuff you had to say about investors and delay and you know there's some ZEFqY-4CyYE-01070-00623237-00623546 amazing stuff that's happening with alternative energy you guys probably ZEFqY-4CyYE-01071-00623546-00624002 know better than I do but you know the solar is getting cheaper the winds ZEFqY-4CyYE-01072-00624002-00624530 getting cheaper there's new technologies coming around everybody in the world's ZEFqY-4CyYE-01073-00624530-00625129 doing it pretty much but us we're kind of starting to lag behind ZEFqY-4CyYE-01074-00625620-00626147 I think we've got time for two more so ZEFqY-4CyYE-01075-00626375-00626871 so all of us here clearly know that climate change is a huge issue and we ZEFqY-4CyYE-01076-00626871-00627279 need to do something about it and then pipelines are a huge issue how do we ZEFqY-4CyYE-01077-00627279-00628089 talk to people not necessarily Jim but who are just overwhelmed and have kind ZEFqY-4CyYE-01078-00628089-00628602 of given up they're like well this can't be my problem because this I can't how ZEFqY-4CyYE-01079-00628602-00628980 do I do it how do we read you to death any of you especially those immunity ZEFqY-4CyYE-01080-00628980-00630146 about the communication I thought they were all gonna read my book and just ZEFqY-4CyYE-01081-00630719-00631422 there's definitely no one-size-fits-all answer to this question one of the ZEFqY-4CyYE-01082-00631422-00631833 things that I I do is work with the labor community on climate change which ZEFqY-4CyYE-01083-00631833-00632277 I I find a really refreshing and interesting space because the values of ZEFqY-4CyYE-01084-00632277-00632793 the labor community are about good jobs and protecting workers health and they ZEFqY-4CyYE-01085-00632793-00633164 kind of lot of division in the labor movement in the United States over ZEFqY-4CyYE-01086-00633164-00633705 pipelines in the Keystone XL pipeline so it's a community that is not of one mind ZEFqY-4CyYE-01087-00633705-00634686 about climate change and you know I there is a willingness to engage in an ZEFqY-4CyYE-01088-00634686-00635205 interest in understanding the issues but I think you know as someone who feels ZEFqY-4CyYE-01089-00635205-00635631 very passionately about climate change we definitely have to approach ZEFqY-4CyYE-01090-00635631-00636216 conversations with people who aren't of our mind with a very open attitude and ZEFqY-4CyYE-01091-00636216-00636678 respect for their perspectives because a lot of communities in ZEFqY-4CyYE-01092-00636678-00637152 it states that either don't think about or deny climate change are facing a ZEFqY-4CyYE-01093-00637152-00637607 whole lot of hurt they might be facing an opioid epidemic or high levels of ZEFqY-4CyYE-01094-00637607-00638238 unemployment and are facing really tough problems about employment and so we have ZEFqY-4CyYE-01095-00638238-00638757 to have a lot of compassion for the reasons that people are of mixed Minds ZEFqY-4CyYE-01096-00638757-00639257 and misinformed about climate change even as we sort of filter our anger ZEFqY-4CyYE-01097-00639257-00639627 towards the people who are using their wealth and power to commit climate ZEFqY-4CyYE-01098-00639627-00640196 crimes so I don't have a good answer but I think that just approaching the work ZEFqY-4CyYE-01099-00640196-00640613 with an open mind and humility when you're having these conversations is ZEFqY-4CyYE-01100-00640613-00640963 really really important ZEFqY-4CyYE-01101-00641502-00642222 I was in politics for a very short period of time and you know politics is ZEFqY-4CyYE-01102-00642222-00642936 messy but if people aren't willing to get engaged in electing people well you ZEFqY-4CyYE-01103-00642936-00643530 already saw what could happen very recently I mean can you imagine there ZEFqY-4CyYE-01104-00643530-00643860 are some big money in the United States that has spent one hell of a lot of ZEFqY-4CyYE-01105-00643860-00644346 money not just the Koch brothers but a lot of others too and they keep putting ZEFqY-4CyYE-01106-00644346-00644847 those messages out and out and how you know clean coal how many times have you ZEFqY-4CyYE-01107-00644847-00645414 heard clean coal you know there's nothing very clean about cold but and ZEFqY-4CyYE-01108-00645414-00645906 similar messages and eventually you know like they said about Hitler Hitler ZEFqY-4CyYE-01109-00645906-00646257 Senate or something that you tell a lie often enough becomes a truth well there ZEFqY-4CyYE-01110-00646257-00646815 there's a certain amount of truth that's why you know Trump gets up there I hope ZEFqY-4CyYE-01111-00646815-00647352 I am jumping on somebody's toes but he keeps saying that same stuff over and ZEFqY-4CyYE-01112-00647352-00648120 over and over again and eventually obviously some people bought it you know ZEFqY-4CyYE-01113-00648120-00648672 I mean enough people bought it not a majority but the deck is stacked against ZEFqY-4CyYE-01114-00648672-00649083 us a little bit too and that's because you know I've got the you know a few ZEFqY-4CyYE-01115-00649083-00649590 years back the Koch brothers and the like they started organizing really well ZEFqY-4CyYE-01116-00649590-00649959 I said how do I do this let's put people in the school board and then ZEFqY-4CyYE-01117-00649959-00650322 elected to you know the kind of commissioner and then we'll move on up ZEFqY-4CyYE-01118-00650322-00650772 to the state legislature will give my help a lot of money to to get elected ZEFqY-4CyYE-01119-00650772-00651270 you wanted money to put up the signs and do the ads and everything and and then ZEFqY-4CyYE-01120-00651270-00651747 they gerrymandered the hell out of these states which almost makes it impossible ZEFqY-4CyYE-01121-00651747-00652320 to elect a Democrat and that's what we're stuck with right now I mean in ZEFqY-4CyYE-01122-00652320-00652797 Virginia you know there's a bunch of legislators Democratic legislators got a ZEFqY-4CyYE-01123-00652797-00653348 bunch of votes but because of because of the tricks not just gerrymandering but ZEFqY-4CyYE-01124-00653348-00653844 figuring how to select out people because they call it voter fraud take ZEFqY-4CyYE-01125-00653844-00654318 their ballots and throw them away this is really serious this is a real attack ZEFqY-4CyYE-01126-00654318-00655119 on our democracy and we've gotta fight it actually that's your question them we ZEFqY-4CyYE-01127-00655119-00655707 uh we came from as many angles and diverse people as possible like the ZEFqY-4CyYE-01128-00655707-00656289 young girl that spoke when my kids are young us us like you know what star ZEFqY-4CyYE-01129-00656289-00656796 watching you they're also in youtube so I said watch Martin Luther King Malcolm ZEFqY-4CyYE-01130-00656796-00657300 X Kennedy watching speeches and they found this one like his line years ago ZEFqY-4CyYE-01131-00657300-00657729 on thinks he'd heard it on Charlie Chaplin amazing speech and they kept on ZEFqY-4CyYE-01132-00657729-00658143 doing this and looking it up and finding it and you know it was perfect a young ZEFqY-4CyYE-01133-00658143-00658797 articulate hip the kid going to speak and get 1.3 twit views on their Twitter ZEFqY-4CyYE-01134-00658797-00659367 but also nobody's gonna listen to thick native man first nation so we so um my ZEFqY-4CyYE-01135-00659367-00660135 my lawyer is uh Chinese he does brave and then and then I'm our University's ZEFqY-4CyYE-01136-00660135-00660636 white dude nice come on speaking they're all speaking I got my mom is because my ZEFqY-4CyYE-01137-00660636-00661089 son they're all doing a great job but we have to be diverse this is a really ZEFqY-4CyYE-01138-00661089-00661707 diverse crowd and and we need that diversity to do it and and that's what ZEFqY-4CyYE-01139-00661707-00662034 I've been trying to push with the university students but it's all ZEFqY-4CyYE-01140-00662034-00662346 different walks of life I saw them met with them there's all different types ZEFqY-4CyYE-01141-00662346-00663030 but they all care and we needed them to they're what they're into and for ZEFqY-4CyYE-01142-00663030-00663504 usually think it's music they know better than me and I just made a ZEFqY-4CyYE-01143-00663504-00664148 suggestion they loved it and so let's so we try to be diverse as possible it ZEFqY-4CyYE-01144-00664148-00664823 sounds you a question at the risk of sounding too political ZEFqY-4CyYE-01145-00664823-00665280 there isn't good news have you seen what's been going on recently there's ZEFqY-4CyYE-01146-00665280-00665690 getting to be a quite a few progressive folks that are actually running for ZEFqY-4CyYE-01147-00665690-00666129 office and getting real involved just just in the last well since the last ZEFqY-4CyYE-01148-00666129-00666453 election I mean that was our wake-up call maybe that'll do more good than arm ZEFqY-4CyYE-01149-00666453-00667809 in the long run you know I would have good only hope thanks everybody seems ZEFqY-4CyYE-01150-00667809-00668240 like a lot of pressure to ask the last question but you want to thank the ZEFqY-4CyYE-01151-00668240-00668523 organizers for putting on this really great evening ZEFqY-4CyYE-01152-00668523-00669334 I know a lot of work went into it um I'm really interested as a white person what ZEFqY-4CyYE-01153-00669334-00670073 motivates or what can genuinely motivate white people doing this work which is ZEFqY-4CyYE-01154-00670073-00670677 rightly righteously more and more indigenous let me be public always has ZEFqY-4CyYE-01155-00670677-00671357 been so like as a white person what what motivates you I mean I mean we can talk ZEFqY-4CyYE-01156-00671357-00672084 about elections and and scientific fact which are both really important but let ZEFqY-4CyYE-01157-00672084-00672675 when I heard you speaking stave right seemed like your love of the water that ZEFqY-4CyYE-01158-00672675-00673251 you got to know as a child was maybe one of the most important things to you and ZEFqY-4CyYE-01159-00673251-00674011 when you played is a Judy when you played that recording of the data with ZEFqY-4CyYE-01160-00674011-00674671 the sound of the whales and the ships kind of colliding it seemed like ZEFqY-4CyYE-01161-00674671-00675007 something out of a place without me myself I'm trying to ZEFqY-4CyYE-01162-00675007-00675540 you understand my own cultural roots Scottish Irish English and what my ZEFqY-4CyYE-01163-00675540-00676102 ancestors went through in the land that we were once close to and bound to and ZEFqY-4CyYE-01164-00676102-00676681 I'm trying to understand how that motivates me so I just wanted to like ZEFqY-4CyYE-01165-00676681-00677090 ask that question especially to the white people on the panel I don't know ZEFqY-4CyYE-01166-00677090-00677767 if all of three of you are white or not but like what motivates you culturally ZEFqY-4CyYE-01167-00677767-00679159 or in your hearts to do the great work that you're doing well I already ZEFqY-4CyYE-01168-00679159-00679984 mentioned it you know going forward it everybody knows in this room it's gonna ZEFqY-4CyYE-01169-00679984-00680452 be really tough my children and grandchildren ZEFqY-4CyYE-01170-00680452-00681096 I've even got one great grandchild now they're gonna have some really ZEFqY-4CyYE-01171-00681096-00681505 unbelievable challenges I mean I've heard a lot of talks from three ZEFqY-4CyYE-01172-00681505-00682140 fifty.org and so forth and and some a lot of the scientists are just saying oh ZEFqY-4CyYE-01173-00682140-00682596 my god you know I mean if this thing goes to four or six degrees it's all ZEFqY-4CyYE-01174-00682596-00683109 over for all practical purposes so we if we don't have a miracle coming forth ZEFqY-4CyYE-01175-00683109-00683656 real soon here and keep it down to two or so we're just huge trouble ZEFqY-4CyYE-01176-00683656-00684031 people are gonna suffer they're gonna die they're gonna all of the oceans are ZEFqY-4CyYE-01177-00684031-00684628 gonna rise almost folks Bangladesh America were they gonna run - we've seen ZEFqY-4CyYE-01178-00684628-00685009 happen there Adam are they're there they're turning back the boats are ZEFqY-4CyYE-01179-00685009-00685254 coming they're turning back they don't want to lean on ZEFqY-4CyYE-01180-00685254-00685851 for other countries already what's going to happen in sub-saharan Africa what's ZEFqY-4CyYE-01181-00685851-00686439 gonna happen Mexico what if Mexico who's a few more degrees we found out there ZEFqY-4CyYE-01182-00686439-00686781 already and in the southwest where the water gonna come from it I could go on ZEFqY-4CyYE-01183-00686781-00687252 and on and on and it is how it gets its blink and we don't get our stuff ZEFqY-4CyYE-01184-00687252-00688134 together I don't know exactly how to answer your question partly because I'm ZEFqY-4CyYE-01185-00688134-00688563 grappling with that myself my racial identity I'm a fifth generation ZEFqY-4CyYE-01186-00688563-00689067 Washingtonian so my great-great-great grandparents were settlers and the ZEFqY-4CyYE-01187-00689067-00689364 Olympic Peninsula and for three generations my family was in the logging ZEFqY-4CyYE-01188-00689364-00690234 community chopping down trees and making a living and that's not something I'm ZEFqY-4CyYE-01189-00690234-00690957 proud of and I grew up spending the best parts of my summers also swimming in the ZEFqY-4CyYE-01190-00690957-00691446 Puget Sound and finding solace there and really identifying with children's books ZEFqY-4CyYE-01191-00691446-00692357 about native peoples and you know I am really honored to be on this panel with ZEFqY-4CyYE-01192-00692357-00692925 Chief Reuben George and seeing the leadership from the First Nations and so ZEFqY-4CyYE-01193-00692925-00693465 maybe one thing is that why people need to give up the spotlight and listen a ZEFqY-4CyYE-01194-00693465-00694196 lot better and and learn from the wisdom of of other cultures ZEFqY-4CyYE-01195-00694787-00697115 a lot of funny answers to this question thank you series I guess my answer to ZEFqY-4CyYE-01196-00697115-00698060 the question is if we're really thinking in the eyes of the ocean or like the ZEFqY-4CyYE-01197-00698060-00698441 eyes of the movement you know and we're really having that more bird's eye ZEFqY-4CyYE-01198-00698441-00699224 perspective then I guess we know I know I feel in that space that it's like very ZEFqY-4CyYE-01199-00699224-00699854 very that is my time to speak you know and and sometimes it is and I had a ZEFqY-4CyYE-01200-00699854-00700190 really hard time preparing for this presentation because I thought about all ZEFqY-4CyYE-01201-00700190-00700817 the people who I'd rather hear from them myself and and then I think about people ZEFqY-4CyYE-01202-00700817-00701267 like femi and I think about my little kid self that loves the ocean so much ZEFqY-4CyYE-01203-00701267-00702098 and I know that she has things to say and I that you know she's got she's got ZEFqY-4CyYE-01204-00702098-00702605 a lot to say about what's happening in the world and that she can touch ZEFqY-4CyYE-01205-00702605-00703139 people's hearts that maybe can't be touched in any other way you know or ZEFqY-4CyYE-01206-00703139-00703532 moved in any other way and I think I just try and give that a little self the ZEFqY-4CyYE-01207-00703532-00704282 voice so that's how I cope I guess yeah yeah I think it's a really important ZEFqY-4CyYE-01208-00704282-00704693 time and it's an important time as a white person my ancestors are from the ZEFqY-4CyYE-01209-00704693-00705335 Mediterranean Sea skilled sailors and Fisher people and German farmers brass ZEFqY-4CyYE-01210-00705335-00705710 bands in Germany so that's where I come from and I grew up in the sailors feast ZEFqY-4CyYE-01211-00705710-00706367 I guess as a white person not really doing it now I guess but yeah stepping ZEFqY-4CyYE-01212-00706367-00706896 back in at the same time on your pal you know listening to a part of you that ZEFqY-4CyYE-01213-00706896-00707385 needs to say something and what you know knowing the difference ZEFqY-4CyYE-01214-00708094-00708579 thanks for all the questions and insightful answers so we don't want you ZEFqY-4CyYE-01215-00708579-00709408 to leave without understanding that we can and we will stop this pipeline ZEFqY-4CyYE-01216-00709829-00710658 sponsors earlier organizations to the front real men and give a 30-second blur ZEFqY-4CyYE-01217-00710658-00711119 on what they're doing how you can get involved in ways that we can go forward ZEFqY-4CyYE-01218-00711119-00712407 to make sure this pipeline never gets anywhere near being about hey everyone ZEFqY-4CyYE-01219-00712407-00712719 my name is Angela Cruz and I'm with students for the sailors see you at the ZEFqY-4CyYE-01220-00712719-00713175 University of Washington thank you for coming there's a lot of momentum that ZEFqY-4CyYE-01221-00713175-00713615 got built here today and I know that we want to really ride that curtails kertel ZEFqY-4CyYE-01222-00713615-00714057 but we do have a sign-up sheet if you'd like to get information from us we're ZEFqY-4CyYE-01223-00714057-00714432 going to be meeting soon just to talk and decide what you want to do and if ZEFqY-4CyYE-01224-00714432-00714767 you're an organizer please come up to myself or Claire after raise your hand ZEFqY-4CyYE-01225-00714767-00716430 and talk to us and we'll exchange information thank you so much everybody ZEFqY-4CyYE-01226-00716430-00717087 my name is Curtis I'm a part of a group of seniors part of a group called the ZEFqY-4CyYE-01227-00717087-00717678 mosquito fleet the mosquito fleet is call ourselves a regional network of ZEFqY-4CyYE-01228-00717678-00718221 climate activists our focus is taking action on the water mostly to prevent ZEFqY-4CyYE-01229-00718221-00718659 the expansion of the fossil fuel industry here in the sailors see what ZEFqY-4CyYE-01230-00718659-00719015 that looks like in practice is often getting out there and kayaks or ZEFqY-4CyYE-01231-00719015-00719471 anything that floats to getting away of things but it looks like a lot of ZEFqY-4CyYE-01232-00719471-00720161 everything's to this summer we put on with a lot of other groups and have been ZEFqY-4CyYE-01233-00720161-00720569 called the oil free Salish Sea action camp which brought together people on ZEFqY-4CyYE-01234-00720569-00721088 both from both sides of the border to really train together and and learn from ZEFqY-4CyYE-01235-00721088-00721487 each other about how we can really unite across this border to stop this pipeline ZEFqY-4CyYE-01236-00721487-00721928 so if anybody's interested in hearing more about the mosquito fleet or the ZEFqY-4CyYE-01237-00721928-00722360 fight against Kinder Morgan I'm always down to talk more with people so feel ZEFqY-4CyYE-01238-00722360-00722819 free to hit me up any time come say hi the end of this event or check us out on ZEFqY-4CyYE-01239-00722819-00723244 Facebook but we're just really proud and honored to be a part of this event ZEFqY-4CyYE-01240-00723244-00724021 tonight to hear from Ruben and everybody else so thanks y'all ZEFqY-4CyYE-01241-00724021-00724562 y'all Nathan I'm with the Sierra Club but also with Raven trust who's helping ZEFqY-4CyYE-01242-00724562-00725003 with the fundraising efforts for the First Nations I've been Canada and BC so ZEFqY-4CyYE-01243-00725003-00725366 I really appreciate all the panelists appreciate the co-sponsors and the ZEFqY-4CyYE-01244-00725366-00725771 organizers of this event so we're talking about like what can we do with ZEFqY-4CyYE-01245-00725771-00726122 all this knowledge that we've been sharing here and one of the ways in ZEFqY-4CyYE-01246-00726122-00726560 which we can do that is by fundraising that's the chief when we can stand in ZEFqY-4CyYE-01247-00726560-00727010 solidarity with first at the for First Nations and one of the ways you can do ZEFqY-4CyYE-01248-00727010-00727424 that is by going over to this apparel over here with all the proceeds go to ZEFqY-4CyYE-01249-00727424-00727942 the campaign or donating online of which I can show you the link if you come over ZEFqY-4CyYE-01250-00727942-00728492 we'd love to have cedar and I and people with the students that say listen II ZEFqY-4CyYE-01251-00728492-00728870 would love to have people come up to us and approached us about doing divestment ZEFqY-4CyYE-01252-00728870-00729251 actions on their campuses but as a student I would love to see more people ZEFqY-4CyYE-01253-00729251-00729706 get involved where young people get involved taking ownership of our future ZEFqY-4CyYE-01254-00729706-00730352 so please approach us and yeah love to see you come over and talk to us ZEFqY-4CyYE-01255-00730352-00730952 about hosting a fundraiser possibly so look out for on this coming Monday the ZEFqY-4CyYE-01256-00730952-00731453 20th at East 1919 Prospect Street we're gonna be talking about how you can we ZEFqY-4CyYE-01257-00731453-00731891 can do more fundraisers and continue to reach our goal which are only eighteen ZEFqY-4CyYE-01258-00731891-00732313 thousand dollars away from so thank you so much ZEFqY-4CyYE-01259-00732619-00733267 hi I'm Richie I win the 350 Seattle and I would like to invite you to join ZEFqY-4CyYE-01260-00733267-00733901 together with us to fight this pipeline you all have a flyer that was on your ZEFqY-4CyYE-01261-00733901-00734426 seat and we'd like to invite you to join us up at a meeting this coming Monday ZEFqY-4CyYE-01262-00734426-00735088 where we're planning our next steps on how to stop this pipeline all along the ZEFqY-4CyYE-01263-00735088-00735983 west coast with fossil fuel project after fossil fuel project each time we ZEFqY-4CyYE-01264-00735983-00736746 fight we win so come together together we're strong when we fight ZEFqY-4CyYE-01265-00737404-00737729 thank you everyone so much for coming out can we hear one more time for our ZEFqY-4CyYE-01266-00737729-00738098 incredible panelists ZEFqY-4CyYE-01267-00739140-00739875 you can we hear it for ourselves for shutting up and tearing I really hope to ZEFqY-4CyYE-01268-00739875-00740214 see everyone at that Monday meeting we've got a lot of momentum we've got a ZEFqY-4CyYE-01269-00740214-00740511 lot of education happening and we would love to see you out on the streets and ZEFqY-4CyYE-01270-00740511-00740894 the forest and on the Seas thank you so much ZICfevlSD1U-00000-00000014-00000836 Amberlynn Reid. Morbidly obese? Yes. Is she eating healthy in this video? Absolutely ZICfevlSD1U-00001-00000836-00001070 not. But let's talk about it. ZICfevlSD1U-00002-00001070-00001888 [cue intro music] ZICfevlSD1U-00003-00001889-00002382 Alright guys, so today we will be reacting to the "Torrid haul Queen" ZICfevlSD1U-00004-00002382-00002988 herself, Amberlynn Reid. Amberlynn Reid is a self-described ZICfevlSD1U-00005-00002988-00003740 "weight loss channel" that since about 2011, she's gained 200 pounds. So if that's ZICfevlSD1U-00006-00003740-00004551 any indication of what we're about to watch today, there it is. Now, Amberlynn ZICfevlSD1U-00007-00004551-00005298 Reid is currently the same age I am, and is 28, and weighs five hundred and ZICfevlSD1U-00008-00005298-00005805 sixty-six pounds, roughly. She hasn't really officially reported her latest ZICfevlSD1U-00009-00005805-00006360 weight, but that's the last weight I know of, so that's we're gonna go off of. Her ZICfevlSD1U-00010-00006360-00006959 video uploaded earlier today is called "WHAT I ATE TODAY!!!!" all caps, four ZICfevlSD1U-00011-00006959-00007572 exclamation points. You know it's gonna be some exciting, riveting content. I'm ZICfevlSD1U-00012-00007572-00008243 just so... happy. I'm just so happy with this. We're also gonna be watching her ZICfevlSD1U-00013-00008243-00008874 video at 1 and 1/4 speed (1.25) because she tends to talk very slow and drag things ZICfevlSD1U-00014-00008874-00009447 out. But I feel that one-and-a-half is too fast, so we'll find that happy medium of ZICfevlSD1U-00015-00009447-00009909 speeding her up to get that point across. That is definitely something she ZICfevlSD1U-00016-00009909-00010643 has troubles with. Okay so, to start off this kind of video reaction video review ZICfevlSD1U-00017-00010643-00011043 whatever you want to call it, we're actually skipping ahead, because the ZICfevlSD1U-00018-00011043-00011522 first minute, minute-and-a-half is just speculative drama she's putting out ZICfevlSD1U-00019-00011522-00012152 there, where she said something terrible happened, but she's not gonna tell us ZICfevlSD1U-00020-00012152-00012645 which, if you didn't want to tell us, you didn't have to. But, you want to stir up ZICfevlSD1U-00021-00012645-00012967 drama in your community. You want people to have something ZICfevlSD1U-00022-00012967-00013426 - you want people on Twitter and Snapchat to hit you up and ask you, ZICfevlSD1U-00023-00013426-00014081 what's going on? What is it? Come up with their own ideas. You like drama. Again, ZICfevlSD1U-00024-00014081-00014895 you're known for Mukbangs, drama... Torrid Hauls? That's your legacy on YouTube right now. ZICfevlSD1U-00025-00014895-00015404 But that's okay. Let's let's start. So, about a minute-and-a-half in cause we're ZICfevlSD1U-00026-00015404-00016470 gonna skip ahead - "so I have some some, this is supposed to be fried dumplings but to me" ZICfevlSD1U-00027-00016470-00017225 "they never really seem fried, which I don't mind. And that..." So, right off the bat ZICfevlSD1U-00028-00017225-00017656 for breakfast, we're gonna consider this breakfast, because it's the first food ZICfevlSD1U-00029-00017656-00018515 item she's showing us for her "day of eating". Food item number one is fried ZICfevlSD1U-00030-00018515-00018879 dumpling takeout from a Chinese restaurant. ZICfevlSD1U-00031-00018879-00019788 So, it's fried, full of carbs, dripping in grease, and includes a soy sauce garlic ZICfevlSD1U-00032-00019788-00020523 green onion dipping sauce it looks like. I highly doubt it's low-sodium because ZICfevlSD1U-00033-00020523-00021504 let's be honest. This is your breakfast?! Most people have like eggs, sausage, bacon, ZICfevlSD1U-00034-00021504-00022478 proteins. Something light to start your day, generally. "And we have some like ZICfevlSD1U-00035-00022478-00022981 sauce I don't really know what it is but I think there's just what it is..." She doesn't know what it is, but she ZICfevlSD1U-00036-00022981-00023410 identified green onions. So, slightly proud. It's a good first effort. ZICfevlSD1U-00037-00023410-00024722 good she's and again despite skipping ahead at the beginning of the video ZICfevlSD1U-00038-00024722-00025456 we're still getting this baked drama this woe is me I get it ZICfevlSD1U-00039-00025456-00025921 things get hard but you're sitting in front of the camera of your own accord ZICfevlSD1U-00040-00025921-00026331 you chose to put this out you can choose to just not put this out ZICfevlSD1U-00041-00026331-00026764 you haven't recorded the last couple days you didn't have to do it right this ZICfevlSD1U-00042-00026764-00027334 day you don't follow a schedule and being a youtuber you make your own ZICfevlSD1U-00043-00027334-00028018 schedule the other time I sir don't don't play these highschool drama games ZICfevlSD1U-00044-00028018-00028558 which you'll see a lot in her videos is she never mentally matured past high ZICfevlSD1U-00045-00028558-00029220 school that's kind of the mentality she brings forth and how she acts ZICfevlSD1U-00046-00030649-00031325 right there take my mind off of it with some dumplings that is probably the most ZICfevlSD1U-00047-00031325-00031827 telling phrase the most important statement she's ever said on YouTube ZICfevlSD1U-00048-00031827-00032434 that phrase should be put on sticky notes all over her wall that's the first ZICfevlSD1U-00049-00032434-00033034 thing she sees when she wakes up let's not talk about that take my mind off of ZICfevlSD1U-00050-00033034-00033766 it with some dumplings that's that literally sums up her whole five years ZICfevlSD1U-00051-00033766-00034325 on YouTube that freeze is the reason behind for weight gain her lack of ZICfevlSD1U-00052-00034325-00035278 mobility her moods you're replacing feelings with food that is textbook ZICfevlSD1U-00053-00035278-00035790 eating disorder and I know you've said you've had binge eating eating disorders ZICfevlSD1U-00054-00035790-00036247 not a lot of proof that she's been due doctor but I'm not wanting to judge ZICfevlSD1U-00055-00036247-00036625 someone on whether she has some fair not I think from that phrase alone that ZICfevlSD1U-00056-00036625-00037184 tells us she has issues with food she has issues with processing her feelings ZICfevlSD1U-00057-00037184-00037784 in a healthy manner and instead of going to therapy on a regular basis it gets ZICfevlSD1U-00058-00037784-00038288 replaced with food like Chinese takeout for breakfast and then these habits ZICfevlSD1U-00059-00038288-00038837 become normal and that's your issue that phrase that is probably the most ZICfevlSD1U-00060-00038837-00039312 important phrase of ever her in her videos and she probably ZICfevlSD1U-00061-00039312-00039775 doesn't even realize it and that's what I can kills me if she doesn't realize ZICfevlSD1U-00062-00039775-00040459 that that is the core of amberlynn read and that is the core of amberlynn reads ZICfevlSD1U-00063-00040459-00041800 problems she can be more than her issue but she needs to work for it so she's ZICfevlSD1U-00064-00041800-00042284 owned one of my things in the past we usually get all of slipping lip smacking ZICfevlSD1U-00065-00042284-00043134 lack of utensils it's just kind of her mo at this point the stages never said ZICfevlSD1U-00066-00043134-00043534 she's never in a nice kitchen she's never in a designated area it's always ZICfevlSD1U-00067-00043534-00044016 like whoever's convenient that's it's not about quality here and sometimes ZICfevlSD1U-00068-00044016-00044903 it's not even about quantity see this isn't as bad as usual the second handle ZICfevlSD1U-00069-00044903-00045613 this isn't so audible with the chewing and almost like the ASMR eating can't ZICfevlSD1U-00070-00045613-00047005 stand that not a fan I usually eat this so food item 2 was a box of white rice ZICfevlSD1U-00071-00047005-00047434 which generally takeout container of white rice is about 2 cups of white rice ZICfevlSD1U-00072-00047434-00048096 again all carbs very little protein I think the only thing going for her what ZICfevlSD1U-00073-00048096-00048641 that is I think almost next to none fat so I want to just show you guys up close ZICfevlSD1U-00074-00048641-00049150 what it looks like so when I get this I actually and seal our rice noodles eat ZICfevlSD1U-00075-00049150-00049990 the pork or the chicken out of it because that's just my little opinion ZICfevlSD1U-00076-00049990-00050869 here is that I don't like it too much but I do eat the shrimp so I take so out ZICfevlSD1U-00077-00050869-00051361 of that entire dish over ice noodle she takes out two of the most important ZICfevlSD1U-00078-00051361-00052017 ingredients the chicken in the pork you just took out all your protein yes ZICfevlSD1U-00079-00052017-00052355 shrimp sure beginners took out at least two-thirds ZICfevlSD1U-00080-00052355-00052889 of your protein for that dish which again leaves you with heavy carbs ZICfevlSD1U-00081-00052889-00053366 probably decent out of fat in this dish and very little protein you took out the ZICfevlSD1U-00082-00053366-00053855 one thing you shouldn't have taken out the brew team we've seen you eat chicken ZICfevlSD1U-00083-00053855-00054617 in multiple instances I'm almost positive we've seen you eat pork well ZICfevlSD1U-00084-00054617-00055062 what's the issue here again not liking things in certain dishes but when you're ZICfevlSD1U-00085-00055062-00055557 on a weight loss journey and trying to better yourself you got to make the ZICfevlSD1U-00086-00055557-00056244 right decisions and this is obviously not in it this is trash this is take out ZICfevlSD1U-00087-00056244-00056697 trash delivered to your bedroom because you wouldn't even make it into the ZICfevlSD1U-00088-00056697-00057191 kitchen the kitchen thing was a little mean but I'm also very frustrated with ZICfevlSD1U-00089-00057191-00057729 her lack of effort and just the negative dangerous thing ZICfevlSD1U-00090-00057729-00058521 she tends to post out there so okay I really don't want to be too mean now all ZICfevlSD1U-00091-00058521-00059247 the chicken and like these little beef situations it looks terrible from beef ZICfevlSD1U-00092-00059247-00059907 so annoying usually I was going on in that niche a shrimp or maybe just a ZICfevlSD1U-00093-00059907-00060273 vegetable one but they actually do not have that option which is really ZICfevlSD1U-00094-00060273-00060807 shocking because I try to asking one time but that's okay I'm gonna be honest ZICfevlSD1U-00095-00060807-00061079 I don't really know what's in here besides the obvious like I don't know ZICfevlSD1U-00096-00061079-00061466 the seasonings so I don't get as you would usually ask with it ZICfevlSD1U-00097-00061466-00061800 or substituted but then you say they don't have that option ZICfevlSD1U-00098-00061800-00062376 so you're just ordering for multiple Chinese places or is this from when you ZICfevlSD1U-00099-00062376-00062994 live in a different place it's kind of weird but whatever it kind of tastes a ZICfevlSD1U-00100-00062994-00063483 little curry but there is egg there's some spices for sure because there's a ZICfevlSD1U-00101-00063483-00063941 little bit of spike okay she's got any in there I'll take a Xzibit protein ZICfevlSD1U-00102-00063941-00064589 again I want to ramp that up maybe extra egg next time it's a little bit of kick ZICfevlSD1U-00103-00064589-00065208 obviously onion there's some like carrot slices it's so freakin good ZICfevlSD1U-00104-00065208-00065601 and obviously the three meats shrimp pork ZICfevlSD1U-00105-00065601-00066177 chicken Oh Twinkie Twinkie makes me sad these are very obese the nails need to ZICfevlSD1U-00106-00066177-00066837 be cool in white but knowing these care of the animals in that house which again ZICfevlSD1U-00107-00066837-00067137 if you can't expect them to take care of themselves why would they take care of ZICfevlSD1U-00108-00067137-00068928 the animals sweet I think that kind of goes hand-in-hand with space well I can ZICfevlSD1U-00109-00068928-00070143 see you're just not handling space he doesn't seem like a spy strong person so ZICfevlSD1U-00110-00070143-00070470 again getting into more drama we can't have a video without drama with her ZICfevlSD1U-00111-00070470-00070977 she's gonna do another reaction channel if she reached out to didn't like the ZICfevlSD1U-00112-00070977-00071679 result but you can see the joy on her face when she's eating we get this weird ZICfevlSD1U-00113-00071679-00072333 almost sexual happiness when she eats which is disturbing to watch I don't ZICfevlSD1U-00114-00072333-00072714 like to watch her mukbangs I don't like to watch her eating videos but I'm ZICfevlSD1U-00115-00072714-00073092 curious about the calorie breakdown what she's doing today so I'm gonna break ZICfevlSD1U-00116-00073092-00073503 that all down at the end just to kind of show what she consumed what the issues ZICfevlSD1U-00117-00073503-00074559 are with it how she can improve it more story to care less a breakthrough ZICfevlSD1U-00118-00074559-00075272 we got a zero sugar soda underly really nailing that help it's like a diet coke ZICfevlSD1U-00119-00075272-00076470 extra takeout on the side just really evens it out and again it's the only ZICfevlSD1U-00120-00076470-00076851 video she wanted to film today was a eat with me video because she feels ZICfevlSD1U-00121-00076851-00077667 depressed food emotion again the root of her issues she needs to stop equating ZICfevlSD1U-00122-00077667-00078144 foods with emotions she needs to find a different outlet a healthier outlet ZICfevlSD1U-00123-00078144-00079658 that's not gonna kill her at the end of it missing her and she ZICfevlSD1U-00124-00079658-00080056 really just feeds her narcissism she needs that ZICfevlSD1U-00125-00080056-00080858 food and attention so this is my next meal but I do want to say I actually did ZICfevlSD1U-00126-00080858-00081514 not finish the Singapore rice knodel I eat about half of it I did finish we ZICfevlSD1U-00127-00081514-00082052 have some my cereal really is very frozen later on that my attacker it's my ZICfevlSD1U-00128-00082052-00082685 sweet so these are white grape so he said she didn't have all the dumplings ZICfevlSD1U-00129-00082685-00083077 you guys I've ever heard of those you know what I'm saying these are so ZICfevlSD1U-00130-00083077-00083648 freakin good candy grapes those are actually amazing prices Jack though ZICfevlSD1U-00131-00083648-00083999 because they're very nice but they taste when you freakin tastic but hazel ZICfevlSD1U-00132-00083999-00084419 aconitine it's weird literally definitely into it though it's ZICfevlSD1U-00133-00084419-00084722 freezing and again freezing grapes is a great snack ZICfevlSD1U-00134-00084722-00085202 sweet you get that from you and it's really good alternatives or lesser and ZICfevlSD1U-00135-00085202-00085619 I'll see go in I love it a lot and we have some milk I did add too much ZICfevlSD1U-00136-00085619-00086333 Muppet Cheerios with Owen okay Joyce again I did finish all the cereal ZICfevlSD1U-00137-00086333-00086915 brilliant okay mask over so this was actually a milk of what a fine people ZICfevlSD1U-00138-00086915-00087358 like milk person I am no which is why I get no milk this doesn't have a weird ZICfevlSD1U-00139-00087358-00088040 taste behind it but that's were a little a lot of people drink milk no and this ZICfevlSD1U-00140-00088040-00088408 is something she loves to do now is gonna bring him the comment picker which ZICfevlSD1U-00141-00088408-00089383 he can just cycle through and I think what comment she wants to lodge oh she's ZICfevlSD1U-00142-00089383-00089757 got fun sometimes to Baz and see what's in between but not going to do that from ZICfevlSD1U-00143-00089757-00090293 which it's always the last video that I uploaded but this one is called being ZICfevlSD1U-00144-00090293-00090780 friends with my ex so randomly pick so if the fish you're not gonna read it ZICfevlSD1U-00145-00090780-00091164 because it's a response poem is not one directly alighted two hundred ohms ZICfevlSD1U-00146-00091164-00092103 because fare have you considered losing some weight question especially given ZICfevlSD1U-00147-00092103-00092484 the two hundred pound weight gain since the beginning of our channel two ZICfevlSD1U-00148-00092484-00094155 thousand eleven she's dealt with weight issues eating disorders trauma thrown in ZICfevlSD1U-00149-00094155-00095214 there get that real world issues breakups moving if you want we can get ZICfevlSD1U-00150-00095214-00095772 into her situation deeper in the situation at a different date but right ZICfevlSD1U-00151-00095772-00097143 now I'm not gonna dig into just the mass amounts of drug involved with amber and ZICfevlSD1U-00152-00097143-00097467 I can invalidate that binge eating and any kind of eating disorder is a ZICfevlSD1U-00153-00097467-00098085 struggle which is why you have to take positive steps to help combat that it's ZICfevlSD1U-00154-00098085-00098445 generally never gonna go away it's always gonna be kind of creeping at ZICfevlSD1U-00155-00098445-00098747 the back of your mind which is why you need different tools techniques ZICfevlSD1U-00156-00098747-00099285 different support structures to help mitigate that voice kind of quieted down ZICfevlSD1U-00157-00099285-00099693 in our place that was a more positive choice something that you can help ZICfevlSD1U-00158-00099693-00100272 change in yourself with yourself what you surround yourself with especially so ZICfevlSD1U-00159-00100272-00100602 I'm not going to validate her struggle with eating disorders it's very hard I ZICfevlSD1U-00160-00100602-00101556 get it but after so many years you need to start making changes very hard to ZICfevlSD1U-00161-00101556-00101925 handle especially mixed when you have a binge eating disorder or even if you ZICfevlSD1U-00162-00101925-00102804 don't have a disorder just the fact that you binge cuz I do binge again more ZICfevlSD1U-00163-00102804-00103196 justification binge eating disorder ZICfevlSD1U-00164-00103331-00104063 and I did weigh in yesterday I did not film it and I actually lost so she did ZICfevlSD1U-00165-00104063-00104915 Audion yesterday lost six to eight pounds we don't get a way to attach to ZICfevlSD1U-00166-00104915-00105473 that apparently we just know that she lost some weight not filmed not recorded ZICfevlSD1U-00167-00105473-00106148 no one actually given the usual oh that was a very fast ending she really ZICfevlSD1U-00168-00106148-00106883 extract that out but that was amberlynn reads what I ate today for exclamation ZICfevlSD1U-00169-00106883-00107483 points so now that her video is done I went ahead and went on my fitness pal ZICfevlSD1U-00170-00107483-00108101 and tried to match the best I could what she showed in her video two already ZICfevlSD1U-00171-00108101-00108590 recorded data points for similar dishes I try to make them all from Chinese ZICfevlSD1U-00172-00108590-00109031 takeout similar titles what she described them as and about the serving ZICfevlSD1U-00173-00109031-00109676 she showed in her video I think I got pretty close to be honest but instead of ZICfevlSD1U-00174-00109676-00110008 telling you each individual breakdown I'm just going to show you the total ZICfevlSD1U-00175-00110008-00110801 breakdown and that's excluding the very special very healthy spray zero so at ZICfevlSD1U-00176-00110801-00111239 the end of everything she showed us all the Chinese takeout with the cereal The ZICfevlSD1U-00177-00111239-00111821 Grapes that kind of stuff the total calories was two thousand one ZICfevlSD1U-00178-00111821-00112549 hundred and forty four calories three hundred and twenty eight grams of carbs ZICfevlSD1U-00179-00112549-00113333 83 grams of protein in 57 grams of fat so basically all of her dishes were very ZICfevlSD1U-00180-00113333-00113864 carb heavy now the thing about carbs is carbs are fine I'm not into ketone or ZICfevlSD1U-00181-00113864-00114341 any of that ridiculous fad diet stuff I was gonna use a different word but I ZICfevlSD1U-00182-00114341-00114902 didn't but the thing about carbs is your body really enjoys carbs so it tends to ZICfevlSD1U-00183-00114902-00115415 break them down faster it's just a different type of energy source so while ZICfevlSD1U-00184-00115415-00115781 you might feel full in that moment it's not gonna last you're not gonna feel ZICfevlSD1U-00185-00115781-00116207 full for the turn what you need to replace that with ZICfevlSD1U-00186-00116207-00116738 is protein your body takes more energy to break down protein so you feel fuller ZICfevlSD1U-00187-00116738-00117251 longer because your body is using it for a longer period of time so generally in ZICfevlSD1U-00188-00117251-00117701 weight loss you want to cut down your ARBs really jack up the protein and ZICfevlSD1U-00189-00117701-00118108 that's kind of your baseline see if that works with you works for you and if not ZICfevlSD1U-00190-00118108-00119045 adjust it from there so with her 328 grams about 70 cent that if 70% of her ZICfevlSD1U-00191-00119045-00119830 meals were carbohydrates 70% that is such a ridiculous ratio of macros in her ZICfevlSD1U-00192-00119830-00120124 meal for the day ZICfevlSD1U-00193-00120127-00120705 general weight-loss our goals is between 50 to 150 grams that's if you want ZICfevlSD1U-00194-00120705-00121514 substantial weight loss it's within safe ranges so she not only doubled the ZICfevlSD1U-00195-00121514-00121958 higher limit but ate six times the amount of carbs then the lower limit of ZICfevlSD1U-00196-00121958-00122667 the 50 gram threshold that really puts it into perspective and on top of that ZICfevlSD1U-00197-00122667-00123365 the calories to maintain her weight of about 560 pounds takes about 4,000 ZICfevlSD1U-00198-00123365-00123965 calories so consuming 4,000 calories a day day in and day out will get you to ZICfevlSD1U-00199-00123965-00124499 that weight so the fact that she a less than that today is a great do I ZICfevlSD1U-00200-00124499-00125045 necessarily believe that she only eat that not really but it's what she showed ZICfevlSD1U-00201-00125045-00125750 us so I'll go with it so the 2,000 calories it's much better than the 6,000 ZICfevlSD1U-00202-00125750-00126521 sorry 4,000 calories that she usually does but again you can see a lack of ZICfevlSD1U-00203-00126521-00127135 effort a lack of educating herself she has the internet she posts YouTube right ZICfevlSD1U-00204-00127135-00127842 now in her life she can help control some of these elements like her food her ZICfevlSD1U-00205-00127842-00128399 exercise who she surrounds herself with everyone in her house right now has been ZICfevlSD1U-00206-00128399-00128889 losing weight Becky's lost weight Erik's lost weight ZICfevlSD1U-00207-00128889-00129364 ever gain Eric's partners name it's Eric and ZICfevlSD1U-00208-00129364-00129905 ricky-ricky is his name I can't believe you ever got that I literally just ZICfevlSD1U-00209-00129905-00130475 watched one of their videos I am sorry Eric and Rikki my bad but ZICfevlSD1U-00210-00130475-00130786 everyone in the house has lost significant weight except for amberlynn ZICfevlSD1U-00211-00130786-00131468 Reid and you can see the why this video is the why the feelings with emotions ZICfevlSD1U-00212-00131468-00132071 the bad food choices and the lack of mobility she even chose to eat in her ZICfevlSD1U-00213-00132071-00132602 bedroom which again might be a symptom of her depression might be stemming from ZICfevlSD1U-00214-00132602-00133052 her eating disorder but there are steps to take to work around that and help ZICfevlSD1U-00215-00133052-00133648 deal with that what really kills me is I am the same age as amberlynn Reid I ZICfevlSD1U-00216-00133648-00134615 weighed myself October 1st and I was 153 pounds we're the same age at different ZICfevlSD1U-00217-00134615-00135110 points in her life and I don't want to see her struggle I don't wish any ZICfevlSD1U-00218-00135110-00135608 ill-will on her this isn't made to make fun of her this is here to be a wake-up ZICfevlSD1U-00219-00135608-00136157 call to show her what she's doing wrong those carbs were so high for someone ZICfevlSD1U-00220-00136157-00136709 that's trying to lose weight that it's unimaginable that that that that was ZICfevlSD1U-00221-00136709-00137086 okay because she went through the process of choosing that food ZICfevlSD1U-00222-00137086-00137597 videotaping herself in putting it on YouTube and through that process it was ZICfevlSD1U-00223-00137597-00137995 yes this is normal this is an OK breakfast this is what I'm consuming ZICfevlSD1U-00224-00137995-00138479 because she didn't say anything to negate any of those assumptions so that ZICfevlSD1U-00225-00138479-00138965 is what she wanted to put out there that's what she uses normal in that in ZICfevlSD1U-00226-00138965-00139592 and of itself is the issue disordered eating patterns with no attempt to ZICfevlSD1U-00227-00139592-00140174 correct them except for going into bad diet losses multi-level marketing ZICfevlSD1U-00228-00140174-00140840 schemes and honestly blaming everyone except herself she could really turn ZICfevlSD1U-00229-00140840-00141221 this around if she went and dropped 300 pounds ZICfevlSD1U-00230-00141221-00141824 Premium Tube channel would blow up she would prove all her haters wrong she ZICfevlSD1U-00231-00141824-00142171 would get tons of fans she would get so much result so ZICfevlSD1U-00232-00142171-00142815 much support it would be ridiculous her youtube channel grows she would get more ZICfevlSD1U-00233-00142815-00143541 money really all the pros are there with very very minimal cons but that takes ZICfevlSD1U-00234-00143541-00143971 effort and that takes getting out of the comfort zone which so far isn't ZICfevlSD1U-00235-00143971-00144429 something she's willing to do yet and I think she makes that pretty obvious so ZICfevlSD1U-00236-00144429-00144997 that's it for this little reaction video and breakdown of her meals I don't want ZICfevlSD1U-00237-00144997-00145428 to turn into a reaction channel with her I know there's plenty out there I highly ZICfevlSD1U-00238-00145428-00145896 recommend kicking geese who has a very positive vibe when she reacts and ZICfevlSD1U-00239-00145896-00146458 Charlie Gould who is an overweight youtuber working on bettering herself ZICfevlSD1U-00240-00146458-00146964 and she has a very realistic approach when she talks about amberlynn Reid so ZICfevlSD1U-00241-00146964-00147411 kicking geese if you want endless positivity and hope and charlie gold if ZICfevlSD1U-00242-00147411-00147733 you want kind of a more direct in-your-face approach I enjoyed them ZICfevlSD1U-00243-00147733-00148089 both they're both very good people I will link them somewhere in the ZICfevlSD1U-00244-00148089-00148539 description but again let me know what you think about amberlynn Reid are you ZICfevlSD1U-00245-00148539-00148866 familiar with her what do you think about her channel and the information ZICfevlSD1U-00246-00148866-00149424 she puts out there do you think there's hope for amberlynn Reid I want to say ZICfevlSD1U-00247-00149424-00149886 there is but she's not gonna listen to anyone until she wakes up for herself ZICfevlSD1U-00248-00149886-00150421 she's not gonna do anything until she gets to the point she needs to kind of ZICfevlSD1U-00249-00150421-00150900 like an addict of any sort and a food addict is included in that she needs to ZICfevlSD1U-00250-00150900-00151449 hit her personal low in order to work past it and hopefully that comes before ZICfevlSD1U-00251-00151449-00152214 she's dead because unfortunately that's the reality of morbid obesity I hope she ZICfevlSD1U-00252-00152214-00152600 wakes up before that and again sorry for being depressing ZICfevlSD1U-00253-00152600-00153179 she's just a lot to take in and I hope you guys have a good night ZJ3J8WFU89c-00000-00000008-00000539 We're very proud that if you call us in the morning we will get you in that day ZJ3J8WFU89c-00001-00000592-00000792 Even if you're not a patient yet ZJ3J8WFU89c-00002-00000810-00001193 We have the technology we have the resources we have ZJ3J8WFU89c-00003-00001263-00001625 Caring people that want to help and we just make it work ZJ3J8WFU89c-00004-00001626-00002156 And if you're in pain, you need to call us now and let's help you take care of that ZJ3J8WFU89c-00005-00002524-00002724 You ZKBgiU7saag-00000-00002752-00003032 I'm Rob de Bie, volunteer at Sound and Vision ZKBgiU7saag-00001-00003040-00003304 and in particular working in the storage rooms ZKBgiU7saag-00002-00003311-00003864 specialising in radio, radio broadcasting ZKBgiU7saag-00003-00003872-00004092 and recording, and reproducing sound. ZKBgiU7saag-00004-00004204-00004572 Well, we're in here, I think it's one of finest storage rooms of Sound and Vision ZKBgiU7saag-00005-00004580-00004892 and one of the 52 storage rooms in the building ZKBgiU7saag-00006-00004900-00005112 and the nice thing about this room ZKBgiU7saag-00007-00005120-00005352 i think you find the history ZKBgiU7saag-00008-00005360-00005604 not only of the development of radio, ZKBgiU7saag-00009-00005608-00005804 but also radio broadcasting ZKBgiU7saag-00010-00005808-00006112 and then you're actually talking about 4 sub-collections ZKBgiU7saag-00011-00006120-00006480 a collection by Jan Corver who you see behind me ZKBgiU7saag-00012-00006492-00006959 a period in which people started trying to make radios ZKBgiU7saag-00013-00006984-00007340 and they followed the magazine that Jan Corver published. ZKBgiU7saag-00014-00007352-00007492 They also recreated Corver's things ZKBgiU7saag-00015-00007500-00007659 and those were often things that ZKBgiU7saag-00016-00007692-00007856 was called "kitchentable technology". ZKBgiU7saag-00017-00007859-00008144 It was a cigar box where they experimented a bit more with parts ZKBgiU7saag-00018-00008152-00008432 Or, a piece of wood that they had put together ZKBgiU7saag-00019-00008448-00008712 but actually no one could see ZKBgiU7saag-00020-00008720-00008880 whether it was radio or something else, ZKBgiU7saag-00021-00008892-00009192 but Cover had a lot followers, actually. ZKBgiU7saag-00022-00009200-00009392 It was that the future audience ZKBgiU7saag-00023-00009400-00009772 the radio amateurs, got interested. ZKBgiU7saag-00024-00009780-00010084 There is also someone else in the collection, Hanso Idzerda ZKBgiU7saag-00025-00010092-00010400 the man, who for the first time in 1919, ZKBgiU7saag-00026-00010408-00010780 made a pre-announced radio broadcast. So for the first time people ZKBgiU7saag-00027-00010792-00011276 in The Netherlands or probably even in Europe could hear music over the radio waves ZKBgiU7saag-00028-00011280-00011428 That was unique. ZKBgiU7saag-00029-00011432-00011892 What you actually see is that those people are going to influence each other. ZKBgiU7saag-00030-00011900-00012140 And then you get more and more people ZKBgiU7saag-00031-00012152-00012440 people get more interested and then it is put on the map, ZKBgiU7saag-00032-00012452-00012652 but it is not yet a mass product. ZKBgiU7saag-00033-00012664-00012928 That actually comes with part 3 of this collection. ZKBgiU7saag-00034-00013024-00013552 Then the factories come in where higher quantities are produced ZKBgiU7saag-00035-00013560-00013663 and, one of them, ZKBgiU7saag-00036-00013691-00013912 is the Nederlandse Seintoestellen Fabriek. ZKBgiU7saag-00037-00013919-00014080 With Philips help, ZKBgiU7saag-00038-00014091-00014312 they've had tough years, ZKBgiU7saag-00039-00014319-00014612 but Philips saw a very lucrative business opportunity in it ZKBgiU7saag-00040-00014619-00014952 and they went for big quantities ZKBgiU7saag-00041-00014960-00015252 both Philips radios and NSF radios. ZKBgiU7saag-00042-00015260-00015384 And a nice example is, ZKBgiU7saag-00043-00015388-00015632 one thing we haven't talked about yet, ZKBgiU7saag-00044-00015640-00016004 but what was really something important ZKBgiU7saag-00045-00016008-00016172 people did not come from the radio school, ZKBgiU7saag-00046-00016180-00016524 so they had to be trained at the company itself ZKBgiU7saag-00047-00016532-00016924 and yes, this is a very nice brochure: ZKBgiU7saag-00048-00016932-00017172 "NSF seeks decent girls", ZKBgiU7saag-00049-00017180-00017240 but what ZKBgiU7saag-00050-00017252-00017524 you see here is that it's more organized ZKBgiU7saag-00051-00017532-00017824 and there's no conveyor's belt yet, ZKBgiU7saag-00052-00017832-00018124 but girls who all do the same thing, ZKBgiU7saag-00053-00018132-00018484 but there were also men who, of course, assembled parts ZKBgiU7saag-00054-00018488-00018740 and this is another very nice example ZKBgiU7saag-00055-00018752-00018972 of how the factories looked like ZKBgiU7saag-00056-00018980-00019284 a large hall no longer a small room ZKBgiU7saag-00057-00019288-00019660 where people disorderly made radios ZKBgiU7saag-00058-00019696-00020148 but everyone had their own task to make a radio. ZKBgiU7saag-00059-00020300-00020460 Yes, to eventually deliver a radio ZKBgiU7saag-00060-00020468-00020812 and then also came nice boxes for radios. ZKBgiU7saag-00061-00020928-00021116 So first from the purely functional ZKBgiU7saag-00062-00021120-00021372 as long as it gives sound they are satisfied, to ZKBgiU7saag-00063-00021380-00021652 that there will also be demand for operation, ZKBgiU7saag-00064-00021660-00021884 ease of use and the design of the object ZKBgiU7saag-00065-00021888-00022144 so that it's also beautiful to look at it ZKBgiU7saag-00066-00022176-00022384 Then you get these kind of devices ZKBgiU7saag-00067-00022388-00022752 which look beautiful. ZKBgiU7saag-00068-00022828-00023048 The ease of use, ZKBgiU7saag-00069-00023052-00023340 if you think about the first device with all the coils ZKBgiU7saag-00070-00023352-00023504 which had to be adjusted and ZKBgiU7saag-00071-00023512-00023872 which had a lot of buttons ZKBgiU7saag-00072-00023888-00024212 Here you so few to adjust: the on and off, volume, channel search ZKBgiU7saag-00073-00024220-00024296 and you're done! ZKBgiU7saag-00074-00024328-00024672 I find it a beauty to look at, frankly. ZKBgiU7saag-00075-00024824-00025004 So, here starts mass production ZKBgiU7saag-00076-00025012-00025192 of this kind of radios ZKBgiU7saag-00077-00025200-00025340 what you also see at the factories, ZKBgiU7saag-00078-00025352-00025612 is that once radios become more common, ZKBgiU7saag-00079-00025688-00026032 more and more people have a radio in their living room, and in their house ZKBgiU7saag-00080-00026039-00026260 then the manufacturer has a difficult task ZKBgiU7saag-00081-00026268-00026532 of what do we do next ? ZKBgiU7saag-00082-00026539-00026704 because of course they want to promote ZKBgiU7saag-00083-00026712-00026860 that people buy new radios. ZKBgiU7saag-00084-00026868-00027104 These come with all kinds of new gadgets ZKBgiU7saag-00085-00027112-00027460 like this radio has "concert sound" ZKBgiU7saag-00086-00027572-00027852 Philips made a radio with a reverb option in it ZKBgiU7saag-00087-00027860-00028024 when you pressed that button, ZKBgiU7saag-00088-00028027-00028472 it seemed like listening to a concert in a large hall ZKBgiU7saag-00089-00028568-00028812 That only indicates that radio becomes more common ZKBgiU7saag-00090-00028820-00029044 and manufacturers have to make an effort ZKBgiU7saag-00091-00029052-00029212 to come up with something new. ZKBgiU7saag-00092-00029220-00029512 So that radio is once again attractive for the consumers ZKBgiU7saag-00093-00029512-00029712 and people say I have one now, ZKBgiU7saag-00094-00029720-00030183 but I want a new one. Just like what happens with the cell phones today, right? ZKBgiU7saag-00095-00030195-00030316 You have one that works ZKBgiU7saag-00096-00030324-00030564 But you want one with the newest technology... ZLODphV8vgu-00000-00000087-00000355 In this lecture we are going to talk about mangrove forests. ZLODphV8vgu-00001-00000355-00000700 What's a mangrove, what is a mangrove forest? ZLODphV8vgu-00002-00000700-00001151 These are remarkable forests that occur in the intertidal zone, ZLODphV8vgu-00003-00001151-00001530 so the intertidal zone is the area of the coast that is ZLODphV8vgu-00004-00001530-00002018 affected by the tide or by sea water, and you can see here two pictures ZLODphV8vgu-00005-00002018-00002342 and you can see that one of the features of these forests ZLODphV8vgu-00006-00002342-00002736 are these extensive root systems, and we're going to talk about that a little bit later ZLODphV8vgu-00007-00002736-00002800 in the lecture. ZLODphV8vgu-00008-00002800-00003322 Now when I said "in the intertidal zone" this graphic here ZLODphV8vgu-00009-00003322-00003782 is to show you want I mean. So they occur from mean tides, so ZLODphV8vgu-00010-00003782-00004277 where the water is half the time, up into the highest spring tide ZLODphV8vgu-00011-00004277-00004641 where, behind that, there will be terrestrial vegetation. ZLODphV8vgu-00012-00004641-00005048 So unlike salt marshes and seagrasses ZLODphV8vgu-00013-00005048-00005432 and you can see that the sea grasses occur below mean tide ZLODphV8vgu-00014-00005432-00005843 in this image, unlike sea grasses and salt marshes mangroves ZLODphV8vgu-00015-00005843-00006511 are woody plants, these are trees. The distribution of the diversity of ZLODphV8vgu-00016-00006511-00006970 mangrove forests is highest, so there are more species ZLODphV8vgu-00017-00006970-00007356 in the tropical regions than there are in the more temperate ZLODphV8vgu-00018-00007356-00007670 regions of their distribution, or the sub-tropical regions of their ZLODphV8vgu-00019-00007670-00008063 distribution. Most of the species are ZLODphV8vgu-00020-00008063-00008470 centered in the indo-pacific region and this is a similar pattern ZLODphV8vgu-00021-00008470-00009071 to coral reefs and sea grasses. They're on shores that have low wave energy, ZLODphV8vgu-00022-00009071-00009377 wave energy disrupts their dispersal ZLODphV8vgu-00023-00009377-00009682 or their ability to establish on shores ZLODphV8vgu-00024-00009682-00010060 and because they're rooted into the sediments, ZLODphV8vgu-00025-00010060-00010579 they need soft sediments so you always find them in muddy settings or in ZLODphV8vgu-00026-00010579-00010906 sandy settings. The areas, ZLODphV8vgu-00027-00010906-00011222 the countries in the world that have the largest area of ZLODphV8vgu-00028-00011222-00011568 mangroves are Indonesia, Brazil ZLODphV8vgu-00029-00011568-00012171 and Australia. There are different kinds of forests and we're going to look at a few ZLODphV8vgu-00030-00012171-00012235 here. ZLODphV8vgu-00031-00012235-00012543 The first ones that I'm going to show you, ZLODphV8vgu-00032-00012543-00012990 this is a typical picture, are forests that are associated with river deltas ZLODphV8vgu-00033-00012998-00013097 and estuaries. ZLODphV8vgu-00034-00013097-00013505 This is really a fundamental habitat for mangroves ZLODphV8vgu-00035-00013505-00013909 in tropical and sub-tropical environments and this picture is from ZLODphV8vgu-00036-00013909-00013990 the Hinchinbrook ZLODphV8vgu-00037-00013990-00014294 channel in Northern Australia. ZLODphV8vgu-00038-00014294-00014630 Other kinds of forests ZLODphV8vgu-00039-00014630-00015145 can be found in coastal embayments. Now this is not necessarily associated with ZLODphV8vgu-00040-00015145-00015294 rivers, but in fact are sort of ZLODphV8vgu-00041-00015294-00015637 indents into the coast where wave energy is ZLODphV8vgu-00042-00015637-00016087 is low enough to allow establishment and growth ZLODphV8vgu-00043-00016087-00016466 of those forests. In this picture we're looking at the mangroves which are the ZLODphV8vgu-00044-00016466-00016579 dark fringe ZLODphV8vgu-00045-00016579-00016881 around the edge adjacent to the water ZLODphV8vgu-00046-00016881-00017342 and behind them are large, extensive ZLODphV8vgu-00047-00017342-00017737 salt flat habitats that have cynobacterial mats on them. ZLODphV8vgu-00048-00017737-00018065 The last kind of ZLODphV8vgu-00049-00018065-00018395 forest, or mangrove forest that I want to draw your attention to ZLODphV8vgu-00050-00018395-00018800 are those that occur within reefy habitats within ZLODphV8vgu-00051-00018809-00019155 lagoonal habitats, and here this is a picture from ZLODphV8vgu-00052-00019155-00019456 Belize where mangroves colonise ZLODphV8vgu-00053-00019456-00019787 islands or they actually ZLODphV8vgu-00054-00019787-00020259 construct, or assist in the making of these islands ZLODphV8vgu-00055-00020259-00020640 inside a barrier reef and these are common ZLODphV8vgu-00056-00020640-00021061 in the Americas, this is from Belize in central America, ZLODphV8vgu-00057-00021061-00021515 but also in the Great Barrier Reef and throughout Indonesia and the Indo- ZLODphV8vgu-00058-00021515-00021873 Pacific. These forests ZLODphV8vgu-00059-00021873-00022223 are highly variable in size. ZLODphV8vgu-00060-00022223-00022536 They vary in both size and species composition ZLODphV8vgu-00061-00022536-00023001 and here I've got three pictures for you, the first is a very tall forest ZLODphV8vgu-00062-00023001-00023431 from the North of Australia, in the Daintree river, where the trees reach ZLODphV8vgu-00063-00023431-00023548 30 meters ZLODphV8vgu-00064-00023548-00024087 and in some places in estuarine areas they can be even larger than this. ZLODphV8vgu-00065-00024087-00024454 The second photo is kind of a typical, ZLODphV8vgu-00066-00024454-00024756 a typical coastal ZLODphV8vgu-00067-00024756-00025181 fringing mangrove where you have trees that are about somewhere between 5 ZLODphV8vgu-00068-00025181-00025333 and 15 meters tall ZLODphV8vgu-00069-00025333-00025638 and often inundated by seawater every day. ZLODphV8vgu-00070-00025638-00026166 The third picture I have here, is a scrub forest. Now these are forests that are ZLODphV8vgu-00071-00026166-00026247 dominated ZLODphV8vgu-00072-00026247-00026558 by trees that are less than about 2 meters tall ZLODphV8vgu-00073-00026558-00026916 and they can be extensive, this picture here is ZLODphV8vgu-00074-00026916-00027316 actually a scrub forest from New Zealand ZLODphV8vgu-00075-00027316-00027736 which is where some of the most southern distribution of mangroves ZLODphV8vgu-00076-00027736-00027770 occurs. ZMAJixmILBE-00000-00000704-00000804 Hello there Peoples! ZMAJixmILBE-00001-00000804-00000904 CaliMeatwagon here. ZMAJixmILBE-00002-00000904-00001341 Bringing you the changes in GTA: Online for the week of October 14th, 2021. ZMAJixmILBE-00003-00001341-00001797 Log in anytime this week to unlock the Rockstar Games Typeface Tee. ZMAJixmILBE-00004-00001797-00002541 The Prize Ride is the Vapid Dominator ASP, won by placing top 3 in 6 Car Meet Races. ZMAJixmILBE-00005-00002541-00002830 And the Podium vehicle is the Dewbauchee Specter. ZMAJixmILBE-00006-00002830-00003314 This week’s Premium Race is Down The Drain The Time Trial is Power Station ZMAJixmILBE-00007-00003314-00003636 And the RC Time Trial is Davis Quartz ZMAJixmILBE-00008-00003636-00003944 The discounts for this week are 50% Off of Hydraulics. ZMAJixmILBE-00009-00003944-00004430 40% Off of ALL Garages, the Lampadati Casco, and Vapid Clique. ZMAJixmILBE-00010-00004430-00005101 30% Off of the JoBuilt Hauler Custom, Vapid Slamtruck, Declasse Yosemite Rancher, Declasse ZMAJixmILBE-00011-00005101-00005637 Moonbeam and Moonbeam Custom, and the Albany Primo and Primo Custom. ZMAJixmILBE-00012-00005637-00006054 The bonuses for this week are Triple Cash and RP on Sumo Adversary Mode. ZMAJixmILBE-00013-00006054-00006398 Double Cash and RP on Gerald Missions and Special Vehicle Work. ZMAJixmILBE-00014-00006398-00006838 Plus, 50% extra Cash on Daily Objective Rewards. ZMAJixmILBE-00015-00006838-00009572 Alrighty Peoples, that’s it for this week, until the next one ZMMl1iwkrOE-00000-00001296-00001688 where is angola angola lies on the west coast of ZMMl1iwkrOE-00001-00001688-00002088 southern africa and is bathed by the atlantic ocean it ZMMl1iwkrOE-00002-00002088-00002584 covers an area of more than one million two hundred thousand square kilometers ZMMl1iwkrOE-00003-00002584-00002888 the country is divided into eighteen provinces ZMMl1iwkrOE-00004-00002888-00003504 and its capital is the city of luanda it also shares a 4 000 kilometer border ZMMl1iwkrOE-00005-00003504-00003968 with the republic of congo the democratic republic of congo zambia ZMMl1iwkrOE-00006-00003968-00004384 and namibia the highest geographical point is mount ZMMl1iwkrOE-00007-00004384-00004960 mokum standing at 2 620 meters high situated in the central ZMMl1iwkrOE-00008-00004960-00005455 province of huambo angola owns one of the greatest ZMMl1iwkrOE-00009-00005455-00005744 hydrographical networks in the whole africa ZMMl1iwkrOE-00010-00005744-00006144 and its main rivers are the kwanza zaire ZMMl1iwkrOE-00011-00006144-00006528 cunene and cubango ZMMl1iwkrOE-00012-00006551-00006872 the main resources ZMMl1iwkrOE-00013-00006888-00007223 oil is still the main force of the angolan economy ZMMl1iwkrOE-00014-00007223-00007615 besides the production of diamonds metals agriculture ZMMl1iwkrOE-00015-00007615-00008143 and cattle raising in 2001 the oil production entered a new era ZMMl1iwkrOE-00016-00008143-00008520 with the exploration of deep water wells with this ZMMl1iwkrOE-00017-00008520-00009079 the country will increase its production to over 1 million barrels of oil per day ZMMl1iwkrOE-00018-00009079-00009400 nearly 100 of the country's oil production ZMMl1iwkrOE-00019-00009400-00009800 is carried out in high seas to exploit this resource ZMMl1iwkrOE-00020-00009800-00010160 angola acquired technology from foreign countries in england ZMMl1iwkrOE-00021-00010160-00010511 france and the usa ZMMl1iwkrOE-00022-00010543-00010984 angola's hydroelectric station in the province of malange ZMMl1iwkrOE-00023-00010984-00011288 was built with russian and brazilian technology ZMMl1iwkrOE-00024-00011288-00011632 and has now begun producing energy in the future ZMMl1iwkrOE-00025-00011632-00012224 it will be the center of a new energy source for the country ZMMl1iwkrOE-00026-00012224-00012847 strategic sectors amongst the stronger segments of the angola economy the oil ZMMl1iwkrOE-00027-00012847-00013191 sector still holds a highlighting place the ZMMl1iwkrOE-00028-00013191-00013559 mining activity also presented important progresses ZMMl1iwkrOE-00029-00013559-00014152 having recorded a growth high at 14 comparing to the last year ZMMl1iwkrOE-00030-00014152-00014591 in civil construction and public works the country has achieved expressive ZMMl1iwkrOE-00031-00014591-00015000 progresses that should gain major effect and intensity in the coming ZMMl1iwkrOE-00032-00015000-00015272 years the rehabilitation of the country's ZMMl1iwkrOE-00033-00015272-00015616 infrastructures is the prime encouraging factor of this ZMMl1iwkrOE-00034-00015616-00016151 segment roads bridges schools ZMMl1iwkrOE-00035-00016151-00016608 health centers urban works have already been noticeable ZMMl1iwkrOE-00036-00016608-00017000 all over the provinces of the country in 2002 ZMMl1iwkrOE-00037-00017000-00017472 agriculture had a great incentive and with the increasing return of the rural ZMMl1iwkrOE-00038-00017472-00017928 population to the areas of origin agriculture will keep on growing in the ZMMl1iwkrOE-00039-00017928-00018240 next few years ZMMl1iwkrOE-00040-00018264-00018720 angola has still a more promising vocation for leisure tourism ZMMl1iwkrOE-00041-00018720-00019384 beaches mountains deserts rivers ZMMl1iwkrOE-00042-00019384-00019831 and forests nature's diversity and its culture as well ZMMl1iwkrOE-00043-00019831-00020248 turn the country into a privileged touristic destination ZMMl1iwkrOE-00044-00020248-00020600 it's a segment that should receive great investments at mid ZMMl1iwkrOE-00045-00020600-00021128 and long terms creating jobs and new business opportunities ZMMl1iwkrOE-00046-00021128-00021472 in order to resume its path towards development ZMMl1iwkrOE-00047-00021472-00021848 the country will have to rebuild hospitals ZMMl1iwkrOE-00048-00021848-00022408 schools bridges industries in short a great part of its ZMMl1iwkrOE-00049-00022408-00022815 infrastructures besides its own resources angola will ZMMl1iwkrOE-00050-00022815-00023336 need foreign investments in this process the country's natural resources the ZMMl1iwkrOE-00051-00023336-00023743 government's economic refunds and the determination of the angolan ZMMl1iwkrOE-00052-00023743-00024056 people show clearly that these investments will ZMMl1iwkrOE-00053-00024056-00024856 produce great results in the near future this is what we're going to see next ZMMl1iwkrOE-00054-00024872-00025320 the economics starting off with the country's specification ZMMl1iwkrOE-00055-00025320-00025672 angola is already moving towards national reconstruction ZMMl1iwkrOE-00056-00025672-00026191 and economic stability and the national production starts growing again ZMMl1iwkrOE-00057-00026191-00026519 the first results are encouraging through an imf ZMMl1iwkrOE-00058-00026519-00026888 loan trade agreement the government adopted deflation measures ZMMl1iwkrOE-00059-00026888-00027295 which impact can be measured in the daily life of the country ZMMl1iwkrOE-00060-00027295-00027719 in the last three years inflation rate recorded a big fall ZMMl1iwkrOE-00061-00027719-00028119 with this happening there's more trade and productive activity ZMMl1iwkrOE-00062-00028119-00028512 more offer of goods and network of the banking services ZMMl1iwkrOE-00063-00028512-00028952 in addition to betting on the economy the government is also locating a major ZMMl1iwkrOE-00064-00028952-00029536 amount of resources to the social sector in 2002 for the first time in years the ZMMl1iwkrOE-00065-00029536-00029816 social destination of the state general budget ZMMl1iwkrOE-00066-00029816-00030127 exceeded the sum committed to the defense ZMMl1iwkrOE-00067-00030127-00031063 a reflex of the peace times and returned to normality of the ruling ZMMl1iwkrOE-00068-00031063-00031456 on the other hand the government is increasing its capacity of investment ZMMl1iwkrOE-00069-00031456-00031832 for fighting the legal trade that so much damaged the country's ZMMl1iwkrOE-00070-00031832-00032080 economy ZMMl1iwkrOE-00071-00032127-00032672 in 2001 there was an increase of 76 percent in the fund's collection ZMMl1iwkrOE-00072-00032672-00033272 a result of a new and strict administration of the customs office ZMMl1iwkrOE-00073-00033288-00033647 the people and the culture angola is an extremely ZMMl1iwkrOE-00074-00033647-00034103 musical country the great variety of rhythms and traditional dances ZMMl1iwkrOE-00075-00034103-00035017 can be found from north to south of the ZMMl1iwkrOE-00076-00035084-00035591 country simba is the most common rhythm and has ZMMl1iwkrOE-00077-00035591-00036160 given birth to great national artists amongst the younger people other musical ZMMl1iwkrOE-00078-00036160-00036519 manifestations have now appeared mixing traditional ZMMl1iwkrOE-00079-00036519-00037024 music with modern rhythms like rap for example ZMMl1iwkrOE-00080-00037216-00037591 artwork from modern paintings to traditional sculptures ZMMl1iwkrOE-00081-00037591-00038047 are another feature the thinker a sculpture of tchokwe origin ZMMl1iwkrOE-00082-00038047-00038368 is considered to be the symbol of culture in angola ZMMl1iwkrOE-00083-00038368-00039047 as with music and sculpture the country has a rich literary tradition ZMMl1iwkrOE-00084-00039047-00039456 natural beauty it isn't a mere accident that ZMMl1iwkrOE-00085-00039456-00039896 angola is beginning to be discovered by foreign tourists ZMMl1iwkrOE-00086-00039896-00040984 the serra da leba the tundavala the namibe desert ZMMl1iwkrOE-00087-00041040-00041400 the calandala waterfalls ZMMl1iwkrOE-00088-00041496-00041896 the luanda and benguela beaches ZMMl1iwkrOE-00089-00041959-00042519 the maiombe forest angola's beautiful landscapes are ZMMl1iwkrOE-00090-00042519-00042808 extremely varied ZMMl1iwkrOE-00091-00042808-00043247 they are enchanting to the eyes making angola proud of them ZMMl1iwkrOE-00092-00043247-00043568 and their waking special interest to foreign visitors ZMMl1iwkrOE-00093-00043568-00044024 and investors with these and the guarantee of free circulation ZMMl1iwkrOE-00094-00044024-00044336 the way is now open to all those who want to work ZMMl1iwkrOE-00095-00044336-00044688 to discover to live the emotions of this country ZMMl1iwkrOE-00096-00044688-00045072 which is one of the most beautiful of the african continent ZMMl1iwkrOE-00097-00045072-00045519 at the moment the flux of tourists is basically related to business ZMMl1iwkrOE-00098-00045519-00046000 with its great economic potential angola is becoming one of the main places for ZMMl1iwkrOE-00099-00046000-00046656 investors worldwide ZMMl1iwkrOE-00100-00046656-00047072 within a few years from now tourism will become one of the country's main ZMMl1iwkrOE-00101-00047072-00047719 economic activities ZMMl1iwkrOE-00102-00047719-00048191 the coast stretching from north to south is a wander in itself ZMMl1iwkrOE-00103-00048191-00048752 besides the coast the countryside also offers places of great natural beauty ZMMl1iwkrOE-00104-00048752-00049384 with vegetation ranging from savannah to forests ZMMl1iwkrOE-00105-00049431-00049752 this is but a short summary of this nation ZMMl1iwkrOE-00106-00049752-00050391 there's much more to see read listen to and talk about but to know more about ZMMl1iwkrOE-00107-00050391-00052055 this country best thing is to visit it ZMZtJqCnjMY-00000-00000004-00000150 Sadhguru: When we were growing up, ZMZtJqCnjMY-00001-00000150-00000612 the variety of fruits that were there naturally, for us to pluck and eat, ZMZtJqCnjMY-00002-00000612-00000908 in every season there is some fruit. ZMZtJqCnjMY-00003-00000908-00001502 I have been in jungles for two, three weeks by myself without any outside support. ZMZtJqCnjMY-00004-00001502-00001768 Always there was something to eat. ZMZtJqCnjMY-00005-00001768-00002424 But today I’m telling you, today I walk into the jungle, I will die within four, five days. ZMZtJqCnjMY-00006-00002424-00002594 Because there’s nothing to pluck and eat. ZMZtJqCnjMY-00007-00002594-00002928 So I want you to understand the plight of all the other creatures. ZMZtJqCnjMY-00008-00002928-00003514 The monkeys, they’re all invading cities because there is really nothing to eat. ZMZtJqCnjMY-00009-00003514-00003994 So this change has happened in just a matter of thirty-five, forty years. ZMZtJqCnjMY-00010-00003994-00004368 So fruit is an important part of our diet. ZMZtJqCnjMY-00011-00004368-00004672 As far back as Megasthenes when he came, ZMZtJqCnjMY-00012-00004672-00005056 and Hiuen Tsang when he came and Kautilya when he wrote his treaties. ZMZtJqCnjMY-00013-00005056-00005924 All three of them have mentioned how in the Indian diet, there is an unusually large segment of fruit. ZMZtJqCnjMY-00014-00005924-00006598 It seems Hiuen Tsang somewhere says – I have not read it myself – it seems he says that, ZMZtJqCnjMY-00015-00006598-00007242 “Indian people are unusually intelligent mainly because of their fruit consumption. ZMZtJqCnjMY-00016-00007242-00007456 Their intellect is sharp because of that.” ZMZtJqCnjMY-00017-00007456-00007873 And whether he said it or not, I am saying it is hundred percent true. ZMZtJqCnjMY-00018-00007873-00008400 This much we know, suppose your friend is sick and in a hospital, ZMZtJqCnjMY-00019-00008400-00008576 you go there with what? ZMZtJqCnjMY-00020-00008576-00008674 Biryani, meen kulambu (Referring to Tamil Nadu fish curry). ZMZtJqCnjMY-00021-00008674-00008758 Participant: We go with fruit. ZMZtJqCnjMY-00022-00008758-00008892 Sadhguru: Fruit. ZMZtJqCnjMY-00023-00008892-00009202 So you know, it definitely works (Laughs). ZMZtJqCnjMY-00024-00009203-00009521 So you have to get sick to eat the right thing. ZMZtJqCnjMY-00025-00009521-00009820 But if you eat the right thing, maybe you will not get sick. ZMZtJqCnjMY-00026-00009820-00010470 There is substantial studies in the world to clearly show, if thirty percent of our diet becomes fruit, ZMZtJqCnjMY-00027-00010470-00010870 forty percent of the health care bills in the world will come down. ZMZtJqCnjMY-00028-00010870-00011342 So in India, right now fruit consumption is at four percent, ZMZtJqCnjMY-00029-00011342-00011812 and that too, this four percent is calculated as per capita. ZMZtJqCnjMY-00030-00011812-00012178 But it’s only in the elite segment that people are eating fruit. ZMZtJqCnjMY-00031-00012178-00012662 Down below, once a month also he’s not eating a single fruit. ZMZtJqCnjMY-00032-00012662-00013132 Children, through the mango season, they go without eating a single mango, ZMZtJqCnjMY-00033-00013132-00013518 because it’s no more available you have to go and buy it, it costs twenty-five rupees. ZMZtJqCnjMY-00034-00013518-00013726 A child will never get to eat it. ZN7U9R8mD8Q-00000-00000000-00000504 1 1 6 6 ZpmGCGjzPwc-00000-00000003-00000372 I'm Charles Withers, emeritus professor of geography at the University of ZpmGCGjzPwc-00001-00000372-00000647 Edinburgh and geographer royal for Scotland. ZpmGCGjzPwc-00002-00000647-00001107 Lyell's notebooks have to be one of the world's great intellectual treasure ZpmGCGjzPwc-00003-00001107-00001610 houses. They contain, in a sense, the emergence of thought of one of the ZpmGCGjzPwc-00004-00001610-00001884 world's leading scientists. One of the world's leading earth scientists, but ZpmGCGjzPwc-00005-00001884-00002228 Lyell is much more than that. Lyell is a leading geologist. Was a ZpmGCGjzPwc-00006-00002228-00002678 leading geologist of course, but he was also a geographer, an antiquarian, an ZpmGCGjzPwc-00007-00002678-00003084 archaeologist. He writes with literary references, he writes with a lawyer like ZpmGCGjzPwc-00008-00003084-00003647 precision and he's in touch with very many people whose names, along with Lyell's, ZpmGCGjzPwc-00009-00003647-00004079 inform our understanding of the emergence of 19th century science. So ZpmGCGjzPwc-00010-00004079-00004632 let's take the several senses in which Lyell's notebooks are so crucial: firstly ZpmGCGjzPwc-00011-00004632-00005064 we can consider them as a kind of... the kind of laboratory thought book almost. ZpmGCGjzPwc-00012-00005064-00005471 This is where he's experimenting with ideas, he's thinking through the ZpmGCGjzPwc-00013-00005471-00005907 implications of his ideas and we should of course remember that, to Lyell and ZpmGCGjzPwc-00014-00005907-00006344 many of his contemporaries, notions of deep time, notions of science as ZpmGCGjzPwc-00015-00006344-00006879 challenging scriptural authority were really quite troublesome to ZpmGCGjzPwc-00016-00006879-00007434 that period, and to many of his contemporaries. They troubled scriptural ZpmGCGjzPwc-00017-00007434-00007854 notions of the age of the earth, they troubled scriptural notions of the place ZpmGCGjzPwc-00018-00007854-00008307 of humans within Earth history. So, these notebooks are if you like ZpmGCGjzPwc-00019-00008307-00008715 laboratory thought books, but they're also travel guides. They're a travel guide to ZpmGCGjzPwc-00020-00008715-00009150 where Lyell is going to do his work, they're a travel guide literally to his ZpmGCGjzPwc-00021-00009150-00009668 travels overseas to North America, the Mediterranean, Scandinavia and so on. But ZpmGCGjzPwc-00022-00009668-00010040 it's the travel of his own mind, where is he heading with these? What the ZpmGCGjzPwc-00023-00010040-00010550 implications of them? What sorts of things need he proved methodologically, ZpmGCGjzPwc-00024-00010550-00011028 procedurally, to justify the ideas that his principles of geology in particular ZpmGCGjzPwc-00025-00011028-00011552 are beginning to beginning to show, beginning to develop. ZXl8K-xeXj8-00000-00000088-00000463 My name is John Moore and i'm greatly privileged to be receiving the Banque de ZXl8K-xeXj8-00001-00000463-00001147 France - Toulouse School of Economic Senior Prize in Monetary and Financial Economics ZXl8K-xeXj8-00002-00001984-00002656 I realize it's been around 30 years since i began my collaboration with my friend Nobuhiro Kiyotaki ZXl8K-xeXj8-00003-00002656-00003368 who is a macroeconomist and a monetary theorist and he and i have been engaged on a ZXl8K-xeXj8-00004-00003368-00004024 an overarching goal of trying to understand why it is that relatively small disturbances ZXl8K-xeXj8-00005-00004024-00004600 in the financial system can spread over and amplify into the economy at large ZXl8K-xeXj8-00006-00004984-00005423 What can i say, I'm deeply honored, thank you ZXUl4wu9BVk-00000-00001180-00001684 We dedicate many lessons to the in-depth study of the collection development processes, ZXUl4wu9BVk-00001-00001907-00002264 from the market analysis to the application of the important merchandising activity ZXUl4wu9BVk-00002-00002282-00002632 so how to plan a collection ZXUl4wu9BVk-00003-00002652-00002810 and how to search for an idea, ZXUl4wu9BVk-00004-00002834-00003236 both if the designer wants to work in a company ZXUl4wu9BVk-00005-00003270-00003579 and if he wants to make his own line. ZXUl4wu9BVk-00006-00004226-00004776 We dwell on the importance of how you communicate your idea. ZXUl4wu9BVk-00007-00004794-00005298 We believe that communication is a very important part of this process. ZXUl4wu9BVk-00008-00005964-00006409 During the last week the students will work on a project that will be assigned to them ZXUl4wu9BVk-00009-00006431-00006762 and we will recreate the environment of a design department, ZXUl4wu9BVk-00010-00006780-00007300 a product department, of a company that creates leather goods products. ZXUl4wu9BVk-00011-00007730-00008236 We work as a collection design team, ZXUl4wu9BVk-00012-00008260-00008506 where the creative part is supported by the teachers. ZXUl4wu9BVk-00013-00008664-00009496 This stage, besides encouraging them creatively will enable them to review everything they have learned in the previous lessons. ZYAPYf9KyRY-00000-00000000-00000399 Here's another income tax problem. For this one, though, we're given the gross ZYAPYf9KyRY-00001-00000399-00000967 income and the adjustments and deductions, and we have to find the taxable income ZYAPYf9KyRY-00002-00000967-00001471 before we can calculate the taxes that are owed. So there's a lot of information that's ZYAPYf9KyRY-00003-00001471-00002021 given, and we want to simplify and find out what what we know. So we start with the ZYAPYf9KyRY-00004-00002021-00002766 gross income of 65,000; from this income we subtract adjustments, exemptions, and ZYAPYf9KyRY-00005-00002766-00003264 deductions: those are the three categories of things that get subtracted. Now, the adjustments are ZYAPYf9KyRY-00006-00003264-00003671 straightforward; we know there's $2000 in adjustments, so we ZYAPYf9KyRY-00007-00003671-00004394 subtract off $2000 from the gross income. Then, for exemptions--these are never listed in the ZYAPYf9KyRY-00008-00004394-00004675 problem statement but we need to remember what they mean-- ZYAPYf9KyRY-00009-00004675-00005230 remember, each taxpayer gets an exemption for themselves and then one for each ZYAPYf9KyRY-00010-00005230-00005678 dependent that they have. So this woman is a single woman, so she gets an examption ZYAPYf9KyRY-00011-00005678-00006051 for herself, but she has no dependents, so she gets one exemption. ZYAPYf9KyRY-00012-00006051-00006848 Notice in the tax table that the exemption amount is $3950, so we subtract off $3950. ZYAPYf9KyRY-00013-00006848-00007377 This is a step that's easy to forget--to forget to subtract off the exemptions-- ZYAPYf9KyRY-00014-00007377-00007890 because I never state it in the problem, but remember, each person gets one exemption ZYAPYf9KyRY-00015-00007890-00008464 for themselves and one for each dependent, and we find that amount on the tax table. So we subtracted off ZYAPYf9KyRY-00016-00008464-00009007 exemptions and adjustments, and now finally we subtract off deductions. ZYAPYf9KyRY-00017-00009007-00009579 The biggest mistake here is just subtracting off these three deductions right away, but ZYAPYf9KyRY-00018-00009579-00010109 notice that the three deductions together only add up to $4800. The ZYAPYf9KyRY-00019-00010109-00010695 standard deduction is higher than that (the standard deduction is $6200) so this ZYAPYf9KyRY-00020-00010695-00011252 taxpayer has a choice between taking the itemized deductions which add up to $4800 ZYAPYf9KyRY-00021-00011252-00011849 or the standard deduction which adds up to 6,200. Because she can choose, she chooses ZYAPYf9KyRY-00022-00011849-00012259 the one that's higher because that deducts more, resulting in a smaller ZYAPYf9KyRY-00023-00012259-00012428 taxable income and thus ZYAPYf9KyRY-00024-00012428-00013113 less taxes that she owes. So she'll subtract off the standard deduction; you always check ZYAPYf9KyRY-00025-00013113-00013460 whether the itemized deductions give a better deal than ZYAPYf9KyRY-00026-00013460-00013819 the standard deduction and subtract whichever is higher. ZYAPYf9KyRY-00027-00013819-00014356 We've taken the gross income, subtracted off the adjustments, exemptions, and deductions, and so we ZYAPYf9KyRY-00028-00014356-00015169 found that the taxable income ZYAPYf9KyRY-00029-00015169-00016081 is $52,850. So that the taxable income--now that's the number will start with, and we'll split ZYAPYf9KyRY-00030-00016081-00016732 this into the brackets. Notice that $52,850 ends up going into the third ZYAPYf9KyRY-00031-00016732-00017217 bracket, so we'll fill up the first and second brackets and partially fill the third ZYAPYf9KyRY-00032-00017217-00017666 bracket. So that's a second step: once we've gone from the gross income and whittled ZYAPYf9KyRY-00033-00017666-00018156 it down to the taxable income, now we split this taxable income into those ZYAPYf9KyRY-00034-00018156-00018835 brackets and then calculate the tax that's owed from each bracket. So in the first bracket, the 10% bracket, ZYAPYf9KyRY-00035-00018835-00019668 there's the first $9075, and in the second bracket, we'll place everything from dollar ZYAPYf9KyRY-00036-00019668-00020474 9075 up 36,900, so if we subtract those two, we get $27,825. ZYAPYf9KyRY-00037-00020474-00021346 Similarly, for the third bracket--the 25% bracket--because we don't ZYAPYf9KyRY-00038-00021346-00022282 fill it up (we only go up to dollar 52,850), we'll subtract that minus 36,900. ZYAPYf9KyRY-00039-00022282-00023329 So 52,850 minus 36,900 is 15,950. Now we calculate the taxes owed from each ZYAPYf9KyRY-00040-00023329-00024725 bracket, so we take 10% of $9075, and we get $907.50. If we take 15% of $27,825, we get $4173.75. ZYAPYf9KyRY-00041-00024725-00026045 And 25% of $15,950 gives us $3987.50, so to calculate the total ZYAPYf9KyRY-00042-00026045-00026542 tax code we add these three together ZYAPYf9KyRY-00043-00026542-00027682 and get $9068.75. But we're not quite done yet; this is the tax owed before the tax credit is ZYAPYf9KyRY-00044-00027682-00028220 applied, so again the most complicated thing with these tax problems is recognizing ZYAPYf9KyRY-00045-00028220-00028776 what each of the terms means. Remember, we take the gross income, subtract off adjustments, ZYAPYf9KyRY-00046-00028776-00029220 exemptions, and deductions to get to the taxable income, and then after we have calculated ZYAPYf9KyRY-00047-00029220-00029689 the taxes that are owed for that taxable income, then we subtract off the tax ZYAPYf9KyRY-00048-00029689-00030218 credit, so tax credits get applied after taxes are calculated. So I didnt subtract ZYAPYf9KyRY-00049-00030218-00030783 $500 from the income, but now I subtract $500 from the final tax that's owed, so I ZYAPYf9KyRY-00050-00030783-00032570 take this minus $500 and find that the final tax that she owes is $8568.75. ZYAPYf9KyRY-00051-00032570-00033142 So that's the final answer; there are a lot of steps here, but we start with the gross income, subtract ZYAPYf9KyRY-00052-00033142-00033604 adjustments, exemptions, and deductions to get to the taxable income, then split ZYAPYf9KyRY-00053-00033604-00034031 that taxable income into the brackets and calculate the appropriate percentage ZYAPYf9KyRY-00054-00034031-00034572 of each bracket, add up all those taxes and then subtract off any tax credits ZYAPYf9KyRY-00055-00034572-00035020 that exist, and that gives the final tax. So make sure you do all the steps in the ZYAPYf9KyRY-00056-00035020-00035398 proper order to get to the right number for the tax that owed at the end of it all. Zcnh2jVnC0y-00000-00000000-00002600 pov: your stuck in a ball and cant get out ): ZcFtX80vxxI-00000-00000041-00000560 ERIC GREEN: So next up, Erin Ramos on "Clinically Relevant Variants Resource." ZcFtX80vxxI-00001-00000560-00001158 ERIN RAMOS: Thank you, Eric. ZcFtX80vxxI-00002-00001158-00001516 Good afternoon, everyone. ZcFtX80vxxI-00003-00001516-00002908 I also wanted to extend a welcome to my colleagues from AMP, Association for Molecular Pathologists, ZcFtX80vxxI-00004-00002908-00003105 for joining us today. ZcFtX80vxxI-00005-00003105-00003736 And we may also have colleagues from the College of American Pathologists listening via Webcast. ZcFtX80vxxI-00006-00003736-00004100 So if you are there, thank you for joining us. ZcFtX80vxxI-00007-00004100-00004678 This presentation will have a very similar flow to Anastasia's. ZcFtX80vxxI-00008-00004678-00005127 In February of 2012 we also, we brought a concept to Council. ZcFtX80vxxI-00009-00005127-00005727 The focus was on to develop a resource of potentially actionable genetic variants for ZcFtX80vxxI-00010-00005727-00005916 use in the clinic. ZcFtX80vxxI-00011-00005916-00006617 This concept, although I think there was support in general from Council, like Anastasia said, ZcFtX80vxxI-00012-00006617-00007180 there were significant concerns that were raised that we took back with us and considered ZcFtX80vxxI-00013-00007180-00007456 to bring back to you during this Council session. ZcFtX80vxxI-00014-00007456-00007959 So the original proposal focused on supported identification and dissemination of consensus ZcFtX80vxxI-00015-00007959-00008291 information on potentially actionable genetic variants in clinical care. ZcFtX80vxxI-00016-00008291-00008741 It had three main goals, identifying these genetic variants with implications for clinical ZcFtX80vxxI-00017-00008741-00009222 care and disseminating the evidence, developing clinical decision support systems, for incorporating ZcFtX80vxxI-00018-00009222-00009423 these variants into clinical care. ZcFtX80vxxI-00019-00009423-00010125 And then building upon and then unifying existing programs with the hopes of reducing duplicative ZcFtX80vxxI-00020-00010125-00010295 efforts across research and clinical organizations. ZcFtX80vxxI-00021-00010295-00010933 So, to put this into context, we had actually been thinking about such an initiative over ZcFtX80vxxI-00022-00010933-00011107 the past couple of years. ZcFtX80vxxI-00023-00011107-00011548 Eric has heard from numerous colleagues as he goes to present at various meetings that ZcFtX80vxxI-00024-00011548-00012155 NHGRI really should take some leadership in integrating all this information on the variants ZcFtX80vxxI-00025-00012155-00012337 that are being identified. ZcFtX80vxxI-00026-00012337-00012746 And we've also heard it at a variety of population genomics meetings, such a need. ZcFtX80vxxI-00027-00012746-00013152 So based on that we organized this workshop in December of 2011, titled, "Characterizing ZcFtX80vxxI-00028-00013152-00013409 and Displaying Genetic Variants for Clinical Action." ZcFtX80vxxI-00029-00013409-00014471 And then we took some of those ideas and incorporated them into the Concept Clearance that we brought ZcFtX80vxxI-00030-00014471-00014623 to you in February. ZcFtX80vxxI-00031-00014623-00014723 Again, the concept was deferred. ZcFtX80vxxI-00032-00014723-00015044 One of the main concerns heard from you in February was that this is an important effort ZcFtX80vxxI-00033-00015044-00015337 and it touches on more than just NHGRI. ZcFtX80vxxI-00034-00015337-00015776 There are many professional societies that have a stake here that they have relationships ZcFtX80vxxI-00035-00015776-00015975 and represent important communities that would be using this information in the clinic. ZcFtX80vxxI-00036-00015975-00016566 And that it was very important for us to reach out to them, to learn what they are doing ZcFtX80vxxI-00037-00016566-00016841 and see if we could partner in moving such an effort forward. ZcFtX80vxxI-00038-00016841-00017217 So shortly after Council we did initiate some of these conversations. ZcFtX80vxxI-00039-00017217-00018283 We've had great interactions with ACMG, AMP, ASHG and, as I said, College of American Pathologists. ZcFtX80vxxI-00040-00018283-00018694 Again we formed a Council subgroup to further discuss some of the concerns that were raised ZcFtX80vxxI-00041-00018694-00018801 in February. ZcFtX80vxxI-00042-00018801-00019267 Based on that discussion, we revised our concept document. ZcFtX80vxxI-00043-00019267-00019481 We circulated that to our Council subgroup. ZcFtX80vxxI-00044-00019481-00019975 We've had addition conversations with genome staff, with our colleagues in other organizations ZcFtX80vxxI-00045-00019975-00020108 and around the NIH. ZcFtX80vxxI-00046-00020108-00020586 And then slightly revised the concept a bit more and circulated that final concept to ZcFtX80vxxI-00047-00020586-00020993 the entire Council in May. ZcFtX80vxxI-00048-00020993-00021496 So what we heard from you in February, NHGRI must clearly be viewed as a leader, not just ZcFtX80vxxI-00049-00021496-00021697 funding another group to produce a gene list. ZcFtX80vxxI-00050-00021697-00022183 So if we really wanted this initiative to grow legs and be adopted by the community, ZcFtX80vxxI-00051-00022183-00022748 it had to be seen and understood by the community that we are really the driving force behind ZcFtX80vxxI-00052-00022748-00022848 this. ZcFtX80vxxI-00053-00022848-00023549 There were concerns about the number of awards, whether a significant, a single award or multiple ZcFtX80vxxI-00054-00023549-00023739 awards would be the appropriate way to go. ZcFtX80vxxI-00055-00023739-00024220 There was a concern raised for the potential for a single awardee to produce a less optimal ZcFtX80vxxI-00056-00024220-00024320 product. ZcFtX80vxxI-00057-00024320-00024858 There was a concern raised that the focus should be on generating the first list of ZcFtX80vxxI-00058-00024858-00025256 genes and not focusing so much on the variants because we know that that list will continue ZcFtX80vxxI-00059-00025256-00025387 to grow. ZcFtX80vxxI-00060-00025387-00025945 The consensus process must include a clear hand-off to professional societies for guideline ZcFtX80vxxI-00061-00025945-00026481 development so that NHGRI can certainly play a role in pulling all this information together, ZcFtX80vxxI-00062-00026481-00027061 synthesizing what we have learned and then working with the grantee to provide the information ZcFtX80vxxI-00063-00027061-00027527 in a package that the clinical societies could use to develop guidelines, which then could ZcFtX80vxxI-00064-00027527-00027842 be used by the clinical community. ZcFtX80vxxI-00065-00027842-00028433 And, of course, it would be best if other ICs collaborate or at least clearly support ZcFtX80vxxI-00066-00028433-00028533 the program. ZcFtX80vxxI-00067-00028533-00028741 So we heard the need for this to really be a trans-NIH effort if possible. ZcFtX80vxxI-00068-00028741-00029593 So, again, I wanted to thank the members of our subgroup that participated on our call ZcFtX80vxxI-00069-00029593-00029693 and subsequent e-mail conversation. ZcFtX80vxxI-00070-00029693-00029975 And also for our colleagues from the professional societies that participated in that call, ZcFtX80vxxI-00071-00029975-00030189 it was a great discussion. ZcFtX80vxxI-00072-00030189-00030812 We were able to really expand the discussion around the concerns that were raised and make ZcFtX80vxxI-00073-00030812-00031252 revisions go our concepts based on these discussions. ZcFtX80vxxI-00074-00031252-00031920 So to address the first concern raised in February, we did specify involvement of ACMG ZcFtX80vxxI-00075-00031920-00032194 and AMP as co-leads on this initiative. ZcFtX80vxxI-00076-00032194-00032667 Actually, in the title we included NHGRI along with these organizations. ZcFtX80vxxI-00077-00032667-00033119 And then also specified throughout the document that it was extremely important to collaborate ZcFtX80vxxI-00078-00033119-00033725 with relevant professional societies and other organizations that are stakeholders in this ZcFtX80vxxI-00079-00033725-00033825 effort. ZcFtX80vxxI-00080-00033825-00034109 We emphasized, again, the need for collaborative effort. ZcFtX80vxxI-00081-00034109-00034583 We did discuss the possibility of having multiple awardees but it was decided that that may ZcFtX80vxxI-00082-00034583-00034748 not be a workable approach. ZcFtX80vxxI-00083-00034748-00035194 So, although we are sticking with the single awardee, we've emphasized that NHGRI will ZcFtX80vxxI-00084-00035194-00035348 provide significant leadership through this cooperative agreement. ZcFtX80vxxI-00085-00035348-00036101 We also clearly articulated that there will be a governance structure that includes NHGRI ZcFtX80vxxI-00086-00036101-00036578 and then the other professional societies that would be included on the various committees ZcFtX80vxxI-00087-00036578-00036683 that are formed. ZcFtX80vxxI-00088-00036683-00037199 And, of course, other stakeholders that we all feel are relevant. ZcFtX80vxxI-00089-00037199-00037650 We've clarified that the applicant would be expected to describe their rationale for focusing ZcFtX80vxxI-00090-00037650-00037772 on genes or variants. ZcFtX80vxxI-00091-00037772-00038238 So whichever approach we choose, we want a description of why they are focusing on that ZcFtX80vxxI-00092-00038238-00038338 path. ZcFtX80vxxI-00093-00038338-00038983 We also drew a bright line between synthesizing the evidence and developing consensus findings, ZcFtX80vxxI-00094-00038983-00039454 which we felt is within our purview and then producing the clinical guidelines, which would ZcFtX80vxxI-00095-00039454-00039554 be outside our purview. ZcFtX80vxxI-00096-00039554-00039769 So we just tried to clarify the language that we used there so everyone understands our ZcFtX80vxxI-00097-00039769-00040210 role, and that we would try to hand off this information in a package that could be used ZcFtX80vxxI-00098-00040210-00040674 by professional societies to develop these guidelines. ZcFtX80vxxI-00099-00040674-00041307 And along those lines we eliminated the aim that focused on development of clinical decision ZcFtX80vxxI-00100-00041307-00041407 support. ZcFtX80vxxI-00101-00041407-00041936 We heard, although the need for clinical decision support tools is certainly an important one, ZcFtX80vxxI-00102-00041936-00042488 that with this effort, we wouldn't want to develop clinical decision support tools on ZcFtX80vxxI-00103-00042488-00043052 our resource because our resource would have the information on potentially relevant genetic ZcFtX80vxxI-00104-00043052-00043474 variants that wouldn't have had that sort of stamp of approval from the professional ZcFtX80vxxI-00105-00043474-00043574 guidelines. ZcFtX80vxxI-00106-00043574-00044124 We just wanted to make it clear what this information will be used foróand that clinical ZcFtX80vxxI-00107-00044124-00044652 decision support tools can be developed down the road, that this program is one step in ZcFtX80vxxI-00108-00044652-00044893 that path. ZcFtX80vxxI-00109-00044893-00045344 So after we circulated that revised draft to our Council subgroup, we've had, again, ZcFtX80vxxI-00110-00045344-00045722 follow-up conversations and made some relatively minor revisions. ZcFtX80vxxI-00111-00045722-00046154 We did, however, remove the organization names from the title. ZcFtX80vxxI-00112-00046154-00046953 We heard from NIH Office of the Director that non-federal groups can't be listed as participating ZcFtX80vxxI-00113-00046953-00047272 organizations on any funding opportunities. ZcFtX80vxxI-00114-00047272-00047713 And, again, the reason that we included these societies in the title was to indicate to ZcFtX80vxxI-00115-00047713-00048276 the community that we're serious about working with other societies and making this a collaborative ZcFtX80vxxI-00116-00048276-00048376 effort. ZcFtX80vxxI-00117-00048376-00048691 I think in the end, by removing the institutions from the title, it probably benefits all of ZcFtX80vxxI-00118-00048691-00049221 us because it allows us to be more inclusive and make sure that we hear from you and others ZcFtX80vxxI-00119-00049221-00049605 how the relevant societies are and include them in the process. ZcFtX80vxxI-00120-00049605-00050100 So, again, we've had some great conversations with College of American Pathologists and ZcFtX80vxxI-00121-00050100-00050282 also follow-up conversations with ASHG. ZcFtX80vxxI-00122-00050282-00050833 We've been able to incorporate those groups as well in the revision. ZcFtX80vxxI-00123-00050833-00051060 So we've change our name, again. ZcFtX80vxxI-00124-00051060-00051601 For those of you, even prior to the workshop we had been referring to this resource as ZcFtX80vxxI-00125-00051601-00051966 ClinBase (?). And then we learned that that name was trademarked. ZcFtX80vxxI-00126-00051966-00052133 So then we thought of ClinAction. ZcFtX80vxxI-00127-00052133-00052601 That sounds reasonably good because you think about actionable variants. ZcFtX80vxxI-00128-00052601-00052911 Although we've heard from some of you that it implies, actually, taking and action and ZcFtX80vxxI-00129-00052911-00053495 that we didn't want to confuse the community by thinking that all the variants in this ZcFtX80vxxI-00130-00053495-00053735 resource meant that you needed to take action. ZcFtX80vxxI-00131-00053735-00053891 So that one is out. ZcFtX80vxxI-00132-00053891-00054364 For a while we were calling this the Resource Formerly Known as ClinAction. ZcFtX80vxxI-00133-00054364-00054831 [Laughter] And you could superimpose my face there on Edvard Munch's the scream, which ZcFtX80vxxI-00134-00054831-00055026 recently sold for $120 million dollars. ZcFtX80vxxI-00135-00055026-00055189 That's what I felt like. ZcFtX80vxxI-00136-00055189-00055823 So we decided to be boring and just refer to this as Clinically Relevant Variants Resource. ZcFtX80vxxI-00137-00055823-00056235 And hopefully , if this moves forward, work with the awardee and the steering committee ZcFtX80vxxI-00138-00056235-00056335 to come up with a more appropriate name. ZcFtX80vxxI-00139-00056335-00056806 And we are just going to leave it at that. ZcFtX80vxxI-00140-00056806-00057276 So I have summarized some of the changes that we made and just to articulate what this looks ZcFtX80vxxI-00141-00057276-00057432 in our revised purpose and goals. ZcFtX80vxxI-00142-00057432-00057654 So this was our original purpose and goals statement. ZcFtX80vxxI-00143-00057654-00058363 We've modified the purpose to read: Support a process for identification and dissemination ZcFtX80vxxI-00144-00058363-00058904 of consensus information on genetic variants relevant to clinical care.î So we removed ZcFtX80vxxI-00145-00058904-00059191 that emphasis on potentially actionable. ZcFtX80vxxI-00146-00059191-00059422 The first goal, identify genetic variants with implications for clinical care and disseminate ZcFtX80vxxI-00147-00059422-00059560 the evidence. ZcFtX80vxxI-00148-00059560-00060237 This was a little bit broad and the disseminating the evidence part needed to be described a ZcFtX80vxxI-00149-00060237-00060337 bit more. ZcFtX80vxxI-00150-00060337-00060841 So identify genetic variants with likely implications for clinical care incorporate these variants ZcFtX80vxxI-00151-00060841-00061357 in evidence into a resource that can serve as a substrate for development of practice ZcFtX80vxxI-00152-00061357-00061457 guidelines. ZcFtX80vxxI-00153-00061457-00062022 I mentioned we eliminated that second aim of focusing on development of clinical decision ZcFtX80vxxI-00154-00062022-00062122 support tools. ZcFtX80vxxI-00155-00062122-00062660 And that was changed to focus on establishing this process for transferring this information ZcFtX80vxxI-00156-00062660-00062952 to appropriate organizations for development of these guidelines. ZcFtX80vxxI-00157-00062952-00063352 So, again hopefully, the grantee and the steering committee can work with the societies to make ZcFtX80vxxI-00158-00063352-00063824 sure we collect the right information, we package it in a way that can be useful for ZcFtX80vxxI-00159-00063824-00064429 the societies to review and make further decisions on which variants they like to recommend as ZcFtX80vxxI-00160-00064429-00064585 moving forward for clinical use. ZcFtX80vxxI-00161-00064585-00064772 And the third aim hasn't changed. ZcFtX80vxxI-00162-00064772-00065114 This is an important one, build upon existing programs. ZcFtX80vxxI-00163-00065114-00065229 Unify these efforts. ZcFtX80vxxI-00164-00065229-00065754 Reduce duplicative efforts across research and clinical organizations. ZcFtX80vxxI-00165-00065754-00066211 And just to drill this home the text has change. ZcFtX80vxxI-00166-00066211-00066724 We emphasize that this needs to be multi-institutional approach, again to bring in similar efforts ZcFtX80vxxI-00167-00066724-00066831 and diverse perspectives. ZcFtX80vxxI-00168-00066831-00067310 We've highlighted, again, the close involvement with other professional societies and a jointly ZcFtX80vxxI-00169-00067310-00067445 appointed steering committee. ZcFtX80vxxI-00170-00067445-00068036 We will work with our professional society colleagues to facilitate consultation with ZcFtX80vxxI-00171-00068036-00068518 other important stakeholders, including regulatory agencies, clinicians, etcetera. ZcFtX80vxxI-00172-00068518-00069118 The applicants are expected to survey the landscape of ethical, legal, social and policy ZcFtX80vxxI-00173-00069118-00069763 issues regarding results reporting and try to integrate these and build these into this ZcFtX80vxxI-00174-00069763-00069863 proposed effort. ZcFtX80vxxI-00175-00069863-00070714 Applicants are expected to describe their plans (The text highlighted in orange is new.) ZcFtX80vxxI-00176-00070714-00071105 for engagement and integration with ongoing efforts, data synthesis, creation, development ZcFtX80vxxI-00177-00071105-00071212 of consensus findings. ZcFtX80vxxI-00178-00071212-00071680 Handoff to clinical organizations, again as I mentioned, for development of these practice ZcFtX80vxxI-00179-00071680-00071782 guidelines and dissemination. ZcFtX80vxxI-00180-00071782-00072223 Approaches for grouping or bidding (?) genes or variants into categories of clinical relevance. ZcFtX80vxxI-00181-00072223-00072719 And plans for dealing with profusion of variants of unknown significance or for focusing on ZcFtX80vxxI-00182-00072719-00073201 particular variants at least as an initial, manageable approach. ZcFtX80vxxI-00183-00073201-00073518 There hasn't been any change to anticipated funding. ZcFtX80vxxI-00184-00073518-00073913 So this is what you saw presented in February. ZcFtX80vxxI-00185-00073913-00074467 The only other comment that I would make is that we have reached out to numerous, other ZcFtX80vxxI-00186-00074467-00074911 IC colleagues to find out if they are doing similar effortsóbecause we heard from you ZcFtX80vxxI-00187-00074911-00075241 we didn't want to be duplicating any efforts across the NIH. ZcFtX80vxxI-00188-00075241-00075724 And besides, if it was a work we already were aware of at NIDMS with the farm(?) DKB, there ZcFtX80vxxI-00189-00075724-00075895 hasn't been anything presented to us. ZcFtX80vxxI-00190-00075895-00076363 In fact, a couple of our colleagues at other institutes said that they really support NHGRI ZcFtX80vxxI-00191-00076363-00076687 taking a leadership position in such an initiative. ZcFtX80vxxI-00192-00076687-00077333 So I will just end there and thank our Council subgroup and other colleagues for helping ZcFtX80vxxI-00193-00077333-00077454 move this forward. ZcFtX80vxxI-00194-00077454-00078019 And I guess, actually, Eric, if we could ask any of our colleagues from the professional ZcFtX80vxxI-00195-00078019-00079048 societies that have been working with us to add any comments before we open it up to Council. ZcFtX80vxxI-00196-00079048-00079304 MARY WILLIAMS: Thanks. ZcFtX80vxxI-00197-00079304-00079755 It is Mary Williams for the Association for Molecular Pathology. ZcFtX80vxxI-00198-00079755-00079986 Thanks so much for the proposal. ZcFtX80vxxI-00199-00079986-00080511 I can tell you that our members are, they are mostly in translational research and clinical ZcFtX80vxxI-00200-00080511-00080704 practice. ZcFtX80vxxI-00201-00080704-00081199 Genomics is moving so fast into clinical practice that it is now being described as the Wild ZcFtX80vxxI-00202-00081199-00081393 West out there. ZcFtX80vxxI-00203-00081393-00081944 And that doesn't make our members feel very good because that gives sort of the picture ZcFtX80vxxI-00204-00081944-00082486 that decisions, clinical decisions are being made around a poker table in a saloon or that ZcFtX80vxxI-00205-00082486-00082789 surgery is happening on the bar. ZcFtX80vxxI-00206-00082789-00083683 So there are guidelines that need to be written to help guide our colleagues in clinical practice. ZcFtX80vxxI-00207-00083683-00083948 And these guidelines are very expensive to produce. ZcFtX80vxxI-00208-00083948-00084382 They are for evidence-based guidelines, not just consensus-based guidelines. ZcFtX80vxxI-00209-00084382-00084633 And they need to be coming out, not just once every three years. ZcFtX80vxxI-00210-00084633-00084958 They need to be coming out with multiple guidelines per year. ZcFtX80vxxI-00211-00084958-00085560 So we want to thank the NHGRI for proposing this. ZcFtX80vxxI-00212-00085560-00085995 ERIN RAMOS: Thanks, Mary. ZcFtX80vxxI-00213-00085995-00086104 Jo? ZcFtX80vxxI-00214-00086104-00086308 JO BAUFMAN: Jo Baufman (?) from ASHG. ZcFtX80vxxI-00215-00086308-00087038 I would just like to thank and congratulate the staff of NHGRI for engaging the community ZcFtX80vxxI-00216-00087038-00087587 in different ways, I think, thanóat least I've not seen this in the last decade in the ZcFtX80vxxI-00217-00087587-00087919 process of a Concept Clearance. ZcFtX80vxxI-00218-00087919-00088386 ASHG is pleased to be named in this. ZcFtX80vxxI-00219-00088386-00089025 I think that we have members who can contribute a great deal to this. ZcFtX80vxxI-00220-00089025-00089612 Our leadership did react pretty strongly to the Concept Clearance and that is for two ZcFtX80vxxI-00221-00089612-00089712 reasons. ZcFtX80vxxI-00222-00089712-00090142 First, because this is so important to all of us. ZcFtX80vxxI-00223-00090142-00090787 Secondly, because we think it is so broad in this process of development and engagement ZcFtX80vxxI-00224-00090787-00091335 and then, eventually, dissemination that we wanted to make sure that it is done right. ZcFtX80vxxI-00225-00091335-00091986 Devil is in the detail, of course, but I think that doing this together we can get it right. ZcFtX80vxxI-00226-00091986-00092160 Thank you. ZcFtX80vxxI-00227-00092160-00092508 ERIN RAMOS: Thanks, Jo. ZcFtX80vxxI-00228-00092508-00093074 MIKE: [off microphone] ñCollege of Medical Genetics. ZcFtX80vxxI-00229-00093074-00093686 This has been the rate limiting step in getting genetics and genomics into clinical practice ZcFtX80vxxI-00230-00093686-00094138 has been the existence of guidelines that get it out of the hands of the rare disease ZcFtX80vxxI-00231-00094138-00094251 experts. ZcFtX80vxxI-00232-00094251-00094432 And I think Mary hit one of the clear problems. ZcFtX80vxxI-00233-00094432-00094687 And I think it is one you are going to have to think about. ZcFtX80vxxI-00234-00094687-00095060 Guidelines themselves are very expensive and a lot of the expense is in building the evidence ZcFtX80vxxI-00235-00095060-00095160 base. ZcFtX80vxxI-00236-00095160-00095722 But the evidence base can be built in a way that makes it a much shorter trip to the guidelines. ZcFtX80vxxI-00237-00095722-00096038 And there are a lot of steps along the way. ZcFtX80vxxI-00238-00096038-00096681 If you look at Blue Cross ñ Blue Shield, one gene test assessment is $100,000 to do ZcFtX80vxxI-00239-00096681-00097193 the evidence base and then the guideline that comes off of that. ZcFtX80vxxI-00240-00097193-00097660 But depending on where you draw your line between informing the guideline and allowing ZcFtX80vxxI-00241-00097660-00097885 the professional groups, it can be much less expensive. ZcFtX80vxxI-00242-00097885-00098236 And I think I would give a fair bit of attention to that. ZcFtX80vxxI-00243-00098236-00098667 We are extremely interested in this moving forward. ZcFtX80vxxI-00244-00098667-00098948 But it is not just a laboratory thing. ZcFtX80vxxI-00245-00098948-00099461 This is going to be a very strong clinical and multi-specialty, multi-disciplinary because ZcFtX80vxxI-00246-00099461-00099854 genetics is multi-disciplinary and multi-organ. ZcFtX80vxxI-00247-00099854-00100082 And many of our conditions spread across multiple systems. ZcFtX80vxxI-00248-00100082-00100556 So I think it is going to be a very interesting involvement of the medical specialty world ZcFtX80vxxI-00249-00100556-00100856 in a way that has been very different for the NIH. ZcFtX80vxxI-00250-00100856-00101088 ERIN RAMOS: Thanks, Mike. ZcFtX80vxxI-00251-00101088-00101511 And I think that's a great point, that we want to try to bring the professional societies ZcFtX80vxxI-00252-00101511-00101913 together at an early stage so we can hear from them what information we need to work ZcFtX80vxxI-00253-00101913-00102549 with the grantee to collect, how we can package it and make it the most efficient pipeline ZcFtX80vxxI-00254-00102549-00103010 to get information from the beginning, packaged (?) in a way that can be used to develop these ZcFtX80vxxI-00255-00103010-00103110 guidelines. ZcFtX80vxxI-00256-00103110-00103347 Any other questions or comments? ZcFtX80vxxI-00257-00103347-00103860 ERIC GREEN: I open it up for Council discussion now. ZcFtX80vxxI-00258-00103860-00103977 Tony. ZcFtX80vxxI-00259-00103977-00104645 TONY: I would just like to reiterate that final point. ZcFtX80vxxI-00260-00104645-00105082 Although NHGRI wants to take the leadership on providing the database and the evidence ZcFtX80vxxI-00261-00105082-00105716 behind those variants being clinically relevant, we need to have a plan for how the professional ZcFtX80vxxI-00262-00105716-00106063 societies are going to develop the guidelines because it can't be done by volunteers. ZcFtX80vxxI-00263-00106063-00106224 It is going to require funding. ZcFtX80vxxI-00264-00106224-00106544 And I think that point about, it's where you draw the line about, it's where you draw the ZcFtX80vxxI-00265-00106544-00106964 line about what you are funding to gather evidence and what's clinically relevant will ZcFtX80vxxI-00266-00106964-00107465 lessen the burden to the professional groups to actually develop the guidelines. ZcFtX80vxxI-00267-00107465-00108160 So I think, in a way, you'll be taking part of the lead on that side of it as well. ZcFtX80vxxI-00268-00108160-00108488 It depends on where you draw that line. ZcFtX80vxxI-00269-00108488-00109042 ERIC GREEN: Mike. ZcFtX80vxxI-00270-00109042-00109534 MIKE: I'd characterize the leadership just slightly differently. ZcFtX80vxxI-00271-00109534-00110216 To me the issues was not so much that NHGRI be the leader, although that is fine but it ZcFtX80vxxI-00272-00110216-00110441 be clear that this is the place. ZcFtX80vxxI-00273-00110441-00110880 That this isn't, again, just one of many gene lists. ZcFtX80vxxI-00274-00110880-00111358 I did wonder as we were going through this whether this is a place where other institutes ZcFtX80vxxI-00275-00111358-00111673 could be engaged in terms of helping to support this. ZcFtX80vxxI-00276-00111673-00112142 Because again, just like the last one we talked about, this is one that multiple institutes ZcFtX80vxxI-00277-00112142-00112351 surely are interested in. ZcFtX80vxxI-00278-00112351-00112696 Don't know if that is possible or not. ZcFtX80vxxI-00279-00112696-00112999 ERIN RAMOS: We've actuallyóin my conversations with other institutes trying to get a sense ZcFtX80vxxI-00280-00112999-00113488 of if there are duplicative efforts, I've circulated our plans and have heard back from, ZcFtX80vxxI-00281-00113488-00113870 you know, of course preliminarily, at least one or two institutes that are interested ZcFtX80vxxI-00282-00113870-00113970 in co-funding. ZcFtX80vxxI-00283-00113970-00114132 So that is something certainly we are interested in. ZcFtX80vxxI-00284-00114132-00114304 We recognize that this could be a shared effort. ZcFtX80vxxI-00285-00114304-00114675 MIKE: I think that could be really helpful. ZcFtX80vxxI-00286-00114675-00114992 ERIC GREEN: Rob (?). ZcFtX80vxxI-00287-00114992-00115765 ROB(?): I infer that the aim is to make this a comprehensive list, a complete list. ZcFtX80vxxI-00288-00115765-00116492 And the path to how you get there, is it going to be a prioritized in any way? ZcFtX80vxxI-00289-00116492-00116686 ERIN RAMOS: Yes. ZcFtX80vxxI-00290-00116686-00117289 So I think in the language of the concept we would ask the grantee prioritize how they ZcFtX80vxxI-00291-00117289-00117827 would sort of bin (?) the variants that are compiled into those that are more ready for ZcFtX80vxxI-00292-00117827-00117927 clinical action. ZcFtX80vxxI-00293-00117927-00118305 There might be a more intermediate bin where there is more information that we need and ZcFtX80vxxI-00294-00118305-00118454 what is that information then. ZcFtX80vxxI-00295-00118454-00118980 Other bin(?) clearly these variants aren't ready for incorporation into the clinic. ZcFtX80vxxI-00296-00118980-00119361 And there are other ways to bin it but certainly that is something that we want the grantee ZcFtX80vxxI-00297-00119361-00119717 to come up with a proposal for prioritization and they would work with the steering committee ZcFtX80vxxI-00298-00119717-00120517 to figure out the best way to prioritize the variants that we have. ZcFtX80vxxI-00299-00120517-00121098 JIM: What Mike just mentioned is important and it might be that something along these ZcFtX80vxxI-00300-00121098-00121332 lines would be included in the RFA. ZcFtX80vxxI-00301-00121332-00121915 And what I'm getting at is, in addition to it being highly desirable for other institutes ZcFtX80vxxI-00302-00121915-00122768 to help sponsor an effort like this, I think that the right applicants will also, perhaps, ZcFtX80vxxI-00303-00122768-00123018 bring in non-geneticists. ZcFtX80vxxI-00304-00123018-00123373 And I'm thinking, for example, of a specific situation. ZcFtX80vxxI-00305-00123373-00123990 When we were recently going through lists of things, many of us had assumed that long ZcFtX80vxxI-00306-00123990-00124927 QT associated genes, known deleterious mutations in these would be in what we call bin 1. ZcFtX80vxxI-00307-00124927-00125150 These are highly actionable. ZcFtX80vxxI-00308-00125150-00125706 It looks like as you learn more about this things that there are certain long QT-associated ZcFtX80vxxI-00309-00125706-00126044 genes where we know enough to say that's true but others where we don't . And it took a ZcFtX80vxxI-00310-00126044-00126299 cardiologist to tell us that. ZcFtX80vxxI-00311-00126299-00126836 So that is a long-winded way to say that it might be useful in the RFA to encourage the ZcFtX80vxxI-00312-00126836-00127666 participation of having expertise in the conditions and not completely just the genetics of those ZcFtX80vxxI-00313-00127666-00127766 conditions. ZcFtX80vxxI-00314-00127766-00127866 ERIN RAMOS: Yeah. ZcFtX80vxxI-00315-00127866-00127966 I agree with you completely. ZcFtX80vxxI-00316-00127966-00128152 In fact, we thought oneóand this, of course would be up to the grantee. ZcFtX80vxxI-00317-00128152-00128683 But one way to organize sort of sifting through these piles of variants is to organize into ZcFtX80vxxI-00318-00128683-00129104 sort of domain specialties of disease expertise. ZcFtX80vxxI-00319-00129104-00129719 So we could bring in experts from cardiology or, you know, cancer related expertise, diabetes. ZcFtX80vxxI-00320-00129719-00130733 And that would not only have the genetics expertise but those very familiar with the ZcFtX80vxxI-00321-00130733-00130833 condition to be able to make real decisions. ZcFtX80vxxI-00322-00130833-00130933 PARTICIPANT: One other question. ZcFtX80vxxI-00323-00130933-00131094 Jim, I think I asked you this question four months ago. ZcFtX80vxxI-00324-00131094-00131369 And that is, how many genes and variants are there in bin 1? ZcFtX80vxxI-00325-00131369-00131860 JIM: It depends on what day you catch me at. ZcFtX80vxxI-00326-00131860-00132398 Let's just say that I think most of us feel very comfortable that it would be fewer than ZcFtX80vxxI-00327-00132398-00132560 100. ZcFtX80vxxI-00328-00132560-00133454 And many of us would say far fewer than 100, depending on how you set the evidence bar. ZcFtX80vxxI-00329-00133454-00133885 PARTICIPANT: As a follow up to that, then, is this a five-year project? ZcFtX80vxxI-00330-00133885-00134212 JIM: I would think it is for two reasons. ZcFtX80vxxI-00331-00134212-00134722 One is that list, those lists are going to change as we find out more. ZcFtX80vxxI-00332-00134722-00135296 The other thing that I think clinicians need really that bin 1, what do I need to tell ZcFtX80vxxI-00333-00135296-00135883 people and what's life threatening in the short term that I can do something about. ZcFtX80vxxI-00334-00135883-00136290 That's the, although difficult, easiest question. ZcFtX80vxxI-00335-00136290-00137013 There are many other questions about how to characterize these results that vary on all ZcFtX80vxxI-00336-00137013-00137667 kinds of parameters, including the impact on people on learning this kind of information, ZcFtX80vxxI-00337-00137667-00137767 etcetera. ZcFtX80vxxI-00338-00137767-00137933 So I think there is plenty to be done here for that. ZcFtX80vxxI-00339-00137933-00138301 ERIN RAMOS: And I would say that the first year, particularly, we need to work with the ZcFtX80vxxI-00340-00138301-00138619 steering committee and the grantee to get sort of the framework in place. ZcFtX80vxxI-00341-00138619-00138995 We could test it out on these first sets of variants. ZcFtX80vxxI-00342-00138995-00139449 And then we to take that framework and apply it to other variants along the way. ZcFtX80vxxI-00343-00139449-00139813 So it could take a couple of years to work through that. ZcFtX80vxxI-00344-00139813-00140086 And then we could also, towards the end, come back and revisit some of the variants that ZcFtX80vxxI-00345-00140086-00140793 now may have more information that we can make different decisions on. ZcFtX80vxxI-00346-00140793-00141404 ERIC GREEN: We will do Mike and then Carlos. ZcFtX80vxxI-00347-00141404-00141999 MIKE: Only would only encourage you to sort of recognize how important informatics is ZcFtX80vxxI-00348-00141999-00142112 going to be in this. ZcFtX80vxxI-00349-00142112-00142281 Physicians don't follow practice guidelines. ZcFtX80vxxI-00350-00142281-00142852 You know, it is rarely over 50 percent in reality when you really go out and survey ZcFtX80vxxI-00351-00142852-00142965 them. ZcFtX80vxxI-00352-00142965-00143371 Clinical decision support tools integrated into electronic medical records is where this ZcFtX80vxxI-00353-00143371-00143773 is going to get disseminated so that it is well vetted and it give people guidance in ZcFtX80vxxI-00354-00143773-00144050 the clinical scenario they are sitting in. ZcFtX80vxxI-00355-00144050-00144562 So the EMR that are ongoing through NCBI and other, or NLM, to develop those standards ZcFtX80vxxI-00356-00144562-00145060 and things are going to get attached to this pretty closely I think to be successful. ZcFtX80vxxI-00357-00145060-00145252 ERIN RAMOS: That's a good point. ZcFtX80vxxI-00358-00145252-00145788 CARLOS: First I want to say I think this is a really important thing to do. ZcFtX80vxxI-00359-00145788-00146495 And I really support the idea that NHGRI is going to take this on as a kind of flagship ZcFtX80vxxI-00360-00146495-00147165 to put their imprimatur on or our imprimatur. ZcFtX80vxxI-00361-00147165-00147821 The thing that concerns me a little bit is distinguishing it from other existing effort ZcFtX80vxxI-00362-00147821-00148448 from OMIM to HMGD to all the other databases that folks have tried to put together on what ZcFtX80vxxI-00363-00148448-00148979 are important variants that you need to flag and know about. ZcFtX80vxxI-00364-00148979-00149463 And secondly, how it will overlap with, and I think it should go hand in hand with the ZcFtX80vxxI-00365-00149463-00149765 Mendelian centers and the work that they are doing. ZcFtX80vxxI-00366-00149765-00150414 So I imagine as we are talking about both having a really great database of known and ZcFtX80vxxI-00367-00150414-00150926 really critically important and bona fide highly penetrant alleles is one thing. ZcFtX80vxxI-00368-00150926-00151378 And another is that, you know, things that you need to screen and know about because ZcFtX80vxxI-00369-00151378-00151909 it would be really hazardous not to return that information to participants once you ZcFtX80vxxI-00370-00151909-00152019 know it. ZcFtX80vxxI-00371-00152019-00152570 Figuring that fine line, I think, is really the whole challenge that this faces. ZcFtX80vxxI-00372-00152570-00152982 And sometimes it is not an informatics problem, right? ZcFtX80vxxI-00373-00152982-00153394 I mean the informaticians can build databases and they can curate them and they can do it ZcFtX80vxxI-00374-00153394-00153661 really carefully so that it is not polluted and so on. ZcFtX80vxxI-00375-00153661-00154040 But where you draw that line is a totally different issue. ZcFtX80vxxI-00376-00154040-00154496 And so I think you really want to think hard about what it is you are going to ask of this ZcFtX80vxxI-00377-00154496-00155029 resource, particularly if you are not going to want to fund this in perpetuity but rather ZcFtX80vxxI-00378-00155029-00155766 create it in such a way so that it a really good systematic way of building that resource ZcFtX80vxxI-00379-00155766-00155940 so that you can continue to build it and make it available. ZcFtX80vxxI-00380-00155940-00156096 ERIN RAMOS: That's a great point. ZcFtX80vxxI-00381-00156096-00156479 And part of the reason we are trying to engage the societies and other stakeholders early ZcFtX80vxxI-00382-00156479-00156951 through the steering committee and other committees is to hear from them exactly what data points ZcFtX80vxxI-00383-00156951-00157051 that they needóso that we can make these decisions, so we have the critical information ZcFtX80vxxI-00384-00157051-00157151 in place. ZcFtX80vxxI-00385-00157151-00157480 We've alsoówe are certainly talking with NCBI and the various resources that they have ZcFtX80vxxI-00386-00157480-00157580 to see how we can coordinate efforts to take information that we develop into their systems ZcFtX80vxxI-00387-00157580-00157760 and vice versaóso that we are just more easily synchronizing the information that we have. ZcFtX80vxxI-00388-00157760-00157860 Yes, so I think those are great points. ZcFtX80vxxI-00389-00157860-00157960 ERIC GREEN: [off microphone] ZcFtX80vxxI-00390-00157960-00158340 PARTICIPANT: I think to your point, though, one of the things this has over OMIM and several ZcFtX80vxxI-00391-00158340-00158797 of the other resources is exactly that process, to engage stakeholders. ZcFtX80vxxI-00392-00158797-00159394 There is a little bit of experience with this in Pharmacogenetics Research Network with ZcFtX80vxxI-00393-00159394-00159639 the CPIC (?) guidelines. ZcFtX80vxxI-00394-00159639-00160323 I think that sort of provides a little bit of a model for how to go forward. ZcFtX80vxxI-00395-00160323-00160607 PARTICIPANT: Was there any thought given in terms of reach through. ZcFtX80vxxI-00396-00160607-00161119 I appreciate the way you kind of drew the semi-permeable line there between creating ZcFtX80vxxI-00397-00161119-00161458 the evidence, etcetera, and then handing it off for the guidelines. ZcFtX80vxxI-00398-00161458-00161720 What if the guidelines are bad? ZcFtX80vxxI-00399-00161720-00161990 What if there are no takers? ZcFtX80vxxI-00400-00161990-00162551 Nobodyóyou know, we've already spent our money on creating the guideline for the last ZcFtX80vxxI-00401-00162551-00162673 eight you gave us. ZcFtX80vxxI-00402-00162673-00162796 Can't handle another eight. ZcFtX80vxxI-00403-00162796-00163195 What becomes the responsibility of identifying these is there is no receptor node? ZcFtX80vxxI-00404-00163195-00163647 ERIN RAMOS: Well, I think at that point we would have to revisit our role. ZcFtX80vxxI-00405-00163647-00164024 I mean we'll do our best to put the information in a way that can be used. ZcFtX80vxxI-00406-00164024-00164248 Again, working with the societies, we do hear it is expensive. ZcFtX80vxxI-00407-00164248-00165019 But if we can take on some of that by curating the information and moving it forwardówe ZcFtX80vxxI-00408-00165019-00165526 certainly want to evaluate this resource along the way and make sure that the information ZcFtX80vxxI-00409-00165526-00165729 that we are presenting is being used. ZcFtX80vxxI-00410-00165729-00166091 Hopefully it will be and I expect it will be. ZcFtX80vxxI-00411-00166091-00166264 But, I mean it is a fair point. ZcFtX80vxxI-00412-00166264-00166725 We can come back here and revisit how we want to move forward and helping facilitate getting ZcFtX80vxxI-00413-00166725-00167495 these guidelines to come out of the resource that we put together. ZcFtX80vxxI-00414-00167495-00167658 But that will have to be collaborative, again, with societies and other folks. ZcFtX80vxxI-00415-00167658-00168321 PARTICIPANT: We must have learned a lot from the copy number variant guidelines and sort ZcFtX80vxxI-00416-00168321-00168844 of establishment of that, David Ledbetter's (?) talk at the AIRLE (?) and since then. ZcFtX80vxxI-00417-00168844-00169382 Is this the same kind of problem trying to figure outóI know it is different types of ZcFtX80vxxI-00418-00169382-00169552 data that you are dealing with here. ZcFtX80vxxI-00419-00169552-00169693 But is that what the issue is? ZcFtX80vxxI-00420-00169693-00169964 Is that what you are trying to learn by doing this RFA? ZcFtX80vxxI-00421-00169964-00170122 Or is it--? ZcFtX80vxxI-00422-00170122-00170337 Do you know what I'm talking about, Erin? ZcFtX80vxxI-00423-00170337-00170448 ERIN RAMOS: The ISCA consortium? ZcFtX80vxxI-00424-00170448-00170548 PARTICIPANT: Yeah. ZcFtX80vxxI-00425-00170548-00170648 ERIN RAMOS: International Standards for Cytogenomics Arrays. ZcFtX80vxxI-00426-00170648-00170748 PARTICIPANT: Right. ZcFtX80vxxI-00427-00170748-00171072 ERIN RAMOS: Actually, I'm going to goóthe ISCA is having their national meeting today ZcFtX80vxxI-00428-00171072-00171172 and tomorrow. ZcFtX80vxxI-00429-00171172-00171272 So I'm going to go to that meeting. ZcFtX80vxxI-00430-00171272-00171736 I mean that is one example of an approach for pulling this information together. ZcFtX80vxxI-00431-00171736-00172196 So they have a database that can be used for the cytogenomics community. ZcFtX80vxxI-00432-00172196-00172728 I'm not exactly clear on the approach they took to coming up with the data that is included ZcFtX80vxxI-00433-00172728-00172828 in that data base. ZcFtX80vxxI-00434-00172828-00173091 But we certainlyóone, we can learn from their approach. ZcFtX80vxxI-00435-00173091-00173622 And, two, any information that we can integrate from the evidence they already have into our ZcFtX80vxxI-00436-00173622-00173722 resource. ZcFtX80vxxI-00437-00173722-00173990 PARTICIPANT: I was thinking about the buy-in that Pearl just mentioned. ZcFtX80vxxI-00438-00173990-00174315 Somebody, I think at least a lot of people accepted that. ZcFtX80vxxI-00439-00174315-00174720 I don't know what that process was, who was involved and whether it was the groups that ZcFtX80vxxI-00440-00174720-00175003 are talking about this one as well. ZcFtX80vxxI-00441-00175003-00175593 ERIN RAMOS: We certainly can learn more from David and ISCA along the way. ZcFtX80vxxI-00442-00175593-00175900 That's a good point ZcFtX80vxxI-00443-00175900-00176131 ERIC GREEN: Okay. ZcFtX80vxxI-00444-00176131-00176699 Seeing no more discussion, I'm looking for a motion on this Concept Clearance. ZcFtX80vxxI-00445-00176699-00176863 Motion. ZcFtX80vxxI-00446-00176863-00177026 Second. ZcFtX80vxxI-00447-00177026-00177190 Okay. ZcFtX80vxxI-00448-00177190-00177386 Any other discussion before we vote? ZcFtX80vxxI-00449-00177386-00177486 Okay. ZcFtX80vxxI-00450-00177486-00177656 All in favor? ZcFtX80vxxI-00451-00177656-00177756 Opposed? ZcFtX80vxxI-00452-00177756-00177856 Abstained. ZcFtX80vxxI-00453-00177856-00177956 Okay. ZcFtX80vxxI-00454-00177956-00178061 It is approved. ZcFtX80vxxI-00455-00178061-00178263 Thank you, Erin. ZcFtX80vxxI-00456-00178263-00178429 Bettie, you ready? Ze7mz31LLKU-00000-00000000-00000200 CLICK, SUBSCRIBE, LISTEN, SHARE AND LIKE NO ONE EVER SEEING IT COMING GLOBAL CRUSADE WITH PASTOR W.F. KUMUYI GRAND FINALE IS DE. 21 - DEC. 26 I WANT TO ASSURE IT THAT DEEPER LIFE BIBLE CHURCH OF CHARLOTTESVILLE SHALL BE PARTAKER OF THE BLESSING. DONT MISS IT. www.deeperlifecharlottesville.org. Ze_8vr1an5g-00000-00000000-00000900 I'm George Donnelly, we are here with Fernando Pelliccioni from "The Knuth Node" Ze_8vr1an5g-00001-00000900-00001572 and Javier Gonzalez from the Bicoin Mining Parliament. Today's subject is "What is The Bitcoin Mining Parliament". Ze_8vr1an5g-00002-00001572-00002337 Javier, in a few words, what is the Bitcoin Mining Parliament? Ze_8vr1an5g-00003-00002461-00003157 The Bitcoin Mining Parliament is a hashpower-based voting mechanism which is decentralized, Ze_8vr1an5g-00004-00003157-00004132 compatible with the Satoshi Nakamoto White Paper and is an extension of the voting with Ze_8vr1an5g-00005-00004132-00004909 hashpower of the miners for talking and voting, thus coordinating themselves better. Ze_8vr1an5g-00006-00005060-00006389 Ok, Fernando, and what do you think about this? Do you see any value in the Bitcoin Mining Parliament or what? Ze_8vr1an5g-00007-00006455-00007169 Yes. I believe that under the actual circumstances we are living now, where there is a a lot of Ze_8vr1an5g-00008-00007169-00008008 uncertainty, it would be very good to have a mechanism where miners can express themselves ahead of time, Ze_8vr1an5g-00009-00008008-00008770 in this case, before November 15th. Actually we are seeing that, we are all looking for their opinions. Ze_8vr1an5g-00010-00008770-00009825 If they are going to signal with Bitcoin Cash Node, or ABC or if they will not signal anything, and that gives us more certainty. Ze_8vr1an5g-00011-00009912-00010616 And Javier, why did you decide to create the Bitcoin Mining Parliament? Ze_8vr1an5g-00012-00010759-00011731 I started to study Bitcoin in depth when the controversy about the 1 MB block size limit started Ze_8vr1an5g-00013-00011917-00012778 and by chance it happens that I'm not only a programmer, but I also have, let's say, experience in politics, because I am Ze_8vr1an5g-00014-00012778-00013579 passionate about voting mechanisms. I like to develop voting mechanisms that allow Ze_8vr1an5g-00015-00013579-00014227 people to participate, and to explore coordination among people through Ze_8vr1an5g-00016-00014227-00015028 voting mechanisms. And my previous experience with Bitcoin, clearly tells me that Ze_8vr1an5g-00017-00015028-00015844 in large human groups, there is a tendency to develop friction among themselves, if it is not clear what Ze_8vr1an5g-00018-00015844-00016694 the consensus mechanism is, and I realized that in Bitcoin the same thing was happening Ze_8vr1an5g-00019-00016694-00017384 and that if my theory or undestanding is right, I concluded that successive Ze_8vr1an5g-00020-00017384-00018209 forks, fights, civil war, you name it, will happen inside the project. Ze_8vr1an5g-00021-00018398-00018863 In fact, I predicted that the first fork would happen, and that it, Ze_8vr1an5g-00022-00018863-00019838 let's say, would have a negative impact if we see the project as a whole. Therefore I think that better than Ze_8vr1an5g-00023-00019838-00020684 a fork, it's much better that people can vote peacefully, while keeping themselves united, even in the case Ze_8vr1an5g-00024-00020684-00021335 that the option you like doesn't always win. But most of the time it does, and if we can accept that Ze_8vr1an5g-00025-00021335-00021947 through a mechanism which nobody can manipulate or corrupt, like the one devised by Ze_8vr1an5g-00026-00021947-00022847 Satoshi Nakamoto, then I think that would be Satoshi's great solution solution to forks, Ze_8vr1an5g-00027-00022847-00023522 to keep us together, making Bitcoin Cash a very big, big project. Ze_8vr1an5g-00028-00023703-00024731 Very good. So, Fernando, Javier says that the Bitcoin Mining Parliament is dificult to corrupt. Ze_8vr1an5g-00029-00024731-00025211 Do you agree? Ze_8vr1an5g-00030-00025298-00025661 Yes, I agree, I mean, the only way to corrupt it Ze_8vr1an5g-00031-00025687-00026270 would be for the miners to corrupt it, but then, they would have the power Ze_8vr1an5g-00032-00026270-00027550 to corrupt, not only the previous vote, but also the ability to manipulate with their computing power Ze_8vr1an5g-00033-00027660-00028512 what happens with the blockchain, so I am not sure that is corruption Ze_8vr1an5g-00034-00028727-00029164 or that they are deciding what would happen, I mean, the same way they can decide, Ze_8vr1an5g-00035-00029311-00030070 for instance, in this case from November 15th, they could decide before that date. My only doubt is Ze_8vr1an5g-00036-00030070-00030770 what happens if they change their minds? They have every right to do so, they can signal a thing first and Ze_8vr1an5g-00037-00031041-00031614 do something else on the 15th of November. But, on the other hand, that would also stain their reputations. Ze_8vr1an5g-00038-00031864-00032752 Javier, the Bitcoin Mining Parliament allows miners to communicate via chat Ze_8vr1an5g-00039-00032752-00034028 and to express their preferences using a voting tool, but where is the data generated by that process stored? Ze_8vr1an5g-00040-00034028-00034799 How is it decided who can participate in those chats and polls? Ze_8vr1an5g-00041-00034931-00035606 Right now, the Bitcoin Mining Parliament, as far as I know, is only running on my server, and that Ze_8vr1an5g-00042-00035606-00036380 may make some people think that the database, and the mechanism are under my control, Ze_8vr1an5g-00043-00036380-00036761 because it's my server, and naturally I control it, Ze_8vr1an5g-00044-00036761-00037496 and I can easily manipulate it. But I took that into account, and I thought that nobody would trust a centralized system Ze_8vr1an5g-00045-00037496-00038291 like the one I just described. And, from the beginning, I thought about how to solve this problem, Ze_8vr1an5g-00046-00038291-00039033 and, in all honesty, the solution wasn't developed by me, I mean, the voting mechanism is in Ze_8vr1an5g-00047-00039033-00039771 the white paper, and regarding the on-chain mechanism, the truth is that the first time I saw it Ze_8vr1an5g-00048-00039771-00040710 was in memo.cash. To me it seemed like a brilliant idea when I saw it Ze_8vr1an5g-00049-00040710-00041618 because the BMP works mostly the same way. All the actions, all the information Ze_8vr1an5g-00050-00041618-00042284 and therefore the database, is stored in the very blockchain. So any person Ze_8vr1an5g-00051-00042284-00042983 can install the BMP on their server, connect it to a node inside the same server Ze_8vr1an5g-00052-00042983-00043850 and in approximately 12 hours, the BMP server will rebuild from the beginning of the BMP Ze_8vr1an5g-00053-00043850-00044582 the database, and when the synchronization ends, it will show Ze_8vr1an5g-00054-00044582-00045245 exactly the same data as my server. The idea is that in the future Ze_8vr1an5g-00055-00045245-00045835 there will be dozens of BMP servers running, Ze_8vr1an5g-00056-00045835-00046199 and that every one of them shows exactly the same information in a synchronized fashion. Ze_8vr1an5g-00057-00046336-00046844 So, in reality, all the BMP data, the chat contents Ze_8vr1an5g-00058-00046844-00047528 the votes, the server for all that data, is on the same blockchain, isn't it? Ze_8vr1an5g-00059-00047618-00048284 Right, the BMP has a database, but it is just a cache so the BMP can function rapidly. Ze_8vr1an5g-00060-00048284-00049064 The true database is exclusively the Bitcoin Cash blockchain. Ze_8vr1an5g-00061-00049064-00049405 And that is where all the necessary info is. Ze_8vr1an5g-00062-00049405-00049967 So, what is the level of security of all the BMP data? Ze_8vr1an5g-00063-00049990-00050747 I mean, what is the security level of the data from the chats and votes? Ze_8vr1an5g-00064-00050896-00052127 They have the same security level as a Bitcoin Cash transaction, which as you know is irrevocable. You can know Ze_8vr1an5g-00065-00052127-00052867 which address has signed it. It's like everything has been signed, each vote, each message. Ze_8vr1an5g-00066-00052867-00053830 The time of signing is known because each piece of the data is inside a particular block... and so on. Ze_8vr1an5g-00067-00053862-00054392 OK, so in the end, Fernando, who would you say Ze_8vr1an5g-00068-00054392-00055320 controls the results of the BMP, I mean, from the chats, from the votes, from all the processes? Ze_8vr1an5g-00069-00055452-00055749 As usual, the voters, which in this case are the miners. Ze_8vr1an5g-00070-00056005-00056762 In this case, it's a pre-vote. The way it works now it's Ze_8vr1an5g-00071-00056855-00057349 a decision on the fly... Yes, the miners. Ze_8vr1an5g-00072-00057349-00057723 And, Fernando, do you think the BMP would be a good thing to have? Ze_8vr1an5g-00073-00057739-00058891 Or is it a luxury? Is it needed or unnecessary? And, if necessary, for what purpose? Ze_8vr1an5g-00074-00059189-00059723 It would be a nice thing to have, to avoid situations like the one we are living now, Ze_8vr1an5g-00075-00059865-00060399 as I said previously, which is not good for anyone. Ze_8vr1an5g-00076-00060399-00061486 Nobody knows what will happen on November 15th, so the BMP would be a good mechanism for having Ze_8vr1an5g-00077-00061513-00062302 a little more certainty about what will happen when there is a difference of opinion among all Ze_8vr1an5g-00078-00062302-00063214 the involved teams, in this case, with Bitcoin Cash, because as we can see now, Ze_8vr1an5g-00079-00063214-00064086 when there is a difference in something as sensitive as the IFP Ze_8vr1an5g-00080-00064100-00064841 reaching a pre-consensus about what the miners will do, is good. Ze_8vr1an5g-00081-00064841-00066026 It gives people more predictability, to both developers and holders too. Ze_8vr1an5g-00082-00066112-00066795 I agree. The miners are, from my viewpoint, the ones who pay the most Ze_8vr1an5g-00083-00066795-00067773 attention, I mean, compared with holders. For them, this is a business, they are always attentive, Ze_8vr1an5g-00084-00068007-00069153 and they decide about which code to use to generate blocks. Ze_8vr1an5g-00085-00069153-00069975 Do you agree, Javier? What do you think about this? Do you think the BMP is necessary? What value does it add? Ze_8vr1an5g-00086-00070160-00071051 The white paper says that they vote, that means clearly the miners, in fact Ze_8vr1an5g-00087-00071051-00071970 the white paper invents the miners, let's say they are clearly the solution Ze_8vr1an5g-00088-00071970-00072673 to the problem of the Byzantine Generals and technically I think we can say Ze_8vr1an5g-00089-00072673-00073291 that miners receive 100% of the incentive legitimately established in the white paper. Ze_8vr1an5g-00090-00073291-00074188 They choose the next block, and what they produce, the blockchain, is by itself Ze_8vr1an5g-00091-00074188-00075040 the most secure public voting mechanism that exists. Therefore, the white paper not only Ze_8vr1an5g-00092-00075040-00075610 is telling us that miners should vote, but that technically it is the natural thing for them to do, Ze_8vr1an5g-00093-00075610-00076390 and in fact, the next block is chosen each ten minutes voting with hash power. Ze_8vr1an5g-00094-00076406-00077072 I don't pretend to change the Bitcoin project to fix it. On the contrary, Ze_8vr1an5g-00095-00077072-00077696 I have attempted to follow what the Bitcoin project has always been from the beginning. Ze_8vr1an5g-00096-00077809-00078358 I am just attempting to execute the white paper with precision. Ze_8vr1an5g-00097-00078625-00079354 100%. Some people have criticized the BMP by saying Ze_8vr1an5g-00098-00079354-00080101 that votes are meaningless because there is no real force behind the decisions. Ze_8vr1an5g-00099-00080101-00080650 Fernando, what do you think about that viewpoint? Ze_8vr1an5g-00100-00081055-00081860 Well, I have mixed feelings because maybe they have a point Ze_8vr1an5g-00101-00081958-00082567 I don't know what would happen if a miner signals one thing Ze_8vr1an5g-00102-00082673-00083361 during the voting period of the BMP, and then does something else after that. Ze_8vr1an5g-00103-00083390-00083990 I don't know what would happen at the prestige or reputational level. Ze_8vr1an5g-00104-00084198-00084912 I think that we have to test it, beyond the fact that we can have this flaw. I believe that Ze_8vr1an5g-00105-00084912-00085803 we have to experiment with the BMP, because what we have now, is worse. I mean, the BMP maybe is not perfect Ze_8vr1an5g-00106-00085913-00086583 because I think that nothing is perfect, but it's much better that what we have now Ze_8vr1an5g-00107-00086583-00087070 where no one knows what will happen, so we have to try it, Ze_8vr1an5g-00108-00087070-00087630 we have to test it, we have to see what happens Ze_8vr1an5g-00109-00087630-00088285 the next time we have a difference of opinion between different groups. Ze_8vr1an5g-00110-00088331-00089600 And Javier, what do you have to say about the BMP votes? Are they meaningful or not? Ze_8vr1an5g-00111-00089709-00090723 This has nothing to do with technology or economics, in my opinion, it has to do with politics. It is a third discipline that we should Ze_8vr1an5g-00112-00090723-00091605 know to understand Bitcoin correctly, this is pure politics.The New York Agreement Ze_8vr1an5g-00113-00091605-00092196 was, in the Bitcoin history, the biggest precedent of voting with hash power, in the pre-consensus phase. Ze_8vr1an5g-00114-00092196-00092763 We are talking about 95% of the hash power voting in favor of big blocks, by the way, Ze_8vr1an5g-00115-00092875-00093772 but as everybody knows, that pre-consensus decision did not lead to anything Ze_8vr1an5g-00116-00093772-00094714 in reality in the consensus phase. I have to admit that this precedent is negative. Ze_8vr1an5g-00117-00094714-00095452 And what that tells us is that whatever miners choose in pre-consensus has no value, and that's right, Ze_8vr1an5g-00118-00095452-00096109 I admit that is it, but I still think that in the future, this could be different, I think that miners Ze_8vr1an5g-00119-00096109-00096783 can do better; that miners, from a political viewpoint, can take pre-consensus decisions Ze_8vr1an5g-00120-00096783-00097660 with total precision and clarity, and then make that decision effective in the consensus phase, Ze_8vr1an5g-00121-00097660-00098389 either resolving disputes in development or ultimately, if necessary, with a hash war. Ze_8vr1an5g-00122-00098501-00099431 If miners set that precedent, and act to protect their business, then the BMP Ze_8vr1an5g-00123-00099431-00100232 makes a lot of sense and can take Bitcoin to the moon. It all depends on the miners, I can not do anything more. Ze_8vr1an5g-00124-00100376-00101492 I think that when they signaled for the New York Agreement, those in Bitcoin Core maybe Ze_8vr1an5g-00125-00101492-00102254 said "we don't care". But here in Bitcoin Cash, I think we do care about Ze_8vr1an5g-00126-00102254-00103229 what miners thinks, and that can stimulate different proposals inside the ecosystem Ze_8vr1an5g-00127-00103229-00104168 knowing beforehand that miners will support them. Looking back I think the miner's support Ze_8vr1an5g-00128-00104168-00105305 for the New York Agreement inspired the movement which gave birth to Bitcoin Cash. Ze_8vr1an5g-00129-00105305-00106193 I see that what the miners have to say is very meaningful, I mean, we all want to know. Ze_8vr1an5g-00130-00106193-00106676 As well, when I talk to miners, I have seen that they want to know what the other members of the community think, Ze_8vr1an5g-00131-00106676-00107711 and we want to know what the miners think. And that, at the end of the day, is communication, right? Ze_8vr1an5g-00132-00107988-00108948 Fernando, what would you like to see in the future with the BMP, with the Bitcoin Ze_8vr1an5g-00133-00108948-00109572 Mining Parliament? How do you visualize the future? What would you like to see happen? Ze_8vr1an5g-00134-00109869-00110121 Well, at first, I would like it if Ze_8vr1an5g-00135-00110121-00110768 there were not so many disputes, but there always will be. Ze_8vr1an5g-00136-00110856-00111264 Javier always highlights this, that there will be always be a dispute. Ze_8vr1an5g-00137-00111578-00112583 I would like to give a chance to the BMP, and to see it working in the next divergence in a consensus algorithm Ze_8vr1an5g-00138-00112583-00113720 like the one ongoing now. I would like to see it working in practice, and as you say, George, Ze_8vr1an5g-00139-00113720-00114227 everything is communication. We have a communication barrier from one side of the world to the other, Ze_8vr1an5g-00140-00114227-00115060 I believe we must close it, and the BMP can help with that, as well as your work Ze_8vr1an5g-00141-00115213-00115808 in both communities. We must have better communications between both sides Ze_8vr1an5g-00142-00115841-00116386 to keep this going forward. Ze_8vr1an5g-00143-00116386-00116883 Agreed. And Javier, what are your expectations? Ze_8vr1an5g-00144-00116899-00117480 What do you want to accomplish with the BMP in the future? Ze_8vr1an5g-00145-00117559-00118121 What I want is nothing less than to fix Bitcoin. Ze_8vr1an5g-00146-00118121-00118913 Basically it's that. I want to achieve the precise execution of the Bitcoin White Paper. Ze_8vr1an5g-00147-00118913-00119474 Well, we all know what I am talking about, but to be precise I would like to remark on it. Ze_8vr1an5g-00148-00119474-00120455 I'm referring to an uncensorable money, that is governed in a decentralized fashion Ze_8vr1an5g-00149-00120455-00120883 without a central authority, without a government, without politicians behind it, that the only thing they know is Ze_8vr1an5g-00150-00120883-00121649 to introduce inflation, which basically is stealing from the whole monetary base. To not promote wars Ze_8vr1an5g-00151-00121649-00122161 nor doing things outside of our control. I want to impede that, I want to contribute, Ze_8vr1an5g-00152-00122161-00122714 if it is possible, I want to help. I think that's the most important objective of Ze_8vr1an5g-00153-00122714-00123538 the white paper. Besides being a fast, cheap and secure money, I also think that Bitcoin, Ze_8vr1an5g-00154-00123538-00124185 apart from setting the world free, can introduce people who earn very little money to banking Ze_8vr1an5g-00155-00124185-00124870 in poor countries, with equality of conditions that we have Ze_8vr1an5g-00156-00124870-00125686 in modern countries. That's what I want Ze_8vr1an5g-00157-00125686-00126350 to accomplish, and how? That is why we must establish the legitimate consensus mechanism Ze_8vr1an5g-00158-00126350-00127052 as it is defined in the white paper, which is able to resolve the actual and future disputes, in order to Ze_8vr1an5g-00159-00127052-00127949 avoid splits and infighting, wasting our energy, Ze_8vr1an5g-00160-00127949-00128792 as Bitcoin Cash fans, attacking each other. That is a catastrophe, in my opinion. Ze_8vr1an5g-00161-00128792-00129596 It's clearly a catastrophe, it's the worst possible deal, and all that wasted energy is huge, because Ze_8vr1an5g-00162-00129596-00130205 the Bitcoin Cash community is very powerful, but that power is useless if we keep fighting amongst ourselves. Ze_8vr1an5g-00163-00130332-00130941 We must establish a conflict resolution system, which can be respected by everyone, even Ze_8vr1an5g-00164-00130941-00131496 if it is imperfect, even if we don't always win, which is impossible, but that at the very least Ze_8vr1an5g-00165-00131496-00132210 we can all respect, and if we accomplish that, we will be able to be united in the future. Ze_8vr1an5g-00166-00132210-00132440 It's just that. That's the only thing we have to achieve. Ze_8vr1an5g-00167-00132480-00133345 Excellent. So Javier, if a miner wants to participate in the BMP today, Ze_8vr1an5g-00168-00133345-00133857 what would he need, what are the available support resources? Ze_8vr1an5g-00169-00133980-00135198 Well we have translated to Chinese and English the "README", the manual, it can be found at https://bmp.virtualpol.com/. Ze_8vr1an5g-00170-00135198-00135938 everything is there, also all the code and documentation are at https://github.com/JavierGonzalez/BMP. Ze_8vr1an5g-00171-00135938-00136667 and there are more videos and articles at https://twitter.com/AskTheBMP. Ze_8vr1an5g-00172-00136760-00137339 Lets say that I think that any miner who reads with attention all the info Ze_8vr1an5g-00173-00137339-00138014 will be able to participate by himself, but if not, we the BMP Team, are here at hand, Ze_8vr1an5g-00174-00138014-00138731 to help them by email, or by any communication system with whatever is necessary. In all honesty, Ze_8vr1an5g-00175-00138731-00139212 I have to acknowledge that the BMP is not a finished product, it is a prototype, Ze_8vr1an5g-00176-00139212-00140186 it is a minimum viable product, so it can have bugs, it can be improved Ze_8vr1an5g-00177-00140186-00140748 to facilitate its implementation on the existing infrastructure. If that is the case, we are willing to do it. Ze_8vr1an5g-00178-00140945-00141403 And the "README" is, or will be, translated into Russian, right? Ze_8vr1an5g-00179-00141436-00141616 Very good, yes. Ze_8vr1an5g-00180-00141643-00142347 And to participate, it helps to have a Trezor T, right? Ze_8vr1an5g-00181-00142367-00143272 Yes, it is not strictly necessary, and in the future it will not only be used with other hardware wallets, Ze_8vr1an5g-00182-00143272-00143935 but maybe with Electron Cash, or other simpler protocols, but at the moment, I implemented it Ze_8vr1an5g-00183-00143935-00144598 with Trezor, because that is a secure way to protect the system against hacks. Ze_8vr1an5g-00184-00144598-00145264 If someone hacks my server, the Trezor will provide another layer of protection. Ze_8vr1an5g-00185-00145264-00146000 That is the reason, and yes, the truth is that Trezor enables the best user experience. Ze_8vr1an5g-00186-00146047-00146986 Excellent! Well if you want to add some last words... Fernando... or add something. Ze_8vr1an5g-00187-00146986-00147559 Fernando, if you may, please tell us something about your full node project. Ze_8vr1an5g-00188-00147585-00148628 Yes, I have tested the BMP with the Trezor One, that I believe it wasn't in the supported hardware list, but it works Ze_8vr1an5g-00189-00148859-00149157 and the other thing I wanted to add is that Ze_8vr1an5g-00190-00149330-00150075 there is a Telegram channel dedicated to the BMP. With respect to the Knuth Node, it's a full node that Ze_8vr1an5g-00191-00150075-00150501 supports Bitcoin Cash, it also supports Litecoin and Bitcoin. It started as a Ze_8vr1an5g-00192-00150736-00151366 Bitcoin node, then the support for Litecoin was added. When Bitcoin Cash was born Ze_8vr1an5g-00193-00151366-00152023 we were one of the first nodes to support Bitcoin Cash. Ze_8vr1an5g-00194-00152259-00152931 At that time, my dream was that Knuth would be used by the miners, this would be what I would like the most, Ze_8vr1an5g-00195-00152931-00153804 but I realized that would be a bit difficult with the current culture of trying to not Ze_8vr1an5g-00196-00153945-00154726 to change the most utilized node. It happened with Bitcoin Cash Node, even thought it is Ze_8vr1an5g-00197-00154726-00155545 an identical copy of Bitcoin ABC, it took a while, maybe that is Ze_8vr1an5g-00198-00155545-00156145 because of communication, so I see it as a tad difficult that some of the less used nodes, let's say, Ze_8vr1an5g-00199-00156145-00156949 Knuth, Verde, BCHD, will be adopted by miners, so I started Ze_8vr1an5g-00200-00156949-00157693 to shift the focus to make Knuth a group, I mean, apart from being Ze_8vr1an5g-00201-00157790-00158462 a full node, it is also a group of libraries which can be used by any programmer. Ze_8vr1an5g-00202-00158596-00159403 What I'm doing is providing libraries in different programing languages, what I am trying to do is to get Ze_8vr1an5g-00203-00159403-00159883 developer adoption so that they can build applications on top of Ze_8vr1an5g-00204-00160055-00160790 the libraries offered by Knuth. For instance, maybe the BMP could be rewritten using Knuth, Ze_8vr1an5g-00205-00160790-00161637 we would have to try it, but it is still a node, and we can access it like a reusable Ze_8vr1an5g-00206-00161637-00162393 component, unlike other nodes which are just a compiled executable which only works as a node. Ze_8vr1an5g-00207-00162538-00163141 So I'm trying to push this idea, instead of the miner node idea. Ze_8vr1an5g-00208-00163298-00163726 Good. So, Javier, do you want to add something? Ze_8vr1an5g-00209-00163872-00164177 Yes, of course. Fernando, of course Ze_8vr1an5g-00210-00164195-00164861 that Knuth has the capability to implement the BMP protocol, it is something I hope to see happening Ze_8vr1an5g-00211-00164861-00165461 in the future, I'm sure it will be fun. And I would like to finish by saying that developers with power Ze_8vr1an5g-00212-00165648-00166276 have a tendency to drown the innovations introduced by other developers. Ze_8vr1an5g-00213-00166459-00166840 This is a tendency we have seen in other cryptos. Ze_8vr1an5g-00214-00166840-00167786 It's a human tendency, and it's also one of the biggest catastrophes, because there is so much talent around Ze_8vr1an5g-00215-00167786-00168503 Bitcoin Cash development, and sometimes, only the most important people monopolize the attention and the voice Ze_8vr1an5g-00216-00168503-00169280 and in the end, only those few people who are above all are heard, and the talent is not always Ze_8vr1an5g-00217-00169280-00169904 there. In fact, talent sometimes goes up and down. Talent is relative. Sometimes Ze_8vr1an5g-00218-00169904-00170324 a person devotes himself to social engineering leaving software engineering aside. Ze_8vr1an5g-00219-00170487-00171102 The BMP comes as a solution to this. The BMP alows miners to delegate Ze_8vr1an5g-00220-00171102-00171741 arbitrary percentages of hash power to any address, and in this way, Ze_8vr1an5g-00221-00171741-00172449 and this is my recommendation, I think this is the best strategy, the miners can Ze_8vr1an5g-00222-00172449-00173166 delegate part of their hash power to people such as Fernando. Ze_8vr1an5g-00223-00173331-00173913 And in that way, people like Fernando, who are software engineers, Ze_8vr1an5g-00224-00173913-00174525 could be the ones who would be using the BMP. Ze_8vr1an5g-00225-00174681-00175281 But with a detail: the miners would keep the control, and if a dispute arises then Ze_8vr1an5g-00226-00175281-00175905 they could easily take the control without any friction, but at the same time Ze_8vr1an5g-00227-00175905-00176658 software engineers with talent, in fact there are many, the BMP is scalable, there could be 200 Ze_8vr1an5g-00228-00176658-00177249 or 500 people. There could be 500 people giving ideas in the BMP, talking and Ze_8vr1an5g-00229-00177249-00177792 finally making clear decisions by voting, voting with the delegated miner hash power. Ze_8vr1an5g-00230-00177792-00178359 I hope this happens soon, this is my dream, and I think that it is possible. Ze_8vr1an5g-00231-00178359-00179136 We are very close to achieving it, and that could send Bitcoin Cash to the Moon. Ze_8vr1an5g-00232-00179349-00179919 Right, I do believe the Bitcoin Mining Parliament has the potential to improve Ze_8vr1an5g-00233-00179919-00180567 communications so we can have more certainty in the ecosystem Ze_8vr1an5g-00234-00180679-00181363 and that will help to keep people, talent and businesses. Well, this has been an excellent Ze_8vr1an5g-00235-00181363-00182011 conversation about the Bitcoin Mining Parliament. Thank you very much Fernando Pelliccioni from Knuth, Ze_8vr1an5g-00236-00182011-00182698 and Javier González, creator of the Bitcoin Mining Parliament. Ze_8vr1an5g-00237-00182698-00183035 And let's keep building Bitcoin Cash. Thank you very much! Ze_8vr1an5g-00238-00183035-00183164 Thank you guys. Ze_8vr1an5g-00239-00183187-00183344 Thank you, see you soon. Zkzy5vvoluu-00000-00000088-00000408 All right, we're going to start off chapter 4 with some trig review. Zkzy5vvoluu-00001-00000408-00000496 If this isn't review. Zkzy5vvoluu-00002-00000496-00000704 I'll definitely link you to more resources. Zkzy5vvoluu-00003-00000840-00001008 But yeah, so we'll start off with angles. Zkzy5vvoluu-00004-00001008-00001432 What is an angle and angle is just form from to raise you can see it down here Zkzy5vvoluu-00005-00001432-00001864 in red which have a Vertex right? Zkzy5vvoluu-00006-00001864-00002336 The endpoint in common is called a Vertex will call one side the initial side Zkzy5vvoluu-00007-00002400-00002648 and one side the terminal side for us. Zkzy5vvoluu-00008-00002648-00002984 Most of the time our initial side will be that positive x axis. Zkzy5vvoluu-00009-00003064-00003296 This is called standard position. Zkzy5vvoluu-00010-00003392-00003664 Right we might hopefully we remember seeing the unit circle. Zkzy5vvoluu-00011-00003664-00004088 We'll come back to that in a little but angle started here and we went around right Zkzy5vvoluu-00012-00004160-00004384 so we'll look at those in a second. Zkzy5vvoluu-00013-00004448-00004592 So let's sketch some angles. Zkzy5vvoluu-00014-00004672-00005120 So 360 Degrees 360 degrees is one complete circle. Zkzy5vvoluu-00015-00005248-00005376 Going counterclockwise. Zkzy5vvoluu-00016-00005376-00005784 So we're going to start at the x-axis and we just go around and that's 360. Zkzy5vvoluu-00017-00006112-00006408 And then everything else we just kind of take it from there. Zkzy5vvoluu-00018-00006408-00006648 So 90 is a fourth of 360. Zkzy5vvoluu-00019-00006648-00007808 So that's why 90 stops right here four one fourth of 360 All right, two more. Zkzy5vvoluu-00020-00008168-00008488 If we have a negative angle, we just go clockwise instead. Zkzy5vvoluu-00021-00008488-00008944 So I'm going to again we always start at the x-axis the positive and we'll just go 90 Zkzy5vvoluu-00022-00008944-00009488 in the opposite direction that's negative 90 degrees and then we'll go back Zkzy5vvoluu-00023-00009488-00009920 to a positive angle 270 would be 3/4 of 360. Zkzy5vvoluu-00024-00009920-00010224 So it ends up being Right there. Zkzy5vvoluu-00025-00010224-00010456 It's actually in the same spot as a negative 90. Zkzy5vvoluu-00026-00010656-00010960 And we call those coterminal angles. Zkzy5vvoluu-00027-00010960-00011048 So you may notice. Zkzy5vvoluu-00028-00011240-00011728 That negative 90 and 270 ended in the same spot the angles were different Zkzy5vvoluu-00029-00011728-00011888 but they have the same terminal side. Zkzy5vvoluu-00030-00012000-00012392 Those are called coterminal angles. Zkzy5vvoluu-00031-00012480-00012784 So in general if we have an angle Theta Zkzy5vvoluu-00032-00013288-00013568 Then it's just plus or minus 360. Zkzy5vvoluu-00033-00013568-00013663 So, let's see why. Zkzy5vvoluu-00034-00014040-00014336 So I could technically make a full circle. Zkzy5vvoluu-00035-00014463-00014808 Which would be 360 and then add Theta. Zkzy5vvoluu-00036-00015000-00015200 And we have the same terminal side, right? Zkzy5vvoluu-00037-00015200-00015584 I could go around twice one two, and then add Theta. Zkzy5vvoluu-00038-00015912-00016056 Alright you go around 3-4 times. Zkzy5vvoluu-00039-00016056-00016520 And as long as you add Theta you're going to end in the same spot in the reverse motion, right? Zkzy5vvoluu-00040-00016520-00016984 I could if I do theta minus 360. Zkzy5vvoluu-00041-00017176-00017472 It would be like doing a full circle but taking away Theta. Zkzy5vvoluu-00042-00017640-00017896 So it basically be- 360. Zkzy5vvoluu-00043-00018048-00018496 Minus Theta if I factor out a negative to understand the negative motion. Zkzy5vvoluu-00044-00018632-00019176 So we make a full circle but take away Theta and we end up in the same spot. Zkzy5vvoluu-00045-00019240-00019560 So that would be Theta minus 360 and then same idea Zkzy5vvoluu-00046-00019560-00019784 if we did two Loops would be the same idea and so on. Zkzy5vvoluu-00047-00020256-00020464 So let's do an example of this. Zkzy5vvoluu-00048-00020464-00020736 Let's look at 480 degrees. Zkzy5vvoluu-00049-00020856-00021184 So maybe I want to figure out how much bigger than 360 that is. Zkzy5vvoluu-00050-00021552-00021736 Which is 120. Zkzy5vvoluu-00051-00021872-00022584 So it's basically saying we're going to make a full circle for 360. Zkzy5vvoluu-00052-00022952-00023160 And then we're going to keep going until we hit 120. Zkzy5vvoluu-00053-00023576-00023904 And then 120 is about a third of the way. Zkzy5vvoluu-00054-00023904-00024216 So there's 120 is like right there. Zkzy5vvoluu-00055-00024448-00024680 So 120 would be my coterminal angle. Zkzy5vvoluu-00056-00024840-00025400 Between 0 and 360 immediately gone to 120. Zkzy5vvoluu-00057-00025560-00025720 The other option is I could go backwards. Zkzy5vvoluu-00058-00025800-00026439 So if I did 360 minus 120, that would be going or sorry other way Zkzy5vvoluu-00059-00026439-00026783 because we want to be negative 120 minus 360. Zkzy5vvoluu-00060-00026839-00027880 that would give me the negative 1 which is negative 240 That would be my blue angle. Zkzy5vvoluu-00061-00028168-00028720 And my pink angle was 120, right if I add those two together if they were both positive they add Zkzy5vvoluu-00062-00028720-00028960 up to 360 because they make a full circle. Zkzy5vvoluu-00063-00029383-00029583 Hopefully this is coming back to us. Zkzy5vvoluu-00064-00029656-00029848 I don't maybe expect us to remember this perfectly, Zkzy5vvoluu-00065-00029848-00030144 but hopefully as we're seeing it it's coming back. Zkzy5vvoluu-00066-00030400-00030536 Let's do radian measures. Zkzy5vvoluu-00067-00030720-00031072 So most of the time we're actually going to use radians rather than degrees. Zkzy5vvoluu-00068-00031072-00031504 It's calculus almost always uses radians. Zkzy5vvoluu-00069-00031504-00031736 So we're going to practice that a lot more than degrees. Zkzy5vvoluu-00070-00031888-00032072 Where did the radian measurement come from? Zkzy5vvoluu-00071-00032152-00032536 This is something we might not know the radian is the angle right? Zkzy5vvoluu-00072-00032768-00032960 And it's actually the arc length. Zkzy5vvoluu-00073-00033560-00034056 divided by the radius That's where it comes from. Zkzy5vvoluu-00074-00034496-00035072 And that actually measures radians and maybe it'll make sense when you see this. Zkzy5vvoluu-00075-00035072-00035312 So we learn that a full rotation is 2pi. Zkzy5vvoluu-00076-00035672-00035744 So, let's see. Zkzy5vvoluu-00077-00035744-00035856 What would Arc Length be? Zkzy5vvoluu-00078-00036008-00036360 Arc length for a it's just circumference of a full circle here. Zkzy5vvoluu-00079-00036456-00037104 So that would be 2 pie r arc length is just the length around the outside. Zkzy5vvoluu-00080-00037104-00037352 So when you do a full circle arc length is the same Zkzy5vvoluu-00081-00037352-00037552 as circumference because it's a full circle. Zkzy5vvoluu-00082-00037680-00038176 and then the radius would be our and so we get to pie. Zkzy5vvoluu-00083-00038592-00038976 So if we did a full circle and we did the circumference divided by the radius we end Zkzy5vvoluu-00084-00038976-00039384 up with 2 pi and that's where to pie making a full circle comes from. Zkzy5vvoluu-00085-00039720-00039968 So let's sketch negative 7 pi over 4. Zkzy5vvoluu-00086-00040064-00040872 So if a full circle is 2 pi right a half circle is pi and then we get pi over 2 and 3 pi over 2. Zkzy5vvoluu-00087-00041144-00041568 So pi over 4 would be these pieces. Zkzy5vvoluu-00088-00041824-00041888 So, let's see. Zkzy5vvoluu-00089-00041888-00041968 We're going to start. Zkzy5vvoluu-00090-00042136-00042360 At the x-axis so 7 pi over 4. Zkzy5vvoluu-00091-00042360-00043304 So 1 pi over 4 to pi over 4 3 pi over 4 4 Pi V Pi 6 Pi 7 pi. Zkzy5vvoluu-00092-00043480-00043688 So that'll be negative 7 pi over 4. Zkzy5vvoluu-00093-00044184-00044352 So what would be a coterminal angle? Zkzy5vvoluu-00094-00044352-00044416 There's lots. Zkzy5vvoluu-00095-00044552-00044728 The easiest one would just be what's the angle Zkzy5vvoluu-00096-00044728-00045096 if I went the other direction and that would be pi over 4. Zkzy5vvoluu-00097-00045096-00045200 That's 1 pi over 4. Zkzy5vvoluu-00098-00045424-00045680 So we want to be really comfortable with finding these because this is going Zkzy5vvoluu-00099-00045680-00045928 to be really important for finding sine and cosine. Zkzy5vvoluu-00100-00046344-00046376 All right. Zkzy5vvoluu-00101-00046376-00046992 Let's just do some conversions and arc length and area and we'll be done with this section. Zkzy5vvoluu-00102-00047112-00047664 So if we want to convert will use the fact that a hundred and eighty degrees is equivalent to PI Zkzy5vvoluu-00103-00047744-00048104 and that's because a hundred and eighty degrees is a straight angle and so is pi Zkzy5vvoluu-00104-00048336-00048752 So the way I convert is I take 20 degrees and I just do like unit canceling. Zkzy5vvoluu-00105-00048896-00049128 So whichever one I want to get rid of goes on the bottom. Zkzy5vvoluu-00106-00049128-00049632 So in this case degrees goes on the bottom so that they cancel out times pi radians. Zkzy5vvoluu-00107-00049888-00051016 So we get 20 over 180 which simplifies to I think 20 goes into both of them, right? Zkzy5vvoluu-00108-00051600-00051791 So we get pi over maybe 9. Zkzy5vvoluu-00109-00051928-00052072 And so that would be in radians. Zkzy5vvoluu-00110-00052552-00052584 All right. Zkzy5vvoluu-00111-00052584-00052664 Let's do another one. Zkzy5vvoluu-00112-00052664-00053032 So five pi over 6, and I want to convert to degrees. Zkzy5vvoluu-00113-00053144-00053384 So again, I just do unit canceling. Zkzy5vvoluu-00114-00053528-00053984 So since I want degrees degrees goes on top and then pie goes on bottom Zkzy5vvoluu-00115-00053984-00054272 because these are both an we usually don't write units for radians, Zkzy5vvoluu-00116-00054272-00054448 but they're in radians in those cancel out. Zkzy5vvoluu-00117-00054591-00054984 So basically you're either using pi over 180 or 180 over PI, right? Zkzy5vvoluu-00118-00055055-00055360 Just the opposite depending on what direction we're going. Zkzy5vvoluu-00119-00055632-00056128 So the Pi's cancel out 5 times 180 divided by 6. Zkzy5vvoluu-00120-00056128-00056424 I'm going to do 180 over 6 is 30. Zkzy5vvoluu-00121-00056567-00056976 five pie over 30 or we got rid of the pie. Zkzy5vvoluu-00122-00056976-00057688 Sorry. Now five times 35 times 180 over 6. Zkzy5vvoluu-00123-00058136-00058424 So 5 times 30 would be 150. Zkzy5vvoluu-00124-00058576-00058984 So a hundred and fifty degrees. Zkzy5vvoluu-00125-00059479-00059848 And then the last thing is arc length and area of sectors were not going to get Zkzy5vvoluu-00126-00059848-00060191 into these too much now, but we just want to have them like in our pocket for later. Zkzy5vvoluu-00127-00060328-00061008 So if we take the definition of a raid irradiance and we solve for Arc Length just Zkzy5vvoluu-00128-00061008-00061567 by multiplying by our we get arc length is R times Theta and the angle needs Zkzy5vvoluu-00129-00061567-00062424 to make needs to be in radians, right? Zkzy5vvoluu-00130-00062424-00062864 Because this was using radians, so this formula works as long as our angle is in radians. Zkzy5vvoluu-00131-00062952-00063264 So hold onto this formula will definitely use it a lot later Zkzy5vvoluu-00132-00063264-00063560 but not right now it pops up in calculus as well. Zkzy5vvoluu-00133-00063560-00064024 So we just want to make sure we've seen it before if you want to find area of a sector. Zkzy5vvoluu-00134-00064024-00064600 So that means you take like a piece of pie. Zkzy5vvoluu-00135-00064600-00064791 You're going to choose Theta over 2 pi. Zkzy5vvoluu-00136-00064888-00065240 This is telling me like what percent of a circle is it? Zkzy5vvoluu-00137-00065432-00065984 Or what fraction of a circle? Zkzy5vvoluu-00138-00066208-00066512 So like right to Pi would mean a full circle. Zkzy5vvoluu-00139-00066512-00067152 So 2 pi over 2 pi is 1 pi over 2 pi would mean half of a circle Zkzy5vvoluu-00140-00067152-00067384 and then this is just the formula for area of a circle. Zkzy5vvoluu-00141-00067592-00067888 So it's basically like fraction of a circle X area of a circle Zkzy5vvoluu-00142-00067888-00068296 and we get this formula again where Theta is in radians. Zkzy5vvoluu-00143-00068544-00068728 So I'll just preview these formulas again. Zkzy5vvoluu-00144-00068728-00068976 We're kind of just throwing them in our back pocket for later just Zkzy5vvoluu-00145-00068976-00069152 so we have them when we need them. Zkzy5vvoluu-00146-00069272-00069696 So let's find two Arc lengths in one area and we will be done with this section. Zkzy5vvoluu-00147-00069856-00070240 So Arc Length, we have a radius of 2 and the angle is pi over 2. Zkzy5vvoluu-00148-00070464-00070912 So Arc Length would be this piece arc length is the outside Zkzy5vvoluu-00149-00071008-00071144 and we'll just plug into the formula. Zkzy5vvoluu-00150-00071200-00072008 So arc length is R times Theta So it'll be ours to Theta is pi over 2. Zkzy5vvoluu-00151-00072008-00072176 So Arc Length would just be pie. Zkzy5vvoluu-00152-00072792-00072880 Alright, the next one. Zkzy5vvoluu-00153-00072880-00073344 We have 45 degrees, which is maybe right there. Zkzy5vvoluu-00154-00073424-00073512 We make a circle. Zkzy5vvoluu-00155-00073576-00074384 What's the Arc Length before we use the formula we need radians. Zkzy5vvoluu-00156-00074384-00074616 So 45 degrees will be. Zkzy5vvoluu-00157-00074880-00075784 45° times pi over 180 180 goes on the bottom because I want the degrees to cancel out. Zkzy5vvoluu-00158-00075864-00076104 Or maybe some of us know that this is already pie over. Zkzy5vvoluu-00159-00076576-00076848 And then we'll plug in so arc length. Zkzy5vvoluu-00160-00076968-00077184 We'll just be. Zkzy5vvoluu-00161-00077384-00078168 R times Theta so 1 times pi over 4 Pi over 4 and that's measuring this length. Zkzy5vvoluu-00162-00078296-00078480 So it's kind of like measuring circumference, right? Zkzy5vvoluu-00163-00078480-00078728 But only part of circumference rather than the full circle. Zkzy5vvoluu-00164-00078952-00079504 All right, and our final example, right if we want to we have a pizza a 10 inch pizza. Zkzy5vvoluu-00165-00079504-00079720 So I would read that as 10 inches all the way across. Zkzy5vvoluu-00166-00079920-00080064 So my radius would be 5. Zkzy5vvoluu-00167-00080216-00080416 And we'll cut it into six slices. Zkzy5vvoluu-00168-00080416-00080952 One, two, three, four, five six, and we want to find the area of one slice. Zkzy5vvoluu-00169-00081120-00081384 So that's area of a sector. Zkzy5vvoluu-00170-00081880-00082240 So first, I'm going to figure out the angle right? Zkzy5vvoluu-00171-00082240-00082536 It's 1/2 r squared theta. Zkzy5vvoluu-00172-00082536-00083376 We already know R is 5 and then Theta needs to be in radians. Zkzy5vvoluu-00173-00083376-00083800 So I'm going to take two Pi for a full circle and divide by 6. Zkzy5vvoluu-00174-00084072-00084472 Which gives me pi over 3 so that angle would be pi over 3. Zkzy5vvoluu-00175-00084552-00084736 So we'll just times it by pi over 3. Zkzy5vvoluu-00176-00084736-00084888 And then since we're talking about pizza, Zkzy5vvoluu-00177-00084888-00086192 we probably want the exact AMP one approximate answer but oops We get 25 pi over 6, Zkzy5vvoluu-00178-00086256-00086456 or if you want to do approximate them. Zkzy5vvoluu-00179-00086600-00086984 On the calculator we get about 13.1. Zkzy5vvoluu-00180-00087184-00087456 And these would both be inches squared because we're finding area. Zkzy5vvoluu-00181-00087656-00088064 So we don't have to memorize these formulas right now or anything, but we should be able Zkzy5vvoluu-00182-00088064-00088416 to use them and recognize when we need them. Zkzy5vvoluu-00183-00088416-00088720 So I'll see you back for the next section will cover sine and cosine. Zn5ie7lt3WY-00000-00000494-00000658 I am in an Uber now Zn5ie7lt3WY-00001-00000674-00000874 This one is so cool Zn5ie7lt3WY-00002-00000874-00001066 that the interior is red Zn5ie7lt3WY-00003-00001066-00001228 and the front as well Zn5ie7lt3WY-00004-00001240-00001440 so beautiful Zn5ie7lt3WY-00005-00001440-00001628 Also the sides Zn5ie7lt3WY-00006-00001686-00001870 Let me give it a close shot Zn5ie7lt3WY-00007-00001870-00002262 It's my first time sitting in a car with red interior Zn5ie7lt3WY-00008-00002286-00002598 i'm till in traffic jam Zn5ie7lt3WY-00009-00002598-00002712 in LA Zn5ie7lt3WY-00010-00002770-00002970 I'll keep you guys posted Zn5ie7lt3WY-00011-00002972-00003172 Btw let me show you my outfit today Zn5ie7lt3WY-00012-00003172-00003364 because I'm not sure if I have time to shoot it later Zn5ie7lt3WY-00013-00003364-00003492 I'm wearing a dress now Zn5ie7lt3WY-00014-00003492-00003602 and this is the bottom dress Zn5ie7lt3WY-00015-00003656-00003946 with this pair of sneakers Zn5ie7lt3WY-00016-00004154-00004512 This pair of sneakers Zn5ie7lt3WY-00017-00004512-00004750 match with this bag Zn5ie7lt3WY-00018-00004750-00004932 which is Never Full Zn5ie7lt3WY-00019-00004954-00005224 This side is red Zn5ie7lt3WY-00020-00005366-00005566 I just entered the event Zn5ie7lt3WY-00021-00005756-00005956 and took the timetable Zn5ie7lt3WY-00022-00005956-00006110 and this hand strap Zn5ie7lt3WY-00023-00006124-00006452 A ticket to get a gift bag Zn5ie7lt3WY-00024-00007245-00007531 Ok, I just posted some of the event on IG Stories Zn5ie7lt3WY-00025-00007540-00008095 I'm looking for where the Panel is Zn5ie7lt3WY-00026-00008159-00008360 that starts at 12 o'clock Zn5ie7lt3WY-00027-00009216-00009566 Actually this place is not too big Zn5ie7lt3WY-00028-00009754-00009954 Where is it Zn5ie7lt3WY-00029-00010152-00010400 It's not written where the place is on the paper Zn5ie7lt3WY-00030-00010400-00010560 but only says it starts at 12 Zn5ie7lt3WY-00031-00010690-00010918 Is it not at this level? Zn5ie7lt3WY-00032-00010918-00011074 I just found it Zn5ie7lt3WY-00033-00011076-00011276 that it's actually on the fourth floor here Zn5ie7lt3WY-00034-00011284-00011636 There are two floors of it which are the second and fourth floor Zn5ie7lt3WY-00035-00011640-00011840 It’s said to start at 12 at first Zn5ie7lt3WY-00036-00011840-00012006 but it's still haven't started yet Zn5ie7lt3WY-00037-00012006-00012262 It's probably a bit delay Zn5ie7lt3WY-00038-00012268-00012672 There's actually a lot of people sitting in the middle here Zn5ie7lt3WY-00039-00012672-00012854 but not that many sitting behind Zn5ie7lt3WY-00040-00012854-00013032 that I chose here specially Zn5ie7lt3WY-00041-00013032-00013200 When I was sitting in the middle just now Zn5ie7lt3WY-00042-00013200-00013368 there's some wind blowing behind Zn5ie7lt3WY-00043-00013569-00013663 It’s so cold Zn5ie7lt3WY-00044-00013663-00013824 so I moved here Zn5ie7lt3WY-00045-00013824-00013988 This is it Zn5ie7lt3WY-00046-00014016-00014600 It's just like a Panel with master of ceremonies and guests Zn5ie7lt3WY-00047-00014600-00014776 They will sit there Zn5ie7lt3WY-00048-00014776-00015068 and discuss Zn5ie7lt3WY-00049-00015074-00015394 different things at different time Zn5ie7lt3WY-00050-00015394-00015556 About ten minutes later Zn5ie7lt3WY-00051-00015556-00015696 there's so many people now Zn5ie7lt3WY-00052-00015790-00015990 It’s full Zn5ie7lt3WY-00053-00023058-00023302 Wow, the line is so long Zn5ie7lt3WY-00054-00023310-00023878 this is for the lunch Zn5ie7lt3WY-00055-00023946-00024208 it goes all the way back here Zn5ie7lt3WY-00056-00024322-00024576 I finally made it Zn5ie7lt3WY-00057-00024576-00024762 There are many dishes Zn5ie7lt3WY-00058-00024762-00024884 and most are curry Zn5ie7lt3WY-00059-00024974-00025174 I will take some rice first Zn5ie7lt3WY-00060-00025174-00025352 There are two curries Zn5ie7lt3WY-00061-00025352-00025492 and I chose this one Zn5ie7lt3WY-00062-00025504-00025702 There's also some green curry and beans Zn5ie7lt3WY-00063-00025702-00025986 but I don't want any of them Zn5ie7lt3WY-00064-00026112-00026372 Just took two pieces of nan Zn5ie7lt3WY-00065-00026372-00026632 with curry and rice Zn5ie7lt3WY-00066-00026722-00027044 Then two discs of my two friends Zn5ie7lt3WY-00067-00027044-00027214 They went to get drinks Zn5ie7lt3WY-00068-00027214-00027404 Just got a drink Zn5ie7lt3WY-00069-00027408-00027608 They have this juice Zn5ie7lt3WY-00070-00027608-00027750 Is it rose juice ? or apple juice? Zn5ie7lt3WY-00071-00027750-00027908 I'm not sure Zn5ie7lt3WY-00072-00027908-00028033 I will do some research later Zn5ie7lt3WY-00073-00028033-00028194 There is also water and soda Zn5ie7lt3WY-00074-00028194-00028410 and Mochi as well Zn5ie7lt3WY-00075-00028524-00028620 Very good Zn5ie7lt3WY-00076-00028639-00028839 I will come back to it later Zn5ie7lt3WY-00077-00028862-00029110 Hello, everyone, I am in an Uber now Zn5ie7lt3WY-00078-00029132-00029445 Just finished the event Zn5ie7lt3WY-00079-00029466-00029777 There were just some things about Networking at the end Zn5ie7lt3WY-00080-00029777-00029966 but nothing special Zn5ie7lt3WY-00081-00029970-00030230 Most of those people had left Zn5ie7lt3WY-00082-00030230-00030677 And I took a clip there at last Zn5ie7lt3WY-00083-00030714-00030976 These clips are so popular now Zn5ie7lt3WY-00084-00030988-00031252 I put it on randomly Zn5ie7lt3WY-00085-00031300-00031500 because there was no mirror Zn5ie7lt3WY-00086-00031500-00031688 just did it randomly Zn5ie7lt3WY-00087-00031689-00032030 I also took this bag of gifts Zn5ie7lt3WY-00088-00032058-00032298 They give me a big bag of gifts Zn5ie7lt3WY-00089-00032298-00032495 every time I go to IPSY Zn5ie7lt3WY-00090-00032495-00032676 There are many products inside Zn5ie7lt3WY-00091-00032676-00032800 I just got to Sugarfish Zn5ie7lt3WY-00092-00032804-00033000 This sushi restaurant.. Zn5ie7lt3WY-00093-00033000-00033242 Sorry, I just got a little stab Zn5ie7lt3WY-00094-00033244-00033504 This sushi restaurant is famous here Zn5ie7lt3WY-00095-00033504-00033636 Thank you Zn5ie7lt3WY-00096-00033940-00034080 This is the name of the restaurant Zn5ie7lt3WY-00097-00034086-00034518 It's a chain restaurant which is similar to fast food Zn5ie7lt3WY-00098-00034530-00034878 but it doesn't that bad as bad food Zn5ie7lt3WY-00099-00034892-00035114 Unlike those from supermarkets Zn5ie7lt3WY-00100-00035114-00035266 The food is fresh here Zn5ie7lt3WY-00101-00035266-00035454 and this place is also quite popular Zn5ie7lt3WY-00102-00035468-00035732 First, there is this branch bean Zn5ie7lt3WY-00103-00035782-00035982 and I ordered a meal Zn5ie7lt3WY-00104-00035982-00036128 which is called Trust Me Zn5ie7lt3WY-00105-00036132-00036332 I forgot to show you the menu because it was already taken away Zn5ie7lt3WY-00106-00036346-00036600 A dish of Sashimi Zn5ie7lt3WY-00107-00036616-00036974 which is tuna fish Zn5ie7lt3WY-00108-00036974-00037130 tuna toro Zn5ie7lt3WY-00109-00037130-00037260 this is sashimi Zn5ie7lt3WY-00110-00037260-00037444 The sauce is very good Zn5ie7lt3WY-00111-00037444-00037604 that tastes a bit like soy sauce Zn5ie7lt3WY-00112-00037612-00037812 Here comes our second dish Zn5ie7lt3WY-00113-00037812-00037988 We got this salmon sushi Zn5ie7lt3WY-00114-00037994-00038328 and I forgot what it is Zn5ie7lt3WY-00115-00038328-00038436 but it's also very tasty Zn5ie7lt3WY-00116-00038436-00038608 Temaki sushi is here Zn5ie7lt3WY-00117-00038610-00039002 with fish toro in Zn5ie7lt3WY-00118-00039022-00039318 I don’t know what sushi they are Zn5ie7lt3WY-00119-00039322-00039572 But I know they are also very delicious Zn5ie7lt3WY-00120-00039692-00039982 The last dish of this meal Zn5ie7lt3WY-00121-00039988-00040212 is this crab meat roll -oVtwZBnYbM-00000-00000264-00000824 I'm going to cover how to identify myocardial infarctions in left bundle branch block -oVtwZBnYbM-00001-00000824-00001336 or paced rhythms including explaining the difficulty of diagnosing MIs -oVtwZBnYbM-00002-00001336-00001776 in these situations, explaining the components of Sgarbossa criteria -oVtwZBnYbM-00003-00001776-00002328 and by extension what is meant by concordance and discordance, with some examples at the end -oVtwZBnYbM-00004-00002504-00003160 Firstly, why is it so difficult to diagnose an MI in a left bundle branch block or a paced rhythm -oVtwZBnYbM-00005-00003344-00004040 If we look at this ECG we can see ST elevations and depressions especially in the chest leads -oVtwZBnYbM-00006-00004040-00004680 however this alone is not indicative of an MI due to the fact that in left -oVtwZBnYbM-00007-00004680-00005336 bundle branch blocks or paced rhythms there is abnormal depolarization and repolarization -oVtwZBnYbM-00008-00005336-00006096 resulting in secondary ST changes, this issue is further complicated by the fact that up to -oVtwZBnYbM-00009-00006096-00006680 half of patients with left bundle branch block and an acute MI do not have classical chest pain -oVtwZBnYbM-00010-00006856-00007248 Sgarbossa criteria is used to identify MIs in this situation -oVtwZBnYbM-00011-00007423-00008128 Criteria one concordant ST elevations greater than one millimeter in leads with a positive QRS -oVtwZBnYbM-00012-00008128-00008888 scores five points, two, concordant ST depressions greater than one millimeter in V1 to V3 scores -oVtwZBnYbM-00013-00008888-00009624 three points and lastly excessively discordant ST elevations greater than five millimeters -oVtwZBnYbM-00014-00009624-00009984 in leads with a negative QRS scores two points -oVtwZBnYbM-00015-00010312-00010872 firstly we need to understand what is meant by concordance and discordance when we say an ST -oVtwZBnYbM-00016-00010872-00011640 segment is discordant it means that the ST segment is in the opposite direction of the QRS complex so -oVtwZBnYbM-00017-00011640-00012232 that in leads with a positive QRS the ST segment is below the isoelectric line and vice versa -oVtwZBnYbM-00018-00012440-00012808 going back to our first example we can see what is appropriate -oVtwZBnYbM-00019-00012808-00013360 discordance very clearly in V2 V3 and V5 and V6 -oVtwZBnYbM-00020-00013600-00013704 back to those rules again -oVtwZBnYbM-00021-00014080-00014776 criterion one in the diagram on the left there is concordant st elevation in leads with a positive -oVtwZBnYbM-00022-00014776-00015496 qrs with both the QRS and ST segment in the same direction criteria two in the diagram on -oVtwZBnYbM-00023-00015496-00016304 the right with concordant depressions in V1 to V3 and the final criteria of excessively discordant -oVtwZBnYbM-00024-00016304-00016984 ST elevation in leads with a negative QRS with a cutoff point of greater than 5 millimeters -oVtwZBnYbM-00025-00017144-00017664 with a score of greater than or equal three having a specificity of 98 percent -oVtwZBnYbM-00026-00017664-00018376 but not very sensitive reaching between 20 and 50, we can also see that due to the scoring threshold -oVtwZBnYbM-00027-00018376-00018912 that the third criteria doesn't really change anything on its own it doesn't meet the threshold -oVtwZBnYbM-00028-00018912-00019640 and either of the two criteria already meet the threshold, so here we have the modified criteria -oVtwZBnYbM-00029-00019640-00020256 with the Smith rule the only thing that's changed is the third point the use of a five millimeter -oVtwZBnYbM-00030-00020256-00020816 cutoff point was an arbitrary measure therefore it was replaced with a proportional discordance -oVtwZBnYbM-00031-00020816-00021224 of greater than 25 percent of the height of the QRS complex -oVtwZBnYbM-00032-00021312-00021880 it was found that this reduced the specificity slightly but greatly improved the sensitivity -oVtwZBnYbM-00033-00022136-00022632 Now that we've gone over the rules let's look at some examples -oVtwZBnYbM-00034-00022632-00023240 so in this ECG we satisfy criteria one of concordant ST elevations in leads with a -oVtwZBnYbM-00035-00023240-00023984 positive QRS in leads 2 in V5 and V6 and also we satisfy criteria 2 in V2 -oVtwZBnYbM-00036-00024384-00024984 Here we have a clearer example of criteria 2 of concordant depressions in V1 to V3 -oVtwZBnYbM-00037-00024984-00025384 being very clear in V2 -oVtwZBnYbM-00038-00025560-00025992 and here we have an example of the smith rule of the modified Sgarbossa criteria -oVtwZBnYbM-00039-00025992-00026248 with a proportionally discordant elevation -oVtwZBnYbM-00040-00026488-00027048 In this final example we have all three criteria in a single ECG with criteria one seen -oVtwZBnYbM-00041-00027048-00028183 in lead two, second seen in leads V2 and V3 and excessive discordance in lead 3 and avf thank you -oWPzUBcHvu-00000-00000012-00000114 Hello everyone! -oWPzUBcHvu-00001-00000114-00000558 Linux Mint 18.1 KDE with Plasma 5.8 is finally released. -oWPzUBcHvu-00002-00000558-00000963 Unfortunately, the previous release with Plasma 5.6 was not very successful. -oWPzUBcHvu-00003-00000964-00001414 Many users reported it to freeze randomly and it did not feel as stable as Linux Mint should be. -oWPzUBcHvu-00004-00001414-00001623 Has Plasma 5.8 changed the situation? -oWPzUBcHvu-00005-00001623-00001732 Let’s find out. -oWPzUBcHvu-00006-00001732-00002218 I am Average Linux User and I make videos about how to install, set up and use Linux. -oWPzUBcHvu-00007-00002218-00002626 If you are interested in Linux, SUBSCRIBE to this channel that you don’t miss my next videos. -oWPzUBcHvu-00008-00002627-00003094 The major change in Linux Mint 18.1 KDE is definitely Plasma 5.8. -oWPzUBcHvu-00009-00003094-00003485 It is a very stable version of Plasma and it is also a Long Term Support version. -oWPzUBcHvu-00010-00003485-00003959 It was released in September 2016 and it is going to be supported for 18 months. -oWPzUBcHvu-00011-00003959-00004464 Clearly, it was very right choice of the Linux Mint team to upgrade its distribution to Plasma 5.8. -oWPzUBcHvu-00012-00004464-00004748 However, there were some challenges during this process. -oWPzUBcHvu-00013-00004748-00005398 Clem, the Linux Mint team leader, even had to ask users to help to test Plasma 5.8 using Kubuntu backports. -oWPzUBcHvu-00014-00005398-00006023 And as he pointed out, it was the Kubuntu team who made Plasma 5.8 possible in Linux Mint. -oWPzUBcHvu-00015-00006023-00006258 Some naysayers picked up on this pretty quickly. -oWPzUBcHvu-00016-00006258-00006680 And started claiming that the Linux Mint KDE addition is the waste of developer’s time -oWPzUBcHvu-00017-00006680-00007083 and it should be abandoned as no-one is using Linux Mint KDE. -oWPzUBcHvu-00018-00007083-00007183 But it is not true. -oWPzUBcHvu-00019-00007183-00007394 I use it and many other users do. -oWPzUBcHvu-00020-00007394-00007658 And I think it is one of the greatest KDE distributions. -oWPzUBcHvu-00021-00007658-00008090 I had very great experience with Linux Mint 13 and 17 KDE addition. -oWPzUBcHvu-00022-00008090-00008506 I still run Linux Mint 17 with KDE 4 as my production machine. -oWPzUBcHvu-00023-00008506-00008892 And I believe that Linux Mint 18 will be the same, if not better. -oWPzUBcHvu-00024-00008892-00009158 I am not going to stop on what is new in Plasma 5.8. -oWPzUBcHvu-00025-00009158-00009425 There is a lot of information on this already. -oWPzUBcHvu-00026-00009425-00009877 The major point is probably that it is way more stable than all previous versions of Plasma 5. -oWPzUBcHvu-00027-00009877-00010020 And this is great! -oWPzUBcHvu-00028-00010020-00010692 I would like to express my opinion why Linux Mint 18.1 KDE has the right to be among the top KDE distributions. -oWPzUBcHvu-00029-00010692-00010988 First, it is very good distribution for new users. -oWPzUBcHvu-00030-00010989-00011466 The website is very easy to navigate and users are given all essential information including -oWPzUBcHvu-00031-00011466-00011755 some possible problems they can face with this distribution. -oWPzUBcHvu-00032-00011755-00012020 Second, the set of Linux Mint tools is just so great. -oWPzUBcHvu-00033-00012020-00012297 The update manager is very simple, light and extremely stable. -oWPzUBcHvu-00034-00012297-00012731 When you open it, it immediately provides you some essential steps to configure it. -oWPzUBcHvu-00035-00012731-00013056 You can make a choice on how stable and how updated you wanna be. -oWPzUBcHvu-00036-00013056-00013419 The update manager also helps to set up the fastest mirrors for updates. -oWPzUBcHvu-00037-00013419-00013678 Kernel management is also very user friendly. -oWPzUBcHvu-00038-00013678-00013933 Even an inexperienced user can understand it. -oWPzUBcHvu-00039-00013933-00014125 Soft manager is also light and reliable. -oWPzUBcHvu-00040-00014125-00014377 Yes, its interface is not attractive and probably -oWPzUBcHvu-00041-00014377-00014712 this is the fist thing that needs to be modernized in Linux Mint. -oWPzUBcHvu-00042-00014712-00014893 But it works and works well. -oWPzUBcHvu-00043-00014893-00015173 The driver manages is another asset of Linux Mint. -oWPzUBcHvu-00044-00015174-00015668 It always picks up needed drives and there is no hassle with installing drivers in this distribution. -oWPzUBcHvu-00045-00015668-00015900 There is a simple app to set up firewall. -oWPzUBcHvu-00046-00015900-00016281 The Backup tool is very uncomplicated application to perform backups. -oWPzUBcHvu-00047-00016281-00016636 The format USB stick is another great tool provided by the Linux Mint for those -oWPzUBcHvu-00048-00016636-00016890 who are not very friend with the command line. -oWPzUBcHvu-00049-00016890-00017067 Open as root option in Dolpin is enabled. -oWPzUBcHvu-00050-00017067-00017503 Although I believe it is not very good practice to run graphical applications as a root, but -oWPzUBcHvu-00051-00017503-00017637 many new users prefer this way. -oWPzUBcHvu-00052-00017637-00018101 All the codecs and non-free packages can be installed during the installation process. -oWPzUBcHvu-00053-00018101-00018401 There is almost nothing to do after installing Linux Mint. -oWPzUBcHvu-00054-00018401-00018576 You can start using it immediately. -oWPzUBcHvu-00055-00018576-00018886 I have been using this system since yesterday, when it was released. -oWPzUBcHvu-00056-00018886-00019058 And it feels very promising. -oWPzUBcHvu-00057-00019058-00019420 Definitely more stable than the previous version with Plasma 5.6. -oWPzUBcHvu-00058-00019420-00019738 It is not as fast as Arch Linux which is my main home system, but -oWPzUBcHvu-00059-00019738-00019954 Linux Mint has never been the fastest. -oWPzUBcHvu-00060-00019954-00020231 I like Linux Mint for is reliability and ease of use. -oWPzUBcHvu-00061-00020231-00020681 It is the system I would install on my main production machine where I just need a system -oWPzUBcHvu-00062-00020681-00020890 that works and doesn't need much maintenance. -oWPzUBcHvu-00063-00020890-00021236 Currently, it is Linux Mint 17.3 with KDE 4, but -oWPzUBcHvu-00064-00021236-00021809 after more testing, I might replace it with Linux Mint 18.1 KDE with Plasma 5.8. -oWPzUBcHvu-00065-00021810-00022330 Please, live a comment about what you think about Linux Mint with Plasma 5.8. -oWPzUBcHvu-00066-00022330-00022560 Can Linux Mint KDE be great again? -1ptk-VZmqM-00000-00000567-00001955 No one is happier to see the back of 2017 than Prince Charles - a year when he was virtually written out of the royal script as his sons marked the 20th anniversary of Princess Diana 's death and paid lavish tribute to their mother. -1ptk-VZmqM-00001-00002072-00003261 As numerous TV documentaries either ignored the Prince of Wales's part in the tragedy or reduced it to that of villain of the piece, a series of bruising opinion polls showed his popularity was flagging. -1ptk-VZmqM-00002-00003378-00004214 One that only one-third of Britons believe the Prince had been beneficial for the Monarchy - down from nearly two-thirds four years earlier -1ptk-VZmqM-00003-00004331-00005127 A quarter believed that Charles had had a negative impact on the Royal Family, compared with a sixth in 2013 -1ptk-VZmqM-00004-00005244-00005704 Fewer than one in ten thought his influence very positive. -1ptk-VZmqM-00005-00005821-00006620 In contrast, almost half of those polled considered that Prince William had had a 'very positive' influence on the monarchy. -1ptk-VZmqM-00006-00006738-00007294 How crucial, therefore, 2018 will be for the Prince of Wales -1ptk-VZmqM-00007-00007411-00008334 Yet while undoubtedly relieved that interest in Diana will drift away for now, Charles knows that he will not have the stage and the spotlight to himself. -1ptk-VZmqM-00008-00008451-00009789 Prince Harry's wedding to Meghan Markle in May, the arrival of William and Kate's third child in April, and the 65th anniversary of the Queen's coronation in June will all be significant and hugely popular royal events. -1ptk-VZmqM-00009-00009906-00010474 In November, Prince Charles has his own landmark - his 70th birthday -1ptk-VZmqM-00010-00010591-00011483 And had things turned out differently, it might have been Charles rather than his younger son who would have been beginning the New Year basking in the goodwill of the public. -1ptk-VZmqM-00011-00011600-00012600 Harry was garlanded with praise for his recent guest editorship of Radio 4's Today programme, where his interviewees included his father and Barack Obama. -1ptk-VZmqM-00012-00012717-00013863 History may well note his decision to participate in BBC Radio's flagship current affairs programme as the moment that Harry finally shed what is left of his playboy prince reputation -1ptk-VZmqM-00013-00013980-00014488 It is unlikely, though, to record the events preceding it. -1ptk-VZmqM-00014-00014605-00015653 The origins of Harry's appearance go back to early last summer when he received an invitation to be one of several celebrity guests who 'edit' the programme between Christmas and New Year. -1ptk-VZmqM-00015-00015769-00016642 I can reveal that when he did not immediately commit to the project, Today executives turned instead to Prince Charles, who readily agreed -1ptk-VZmqM-00016-00016759-00017622 However, mindful perhaps of his sensitive relationship with his sons, Charles insisted that Harry was kept informed about what was going on. -1ptk-VZmqM-00017-00017739-00018748 Quite what happened next is unclear, but abruptly Harry's diary became freer and he accepted the Today offer, leaving his father no option but to stand aside. -1ptk-VZmqM-00018-00018865-00019269 Friends say Charles was 'disappointed' to miss out -1ptk-VZmqM-00019-00019386-00020150 The three-hour morning news show would have presented him with a significant national audience to highlight his pet projects. -1ptk-VZmqM-00020-00020267-00021187 And this may go some way to explain why Harry chose to include an at times preachy interview with his father about climate change and the environment -1ptk-VZmqM-00021-00021304-00022150 However, their encounter was far more revealing - and intriguing - for the light it shone on the relationship between father and son. -1ptk-VZmqM-00022-00022267-00023394 Along with a liberal exchange of terms of endearment - 'Pa', 'Dear boy', 'Darling boy' - what emerged was a depth of affection that's all too rarely seen between Charles and his younger son. -1ptk-VZmqM-00023-00023511-00024355 Charles has always worried more about Harry than William; and, of course, has at times been troubled more by him, too -1ptk-VZmqM-00024-00024472-00025136 But ever since Diana's death, their relationship has been stronger than that between him and William. -1ptk-VZmqM-00025-00025253-00026082 William has always been more independent of Charles's influence and has modelled himself far more on his grandmother than his father -1ptk-VZmqM-00026-00026199-00026757 Friends say William will never be a 'meddling prince' in the mould of Prince Charles. -1ptk-VZmqM-00027-00026874-00027655 At the height of the Diana commemorations, it was Harry rather than William who offered his father some public acknowledgement -1ptk-VZmqM-00028-00027772-00028464 Recalling the aftermath of their mother's death in a TV interview, he praised Charles for his support. -1ptk-VZmqM-00029-00028581-00028856 'One of the hardest things -33h2oiXG0Q-00000-00001080-00001848 good morning internet it's a nice warm sunny day and a little road trip today nipping over the -33h2oiXG0Q-00001-00001848-00002680 Stamford so just up the road for me and going to cars and coffee hosted by DSJ automotive detailing -33h2oiXG0Q-00002-00002680-00003240 so last time I've been well it's last year when i went and there's some interesting stuff turned up -33h2oiXG0Q-00003-00003240-00003632 uh there are really nice guys as well and uh he sometimes lays on the bacon -33h2oiXG0Q-00004-00003632-00004128 butties so let's hope they right let's see let's get started let's get over there -33h2oiXG0Q-00005-00004128-00005784 and uh let's see what we can see catch you in a bit -3QWZ0QuY2k-00000-00000380-00000848 When the virus appeared, it was a time of pain and solidarity. -3QWZ0QuY2k-00001-00000888-00001167 We know that for many it wasn't that easy. -3QWZ0QuY2k-00002-00001167-00001196 We know that for many it wasn't that easy. We know that for many it wasn't that easy. -3QWZ0QuY2k-00003-00001196-00001323 We know that for many it wasn't that easy. -3QWZ0QuY2k-00004-00001323-00001884 Much has changed, but we are here to help you find your way. -3QWZ0QuY2k-00005-00001884-00002619 Help you get back to a normal life. Help you face the changes in society. -3QWZ0QuY2k-00006-00002619-00003496 Help you get back to your old life. That's why we would like to introduce you to the System of Universal Mediation. -3QWZ0QuY2k-00007-00003579-00004163 With this new system, believe us, the problem will be solved in no time. -3QWZ0QuY2k-00008-00004248-00004815 And remember, when you think all is lost, you can always choose... -3QWZ0QuY2k-00009-00004815-00004984 The Arc -3QWZ0QuY2k-00010-00009523-00009767 Come on! Come on! Come on! Come on... -3QWZ0QuY2k-00011-00009767-00009909 System activated. -3QWZ0QuY2k-00012-00009909-00010651 Yes! I thought you had left me here alone. I couldn't take that. At least tell me you still remember me. -3QWZ0QuY2k-00013-00010651-00011123 That you didn't forget again. It's better to make a diagnosis, go... -3QWZ0QuY2k-00014-00011123-00011415 User: Hugo Alma -3QWZ0QuY2k-00015-00011415-00011863 Height: 1.79m -3QWZ0QuY2k-00016-00011863-00012151 Gender: Male -3QWZ0QuY2k-00017-00012151-00013055 Health problems: Vitamin D deficiency, rickets and myopia. -3QWZ0QuY2k-00018-00013055-00014159 System Analysis: Significant damage to communication systems. Compromised structural integrity. -3QWZ0QuY2k-00019-00014159-00014659 System running at 80% capacity. -3QWZ0QuY2k-00020-00014740-00015151 Well, it had to happen eventually. Neither you nor I last forever. -3QWZ0QuY2k-00021-00015228-00015828 You could always activate the “The Ark” protocol. -3QWZ0QuY2k-00022-00015828-00016163 I already told you to forget about it. The answer is no, okay? -3QWZ0QuY2k-00023-00016563-00017007 The truth is, the more time passes, the closer we get to the point where I won't be able to repair you. -3QWZ0QuY2k-00024-00017007-00017492 Especially when I can't leave this place. And this... won't last forever. -3QWZ0QuY2k-00025-00017492-00017932 By the way, see if you send another drone, the pills are almost running out. -3QWZ0QuY2k-00026-00018019-00018140 To life! -3QWZ0QuY2k-00027-00018944-00019471 You know, of all the things I could have for breakfast, lunch and dinner, this could be a lot worse, you know? -3QWZ0QuY2k-00028-00019776-00020448 Jesus! Every day it's the same thing. At 8 am and at 5 pm. I know I can't go outside! I know! -3QWZ0QuY2k-00029-00020448-00020911 I don't need a siren every day, okay? Sometimes I just want to get out of here and rip that thing off the wall. -3QWZ0QuY2k-00030-00020963-00021344 You have a new message. -3QWZ0QuY2k-00031-00021528-00022215 Message? But who would message me after all this time? Play it, quickly! -3QWZ0QuY2k-00032-00022251-00022776 Good morning! I don't think you know me, but from what I've heard, it seems that you and I are the only people in this town... -3QWZ0QuY2k-00033-00022776-00023203 ...who haven't been infected with the virus yet. I own a pastry shop not far from where you are. -3QWZ0QuY2k-00034-00023203-00023688 But since I don't want to get infected, I'm taking shelter inside the warehouse where I kept my inventory. -3QWZ0QuY2k-00035-00023688-00024219 I would really like it if you could stop by, maybe we could have a coffee. By the way, my name is Angela. -3QWZ0QuY2k-00036-00024219-00024455 It's a pleasure to meet you. -3QWZ0QuY2k-00037-00024623-00024992 S.U.M., text back saying I wouldn't even mind leaving,... -3QWZ0QuY2k-00038-00025228-00025567 ...if I wouldn´t die after setting foot outside that door. Ok? -3QWZ0QuY2k-00039-00025671-00026227 Communication systems are compromised. -3QWZ0QuY2k-00040-00026300-00026488 So there's really nothing I can do? -3QWZ0QuY2k-00041-00026523-00026955 I apologize if I sounded too eager in my last message. -3QWZ0QuY2k-00042-00026955-00027267 The fact is, I haven't had much contact with people lately. -3QWZ0QuY2k-00043-00027267-00027759 Please, I apologize if I made you feel uncomfortable. It's a nice day, isn't it? -3QWZ0QuY2k-00044-00027827-00028415 Don't worry, being eager in this situation is perfectly normal. But, Angela,... -3QWZ0QuY2k-00045-00028415-00028703 ...you're messaging someone you don't even know. -3QWZ0QuY2k-00046-00028703-00029436 You are so isolated in your warehouse that you are willing to do this. What the hell is going on out there? -3QWZ0QuY2k-00047-00029836-00030223 New message, play it! -3QWZ0QuY2k-00048-00030327-00030739 These streets used to be so lively... Now they are so silent. -3QWZ0QuY2k-00049-00030739-00031236 It's kind of stupid, but I've been working on a song these last few days. I have a radio. -3QWZ0QuY2k-00050-00031236-00031767 Maybe it's time to break the silence? How much of the outside world can you hear from your home? -3QWZ0QuY2k-00051-00031767-00032167 I don't think I can know for sure. Listen carefully! -3QWZ0QuY2k-00052-00040151-00041036 Yes! I can hear you! How am I going to make... how am I going to make her listen to me. Please keep going! -3QWZ0QuY2k-00053-00041067-00041184 Please! -3QWZ0QuY2k-00054-00043307-00043848 Did you hear? I played it as loudly as possible. There are no better times than these for a little music... -3QWZ0QuY2k-00055-00043848-00044376 And yet I feel alone. Of course, I could play the music again... But is it worth it? -3QWZ0QuY2k-00056-00044376-00044963 It will never be the same magic moment again. That moment. Among all the sad ones. -3QWZ0QuY2k-00057-00045019-00045563 Yes, of course it's worth it. It would be great if you played the song again. -3QWZ0QuY2k-00058-00046319-00046819 This can't last forever... I don't even know how many people are dead... I'm afraid to look. -3QWZ0QuY2k-00059-00046819-00047648 I think I'm alone. One more day, today at 5 pm. Until then, you have to come here. I'll be waiting for you. -3QWZ0QuY2k-00060-00047648-00048344 If you can't... well... I don't think there's any place in this world for me anymore. I await your arrival. Until then… -3QWZ0QuY2k-00061-00050596-00051000 I have to get out of here. S.U.M., open the doors! -3QWZ0QuY2k-00062-00051139-00052623 If you leave your chances of mortality are 99%. Under my care, your chances increase dramatically. -3QWZ0QuY2k-00063-00052623-00053447 Here you can live a long life with me or you can always activate the “The Ark” protocol. -3QWZ0QuY2k-00064-00053700-00054319 I've lived long enough to know that a long life isn't always a better one. In the end, you just get tired. -3QWZ0QuY2k-00065-00054319-00054931 Tired of watching everyone around you die. Tell me, how many are left? -3QWZ0QuY2k-00066-00054931-00055276 How many people are alive on this planet right now? -3QWZ0QuY2k-00067-00055443-00056076 There are two people alive on the planet right now. -3QWZ0QuY2k-00068-00057503-00057676 What is your job? -3QWZ0QuY2k-00069-00057676-00058160 Keep humanity alive. -3QWZ0QuY2k-00070-00058160-00058579 I apologize. -3QWZ0QuY2k-00071-00066960-00067680 Hey! I am here! Hey! -3QWZ0QuY2k-00072-00083019-00083523 To my only friend, by the time you're reading this, I'll be dead… -3QWZ0QuY2k-00073-00083523-00083964 I'm sorry I couldn't have been more patient, but it doesn't matter right now. -3QWZ0QuY2k-00074-00083964-00084511 What matters is that you are here against all odds. You are here, and I made another cake. -3QWZ0QuY2k-00075-00084511-00084868 I'm not sure how fresh it will be when you find it,... -3QWZ0QuY2k-00076-00084868-00085207 ...as far as I know, you may never find it, but I hope you like it. -3QWZ0QuY2k-00077-00085207-00085588 I wish you all the luck in the world. Angela -4I46faj5du-00000-00000016-00000560 Nothing in nature is more dangerous to nature itself than some of the things that we capture. -4I46faj5du-00001-00000672-00001272 Tonight we were down at the at the Delaware bridge in the river and we got all kinds of -4I46faj5du-00002-00001336-00001904 stuff that gets in the way of wild animals. Plastic. We don't have to go to the ocean to find -4I46faj5du-00003-00001904-00002768 plastic and styrofoam. We got it all right here and just more and more. We released a baby turtle -4I46faj5du-00004-00002768-00003247 down there tonight and we got all this stuff that was just laying around down there that people had -4I46faj5du-00005-00003247-00003784 left around. One of the more dangerous things that we capture here at Salthaven is things like this -4I46faj5du-00006-00003784-00004408 fishing line. It gets wrapped around shore birds' feet and legs and it creates a terrible mess for -4I46faj5du-00007-00004408-00004960 them. We've had gulls and ducks that have come in with their legs almost severed completely because -4I46faj5du-00008-00004960-00005632 of the fishing line wrapped around it so tightly. So, next time you're out there fishing and you -4I46faj5du-00009-00005632-00006080 think that this is no more use to you, pick it up, take it home with you, throw it in the trash. -4I46faj5du-00010-00006080-00007184 You'll probably be saving a life. I'm Brian Salt helping you to keep the wild in wildlife. -83M7mVWBZI-00000-00000114-00000539 Welcome to Researching Program Notes: Finding Musical Analyses. -83M7mVWBZI-00001-00000539-00001299 In this video, we’ll discuss one way that you can find, save and cite analyses of different musical pieces in the library’s databases. -83M7mVWBZI-00002-00001299-00001761 We’ll start at the library’s website and go to our Research Guides. -83M7mVWBZI-00003-00001761-00002310 From here, we’ll choose the Subject Guides, and then the guide for Music - Program Notes. -83M7mVWBZI-00004-00002310-00002679 We’ll start with the database Academic Search Complete, -83M7mVWBZI-00005-00002679-00003304 but you might also want to try Music Index or Oxford Music Online for similar articles. -83M7mVWBZI-00006-00003304-00003940 Also, Naxos Music Library has liner notes for albums that often contain useful information on those pieces - -83M7mVWBZI-00007-00003940-00004343 that could be a good place to look for musical analyses as well. -83M7mVWBZI-00008-00004343-00004729 For now, click Academic Search Complete. -83M7mVWBZI-00009-00004729-00005478 From here, I’ll type the name of the composer (Aaron Copland) I’m interested in into the search bar, and hit search. -83M7mVWBZI-00010-00005478-00006128 Because this is such a broad search, a lot of these results will be about the composer’s biography, or issues other than their music. -83M7mVWBZI-00011-00006128-00006545 In order to get more results just about their music, I’ll add the title of one of their works (Fanfare for the Common Man) -83M7mVWBZI-00012-00006545-00007145 that I’m interested in into the second search bar, and hit search again. -83M7mVWBZI-00013-00007145-00007353 For composers that have written a lot of different pieces, -83M7mVWBZI-00014-00007353-00007992 you might need to try searching for several different works to get a good range of information about their style and compositions. -83M7mVWBZI-00015-00007992-00008436 Now, you can see that we have a number of different kinds of sources in our results, -83M7mVWBZI-00016-00008436-00009050 including reviews of specific performances of the composer’s works, information on the composer’s life and history, -83M7mVWBZI-00017-00009050-00009745 and academic analyses of the composer’s works in relation to other works and the world and time in which they were written. -83M7mVWBZI-00018-00009745-00010180 Any of these sources might be useful to you as you’re writing your analysis of a musical piece, -83M7mVWBZI-00019-00010180-00010467 depending on what kind of information you need. -83M7mVWBZI-00020-00010467-00010664 We’ll take a look at this one (Copland’s Paradoxical Fanfare), -83M7mVWBZI-00021-00010672-00011466 which looks like it’s going to discuss the piece we chose in comparison to other works and in the context of when it was written. -83M7mVWBZI-00022-00011466-00011806 On this page, we can see some more useful information about the article, -83M7mVWBZI-00023-00011818-00012370 as well as an abstract that can give us a better idea of whether or not this is going to be useful to our research. -83M7mVWBZI-00024-00012370-00012578 If I want to see the article immediately, -83M7mVWBZI-00025-00012594-00013187 I can click here at PDF Full Text to get a PDF of the article that I can read online or download. -83M7mVWBZI-00026-00013187-00013587 If we didn’t have immediate access to this article, the link would say Request It instead- -83M7mVWBZI-00027-00013587-00014416 I could still click that and submit a form with information from this page, and I’d receive a copy of the article in up to 48 hours. -83M7mVWBZI-00028-00014416-00015113 From this page you can also email yourself a link to the article, pull up a permalink that you can save and use to get back to this page, -83M7mVWBZI-00029-00015134-00015506 or see some sample citations of this article in different citation formats. -83M7mVWBZI-00030-00015506-00016066 Remember, though, these citations are computer-generated and often have errors, -83M7mVWBZI-00031-00016066-00016366 so make sure you double check that they’re correct before you use them! -83M7mVWBZI-00032-00016394-00016495 Thanks for watching. -83M7mVWBZI-00033-00016495-00016985 If you’re having trouble finding an article that works for you, or accessing a copy of an article that you found, -83M7mVWBZI-00034-00016985-00017220 remember, you can always ask a librarian for help! -9cvGtPX184-00000-00000128-00000776 Let's do another example of integration by parts, -9cvGtPX184-00001-00000776-00001592 a somewhat more convoluted one. -9cvGtPX184-00002-00001688-00002296 So here's our integral; I’ve of course already said -9cvGtPX184-00003-00002296-00003056 we're using integration by parts, but still, let's think this through. -9cvGtPX184-00004-00003320-00004360 This is composition e to the (x squared) so it wouldn't be outrageous -9cvGtPX184-00005-00004360-00005320 to try you a substitution, instead of integration by parts. -9cvGtPX184-00006-00005736-00006688 u-substitution does fail though; we have an (x cubed), not an x. -9cvGtPX184-00007-00007023-00007480 So we'll try integration by parts. -9cvGtPX184-00008-00007848-00008584 And to do integration by parts we have this guideline, -9cvGtPX184-00009-00008704-00009208 LIATE, that's supposed to help us select u. -9cvGtPX184-00010-00009568-00010784 We have an algebraic function here, some kind of messy exponential thing here. -9cvGtPX184-00011-00010928-00011920 “Algebraic” comes before “exponential,” so according to LIATE, -9cvGtPX184-00012-00012376-00013256 this is what we ought to try: we should let u be the algebraic function. -9cvGtPX184-00013-00013496-00014288 Well if we do that we run into instant failure; -9cvGtPX184-00014-00014391-00015584 you see why I’ve called LIATE a “rule of thumb” rather than an absolute law. -9cvGtPX184-00015-00015863-00016512 To find v, we'd need to be able to integrate this thing, -9cvGtPX184-00016-00016616-00017584 and we cannot integrate this; I mean, give it a try, you will not succeed. -9cvGtPX184-00017-00018072-00018384 So that didn't work. -9cvGtPX184-00018-00018848-00019784 What if we let u be (e to the x squared)? -9cvGtPX184-00019-00020112-00021232 dv is (x cubed). Well at the very least, -9cvGtPX184-00020-00021872-00022672 we can find both du and v. -9cvGtPX184-00021-00023000-00024052 That's the good news; the bad news comes when you actually take your integral, -9cvGtPX184-00022-00024368-00025184 (1 / 4) * (x to the fourth) * (e to the x squared) minus -9cvGtPX184-00023-00025184-00026395 (the integral of) v du … the two and the one fourth give us one half … -9cvGtPX184-00024-00026495-00027720 (x times x to the fourth) gives us (x to the fifth) (e to the x squared) -9cvGtPX184-00025-00027720-00028680 So now what? This this is even worse than the integral we started off with, -9cvGtPX184-00026-00028752-00029583 we've taken this power and we've made it even bigger. -9cvGtPX184-00027-00029744-00030983 So sometimes integration by parts requires a certain amount of experimentation -9cvGtPX184-00028-00031408-00031656 We couldn't integrate -9cvGtPX184-00029-00032048-00032952 (e to the x squared); that was the problem -9cvGtPX184-00030-00032952-00034092 with letting dv be this exponential thing. What we could integrate … -9cvGtPX184-00031-00034264-00035560 we could integrate (x * e to the x squared) using u-substitution. -9cvGtPX184-00032-00036016-00036416 and you might think, ‘Well, that's all very well, -9cvGtPX184-00033-00036416-00036912 but we don't have an x * (e to the x squared).’ -9cvGtPX184-00034-00037072-00037984 But we do. We have an x times an x times an x times (e to the x squared) -9cvGtPX184-00035-00038392-00039384 Let's give that a try. -9cvGtPX184-00036-00039960-00040896 And now we'll again follow our guideline; this algebraic function -9cvGtPX184-00037-00041088-00041416 comes before the exponential e, -9cvGtPX184-00038-00041872-00042488 so we'll try letting u be the algebraic function, -9cvGtPX184-00039-00043008-00043584 and du is then the derivative of u. -9cvGtPX184-00040-00043744-00043992 And this time -9cvGtPX184-00041-00044528-00045528 we will be able to find … let's do the work over here … -9cvGtPX184-00042-00045528-00045872 if we're looking for the integral of this, -9cvGtPX184-00043-00046208-00047784 we’ll use u = x^2, du equal 2 * x dx. -9cvGtPX184-00044-00048040-00049184 We don't have a 2, but that is certainly not a fundamental problem, -9cvGtPX184-00045-00049256-00050584 we've dealt with stuff like that many times before, -9cvGtPX184-00046-00050984-00052208 And we can at the very least find v; -9cvGtPX184-00047-00052344-00052784 the anti-derivative of (e to the u) is (e to the u) -9cvGtPX184-00048-00053032-00054279 Now just because we can find v is no guarantee that things are going to work out; -9cvGtPX184-00049-00054360-00055224 we were able to find v in that natural log times the sine of x example, -9cvGtPX184-00050-00055304-00056184 but it didn't end up doing us any good. -9cvGtPX184-00051-00056528-00057312 So we haven't completely failed before we've even begun, -9cvGtPX184-00052-00057416-00058984 but it still way too early to begin celebrating. -9cvGtPX184-00053-00059248-00059936 We plug these into our integration by parts formula -9cvGtPX184-00054-00060248-00060448 u * v -9cvGtPX184-00055-00061400-00062096 minus the integral of (v du) -9cvGtPX184-00056-00062591-00063776 One half … hold on … v times du, that one half and that two cancels, -9cvGtPX184-00057-00064160-00064840 and we get x * (e to the x squared). -9cvGtPX184-00058-00065072-00065752 Is this any better than what we started off with? -9cvGtPX184-00059-00065920-00066704 Yes because of this: we can compute this using u-substitution, -9cvGtPX184-00060-00066840-00067808 in fact we did compute it using u u-substitution over here, -9cvGtPX184-00061-00067808-00069248 and we found that this integral is (one half) e to the x squared -9cvGtPX184-00062-00069840-00071584 Wo we have succeeded: u * v minus the integral of (v du), -9cvGtPX184-00063-00071744-00072072 our constant of integration. -9cvGtPX184-00064-00072384-00072984 And this is, this was, admittedly a kind of tricky problem -9cvGtPX184-00065-00073160-00073704 I'm not going to pretend this was an obvious step. -9cvGtPX184-00066-00073864-00074416 At the same time it didn't come out of nowhere; -9cvGtPX184-00067-00074416-00075672 we tried using LIATE, it failed, we tried ignoring LIATE, it also failed, -9cvGtPX184-00068-00075768-00076224 we asked ourselves why LIATE failed; -9cvGtPX184-00069-00076368-00076728 it was because we couldn't integrate this. -9cvGtPX184-00070-00076888-00077400 We asked ourselves why couldn't we integrate this? -9cvGtPX184-00071-00077536-00077824 Because we didn't have an x. -9cvGtPX184-00072-00078032-00078296 And then we looked at this and we said, -9cvGtPX184-00073-00078296-00078856 “Well hold on, we do have an x in front of this term, -9cvGtPX184-00074-00078936-00079384 it's just included in x cubed.” -9cvGtPX184-00075-00079544-00080168 So none of this was obvious but it was, you know, -9cvGtPX184-00076-00080168-00080496 the result of some thought; -9cvGtPX184-00077-00080584-00081048 I'm not just pulling this out of the air because -9cvGtPX184-00078-00081048-00081504 I'm the instructor and I know what to do, -9cvGtPX184-00079-00081632-00082584 we did work through this and came to an answer -qwYCCShXRc-00000-00000128-00000578 We live in a world full of tales and myths of wonder and mystery. -qwYCCShXRc-00001-00000578-00001025 Some of these stories are nothing more than the impressive work of our human imagination, -qwYCCShXRc-00002-00001025-00001519 while others are founded on mankind’s creative attempt to make sense of things that are beyond -qwYCCShXRc-00003-00001518-00001800 people’s existing knowledge and understanding of a particular time. -qwYCCShXRc-00004-00001800-00002257 But, of course, there are also those that are not completely far-fetched from being -qwYCCShXRc-00005-00002257-00002791 true, and given our curious nature and our openness to consider a limitless array of -qwYCCShXRc-00006-00002791-00003403 possibilities, some of us consider these myths and legends quite believable, if not as undeniably -qwYCCShXRc-00007-00003403-00003503 true. -qwYCCShXRc-00008-00003503-00003864 And since, we’re in the topic of plausible conjecture, I would like to talk about an -qwYCCShXRc-00009-00003864-00004249 enduring speculation by some people that is getting more and more support from the scientific -qwYCCShXRc-00010-00004249-00004657 community and is just waiting for an acceptable empirical evidence in order to be confirmed. -qwYCCShXRc-00011-00004657-00005162 I am referring to the hypothesis that there could be actual portals on our planet that -qwYCCShXRc-00012-00005162-00005603 could potentially lead to other worlds or dimensions. -qwYCCShXRc-00013-00005603-00006153 The widespread conversation and debate regarding where or not there are such things as parallel -qwYCCShXRc-00014-00006153-00006529 worlds or other dimensions and that there could be portals located in different parts -qwYCCShXRc-00015-00006529-00006856 of the globe which lead to them are not a recent development. -qwYCCShXRc-00016-00006856-00007345 The idea of parallel universes and various planes of existence have been entertained -qwYCCShXRc-00017-00007345-00007819 by the brightest minds of our ancient past and can be gleaned from deep-rooted spiritual -qwYCCShXRc-00018-00007820-00008042 practices and religious beliefs. -qwYCCShXRc-00019-00008042-00008549 But in our modern era, some people have even gone so far as to identify which areas on -qwYCCShXRc-00020-00008548-00009144 the face of the earth are currently hiding actual portals, stargates or passageways which -qwYCCShXRc-00021-00009145-00009540 grant mortal men access to worlds and dimensions beyond our own. -qwYCCShXRc-00022-00009540-00009940 And so, without further ado, here are five (5) real places on Earth that could be portals -qwYCCShXRc-00023-00009940-00010040 to other dimensions. -qwYCCShXRc-00024-00010040-00010307 Number 1 – The Abu Ghurab in Egypt. -qwYCCShXRc-00025-00010307-00010769 Located south of Cairo, Egypt and situated on the rim of the desert plateau on the western -qwYCCShXRc-00026-00010770-00011240 bank of the longest river in the world, the Nile, the Abu Ghurab or “the crow’s nest” -qwYCCShXRc-00027-00011240-00011700 is an archaeological site comprising of the sun temples of the pharaohs Nyuserre Ini and -qwYCCShXRc-00028-00011700-00012070 Userkaf, both of which were built in the 25th century BCE during the Egyptian period of -qwYCCShXRc-00029-00012070-00012170 the Old Kingdom. -qwYCCShXRc-00030-00012170-00012719 The site is regarded as one of the most precious ancient treasures of Egypt and is arguably -qwYCCShXRc-00031-00012720-00013067 one of the most amazing archaeological locations on the planet. -qwYCCShXRc-00032-00013067-00013559 But more than these glorifying labels, it is also believed by some people that this -qwYCCShXRc-00033-00013559-00014137 site is home to one of the oldest stargates that can be found across the globe. -qwYCCShXRc-00034-00014137-00014659 Somewhere within Abu Ghurab, an ancient platform crafted from alabaster was uncovered. -qwYCCShXRc-00035-00014659-00015175 Alabaster is a gemstone made of calcite regarded by ancient Egyptians as the precious stone -qwYCCShXRc-00036-00015175-00015565 of the sun gods, and was thought to be in sync with the vibrations of the Earth. -qwYCCShXRc-00037-00015565-00016031 And so, it is believed that the site of Abu Ghurab was actually construted for the purpose -qwYCCShXRc-00038-00016031-00016453 of elevating people’s spiritual awareness which consequently allowed them to communicate -qwYCCShXRc-00039-00016453-00016826 and link with the sacred energies of the universe, known as the Neters. -qwYCCShXRc-00040-00016827-00017315 What’s interesting about the idea of communicating with the Neters through vibrations is that -qwYCCShXRc-00041-00017315-00017764 it is quite similar with the oral legends of Cherokee Native Americans which speak of -qwYCCShXRc-00042-00017765-00018258 formless “thought beings” that would travel to Earth from the Pleiades star cluster by -qwYCCShXRc-00043-00018258-00018393 riding sound waves. -qwYCCShXRc-00044-00018393-00018745 Add this to the speculation that advanced technology was used to construct the site, -qwYCCShXRc-00045-00018744-00019279 it is not surprising that this ancient Egyptian location is considered to be a possible portal -qwYCCShXRc-00046-00019279-00019464 to another world or dimension. -qwYCCShXRc-00047-00019463-00019826 Number 2 – The Sedona Vortexes in the United States. -qwYCCShXRc-00048-00019827-00020256 Sedona is a city located somewhere in the northern Verde Valley expanse of the state -qwYCCShXRc-00049-00020256-00020356 of Arizona. -qwYCCShXRc-00050-00020356-00020884 At one point, this area was referred to by the Native American tribes as Nawanda, and -qwYCCShXRc-00051-00020884-00021034 regarded it as a sacred city. -qwYCCShXRc-00052-00021034-00021506 It is believed that that red rocks of the city’s desert are “spiritually charged,” -qwYCCShXRc-00053-00021506-00021854 and that there is a high concentration of “spiritual vortices” in this region. -qwYCCShXRc-00054-00021854-00022331 A vortex is an area of highly-concentrated energy that rises from the earth, and these -qwYCCShXRc-00055-00022331-00022791 “vortexes” are thought to be portals or passageways for celestial beings and terrestrial -qwYCCShXRc-00056-00022791-00022891 spirits. -qwYCCShXRc-00057-00022891-00023253 For those who believe in the existence of these vortexes, they can tell that they have -qwYCCShXRc-00058-00023253-00023676 encountered one when they sense vibrations from the ground and they feel a range of tingling -qwYCCShXRc-00059-00023676-00024030 sensation on their skin, particularly on the nape of the neck and the shoulder blades. -qwYCCShXRc-00060-00024030-00024565 New Age proponents believe that Sedona has these power spots and vortexes in abundance, -qwYCCShXRc-00061-00024565-00025010 making the mountains of Arizona the home of the purported “doorway to the gods” . This -qwYCCShXRc-00062-00025011-00025504 is also the reason why Sedona is a very popular destination for people with spiritual and -qwYCCShXRc-00063-00025504-00025843 metaphysical interests. -qwYCCShXRc-00064-00025843-00026988 (ANCIENT STONE ARRANGEMENT IN LAKE MICHIGAN – UNITED STATES) -qwYCCShXRc-00065-00026988-00027412 Number 3 – The Ancient Stone Arrangement in the United States. -qwYCCShXRc-00066-00027412-00027972 Back in 2007, while scientists were looking to examine old boat wrecks, they discovered -qwYCCShXRc-00067-00027972-00028489 a Stonehenge-like stone structures standing on the floor of Lake Michigan, near Transverse -qwYCCShXRc-00068-00028489-00028696 City in the state of Michigan in the United States. -qwYCCShXRc-00069-00028697-00029212 These structures were discovered by Mark Holly, a professor of underwater archaeology at Northwestern -qwYCCShXRc-00070-00029212-00029620 Michigan University, and are believed to be 9,000 years old. -qwYCCShXRc-00071-00029620-00030093 Another interesting detail about the archaeological find is that one of its stones had a carving -qwYCCShXRc-00072-00030093-00030543 of a mastodon – an elephant-like creature that became extinct more than 10,000 years -qwYCCShXRc-00073-00030543-00030643 ago. -qwYCCShXRc-00074-00030643-00031014 The exact location of the stone structures has not been disclosed to the public by the -qwYCCShXRc-00075-00031014-00031350 researchers who discovered the archaeological site out of respect to the local Native American -qwYCCShXRc-00076-00031350-00031700 tribes who want to limit the number of people visiting the area. -qwYCCShXRc-00077-00031700-00032137 Although the exact age and archaeological relevance of the Stonehenge-like site is still -qwYCCShXRc-00078-00032137-00032582 heavily debated by mainstream scientists until now, some people believe that the ancient -qwYCCShXRc-00079-00032582-00033120 stone arrangement could be a stargate or a portal since the area is also known for the -qwYCCShXRc-00080-00033120-00033531 mysterious disappearances of boats and ships that sailed on the lake. -qwYCCShXRc-00081-00033531-00033937 Some of these boats have completely vanished along with its crew while others stayed afloat -qwYCCShXRc-00082-00033937-00034151 on its waters for days. -qwYCCShXRc-00083-00034151-00034558 However, the people aboard them, for some unknown reason, turned out to have disappeared -qwYCCShXRc-00084-00034558-00034673 without a trace. -qwYCCShXRc-00085-00034674-00035007 Number 4 – The Stonehenge in England. -qwYCCShXRc-00086-00035007-00035521 It’s safe to say that the Stonehenge is one of the most popular ancient rock structures -qwYCCShXRc-00087-00035522-00035949 in the world, and it is also no secret that this famous tourist destination in the United -qwYCCShXRc-00088-00035949-00036387 Kingdom has been the subject of intense debate over the date of when it was built as well -qwYCCShXRc-00089-00036387-00036737 as the true purpose it served after its construction. -qwYCCShXRc-00090-00036737-00037177 Mainstream historians will tell you that this bizarre rock formation was built around 5,000 -qwYCCShXRc-00091-00037177-00037368 years in the past. -qwYCCShXRc-00092-00037368-00037685 As for how it was constructed, they say that they were built partly from bluestones and -qwYCCShXRc-00093-00037686-00038130 that these stones were excavated and transported from a quarry site located 240 miles away. -qwYCCShXRc-00094-00038130-00038649 On the other hand, less conventional experts will tell you that the Stonehenge is much -qwYCCShXRc-00095-00038649-00039056 older than the first settlements that were established in the area 5,000 years ago, with -qwYCCShXRc-00096-00039056-00039478 some going so far as to claim that the ancient site is actually an energy portal. -qwYCCShXRc-00097-00039477-00039956 It is believed by some people that the location of the Stonehenge has a strategic and spiritual -qwYCCShXRc-00098-00039956-00040475 significance because 14 ley lines converge to where the rock structures stand, which, -qwYCCShXRc-00099-00040475-00040722 consequently, form a powerful vortex. -qwYCCShXRc-00100-00040722-00041133 While this theory may seem like a bit of a stretch, there is one story in the late 20th -qwYCCShXRc-00101-00041132-00041625 century that somehow supports the suggestion that the Stonehenge could be a stargate or -qwYCCShXRc-00102-00041625-00041725 a portal. -qwYCCShXRc-00103-00041725-00042269 In August 1971, a group of people at the ancient site suddenly vanished following the sudden -qwYCCShXRc-00104-00042269-00042747 formation of a violent storm and the successive appearance of several bolts of lightning from -qwYCCShXRc-00105-00042747-00042847 the sky. -qwYCCShXRc-00106-00042847-00043222 Later, when a policeman passed by the site, not a single person was found in the vicinity -qwYCCShXRc-00107-00043222-00043521 of the Stonehenge other than a few tents and a soaked campfire. -qwYCCShXRc-00108-00043522-00043878 And finally, Number 5 – The Gate of the Gods in Peru. -qwYCCShXRc-00109-00043878-00044481 Back in 1996, local tour guide Jose Luis Delgado Mamani accidentally rediscovered an ancient -qwYCCShXRc-00110-00044481-00044996 site situated in the vicinity of Lake Titicaca and near the mountain-filled region of Hayu -qwYCCShXRc-00111-00044995-00045370 Brand in Peru while he was exploring the area for his job. -qwYCCShXRc-00112-00045370-00045863 The region itself is venerated by the local natives as the “city of the gods” and -qwYCCShXRc-00113-00045863-00046432 researchers are of the opinion that several monuments could be uncovered beneath its surface. -qwYCCShXRc-00114-00046432-00046919 What Mamani found in this sacred area, in particular, is a gigantic door-like carving -qwYCCShXRc-00115-00046919-00047193 on the face of the Hayu Marca Mountain, and is referred to as “Puerta de Hayu Marca,” -qwYCCShXRc-00116-00047193-00047343 which when translated in English means “The Gate to the Gods.” -qwYCCShXRc-00117-00047343-00047916 The colossal “gate” measures 22 feet by 22 feet, or seven meters tall and seven meters -qwYCCShXRc-00118-00047916-00048016 wide. -qwYCCShXRc-00119-00048016-00048365 A smaller “doorway” can be found in the center of the gate at its base, which is only -qwYCCShXRc-00120-00048365-00048539 6.5 feet or two meters high. -qwYCCShXRc-00121-00048539-00048837 According to Native American legends, the Puerta de Hayu Marca is the “gateway to -qwYCCShXRc-00122-00048837-00049325 the lands of the gods,” and that heroic mortals pass through the smaller door to meet -qwYCCShXRc-00123-00049325-00049550 the gods in their realm or domain. -qwYCCShXRc-00124-00049550-00049947 Consequently, by passing through doorway, these heroes are granted immortality and get -qwYCCShXRc-00125-00049947-00050081 to live among the gods. -qwYCCShXRc-00126-00050081-00050499 The larger gate, on the other hand, were used by the gods themselves when they occasionally -qwYCCShXRc-00127-00050499-00050988 accompanied the immortal men in instances that they returned to Earth to visit their -qwYCCShXRc-00128-00050988-00051088 kingdoms. -qwYCCShXRc-00129-00051088-00051560 There is also another legend that tells the tale of Aramu Maru, an Incan priest who served -qwYCCShXRc-00130-00051560-00051684 in the temple of the Seven Rays. -qwYCCShXRc-00131-00051684-00052083 As the story goes, Aramu Maru fled the temple in the 16th century to escape from the Spanish -qwYCCShXRc-00132-00052083-00052261 conquerors that arrived in Peru. -qwYCCShXRc-00133-00052261-00052766 He brought along with him a magical golden disk referred to as the “Key of the Gods -qwYCCShXRc-00134-00052766-00052866 of the Seven Rays.” -qwYCCShXRc-00135-00052866-00053345 He headed for the mountain of Hayu Marca where he performed a ritual with Shaman priests -qwYCCShXRc-00136-00053346-00053644 to open the smaller doorway of the Gate of the Gods. -qwYCCShXRc-00137-00053644-00054029 Vibrant blue light shone through the tunnel, and when Amaru Maru passed through it, he -qwYCCShXRc-00138-00054028-00054375 vanished from the face of the Earth and is believed to have traveled to the realm of -qwYCCShXRc-00139-00054375-00054546 the gods, never to be seen again. -qwYCCShXRc-00140-00054546-00055082 I may have only listed five actual ancient sites that could contain portals or stargates -qwYCCShXRc-00141-00055082-00055562 that lead to other worlds and dimensions, but there are probably dozens, if not hundreds, -qwYCCShXRc-00142-00055562-00055835 of these otherworldly gateways spread across the globe. -qwYCCShXRc-00143-00055835-00055935 Who knows? -qwYCCShXRc-00144-00055935-00056311 There might be a portal hiding somewhere inside your own home, maybe even in your closet! -qwYCCShXRc-00145-00056311-00057347 But if, on the off-chance that you do stumble upon an actual stargate to another world or -qwYCCShXRc-00146-00057347-00058508 a passageway to the realm of celestial beings, will you dare to pass through it out of amazement -qwYCCShXRc-00147-00058508-00058608 and sheer curiosity? -qwYCCShXRc-00148-00058608-00060775 If so, what do you think could be waiting for you on the other side? -sef5dpXoZQ-00000-00000188-00000430 TOPIC #1 -sef5dpXoZQ-00001-00000430-00000952 On November 22, 1963 the Nation and the World were shocked and -sef5dpXoZQ-00002-00000952-00001399 stunned by a horrible news bulletin from Dallas, Texas. -sef5dpXoZQ-00003-00001399-00001701 If you heard that bulletin, you probably remember -sef5dpXoZQ-00004-00001701-00002090 exactly what you were doing when you first heard the impossible -sef5dpXoZQ-00005-00002090-00002260 news. -sef5dpXoZQ-00006-00002260-00002672 President John F. Kennedy, riding in a motorcade past thousands -sef5dpXoZQ-00007-00002672-00003111 of friendly onlookers, had been shot. -sef5dpXoZQ-00008-00003111-00003527 All too soon our worst fears were realized as we were told -sef5dpXoZQ-00009-00003527-00003900 that our President had been assassinated. -sef5dpXoZQ-00010-00003900-00004371 In remarkably short order, attention focused on a single -sef5dpXoZQ-00011-00004371-00004876 suspect named Lee Harvey Oswald, who was promptly rounded up and -sef5dpXoZQ-00012-00004876-00005099 jailed. -sef5dpXoZQ-00013-00005099-00005296 Oswald's background was thoroughly documented in -sef5dpXoZQ-00014-00005296-00005687 government files and was the type that would normally have -sef5dpXoZQ-00015-00005687-00006081 subjected him to intense surveillance by the Secret Service -sef5dpXoZQ-00016-00006081-00006396 during the President's visit to Dallas. -sef5dpXoZQ-00017-00006396-00006709 And yet, the fact that Oswald was an employee of the Texas -sef5dpXoZQ-00018-00006709-00007297 Schoolbook Depository, right on the parade route, seemingly -sef5dpXoZQ-00019-00007297-00007623 escaped attention ahead of time. -sef5dpXoZQ-00020-00007623-00008161 But immediately after the shooting he was immediately traced, -sef5dpXoZQ-00021-00008161-00008415 cornered, and arrested. -sef5dpXoZQ-00022-00008415-00008992 He was very nearly killed in a shoot-out in a movie theater, but instead shot and killed -sef5dpXoZQ-00023-00008992-00009493 a police officer there and wound up being taken alive. -sef5dpXoZQ-00024-00009493-00009981 Oswald's survival, however, was quickly remedied and on nation-wide -sef5dpXoZQ-00025-00009981-00010197 television, no less. -sef5dpXoZQ-00026-00010197-00010485 Arrangements were made for Oswald to be transferred from -sef5dpXoZQ-00027-00010485-00010993 the Dallas jail to another location and TV crews were on hand to -sef5dpXoZQ-00028-00010993-00011188 cover it. -sef5dpXoZQ-00029-00011188-00011557 As he was enroute from his jail cell to a waiting police car, -sef5dpXoZQ-00030-00011557-00012142 a man named Jack Ruby, well known to the Dallas police and -sef5dpXoZQ-00031-00012142-00012688 instantly recognized by them, was permitted to make his way to -sef5dpXoZQ-00032-00012688-00013131 Oswald's side while still inside the police station. -sef5dpXoZQ-00033-00013131-00013497 Millions of people watched in utter disbelief as Ruby -sef5dpXoZQ-00034-00013497-00014119 proceeded to shoot and kill Oswald before their very eyes. -sef5dpXoZQ-00035-00014119-00014478 Oswald had been protesting over and over that he had been made a -sef5dpXoZQ-00036-00014478-00015155 patsy but now he would never get to explain what he meant. -sef5dpXoZQ-00037-00015155-00015410 Then Ruby himself was the next to go. -sef5dpXoZQ-00038-00015410-00015953 Tough, rugged, healthy Jack Ruby strangely became ill and soon died -sef5dpXoZQ-00039-00015953-00016086 while in jail. -sef5dpXoZQ-00040-00016086-00016422 But Dorothy Kilgallen, the syndicated columnist, -sef5dpXoZQ-00041-00016422-00016936 who was also famous as a panelist on the TV Show "What's My Line" -sef5dpXoZQ-00042-00016936-00017315 announced that she was about to blow the case wide open. -sef5dpXoZQ-00043-00017315-00017671 She said that she had talked with Ruby and was about to publish -sef5dpXoZQ-00044-00017671-00018207 explosive material he had given her in her next column. -sef5dpXoZQ-00045-00018207-00018734 By odd coincidence she never wrote the column, or at least, it was never -sef5dpXoZQ-00046-00018734-00018841 published. -sef5dpXoZQ-00047-00018841-00019191 Instead, she allegedly died from a mixed dosage of -sef5dpXoZQ-00048-00019191-00019727 drugs and alcohol even though she reportedly had no history of using -sef5dpXoZQ-00049-00019727-00020043 either to any significant extent. -sef5dpXoZQ-00050-00020043-00020844 Thus began a nightmare of confusion, doubt, frustration, and fear for the American people. -sef5dpXoZQ-00051-00020844-00021127 Key people with information bearing on President Kennedy's -sef5dpXoZQ-00052-00021127-00021585 murder died or vanished left and right in the months that -sef5dpXoZQ-00053-00021585-00022043 followed, defying all laws of chance. -sef5dpXoZQ-00054-00022043-00022501 The government's official investigation of the assassination was carried -sef5dpXoZQ-00055-00022501-00022846 out, of course, by the Warren Commission appointed by our new -sef5dpXoZQ-00056-00022846-00023078 President, Lyndon Johnson. -sef5dpXoZQ-00057-00023078-00023421 The Commission was chaired by the then Chief Justice -sef5dpXoZQ-00058-00023421-00023924 Earl Warren, who was actually guided to a considerable extent by -sef5dpXoZQ-00059-00023924-00024587 a senior member of the Commission--then Congressman Gerald Ford. -sef5dpXoZQ-00060-00024587-00024979 Ford's political star rose continuously from then on and, of -sef5dpXoZQ-00061-00024979-00025417 course, he is now our first appointed President. -sef5dpXoZQ-00062-00025417-00025794 The basic proposal for the 25th Amendment to the United States -sef5dpXoZQ-00063-00025794-00026220 Constitution, under which both Ford and Nelson Rockefeller -sef5dpXoZQ-00064-00026220-00026635 acquired their present offices by appointment, was introduced in -sef5dpXoZQ-00065-00026635-00027051 the Senate only three weeks to the day after President Kennedy -sef5dpXoZQ-00066-00027051-00027639 was killed--almost as if it was ready and waiting. -sef5dpXoZQ-00067-00027639-00028187 This proposal was introduced on December 13, 1963, by Senator -sef5dpXoZQ-00068-00028187-00028677 Birch Bayh, who had been put into office by none other than -sef5dpXoZQ-00069-00028677-00028950 Nelson Rockefeller. -sef5dpXoZQ-00070-00028950-00029282 After the Warren Commission completed its work, Ford wrote a -sef5dpXoZQ-00071-00029282-00029563 book strongly defending it. -sef5dpXoZQ-00072-00029563-00029951 There is now a growing hue and cry to reopen the case. -sef5dpXoZQ-00073-00029951-00030308 But if you think President Ford will ever do -sef5dpXoZQ-00074-00030308-00030864 it, at least voluntarily, you had better think again. -sef5dpXoZQ-00075-00030864-00031213 All of this is no doubt familiar to you, thanks to the efforts -sef5dpXoZQ-00076-00031213-00031614 of numerous others who have uncovered and publicized various -sef5dpXoZQ-00077-00031614-00031972 matters relating to the assassination. -sef5dpXoZQ-00078-00031972-00032463 But my friends, firm and clear answers still have not been given you -sef5dpXoZQ-00079-00032463-00033059 by anyone, to my knowledge, on two absolutely central questions: -sef5dpXoZQ-00080-00033059-00033159 1. -sef5dpXoZQ-00081-00033159-00033412 Why was John Kennedy killed? -sef5dpXoZQ-00082-00033412-00033512 2. -sef5dpXoZQ-00083-00033512-00033703 And How? -sef5dpXoZQ-00084-00033703-00034012 Over the years we've been inundated with facts, allegations -sef5dpXoZQ-00085-00034012-00034404 and theories through articles, books, radio and television -sef5dpXoZQ-00086-00034404-00034682 programs and what have you. -sef5dpXoZQ-00087-00034682-00035146 Yet, these most central questions remain unanswered. -sef5dpXoZQ-00088-00035146-00035824 I think this is why I am being bombarded with questions about the JFK assassination and -sef5dpXoZQ-00089-00035824-00036468 I think the time has come for me to tell you what I can about it. -sef5dpXoZQ-00090-00036468-00036883 First, the question of why President Kennedy was killed. -sef5dpXoZQ-00091-00036883-00037423 During the summer and early fall of 1962, Senator Kenneth -sef5dpXoZQ-00092-00037423-00037878 Keating of New York embarked on a campaign to alert Americans to -sef5dpXoZQ-00093-00037878-00038294 the presence of nuclear warhead missiles in Cuba aimed at the -sef5dpXoZQ-00094-00038294-00038707 defenseless underbelly of the United States. -sef5dpXoZQ-00095-00038707-00039253 For months he was ignored, scoffed at and ridiculed by appointed -sef5dpXoZQ-00096-00039253-00039449 officials in the government. -sef5dpXoZQ-00097-00039449-00039852 He might just as well have said "the gold is gone -sef5dpXoZQ-00098-00039852-00039952 from Ft. -sef5dpXoZQ-00099-00039952-00040135 Knox." -sef5dpXoZQ-00100-00040135-00040463 Obviously such a thing was too mind-boggling to -sef5dpXoZQ-00101-00040463-00040709 be true. -sef5dpXoZQ-00102-00040709-00041011 But after a while President Kennedy became concerned -sef5dpXoZQ-00103-00041011-00041341 personally--that there might really be something to Senator -sef5dpXoZQ-00104-00041341-00041587 Keating's charges. -sef5dpXoZQ-00105-00041587-00042268 He decided that in any case they should, at least, be seriously investigated so that the -sef5dpXoZQ-00106-00042268-00042890 country's fears could be put to rest if they proved untrue. -sef5dpXoZQ-00107-00042890-00043290 Such a course of action is nothing more than common sense and -sef5dpXoZQ-00108-00043290-00043663 once the President took a personal interest in the matter it was -sef5dpXoZQ-00109-00043663-00044019 quickly discovered that Senator Keating's patently ridiculous -sef5dpXoZQ-00110-00044019-00044437 charges were true. -sef5dpXoZQ-00111-00044437-00045022 We all know that within a matter of days, with the United States on a world-wide military -sef5dpXoZQ-00112-00045022-00045419 alert, President Kennedy went on nationwide television to tell -sef5dpXoZQ-00113-00045419-00045953 Americans about the missiles and to demand that Russia remove -sef5dpXoZQ-00114-00045953-00046179 them immediately. -sef5dpXoZQ-00115-00046179-00046486 The Cuban missile crisis was upon us! -sef5dpXoZQ-00116-00046486-00046835 A lot of Monday morning quarterbacking has been done in the -sef5dpXoZQ-00117-00046835-00047038 years since. -sef5dpXoZQ-00118-00047038-00047296 Many things have been debated such as whether or -sef5dpXoZQ-00119-00047296-00047785 not he was wise in not demanding on-site inspections of Cuba -sef5dpXoZQ-00120-00047785-00048200 afterwards to guarantee that all the missiles were really gone. -sef5dpXoZQ-00121-00048200-00048691 But regardless of any of these arguments, John Kennedy's -sef5dpXoZQ-00122-00048691-00049195 courage in doing what he did was even greater than most Americans -sef5dpXoZQ-00123-00049195-00049295 realize. -sef5dpXoZQ-00124-00049295-00049611 For, he was not only confronting the Soviet Union in a -sef5dpXoZQ-00125-00049611-00050107 deadly showdown, but he was also doublecrossing the Rockefeller -sef5dpXoZQ-00126-00050107-00050566 interests, who had enabled him to become President in the first -sef5dpXoZQ-00127-00050566-00050666 instance. -sef5dpXoZQ-00128-00050666-00051144 By exposing the Cuban missile build-up and stopping it just -sef5dpXoZQ-00129-00051144-00051707 short of fully operational status, John Kennedy threw a massive -sef5dpXoZQ-00130-00051707-00052395 monkey wrench into an attempt to speed-up the schedule of nuclear -sef5dpXoZQ-00131-00052395-00052824 blackmail, which is part of the Rockefeller plan for complete -sef5dpXoZQ-00132-00052824-00053404 control of America, in cooperation with their ancestral -sef5dpXoZQ-00133-00053404-00053800 home--Mother Russia. -sef5dpXoZQ-00134-00053800-00054160 Thanks to Kennedy's action, an entirely new missile base in -sef5dpXoZQ-00135-00054160-00054587 the Caribbean would now have to be found and developed to replace -sef5dpXoZQ-00136-00054587-00054771 Cuba. -sef5dpXoZQ-00137-00054771-00055283 As I say these words this job has been accomplished. -sef5dpXoZQ-00138-00055283-00055989 The Republic of Guyana, a neighbor of Venezuela, -sef5dpXoZQ-00139-00055989-00056458 has been turned into a complete police state by Forbes Burnham, -sef5dpXoZQ-00140-00056458-00056786 who was put in office for that purpose by David Rockefeller. -sef5dpXoZQ-00141-00056786-00057537 The Temehri Airfield in Guyana, 25 miles outside of Georgetown, bigger -sef5dpXoZQ-00142-00057537-00058033 than JFK Airport in New York, was prematurely turned back to -sef5dpXoZQ-00143-00058033-00058673 Guyana in 1965 by President Johnson in obedience to Rockefeller -sef5dpXoZQ-00144-00058673-00059264 orders and it is now ringed by offensive nuclear missiles targeted -sef5dpXoZQ-00145-00059264-00059777 on the Panama Canal and on cities in the United States. -sef5dpXoZQ-00146-00059777-00060276 I have been warning about this situation for more than a year, -sef5dpXoZQ-00147-00060276-00060560 but to no avail. -sef5dpXoZQ-00148-00060560-00060954 The removal of the Cuban missiles also meant that Russian -sef5dpXoZQ-00149-00060954-00061364 military superiority over the United States would have to be -sef5dpXoZQ-00150-00061364-00062023 achieved by a slower and harder way over a period of years. -sef5dpXoZQ-00151-00062023-00062325 American military research and development would have to be -sef5dpXoZQ-00152-00062325-00062845 stalled while Russia went all out to catch up and surpass us. -sef5dpXoZQ-00153-00062845-00063277 The Vietnamese conflict into which we were already being -sef5dpXoZQ-00154-00063277-00063827 dragged for other purposes, could prove the ideal tool for this, -sef5dpXoZQ-00155-00063827-00064320 causing us to waste our military resources by grinding up massive -sef5dpXoZQ-00156-00064320-00064789 quantities in war without focusing much on improving military -sef5dpXoZQ-00157-00064789-00065051 technology. -sef5dpXoZQ-00158-00065051-00065473 But here too, Jack Kennedy was getting in the way. -sef5dpXoZQ-00159-00065473-00065893 Before he was killed he had already initiated a sequence -sef5dpXoZQ-00160-00065893-00066419 of events which were to reverse an increasing Vietnamese involvement -sef5dpXoZQ-00161-00066419-00066860 and extract us from the Indo-China combat scene relatively -sef5dpXoZQ-00162-00066860-00067033 quickly. -sef5dpXoZQ-00163-00067033-00067314 All of this meant that Jack Kennedy would have to -sef5dpXoZQ-00164-00067314-00067450 go. -sef5dpXoZQ-00165-00067450-00067848 He had launched his New Frontier with an idealistic view of -sef5dpXoZQ-00166-00067848-00068231 an ambitious governmental program, which had been put together -sef5dpXoZQ-00167-00068231-00068637 for him by Rockefeller agents for purposes quite different -sef5dpXoZQ-00168-00068637-00068841 from those he himself envisioned. -sef5dpXoZQ-00169-00068841-00069270 But, he was beginning to see the light about what was really -sef5dpXoZQ-00170-00069270-00069955 going on, even stating in a broadcast that "Castro was a tool of -sef5dpXoZQ-00171-00069955-00070410 an international conspiracy." -sef5dpXoZQ-00172-00070410-00070908 Had he been given the chance he might in time have added up too many things -sef5dpXoZQ-00173-00070908-00071008 correctly. -sef5dpXoZQ-00174-00071008-00071477 For his great act of brave patriotism in the Cuban Missile -sef5dpXoZQ-00175-00071477-00072083 Crisis, President John F. Kennedy thus became a marked man. -sef5dpXoZQ-00176-00072083-00072551 Agents of the CIA, which has been strictly a tool of the -sef5dpXoZQ-00177-00072551-00073146 Rockefellers ever since it was started in 1947, arranged a series -sef5dpXoZQ-00178-00073146-00073690 of possible assassination setups in 1963. -sef5dpXoZQ-00179-00073690-00074122 As it happened, the one which was actually carried out was the -sef5dpXoZQ-00180-00074122-00074508 one in Dallas. -sef5dpXoZQ-00181-00074508-00074823 This brings us to how the assassination was actually -sef5dpXoZQ-00182-00074823-00075043 carried out. -sef5dpXoZQ-00183-00075043-00075537 Unfortunately, I know of no delicate way to discuss this aspect -sef5dpXoZQ-00184-00075537-00075875 of the case which is critically important. -sef5dpXoZQ-00185-00075875-00076259 But contrary to the Rockefeller agents who dominate the United -sef5dpXoZQ-00186-00076259-00076804 States government today, I remain convinced that the American -sef5dpXoZQ-00187-00076804-00077375 people are not children, that we all want the truth, can -sef5dpXoZQ-00188-00077375-00077842 handle it if it is given to us straight and can sense when it -sef5dpXoZQ-00189-00077842-00078092 is not being given to us. -sef5dpXoZQ-00190-00078092-00078586 As you know the Warren Commission concluded that Lee Harvey -sef5dpXoZQ-00191-00078586-00079060 Oswald acted alone in killing President Kennedy. -sef5dpXoZQ-00192-00079060-00079399 But this conclusion, which has been elaborately and -sef5dpXoZQ-00193-00079399-00079887 vigorously defended by Gerald Ford, Walter Cronkite, and many other -sef5dpXoZQ-00194-00079887-00080392 camp followers of the Rockefellers, rests on a premise that -sef5dpXoZQ-00195-00080392-00080901 is a complete insult to the intelligence of every American. -sef5dpXoZQ-00196-00080901-00081635 This premise is the so-called single bullet theory. -sef5dpXoZQ-00197-00081635-00081987 According to this theory, my friends, which was the official -sef5dpXoZQ-00198-00081987-00082469 judgment of the Warren Commission, a single bullet fired from a -sef5dpXoZQ-00199-00082469-00083327 barely operable 20-year-old rifle by a poor--repeat, poor--marksman named Oswald, passed through -sef5dpXoZQ-00200-00083327-00083891 President Kennedy, changed course, went through a car seat, struck -sef5dpXoZQ-00201-00083891-00084420 Governor John Connally, smashed a rib or two, then smashed -sef5dpXoZQ-00202-00084420-00084895 his wrist, then injured his leg, leaving behind fragments -sef5dpXoZQ-00203-00084895-00085308 which Connally still carries in his body today, and then ended -sef5dpXoZQ-00204-00085308-00085737 up in perfect laboratory specimen condition, completely -sef5dpXoZQ-00205-00085737-00086250 undamaged except for the ballistic marks used to trace Oswald's -sef5dpXoZQ-00206-00086250-00086382 gun. -sef5dpXoZQ-00207-00086382-00086747 This single bullet theory is such nonsense that we would -sef5dpXoZQ-00208-00086747-00087201 probably throw a mystery novel in the trash in disgust, if it -sef5dpXoZQ-00209-00087201-00087703 contained an episode so silly and amateurish. -sef5dpXoZQ-00210-00087703-00088064 But this fairy-tale was the only way that the Warren -sef5dpXoZQ-00211-00088064-00088558 Commission could end up with their predetermined conclusion that -sef5dpXoZQ-00212-00088558-00089039 Oswald acted alone and that we should therefore put the idea -sef5dpXoZQ-00213-00089039-00089411 of a conspiracy out of our minds. -sef5dpXoZQ-00214-00089411-00089870 Of course, Oswald was not around to tell his side of -sef5dpXoZQ-00215-00089870-00090112 the story, but never mind. -sef5dpXoZQ-00216-00090112-00090920 A note was conveniently found which we were assured Oswald had written explaining -sef5dpXoZQ-00217-00090920-00091364 that he planned to kill President Kennedy. -sef5dpXoZQ-00218-00091364-00091800 Well my friends, that single bullet did not kill President -sef5dpXoZQ-00219-00091800-00092195 Kennedy, nor did any other sniper's bullet. -sef5dpXoZQ-00220-00092195-00092702 In fact, technical analysis of the famous Zapruder and associated -sef5dpXoZQ-00221-00092702-00093280 films done secretly for me reveals the President was -sef5dpXoZQ-00222-00093280-00093913 murdered by means that were far more reliable than even the best -sef5dpXoZQ-00223-00093913-00094013 sharpshooters. -sef5dpXoZQ-00224-00094013-00094435 Before I tell you what did happen, based on my own -sef5dpXoZQ-00225-00094435-00095000 information, let me review several facts which to my knowledge -sef5dpXoZQ-00226-00095000-00095585 have until now never been explained satisfactorily. -sef5dpXoZQ-00227-00095585-00096004 These facts are gruesome, but they have to be observed -sef5dpXoZQ-00228-00096004-00096540 and analyzed objectively if the truth is to be known: -sef5dpXoZQ-00229-00096540-00097067 Fact: Before the fatal shot, President Kennedy had already been -sef5dpXoZQ-00230-00097067-00097466 hit from behind by a shot which had caused him to lean slightly -sef5dpXoZQ-00231-00097466-00097726 forward and face downward. -sef5dpXoZQ-00232-00097726-00098191 Fact: He was then killed by a shot that literally blew the upper -sef5dpXoZQ-00233-00098191-00098488 rear portion of his head off. -sef5dpXoZQ-00234-00098488-00098902 Several square inches of skull were blown away. -sef5dpXoZQ-00235-00098902-00099400 Fact: This fatal shot snapped his head and body violently -sef5dpXoZQ-00236-00099400-00099945 backward and somewhat upward in his seat. -sef5dpXoZQ-00237-00099945-00100473 Fact: Debris from President Kennedy's head exploded to the rear, -sef5dpXoZQ-00238-00100473-00100970 landing all over the left rear deck of the open top limousine. -sef5dpXoZQ-00239-00100970-00101391 Kennedy was sitting in the right rear seat. -sef5dpXoZQ-00240-00101391-00102004 Fact: At the instant of the fatal shot the Zapruder film shows -sef5dpXoZQ-00241-00102004-00102544 what appears to be a rush of something--a blast of some sort into -sef5dpXoZQ-00242-00102544-00103092 Kennedy's face from downward and in front of him from a position -sef5dpXoZQ-00243-00103092-00103345 within the car. -sef5dpXoZQ-00244-00103345-00103951 This has never been commented upon, to my knowledge, by TV commentators when the Zapruder -sef5dpXoZQ-00245-00103951-00104244 film has been telecast. -sef5dpXoZQ-00246-00104244-00104554 But watch for this blast from within the car. -sef5dpXoZQ-00247-00104554-00104728 It's there. -sef5dpXoZQ-00248-00104728-00105121 Fact: The Presidential limousine in which the assassination -sef5dpXoZQ-00249-00105121-00105741 occurred was dismantled and destroyed within 48 hours. -sef5dpXoZQ-00250-00105741-00106247 This was a grossly illegal destruction of material -sef5dpXoZQ-00251-00106247-00106361 evidence. -sef5dpXoZQ-00252-00106361-00106842 Fact: Pathologists and researchers, who have recently been -sef5dpXoZQ-00253-00106842-00107253 admitted to the National Archives, report that the remains of -sef5dpXoZQ-00254-00107253-00107755 President Kennedy's brain, another crucial piece of evidence, is -sef5dpXoZQ-00255-00107755-00108324 strangely missing, misplaced, gone! -sef5dpXoZQ-00256-00108324-00108753 Here now is my conclusion based on these facts, plus technical -sef5dpXoZQ-00257-00108753-00109174 opinions which have been provided to me confidentially. -sef5dpXoZQ-00258-00109174-00109483 I challenge the United States government to -sef5dpXoZQ-00259-00109483-00109708 prove me wrong. -sef5dpXoZQ-00260-00109708-00110139 The Conspirators left nothing to chance or the vagaries of -sef5dpXoZQ-00261-00110139-00110319 marksmanship. -sef5dpXoZQ-00262-00110319-00111116 President Kennedy was killed by device--mounted inside the limousine and fired at him from -sef5dpXoZQ-00263-00111116-00111346 point blank range. -sef5dpXoZQ-00264-00111346-00111796 The murder weapon was, of course, hidden, mounted inside the seat -sef5dpXoZQ-00265-00111796-00112153 upholstery in front of the President. -sef5dpXoZQ-00266-00112153-00112513 Based on the appearance of the blast in the Zapruder film, -sef5dpXoZQ-00267-00112513-00112928 it's possible that the murder weapon was essentially an extremely -sef5dpXoZQ-00268-00112928-00113490 sawed off shotgun, hidden in the seat upholstery ahead of him. -sef5dpXoZQ-00269-00113490-00113879 But it appears much more likely that the blast was produced by -sef5dpXoZQ-00270-00113879-00114490 what is known as a shaped charge in a special mounting. -sef5dpXoZQ-00271-00114490-00114890 A shaped charge is a specially configurated explosive -sef5dpXoZQ-00272-00114890-00115383 device which essentially produces a focused explosion--that -sef5dpXoZQ-00273-00115383-00115908 is, an explosion that mostly aims in one direction instead -sef5dpXoZQ-00274-00115908-00116279 of going in all directions like a stick of dynamite. -sef5dpXoZQ-00275-00116279-00117015 A shaped charge is what enables a bazooka to blast a Sherman Tank -sef5dpXoZQ-00276-00117015-00117526 out of action and shaped charges come in many sizes including -sef5dpXoZQ-00277-00117526-00118298 some small enough to have been hidden easily in the Kennedy limousine. -sef5dpXoZQ-00278-00118298-00118657 An advantage of the shaped charge, from the Conspirators' view -sef5dpXoZQ-00279-00118657-00119161 point, is that contrary to a gun or shotgun it would not produce -sef5dpXoZQ-00280-00119161-00119599 a bullet or buckshot which might be found by someone in the -sef5dpXoZQ-00281-00119599-00120123 vicinity and cause undesirable questions to be asked. -sef5dpXoZQ-00282-00120123-00120439 The only problem with the shaped charge would be its -sef5dpXoZQ-00283-00120439-00120569 noise. -sef5dpXoZQ-00284-00120569-00120795 Such a bang would tend to attract the attention of others -sef5dpXoZQ-00285-00120795-00120895 in the car. -sef5dpXoZQ-00286-00120895-00121298 However, the Conspirators knew that Jackie Kennedy would be too -sef5dpXoZQ-00287-00121298-00121739 distraught and preoccupied with Jack himself after the blast to -sef5dpXoZQ-00288-00121739-00122148 have such details register, and the driver of the car would also -sef5dpXoZQ-00289-00122148-00122515 be preoccupied with the urge of business of trying to maneuver -sef5dpXoZQ-00290-00122515-00122753 out of the ambush. -sef5dpXoZQ-00291-00122753-00123380 But that still left Governor John Connally, riding in the front seat ahead of the President. -sef5dpXoZQ-00292-00123380-00123666 The sound of the shaped charge could be expected to attract -sef5dpXoZQ-00293-00123666-00124141 his attention, even if it was muffled and partially lost -sef5dpXoZQ-00294-00124141-00124509 in the confusion of gunshots from snipers. -sef5dpXoZQ-00295-00124509-00124889 The possibility existed that Connally alone might be able to -sef5dpXoZQ-00296-00124889-00125315 detect that some sort of device had been fired just behind him -sef5dpXoZQ-00297-00125315-00125575 inside the car. -sef5dpXoZQ-00298-00125575-00125918 Therefore John Connally was a specific target in -sef5dpXoZQ-00299-00125918-00126283 the ambush along with Kennedy. -sef5dpXoZQ-00300-00126283-00126857 He was not, as has often been supposed, merely the victim of a stray bullet, -sef5dpXoZQ-00301-00126857-00127250 much less the victim of a bullet that had first struck Kennedy -sef5dpXoZQ-00302-00127250-00127541 as alleged by the Warren Commission. -sef5dpXoZQ-00303-00127541-00128027 Connally was potentially the single most dangerous witness to the assassination. -sef5dpXoZQ-00304-00128027-00128552 So, it was imperative that he be incapacitated or killed outright. -sef5dpXoZQ-00305-00128552-00128984 It did not really matter whether Connally was killed or just -sef5dpXoZQ-00306-00128984-00129524 seriously injured, so long as his ability to observe events clearly -sef5dpXoZQ-00307-00129524-00129696 was ruined. -sef5dpXoZQ-00308-00129696-00129930 This they, of course, accomplished. -sef5dpXoZQ-00309-00129930-00130354 Thus multiple sharpshooters were firing at the motorcade for -sef5dpXoZQ-00310-00130354-00130807 several purposes as it passed through Dealey Plaza. -sef5dpXoZQ-00311-00130807-00131216 First they were to create an ambush environment--a distraction -sef5dpXoZQ-00312-00131216-00131554 so that the murder blast from within the car would not -sef5dpXoZQ-00313-00131554-00131836 be recognized for what it was. -sef5dpXoZQ-00314-00131836-00132174 Second they were to shoot Governor Connally. -sef5dpXoZQ-00315-00132174-00132483 Merely as a third priority they were also to hit the -sef5dpXoZQ-00316-00132483-00133047 President with a shot or two just as insurance against any possible -sef5dpXoZQ-00317-00133047-00133544 malfunction of the murder device mounted in the car. -sef5dpXoZQ-00318-00133544-00134031 Vice President Lyndon Johnson was not a target at all. -sef5dpXoZQ-00319-00134031-00134390 Once it is recognized that the murder blast came from within -sef5dpXoZQ-00320-00134390-00134816 the car from a position of firing slightly upward into Kennedy's -sef5dpXoZQ-00321-00134816-00135369 face, all the contorted and forced explanations you have heard up -sef5dpXoZQ-00322-00135369-00135769 to now about a lot of things cease to be necessary. -sef5dpXoZQ-00323-00135769-00136078 The bazooka-like blast very naturally threw him -sef5dpXoZQ-00324-00136078-00136567 violently backward, inflicted the incredibly massive head wounds -sef5dpXoZQ-00325-00136567-00136984 that killed him and threw debris all over the rear deck of the -sef5dpXoZQ-00326-00136984-00137157 car. -sef5dpXoZQ-00327-00137157-00137580 Furthermore, it is now all too clear why the Conspirators -sef5dpXoZQ-00328-00137580-00138061 would have wanted such an elaborately rigged car destroyed quickly -sef5dpXoZQ-00329-00138061-00138486 afterwards--something which could scarcely have been done, by the -sef5dpXoZQ-00330-00138486-00138903 way, without orders or at least approval from the new President -sef5dpXoZQ-00331-00138903-00139094 Lyndon Johnson. -sef5dpXoZQ-00332-00139094-00139426 It is also obvious why Kennedy's preserved brain -sef5dpXoZQ-00333-00139426-00139785 has been spirited away from the National Archives. -sef5dpXoZQ-00334-00139785-00140161 One look at the wounds inflicted by the murder weapon in the car -sef5dpXoZQ-00335-00140161-00140510 would cause all of the conclusions of the Warren Commission to be -sef5dpXoZQ-00336-00140510-00141035 thrown in the garbage bin--exactly where they belong. -sef5dpXoZQ-00337-00141035-00141436 With their new puppet Lyndon Johnson in the White House, the -sef5dpXoZQ-00338-00141436-00141661 Rockefeller plans were once again safe. -sef5dpXoZQ-00339-00141661-00142027 Indeed the Rockefellers squeezed every bit of mileage they could out -sef5dpXoZQ-00340-00142027-00142255 of JFK's death. -sef5dpXoZQ-00341-00142255-00142688 As already mentioned, the basic outline of the 25th Amendment -sef5dpXoZQ-00342-00142688-00143066 cooked up by Nelson Rockefeller years before was proposed to -sef5dpXoZQ-00343-00143066-00143398 Congress only three weeks after Kennedy died. -sef5dpXoZQ-00344-00143398-00143821 Also, seizing on the complete lie that he had been killed by -sef5dpXoZQ-00345-00143821-00144329 a lonely loony with a cheap gun, a powerful campaign was launched -sef5dpXoZQ-00346-00144329-00144699 to disarm the American people under the euphemistic banner -sef5dpXoZQ-00347-00144699-00144878 of gun control. -sef5dpXoZQ-00348-00144878-00145348 LBJ was used to ramrod massive chunks of the disastrous -sef5dpXoZQ-00349-00145348-00145721 Rockefeller governmental program through Congress--all -sef5dpXoZQ-00350-00145721-00146119 the time saying "Let's do it for Jack." -sef5dpXoZQ-00351-00146119-00146450 And the Vietnam War spigot, which Kennedy was preparing to -sef5dpXoZQ-00352-00146450-00146829 turn off, was now opened wide by Johnson. -sef5dpXoZQ-00353-00146829-00147235 The Rockefeller interests were thus served admirably. -sef5dpXoZQ-00354-00147235-00147621 American technological creativeness was siphoned off to the benefit -sef5dpXoZQ-00355-00147621-00147750 of Russia. -sef5dpXoZQ-00356-00147750-00148082 Deep involvement in Indo-China helped the Rockefellers to -sef5dpXoZQ-00357-00148082-00148541 eventually attain control they desired over vast high quality oil -sef5dpXoZQ-00358-00148541-00148959 reserves in that region which rival those of the Middle East and -sef5dpXoZQ-00359-00148959-00149159 South China Sea. -sef5dpXoZQ-00360-00149159-00149736 And the Rockefellers, who are the biggest munition makers in the World--the merchants -sef5dpXoZQ-00361-00149736-00150148 of death--reap tremendous profits at the expense of taxpayers -sef5dpXoZQ-00362-00150148-00150564 money and GI's lives and injuries. -sef5dpXoZQ-00363-00150564-00150855 But some important questions still remain to be answered -sef5dpXoZQ-00364-00150855-00151509 concerning the murder of President Kennedy: 1. -sef5dpXoZQ-00365-00151509-00151830 Was the device which was the approximate cause of Kennedy's -sef5dpXoZQ-00366-00151830-00152285 death triggered by someone in the limousine or on the limousine, -sef5dpXoZQ-00367-00152285-00152437 or outside it? -sef5dpXoZQ-00368-00152437-00152537 2. -sef5dpXoZQ-00369-00152537-00152889 Who prepared this device for the execution of President Kennedy? -sef5dpXoZQ-00370-00152889-00152991 3. -sef5dpXoZQ-00371-00152991-00153255 Who had control over the limousine immediately prior to its -sef5dpXoZQ-00372-00153255-00153396 use in Dallas? -sef5dpXoZQ-00373-00153396-00153678 To generalize is to omit. -sef5dpXoZQ-00374-00153678-00154077 It is in the details of things where the truth lies. -sef5dpXoZQ-00375-00154077-00154466 There is no doubt in my mind that a number of persons were involved in -sef5dpXoZQ-00376-00154466-00154906 the conspiracy to kill President Kennedy--no doubt at all. -sef5dpXoZQ-00377-00154906-00155272 It took a group of experts to install the death device. -sef5dpXoZQ-00378-00155272-00155561 It took another group to cause distraction and -sef5dpXoZQ-00379-00155561-00156040 it took only one person to trigger the death device--the shaped -sef5dpXoZQ-00380-00156040-00156575 charge outside the limousine by remote control through a radio -sef5dpXoZQ-00381-00156575-00156780 signal. -sef5dpXoZQ-00382-00156780-00157075 President Nixon once said that only 3 persons in the -sef5dpXoZQ-00383-00157075-00157525 United States understood power--one was himself, another -sef5dpXoZQ-00384-00157525-00157871 was Nelson Rockefeller, the other was John Connally, -sef5dpXoZQ-00385-00157871-00158289 who was almost eliminated in the Kennedy ambush. -sef5dpXoZQ-00386-00158289-00158669 We all know that power corrupts and that thieves eventually fall -sef5dpXoZQ-00387-00158669-00158874 out among themselves. -sef5dpXoZQ-00388-00158874-00159200 Nixon has been eliminated and now only Rockefeller and -sef5dpXoZQ-00389-00159200-00159385 Connally remain. -sef5dpXoZQ-00390-00159385-00159641 Which will win the power play to rule us all? -sef5dpXoZQ-00391-00159641-00160016 Are we reduced to these two power blocs? -sef5dpXoZQ-00392-00160016-00160179 Are there no other alternatives? -sef5dpXoZQ-00393-00160179-00160665 Who will remain to use the CIA as his own personal -sef5dpXoZQ-00394-00160665-00160790 tool? -sef5dpXoZQ-00395-00160790-00161277 Why not abolish this CIA, this private super Gestapo -sef5dpXoZQ-00396-00161277-00161730 agency, now controlled by the Rockefeller brothers themselves? -sef5dpXoZQ-00397-00161730-00162122 Why not have a Congressional investigation and a grand jury -sef5dpXoZQ-00398-00162122-00162584 investigation by opening the Kennedy Assassination to answer -sef5dpXoZQ-00399-00162584-00162776 these and other questions? -sef5dpXoZQ-00400-00162776-00163050 I leave it to you dear listeners. -sef5dpXoZQ-00401-00163050-00163540 TO BE AWARE IS TO CARE AND TO CARE IS TO ACT! -ubsNYTCTcE-00000-00000000-00000431 Alright, so we begin our class, II Corinthians for Beginners, this is lesson -ubsNYTCTcE-00001-00000431-00001142 number two in this series, The Experience of Apostleship and you can open your -ubsNYTCTcE-00002-00001142-00001785 Bibles with II Corinthians chapter one and we'll cover verses 1 to 11. Well -ubsNYTCTcE-00003-00001785-00002397 in the introduction lesson last week we've talked about I Corinthians and I -ubsNYTCTcE-00004-00002397-00003021 gave you some basic information about Corinth and its people as well as the -ubsNYTCTcE-00005-00003021-00003582 church and the background of these two letters. A couple of key points if you -ubsNYTCTcE-00006-00003582-00004026 didn't have that class, if you haven't seen that class just to catch -ubsNYTCTcE-00007-00004026-00004757 you up with all of us. Corinth the city itself, a cosmopolitan and wicked city -ubsNYTCTcE-00008-00004757-00005589 filled with sexual immorality as well as pagan worship. It said that Paul established -ubsNYTCTcE-00009-00005589-00006057 the church there and it comprised of both Jews with their religious -ubsNYTCTcE-00010-00006057-00006593 background as well as Greeks with their philosophical and pagan religious -ubsNYTCTcE-00011-00006593-00007083 background. So these two groups brought together in this one -ubsNYTCTcE-00012-00007083-00007764 congregation. The first letter was sent as a response to the problems that this -ubsNYTCTcE-00013-00007764-00008475 church was having several years after its formation. The problems were ones of -ubsNYTCTcE-00014-00008475-00009159 conduct and attitude, personal conflict between one group and another group. -ubsNYTCTcE-00015-00009159-00009647 People were rising up leaders if you wish in the church, rising up trying -ubsNYTCTcE-00016-00009647-00010278 to gather disciples after themselves after their own teaching so that church -ubsNYTCTcE-00017-00010278-00010897 was experiencing that type of divisiveness. And this letter was sent, I Corinthians, -ubsNYTCTcE-00018-00010897-00011507 seems to have answered many of their questions on the topics that they -ubsNYTCTcE-00019-00011507-00012075 brought up for Paul or with Paul and it also seemed to have settled a lot -ubsNYTCTcE-00020-00012075-00012650 of the disputes that they were experiencing. After a while Jewish -ubsNYTCTcE-00021-00012650-00013394 Christians from Corinth began to attack Paul and his motives, his credentials and -ubsNYTCTcE-00022-00013394-00013941 his work in a bid to establish themselves as the new leaders of that -ubsNYTCTcE-00023-00013941-00014565 congregation and they begin by teaching that you needed to be circumcised in -ubsNYTCTcE-00024-00014565-00015063 order to become a Christian and threatened to divide the church over -ubsNYTCTcE-00025-00015063-00015600 this issue. This was not a new issue, for those of you who studied the book of -ubsNYTCTcE-00026-00015600-00016458 Acts with me you know that early on in the church this was a problem. Jews many -ubsNYTCTcE-00027-00016458-00017273 of which were Pharisees who were converted to Christianity tried to bring -ubsNYTCTcE-00028-00017273-00017781 into the church the idea that in order to become a Christian you had to become -ubsNYTCTcE-00029-00017781-00018257 a Jew first, in order to become a Christian you had to first be -ubsNYTCTcE-00030-00018257-00019004 circumcised, adhere to the precepts and principles and customs -ubsNYTCTcE-00031-00019004-00019445 of the Law and only then could you become a Christian. Their idea of course -ubsNYTCTcE-00032-00019445-00019992 was that Judaism came first Christianity was an offshoot if you wish of Judaism -ubsNYTCTcE-00033-00019992-00020345 so it all made perfect sense to them that first you became a Jew then you -ubsNYTCTcE-00034-00020345-00020831 became a Christian. And in Acts 15 the the Apostles and the elders gathered in -ubsNYTCTcE-00035-00020831-00021420 Jerusalem to discuss this matter and they recognized the danger of this -ubsNYTCTcE-00036-00021420-00021992 teaching, they wrote a letter to the church in Antioch confirming that -ubsNYTCTcE-00037-00021992-00022587 circumcision was not necessary, that the church was open to of course all people -ubsNYTCTcE-00038-00022587-00023063 Jews and Gentiles and the entry into the church was the same for both: that they -ubsNYTCTcE-00039-00023063-00023481 confess Christ, they repent of their sins, they were baptized, they remained -ubsNYTCTcE-00040-00023481-00024153 faithful. And I remember in teaching that book and at that time saying the problem -ubsNYTCTcE-00041-00024153-00024687 was settled in Antioch for a time but it continued to rise up throughout the -ubsNYTCTcE-00042-00024687-00025409 years after this period and we see it right here in I Corinthians. And -ubsNYTCTcE-00043-00025409-00025932 so the next letter to the Corinthians will deal with these -ubsNYTCTcE-00044-00025932-00026583 troublemakers, these Jewish Christian teachers who are promoting this -ubsNYTCTcE-00045-00026583-00027132 type of teaching and their own leadership. So Paul in II Corinthians -ubsNYTCTcE-00046-00027132-00027452 is going to deal with these troublemakers and the -ubsNYTCTcE-00047-00027452-00027894 charges that they're bringing against him. -ubsNYTCTcE-00048-00027894-00028530 II Corinthians, very much is a personal letter, a subjective letter and -ubsNYTCTcE-00049-00028530-00029189 it deals with what an apostle should be and what an apostle should do rather -ubsNYTCTcE-00050-00029189-00029688 than what the church should be and do which is what I Corinthians is about. -ubsNYTCTcE-00051-00029688-00030008 so I Corinthians is about the Corinthians it's about the church -ubsNYTCTcE-00052-00030008-00030486 itself and the members of the church how they should conduct themselves and what -ubsNYTCTcE-00053-00030486-00030839 they should believe, their personal conduct, not only that but their conduct -ubsNYTCTcE-00054-00030839-00031266 during public worship, a lot of discussion, the role of men and women in -ubsNYTCTcE-00055-00031266-00031745 the church and so on and so forth. II Corinthians deals with what is it -ubsNYTCTcE-00056-00031745-00032301 like being an apostle and it focuses on that because the -ubsNYTCTcE-00057-00032301-00032787 problem is leadership; people are coming into the church trying to establish -ubsNYTCTcE-00058-00032787-00033324 their leadership, they're trying to displace Paul in his position as leader -ubsNYTCTcE-00059-00033324-00033828 and so he's going to, basically in II Corinthians he's saying oh you -ubsNYTCTcE-00060-00033828-00034221 people want to be leaders so let me tell you what being a leader is all about, let -ubsNYTCTcE-00061-00034221-00034746 me tell you what it means and what leadership demands of an individual -ubsNYTCTcE-00062-00034746-00035292 who aspires to the position of leadership, especially the position of -ubsNYTCTcE-00063-00035292-00035961 apostleship in the church. So today we're going to look at the introduction and -ubsNYTCTcE-00064-00035961-00036333 what Paul says about the experience of being a leader in the church as I said -ubsNYTCTcE-00065-00036333-00037164 in this case the leader as an apostle. So Paul's opening statement gives insight -ubsNYTCTcE-00066-00037164-00037836 to the problems that he is facing with this congregation, namely the personal -ubsNYTCTcE-00067-00037836-00038376 attack and division over his authority as an Apostle which must have been very -ubsNYTCTcE-00068-00038376-00039165 galling after everything that he had been through to establish this particular -ubsNYTCTcE-00069-00039165-00039693 church and to maintain this particular church. To turn around and have to -ubsNYTCTcE-00070-00039693-00040109 actually defend himself to this particular church about -ubsNYTCTcE-00071-00040109-00040676 leadership must have been especially difficult for him. So let's begin the -ubsNYTCTcE-00072-00040676-00041491 text he begins by saying, "Paul, an apostle of Christ Jesus by the will of God," no -ubsNYTCTcE-00073-00041491-00042218 wasted words in II Corinthians, not a long epistle but no wasted words. You -ubsNYTCTcE-00074-00042218-00042782 need to understand that letters in those days were written in a reverse style -ubsNYTCTcE-00075-00042782-00043262 of than today. In other words, the signature where we say you know dear Joe -ubsNYTCTcE-00076-00043262-00043778 blah blah blah yours truly Mike; well the yours truly was at the -ubsNYTCTcE-00077-00043778-00044306 beginning and the salutation you know dear Joe that was at the end so they did -ubsNYTCTcE-00078-00044306-00045122 it in reverse. Here in this opening statement Paul uses the signature to -ubsNYTCTcE-00079-00045122-00045824 establish his credentials: who he is, not just yours truly Paul, it's -ubsNYTCTcE-00080-00045824-00046394 yours truly the Apostle who is an Apostle by the will of God, that Paul. You -ubsNYTCTcE-00081-00046394-00047238 see so he's an Apostle of Christ. The term apostle in its generic form meant a -ubsNYTCTcE-00082-00047238-00047966 messenger but it was used in a more formal way to mean an ambassador or an -ubsNYTCTcE-00083-00047966-00048524 official messenger, not just any messenger but a messenger from the king -ubsNYTCTcE-00084-00048524-00049112 if you wish. So Paul is saying here he's not just any messenger he is an -ubsNYTCTcE-00085-00049112-00050144 ambassador, a special messenger sent by Jesus Christ Himself. Also in those days -ubsNYTCTcE-00086-00050144-00050831 you did not refer to yourself as that, you did not refer to yourself -ubsNYTCTcE-00087-00050831-00051403 in the church as an apostle unless you were the one of the men specifically -ubsNYTCTcE-00088-00051403-00052003 chosen by Jesus. So there were many messengers you know Barnabas that we use -ubsNYTCTcE-00089-00052003-00052613 a term he was an Apostle Barnabas, but that is in the generic or general term -ubsNYTCTcE-00090-00052613-00053141 he was a messenger, he was a missionary, he was a messenger. But when -ubsNYTCTcE-00091-00053141-00053471 Paul uses the term apostle he's saying I'm not -ubsNYTCTcE-00092-00053471-00053833 just a messenger, I'm a special messenger, I'm an -ubsNYTCTcE-00093-00053833-00054545 ambassador specifically chosen by Jesus Christ. Although he doesn't say it Paul -ubsNYTCTcE-00094-00054545-00055111 distances himself and establishes the critical difference between himself and -ubsNYTCTcE-00095-00055111-00055844 the so called apostles that were causing all the trouble in the church. And that -ubsNYTCTcE-00096-00055844-00056465 is that he was appointed by Christ and they were self-appointed. -ubsNYTCTcE-00097-00056465-00056905 All of that in the beginning you have to read between the lines what's going on -ubsNYTCTcE-00098-00056905-00057425 but that's what's going on. Here I am Paul I'm writing to you and I, who am I, -ubsNYTCTcE-00099-00057425-00058004 I'm an Apostle of Christ. The ones that were bothering them the ones that were -ubsNYTCTcE-00100-00058004-00058652 spreading this false doctrine, the ones that were challenging Paul and -ubsNYTCTcE-00101-00058652-00059339 calling into question his authority were calling themselves apostles, even super -ubsNYTCTcE-00102-00059339-00060053 apostles, you know more qualified than Paul. So Paul, he puts a -ubsNYTCTcE-00103-00060053-00060719 line in the sand in his opening statement. This underscores a very -ubsNYTCTcE-00104-00060719-00061613 important principle in the church: there is no commission without commendation. No -ubsNYTCTcE-00105-00061613-00062309 commission without, in other words you are not an apostle, an elder, a deacon, -ubsNYTCTcE-00106-00062309-00063062 you can't have any of those positions unless you are commended, you -ubsNYTCTcE-00107-00063062-00063845 are sent by someone in authority in the church. No position without permission, -ubsNYTCTcE-00108-00063845-00064364 that's just another way of saying it. You can't appoint yourself an elder, you -ubsNYTCTcE-00109-00064364-00064832 can't say one day you know I'm a pretty good carpenter I think I'm going to -ubsNYTCTcE-00110-00064832-00065204 start calling myself a deacon and I'm going to start repairing stuff in the -ubsNYTCTcE-00111-00065204-00065678 church which is all very good, but you can't call yourself a deacon. You can't -ubsNYTCTcE-00112-00065678-00066491 appoint yourself to the position. No position without permission, no office -ubsNYTCTcE-00113-00066491-00067079 without ordination. Ordination is just another way of saying commendation or -ubsNYTCTcE-00114-00067079-00067631 permission. An ordained minister is not a minister who went to school and got a -ubsNYTCTcE-00115-00067631-00068216 degree that's getting the degree is not your ordination, the -ubsNYTCTcE-00116-00068216-00068717 ordination or the commendation or the the sending into service is done by -ubsNYTCTcE-00117-00068717-00069227 those, the leaders in the church, and if there are no elders than by the church -ubsNYTCTcE-00118-00069227-00069818 itself. So no commission without commendation, no position without -ubsNYTCTcE-00119-00069818-00070373 permission, no office without ordination. We need to remember that it's a very -ubsNYTCTcE-00120-00070373-00070916 important very important concept for the organization and the functioning of the -ubsNYTCTcE-00121-00070916-00071498 church especially in places where the church is not very strong, where you -ubsNYTCTcE-00122-00071498-00071833 have a lot of mission churches or small churches that may not have elders or may -ubsNYTCTcE-00123-00071833-00072422 have only one, well not just one but may have only two elders okay. Now in the -ubsNYTCTcE-00124-00072422-00072923 Old Testament everyone was required to worship, of course I mean the Jews, right -ubsNYTCTcE-00125-00072923-00073442 everyone was required to worship, everyone was required to serve and obey -ubsNYTCTcE-00126-00073442-00074327 God, however those who did specific tasks like the priests and the Levites they -ubsNYTCTcE-00127-00074327-00075010 were appointed to these tasks by God at first and then through genealogical -ubsNYTCTcE-00128-00075010-00075695 succession. Levi didn't say to himself, I like you -ubsNYTCTcE-00129-00075695-00076132 know I like the experience of worship and I love all of that I think I'm going to -ubsNYTCTcE-00130-00076132-00076580 be a priest, as a matter of fact since I'm the first one to have that idea I -ubsNYTCTcE-00131-00076580-00077162 think I'll be the high priest. Well we know that that's not the case. The Lord -ubsNYTCTcE-00132-00077162-00077707 assigned these tasks, He chose the ones who would do it, which tribes, which -ubsNYTCTcE-00133-00077707-00078230 persons, He's the one that laid out the qualifications, He's the one that -ubsNYTCTcE-00134-00078230-00078781 assigned the people, He's the one that even gave Moses the -ubsNYTCTcE-00135-00078781-00079673 responsibility of ordaining if you wish Levi and his sons. Now in the New -ubsNYTCTcE-00136-00079673-00080225 Testament we see Jesus selecting and anointing with the Holy Spirit -ubsNYTCTcE-00137-00080225-00080897 the Apostles and then they appointed deacons and elders and then the -ubsNYTCTcE-00138-00080897-00081395 elders appointed evangelists who then raised up elders who would then repeat -ubsNYTCTcE-00139-00081395-00082102 the cycle. It's a beautiful cycle in the church. Elders in the church -ubsNYTCTcE-00140-00082102-00083060 commend those who will be evangelists and send them to the work; evangelists -ubsNYTCTcE-00141-00083060-00083849 plant churches and they train the entire church for service but -ubsNYTCTcE-00142-00083849-00084362 specifically they raise up men Titus right, Paul tells them appoint elders -ubsNYTCTcE-00143-00084362-00084866 in every city. That term in the book of Titus, appoint, meaning -ubsNYTCTcE-00144-00084866-00085841 to raise up, to select and train and give experience to -ubsNYTCTcE-00145-00085841-00086297 these men so they will raise up and serve as elder,s so the evangelists when -ubsNYTCTcE-00146-00086297-00086678 there are no elders that's his responsibility to find those men who are -ubsNYTCTcE-00147-00086678-00087323 qualified, who have the desire to do this work, raise them up, set them as elders -ubsNYTCTcE-00148-00087323-00087737 and the beautiful thing is those men who are elders help the church to grow, they -ubsNYTCTcE-00149-00087737-00088160 shepherd the church, the church grows, ohp they see a young man there that has some -ubsNYTCTcE-00150-00088160-00088721 potential, has a calling in the Lord, encourages and trains that young man to -ubsNYTCTcE-00151-00088721-00089321 go into ministry and he becomes an evangelist what does he do or a -ubsNYTCTcE-00152-00089321-00089600 missionary, he goes up and plants a church and what does he do when he -ubsNYTCTcE-00153-00089600-00090092 plants the church well he helps to establish elders and the cycle goes -ubsNYTCTcE-00154-00090092-00090911 round and round. That's the New Testament way of establishing, organizing, raising -ubsNYTCTcE-00155-00090911-00091627 up a leadership and continuing that leadership from generation to generation. -ubsNYTCTcE-00156-00091627-00092225 Again, there are no self-appointed preachers, no self-appointed teachers, -ubsNYTCTcE-00157-00092225-00092671 deacons, elders, missionaries, none of them. -ubsNYTCTcE-00158-00092677-00093206 When I became a preacher in 1979, decided I was going to go into the -ubsNYTCTcE-00159-00093206-00093566 work full-time supported by the church we had no elders in -ubsNYTCTcE-00160-00093566-00094469 Lachine, a small mission church, but the church together decided that I did have -ubsNYTCTcE-00161-00094469-00094967 the skills to do this type of work and they wanted to encourage me and so the -ubsNYTCTcE-00162-00094967-00095573 church through prayer and through the laying on of the hands commended me into -ubsNYTCTcE-00163-00095573-00096205 the work of ministry, of preaching. That was my commendation, they did it. And -ubsNYTCTcE-00164-00096205-00096953 the elders that oversaw that mission work, who were in Texas at the time, the -ubsNYTCTcE-00165-00096953-00097568 elders who supported the preacher whoever that person would be they agreed -ubsNYTCTcE-00166-00097568-00098057 with what the church was doing so I didn't appoint myself as a preacher the -ubsNYTCTcE-00167-00098057-00098432 church with the blessing of the elders who were overseeing that -ubsNYTCTcE-00168-00098432-00099052 particular mission work sent me into the work and it's the same for everyone else -ubsNYTCTcE-00169-00099052-00099491 when we hire a preacher it's not just the signing of a contract -ubsNYTCTcE-00170-00099491-00100085 that sends them into the work, when they begin they go upfront -ubsNYTCTcE-00171-00100085-00100745 right if you remember and the elders are there and the commend that man into -ubsNYTCTcE-00172-00100745-00101483 the service of ministry for this particular church. So in every case these -ubsNYTCTcE-00173-00101483-00101873 people are chosen and trained in the same way and they are appointed or -ubsNYTCTcE-00174-00101873-00102392 commended or ordained all the same word to their work by the leaders in the -ubsNYTCTcE-00175-00102392-00103097 church. Now the point in this first verse is that Christ Himself has appointed -ubsNYTCTcE-00176-00103097-00103733 Paul to his Apostleship but no one had appointed these other leaders, they had -ubsNYTCTcE-00177-00103733-00104243 just appointed themselves, the ones making trouble in Corinth. -ubsNYTCTcE-00178-00104243-00104782 Paul is saying, I've been ordained by Christ Himself, who ordained you? -ubsNYTCTcE-00179-00104782-00105413 Continue reading verse one b, and he mentions, "and Timothy our brother." In his -ubsNYTCTcE-00180-00105413-00105941 signature he includes Timothy who was originally sent ahead of the first -ubsNYTCTcE-00181-00105941-00106346 letter to prepare them for the arrival of his teaching, we find that out in -ubsNYTCTcE-00182-00106346-00106868 I Corinthians 4:17. And then he continues first verse still, "To the church of God -ubsNYTCTcE-00183-00106868-00107150 which is at Corinth with all the saints who are -ubsNYTCTcE-00184-00107150-00108068 throughout Achaia:" It's amazing that with all that they have done and continue to -ubsNYTCTcE-00185-00108068-00108800 do Paul refers to them as God's church. I mean if you've read through -ubsNYTCTcE-00186-00108800-00109247 I Corinthians you know that they are weak, they're sinful, they're immature, they're -ubsNYTCTcE-00187-00109247-00109973 ungrateful and yet Paul still refers to them as the people of God. This should be -ubsNYTCTcE-00188-00109973-00110432 a reminder to us when we're ready to quit the church because there's -ubsNYTCTcE-00189-00110432-00110930 one or two people who don't measure up to our standard of holiness, well that -ubsNYTCTcE-00190-00110930-00111559 person over there that man over there I you know the way he lives or I don't -ubsNYTCTcE-00191-00111559-00112382 know whatever his bad habit is or unvirtuous action people you know -ubsNYTCTcE-00192-00112382-00112838 decide well this church is full of hypocrites so they quit the -ubsNYTCTcE-00193-00112838-00113386 church, or they don't receive the type of service or love that they feel they need -ubsNYTCTcE-00194-00113386-00113758 and it could be a legitimate need but they're not receiving what they need, -ubsNYTCTcE-00195-00113758-00114506 quit the church, find some other church maybe and yet this church here I don't -ubsNYTCTcE-00196-00114506-00114985 know if any one of us would ever want to place membership in, I Corinthians -ubsNYTCTcE-00197-00114985-00115292 or not in I Corinthians but in the Corinthian church with all the problems -ubsNYTCTcE-00198-00115292-00115688 that they were having, I don't know if I want to place my membership there. And yet -ubsNYTCTcE-00199-00115688-00116432 Paul still still refers to them as the church of God. He also includes others, -ubsNYTCTcE-00200-00116432-00116939 other churches in Achaia in the greeting since he presumes that -ubsNYTCTcE-00201-00116939-00117473 his letter will ultimately have a wider circulation than just in the Corinthian -ubsNYTCTcE-00202-00117473-00117896 church and that's the way things were done at that early stage of the church's -ubsNYTCTcE-00203-00117896-00118382 life; in the first century letters were circulated from one place to -ubsNYTCTcE-00204-00118382-00118916 another. Verse two he says, "Grace to you and peace from God our Father and the -ubsNYTCTcE-00205-00118916-00119378 Lord Jesus Christ." So he begins with the blessing upon them -ubsNYTCTcE-00206-00119378-00120085 for God's favor and peace. It's a sign of his kindness but also of his position -ubsNYTCTcE-00207-00120085-00120664 because the greater always blesses the lesser. He -ubsNYTCTcE-00208-00120664-00121270 gives the blessing because he is their teacher, he fathered them into Christ -ubsNYTCTcE-00209-00121270-00121804 through his teaching and through his ministry. And so he offers them -ubsNYTCTcE-00210-00121804-00122734 a genuine blessing. Now if you would or could summarize the experience of being -ubsNYTCTcE-00211-00122734-00123655 a parent or being an engineer or being a teacher in a single word what -ubsNYTCTcE-00212-00123655-00124351 would it be? I mean the first word that comes to mind let's say you're a police -ubsNYTCTcE-00213-00124351-00125072 officer, perhaps the first word I don't know caution, caution first word that -ubsNYTCTcE-00214-00125072-00125471 comes to mind if you're a police officer, why? Because every time you get a call -ubsNYTCTcE-00215-00125471-00126055 you don't know what you're getting into, a car with a broken -ubsNYTCTcE-00216-00126055-00126553 taillight could turn into a gunbattle and has many times. I would think you -ubsNYTCTcE-00217-00126553-00126896 know caution. I remember once the alarm went off here -ubsNYTCTcE-00218-00126896-00127564 at the building as I was coming in and a police officer was parked in -ubsNYTCTcE-00219-00127564-00128059 the parking lot and I drove in, maybe the wind rattled the window -ubsNYTCTcE-00220-00128059-00128573 and it set off the alarm he was there and I parked the car in my normal space -ubsNYTCTcE-00221-00128573-00129047 and he was just a couple of cars over, so I saw him there I get -ubsNYTCTcE-00222-00129047-00129454 out of my car and I just start walking towards him and he rolled down his wind -ubsNYTCTcE-00223-00129454-00130066 and said stop, just stop right there, and I stopped and he asked me -ubsNYTCTcE-00224-00130066-00130558 who are you and dadada, and for me I figure what's the problem here I'm -ubsNYTCTcE-00225-00130558-00131002 the minister yes he doesn't have to be afraid of me, but then I realized of -ubsNYTCTcE-00226-00131002-00131510 course he doesn't know who I am he's not going to allow me to go to his car -ubsNYTCTcE-00227-00131510-00132134 and stick my head in his car and talk to him that close. So caution if you're a -ubsNYTCTcE-00228-00132134-00132599 teacher I don't know first word: dedication. You -ubsNYTCTcE-00229-00132599-00133138 have to be dedicated I mean it's such hard work, it's so demanding and the -ubsNYTCTcE-00230-00133138-00133602 rewards, the financial rewards are just not there. -ubsNYTCTcE-00231-00133614-00134141 Salesperson, if you're a salesperson or a sales representative one word: stress -ubsNYTCTcE-00232-00134141-00134643 especially if you're a sales person working on commission, very stressful, you -ubsNYTCTcE-00233-00134643-00135177 have quotas to make, numbers to reach, if you don't produce you lose your -ubsNYTCTcE-00234-00135177-00135846 job it's stressful, one word, stress. So why am I saying all this, Paul is saying -ubsNYTCTcE-00235-00135846-00136740 in the passage that the ministry of apostleship in a word is: suffering. You -ubsNYTCTcE-00236-00136740-00137267 want to compress all the experience one word: -ubsNYTCTcE-00237-00137267-00137850 suffering. He is saying in this passage that the ministry of apostleship is -ubsNYTCTcE-00238-00137850-00138429 about suffering. Verse 3 he says, "Blessed be the God and Father of our Lord Jesus -ubsNYTCTcE-00239-00138429-00139137 Christ, the Father of mercies and God of all comfort, who comforts us in all our -ubsNYTCTcE-00240-00139137-00139656 afflictions so that we will be able to comfort those who are in any affliction -ubsNYTCTcE-00241-00139656-00140252 with the comfort with which we ourselves are comforted by God." -ubsNYTCTcE-00242-00140252-00140994 Notice here there's no whining about the suffering that he has to endure. We know -ubsNYTCTcE-00243-00140994-00141602 from other passages that Paul has been whipped and stoned several times, -ubsNYTCTcE-00244-00141602-00142281 imprisoned, he's been mobbed, there have been several plots organized to murder -ubsNYTCTcE-00245-00142281-00143169 him. This very letter is written to people who are criticizing him and -ubsNYTCTcE-00246-00143169-00144093 trying to destroy his work. So what he does is concentrate on the comfort that -ubsNYTCTcE-00247-00144093-00144702 God supplies for him throughout these sufferings, he doesn't focus on the -ubsNYTCTcE-00248-00144702-00145338 suffering he focuses on what God is giving him what God is providing him to -ubsNYTCTcE-00249-00145338-00146121 enable him to make it through the sufferings. The suffering is there as a -ubsNYTCTcE-00250-00146121-00146815 mainstay of his apostolic ministry but it is the comfort of God that Paul -ubsNYTCTcE-00251-00146815-00147934 focuses on. The comfort he receives from God enables him to do two things, number -ubsNYTCTcE-00252-00147934-00148534 one: it enables him to give praise and honor to God for the comfort that he -ubsNYTCTcE-00253-00148534-00149236 provides through the trials. In other words he's saying the majority of my -ubsNYTCTcE-00254-00149236-00150121 communication with God in prayer is thanksgiving. If I were to analyze my -ubsNYTCTcE-00255-00150121-00150625 prayers that I offer to God on a daily basis I -ubsNYTCTcE-00256-00150625-00151432 would say the majority of them are for thanksgiving. I give thanks for what He -ubsNYTCTcE-00257-00151432-00152179 gives me that enables me to deal with the discomfort and the suffering that I -ubsNYTCTcE-00258-00152179-00152821 experience as an Apostle and especially the suffering that I experience because -ubsNYTCTcE-00259-00152821-00153420 I'm an Apostle. I mean sometimes you suffer just because you're human right, -ubsNYTCTcE-00260-00153420-00154192 sore back, sore knee, indigestion, that's just being human. But the things -ubsNYTCTcE-00261-00154192-00154702 that he suffered were not just because he was human, there may have been some -ubsNYTCTcE-00262-00154702-00155302 of those, no, the things he was suffering were mainly caused by his -ubsNYTCTcE-00263-00155302-00156016 apostleship and so his prayers were not in the majority, dear God fix this guy -ubsNYTCTcE-00264-00156016-00156460 and settled that situation and don't let them get me and don't let them kill me -ubsNYTCTcE-00265-00156460-00157204 and oh god I'm so tired of carrying this burden and no whining. Majority of his -ubsNYTCTcE-00266-00157204-00157765 prayers were praise. How wonderful you are God that you are able to comfort me -ubsNYTCTcE-00267-00157765-00158415 despite all of these things that go wrong in my life and in my ministry. -ubsNYTCTcE-00268-00158415-00158985 So he praises and honors God for the comfort that He provides him. And -ubsNYTCTcE-00269-00158985-00159499 secondly the fact that Paul has something to offer to others who are -ubsNYTCTcE-00270-00159499-00160159 suffering also and that is the comfort that God gives to him, he passes -ubsNYTCTcE-00271-00160159-00161122 on. This is a long way of saying he is able to empathize with other Christians -ubsNYTCTcE-00272-00161122-00161596 who are suffering, again not because they're just human, they're suffering -ubsNYTCTcE-00273-00161596-00162612 because they're faithful Christians. He, a well-known famous in those days, Apostle, -ubsNYTCTcE-00274-00162612-00163690 miracle worker, inspired writer is able to empathize with the lowly Christian -ubsNYTCTcE-00275-00163690-00164227 who's not a deacon or an elder or a teacher or an apostle or a missionary he -ubsNYTCTcE-00276-00164227-00164925 or she is a member of a church offering his or her service quietly as most -ubsNYTCTcE-00277-00164925-00165601 Christians do and yet he's saying I'm able to empathize with you because in a -ubsNYTCTcE-00278-00165601-00166140 way I'm suffering the same type of things that you're suffering. In -ubsNYTCTcE-00279-00166140-00166765 verse five he says, "For just as the sufferings of Christ are ours in -ubsNYTCTcE-00280-00166765-00167392 abundance, so also our comfort is abundant through Christ." So he comments -ubsNYTCTcE-00281-00167392-00168043 on the fact that his trials never outweigh his comfort in Christ. The -ubsNYTCTcE-00282-00168043-00168558 troubles are never greater than God's ability to provide strength and help in -ubsNYTCTcE-00283-00168558-00169240 time of need. That's a very comforting idea even if you're not -ubsNYTCTcE-00284-00169240-00169957 suffering because a lot of times the suffering is anticipated, we're so afraid -ubsNYTCTcE-00285-00169957-00170563 that something's going to happen that will be overwhelming, we're -ubsNYTCTcE-00286-00170563-00170935 afraid that we'll have a disease or something that we won't be able to work -ubsNYTCTcE-00287-00170935-00171337 and support our families or take care of our children or even worse we're afraid -ubsNYTCTcE-00288-00171337-00171718 that something will happen to our children or who we'll lose a mate and -ubsNYTCTcE-00289-00171718-00172350 how would I survive without them. We suffer -ubsNYTCTcE-00290-00172350-00172900 anticipating bad things happening to us even when they're not happening to -ubsNYTCTcE-00291-00172900-00173559 us we're suffering the consequences of maybe they might be happening to us. -ubsNYTCTcE-00292-00173559-00174097 Here Paul is saying what a great comfort to know that no matter what happens to -ubsNYTCTcE-00293-00174097-00175102 us God can and does provide enough and more to bear under whatever may take -ubsNYTCTcE-00294-00175102-00175777 place in our lives. And he was living proof of it because his own -ubsNYTCTcE-00295-00175777-00176185 personal suffering, I mean you couldn't go through and you know investigate -ubsNYTCTcE-00296-00176185-00176635 every case but I think everybody who was looking at him saying wow -ubsNYTCTcE-00297-00176635-00177043 I may be having it tough because I'm a Christian but nothing like what he is -ubsNYTCTcE-00298-00177043-00177553 going through, and even to this day right can any of us say we have suffered in -ubsNYTCTcE-00299-00177553-00178027 the same way that Paul has suffered specifically for our faith how many of -ubsNYTCTcE-00300-00178027-00178453 us have been stoned or whipped three or four times, how many of us have been -ubsNYTCTcE-00301-00178453-00178969 mobbed, how many murder plots against ourselves because we're -ubsNYTCTcE-00302-00178969-00179268 Christians? -ubsNYTCTcE-00303-00179286-00179956 So in verses 6 and 7 he says, "But if we are afflicted, it is for your comfort and -ubsNYTCTcE-00304-00179956-00180460 salvation; or if we are comforted, it is for your comfort, which is effective in -ubsNYTCTcE-00305-00180460-00181012 the patient enduring of the same sufferings which we also suffer; and our -ubsNYTCTcE-00306-00181012-00181468 hope for you is firmly grounded, knowing that as you are sharers of our -ubsNYTCTcE-00307-00181468-00182119 sufferings, so also you are sharers of our comfort." So in these verses he -ubsNYTCTcE-00308-00182119-00182605 explains how his experience as an Apostle is related to the Corinthians, -ubsNYTCTcE-00309-00182605-00183139 remember he's writing to the Corinthians. You're not an apostle in a -ubsNYTCTcE-00310-00183139-00183712 vacuum, the purpose of apostleship was to bring people to Christ and everything -ubsNYTCTcE-00311-00183712-00184339 the apostle experienced was somehow related to this charge. In these verses -ubsNYTCTcE-00312-00184339-00185011 Paul says that everything in his life serves his ministry, both the suffering -ubsNYTCTcE-00313-00185011-00185779 and the comforting, both of these experiences serve his ministry. If he -ubsNYTCTcE-00314-00185779-00186343 suffers he does so in order to defend and proclaim the faith so people like -ubsNYTCTcE-00315-00186343-00186829 the Corinthians can receive Christ and His salvation. -ubsNYTCTcE-00316-00186829-00187405 And on the other hand if he is comforted then he has something to offer them when -ubsNYTCTcE-00317-00187405-00187972 they are suffering. Perhaps some of them who were loyal to Paul were being -ubsNYTCTcE-00318-00187972-00188599 attacked also and suffering some of the same things he experienced. -ubsNYTCTcE-00319-00188599-00189031 Maybe these false teachers, these these super apostles who are coming in trying -ubsNYTCTcE-00320-00189031-00189511 to take over maybe not only were they attacking Paul but they were attacking -ubsNYTCTcE-00321-00189511-00190009 people who were trying to defend Paul but did not have his skills, let's put it -ubsNYTCTcE-00322-00190009-00190777 that way. His hope is that they remained faithful to Christ, like he is, despite -ubsNYTCTcE-00323-00190777-00191299 the trials and in so doing share the sufferings and the comforts of Christ -ubsNYTCTcE-00324-00191299-00192064 like he does and like every other Christian also does or should do. Verses -ubsNYTCTcE-00325-00192064-00192628 8 to 11 keep reading, "For we do not want you to be unaware, brethren, of our -ubsNYTCTcE-00326-00192628-00193144 affliction which came to us in Asia, that we were burdened excessively, beyond our -ubsNYTCTcE-00327-00193144-00193654 strength, so that we despaired even of life; indeed, we had the sentence of death -ubsNYTCTcE-00328-00193654-00194149 within ourselves so that we would not trust in ourselves, but in God who raises -ubsNYTCTcE-00329-00194149-00194731 the dead; who delivered us from so great a peril of death, and will deliver us, He -ubsNYTCTcE-00330-00194731-00195244 on whom we have set our hope. And He will yet deliver us, you also joining in -ubsNYTCTcE-00331-00195244-00195757 helping us through your prayers, so that thanks may be given by many persons on -ubsNYTCTcE-00332-00195757-00196399 our behalf for the favor bestowed on us through the prayers of many." And so in -ubsNYTCTcE-00333-00196399-00197077 this section he gives a concrete example of his suffering and comfort that they -ubsNYTCTcE-00334-00197077-00197743 all can relate to: while he was in Asia he was threatened with death, we don't -ubsNYTCTcE-00335-00197743-00198400 know from what from disease or persecution we don't know, but he says -ubsNYTCTcE-00336-00198400-00198865 he sincerely believed that he was close to death and that there was no hope he -ubsNYTCTcE-00337-00198865-00199459 was despairing, but God saved him even when he had given up hope -ubsNYTCTcE-00338-00199459-00200039 and he was comforted with this knowledge that God rescued him -ubsNYTCTcE-00339-00200039-00200747 and the brethren prayed for him. He also was comforted by the fact that God was -ubsNYTCTcE-00340-00200747-00201341 honored by the prayers of thanks offered up by those who were grateful that he -ubsNYTCTcE-00341-00201341-00201959 was saved, grateful that he was healed or whatever the situation was. So after this -ubsNYTCTcE-00342-00201959-00202481 introduction of his experience as an Apostle, Paul is going to go on to -ubsNYTCTcE-00343-00202481-00203107 explain why he comes to them again in writing, so this is his introductory -ubsNYTCTcE-00344-00203107-00203759 passage here having to do with the praising God for providing comfort in -ubsNYTCTcE-00345-00203759-00204314 times of suffering, things that they can relate to by watching how he lives his -ubsNYTCTcE-00346-00204314-00205090 life faithfully before God. So this first passage gives us insight into Paul as an -ubsNYTCTcE-00347-00205090-00205826 Apostle, and from this we get insight into Christian leadershi.p Apostles are -ubsNYTCTcE-00348-00205826-00206282 our pattern for Christian leader; you know we say in the Bible in the New -ubsNYTCTcE-00349-00206282-00206879 Testament there are patterns for things: how should we take the communion, well -ubsNYTCTcE-00350-00206879-00207428 there's a pattern for that, what elements to take, when to take, who takes the -ubsNYTCTcE-00351-00207428-00207836 communion, why we should take the communion, there's a blueprint in the New -ubsNYTCTcE-00352-00207836-00208414 Testament that teaches us all those things. How we should be baptized, I'm -ubsNYTCTcE-00353-00208414-00208964 picking the two things the two 'rituals' that we do in Christianity; well -ubsNYTCTcE-00354-00208964-00209354 how should we be baptized, well the Bible has a pattern for that if -ubsNYTCTcE-00355-00209354-00209798 you read through the New Testament you find out why people were baptize,d how -ubsNYTCTcE-00356-00209798-00210269 they were baptized, who was baptized, when they're baptized so on and so forth we -ubsNYTCTcE-00357-00210269-00210769 have a pattern for that. Well in the New Testament we also have a pattern for -ubsNYTCTcE-00358-00210769-00211484 leadership okay, and the pattern for leadership is seen not only in Christ of -ubsNYTCTcE-00359-00211484-00212098 course but seen in the Apostles. Christ gives us the ideal for who we can become -ubsNYTCTcE-00360-00212098-00212788 as people, He's also the Son of God, but Peter the Apostle and Paul the -ubsNYTCTcE-00361-00212788-00213437 Apostle, these were ordinary men and so in their lives we aspire to -ubsNYTCTcE-00362-00213437-00214169 follow their pattern of leadership. So in this brief passage -ubsNYTCTcE-00363-00214169-00214756 there are contained too small but important lessons for church leaders. -ubsNYTCTcE-00364-00214756-00215692 Lesson number one: leadership involves suffering. Whoever is responsible is -ubsNYTCTcE-00365-00215692-00216569 visible and whoever is visible is vulnerable. The day you say okay I'll be -ubsNYTCTcE-00366-00216569-00216914 in charge of that, you don't even have to be an elder if you just take on a -ubsNYTCTcE-00367-00216914-00217457 project, mowing the lawn let's just say I'll be in charge of that you know I've -ubsNYTCTcE-00368-00217457-00217925 got a mower I know all about mowing, the moment that you are in charge, -ubsNYTCTcE-00369-00217925-00218441 the moment that you provide a measure of leadership you become visible oh he's -ubsNYTCTcE-00370-00218441-00218864 the guy in charge she you know we don't discriminate if a woman wants to mow the -ubsNYTCTcE-00371-00218864-00219542 lawn that's fine, but that person all of a sudden is visible and because they're -ubsNYTCTcE-00372-00219542-00219938 visible they're vulnerable. Why, because everybody who drives by, -ubsNYTCTcE-00373-00219938-00220423 especially the members, they're going to be checking out the lawnif the -ubsNYTCTcE-00374-00220423-00220883 grass has been cut, if the hedges have been trimmed, if the -ubsNYTCTcE-00375-00220883-00221561 clippings have been picked up, if it's a good job, why, because they know who is -ubsNYTCTcE-00376-00221561-00222563 responsible. When they see the lawn they see brother or sister or so and so. So -ubsNYTCTcE-00377-00222563-00223289 those who lead in the church, elders specifically and deacons and ministers -ubsNYTCTcE-00378-00223289-00223910 and teachers, those who lead in the church or anywhere for that matter will -ubsNYTCTcE-00379-00223910-00224375 always be attacked, will always be underappreciated, will always be -ubsNYTCTcE-00380-00224375-00224990 disappointed, it comes with the territory. Whoever takes on leadership -ubsNYTCTcE-00381-00224990-00225551 must be prepared to experience suffering because it's part of the job it's in the -ubsNYTCTcE-00382-00225551-00226283 job description we rarely mentioned that. A lot of times men aspire to -ubsNYTCTcE-00383-00226283-00226673 leadership in the church and the the Bible says that's a good thing, -ubsNYTCTcE-00384-00226673-00227205 they want to shepherd the flock, a good thing, want to serve the Lord with their -ubsNYTCTcE-00385-00227205-00227952 leadership skills, a wonderful thing, and then they're surprised if there's pain -ubsNYTCTcE-00386-00227952-00228719 involved. Well we should give new elders for example a job -ubsNYTCTcE-00387-00228719-00229046 description, well you know you'll have a shepherding group that you'll need to -ubsNYTCTcE-00388-00229046-00229571 take care of and then two meetings a week to discuss -ubsNYTCTcE-00389-00229571-00229950 church matters and we want you to do this now you know and then there should -ubsNYTCTcE-00390-00229950-00230880 be another you know ABCD your share of suffering, your share of suffering that's -ubsNYTCTcE-00391-00230880-00231327 part of your job description, well what kind of suffering? Well people -ubsNYTCTcE-00392-00231327-00232200 criticizing you openly, people judging how well you raise your children, people -ubsNYTCTcE-00393-00232200-00232554 anticipating that your children should be better than everybody elses children -ubsNYTCTcE-00394-00232554-00233169 because or better behaved because after all you're an elder, it's just part of -ubsNYTCTcE-00395-00233169-00233814 the job, and what I'm saying is don't be surprised I'll never say well let me let -ubsNYTCTcE-00396-00233814-00234217 me show you how to eliminate the suffering from the role of leadership -ubsNYTCTcE-00397-00234217-00235041 because it can't be done. The perfect leader, the perfect one yeah -ubsNYTCTcE-00398-00235041-00235635 they killed Him, so if the perfect one was murdered you can imagine what's -ubsNYTCTcE-00399-00235635-00236265 going to happen to the imperfect leaders that follow behind. It's as if there -ubsNYTCTcE-00400-00236265-00236865 is a pool of suffering associated with Christ and His church and when you begin -ubsNYTCTcE-00401-00236865-00237719 to lead you contract to experience a share of that suffering. That's -ubsNYTCTcE-00402-00237719-00238460 the first lesson that we learn about leadership from Paul through this letter. -ubsNYTCTcE-00403-00238460-00239385 Second lesson: leadership draws a person closer to God. The beneficial part of -ubsNYTCTcE-00404-00239385-00240294 suffering is that it shows you excuse me is that it draws you closer to God or it -ubsNYTCTcE-00405-00240294-00241026 breaks you, one of the two. Church leadership will draw you closer to God -ubsNYTCTcE-00406-00241026-00241728 or it will break you, one of the two. Paul rejoiced not in his suffering, he was no -ubsNYTCTcE-00407-00241728-00242331 masochist, he rejoiced in the comfort that he experienced as he drew closer to -ubsNYTCTcE-00408-00242331-00243386 God because of his suffering. Don't we see that in families, a child is -ubsNYTCTcE-00409-00243386-00243692 where are you going I'm going outside to play come here you didn't say hi to -ubsNYTCTcE-00410-00243692-00244005 Daddy he's home from work, you know yeah hi dad I'm outside to play -ubsNYTCTcE-00411-00244005-00244503 and then you fall out of the tree and you fracture your arm -ubsNYTCTcE-00412-00244503-00244880 or something and you're crying and you're hurt and you're hurting, -ubsNYTCTcE-00413-00244880-00245463 where do you want to be at that moment? Yeah dad comes outside, he scoops you up -ubsNYTCTcE-00414-00245463-00245910 in his arms, he holds you in his arms and he dries your tears and he says okay and -ubsNYTCTcE-00415-00245910-00246534 and you stay in his arms and the car ride to the hospital he -ubsNYTCTcE-00416-00246534-00247284 holds your other yeah we draw closer when we suffer it's the same thing in -ubsNYTCTcE-00417-00247284-00247788 the church, our suffering, not just leaders but I'm talking about leaders -ubsNYTCTcE-00418-00247788-00248415 here, leadership and the experiences of leadership draw us closer to God, not -ubsNYTCTcE-00419-00248415-00249177 just the sufferings but the successes. When we see someone we have worked with -ubsNYTCTcE-00420-00249177-00249705 and prayed for and encouraged and taught we see them developing and growing in -ubsNYTCTcE-00421-00249705-00250050 Christ and becoming stronger and stronger and bolder -ubsNYTCTcE-00422-00250050-00250746 what a wonderful reward that is, that's that's part of your mission as a leader -ubsNYTCTcE-00423-00250746-00251504 in the church. The comfort is simply a greater assurance of His presence -ubsNYTCTcE-00424-00251504-00252075 because you sense it in your prayer life and your study life and your ministry in -ubsNYTCTcE-00425-00252075-00252726 your emotional life as well as in your suffering. The reward of leadership in -ubsNYTCTcE-00426-00252726-00253203 the church is not the same as the reward of leadership in the world, -ubsNYTCTcE-00427-00253203-00254052 the reward of leadership in the world is privilege or money or power or fame. The -ubsNYTCTcE-00428-00254052-00254790 reward of leadership in the church is God Himself, I mean we're all going to -ubsNYTCTcE-00429-00254790-00255419 heaven but like Moses the leaders get a glimpse of it first and that glimpse is -ubsNYTCTcE-00430-00255419-00256131 both their comfort for the trials that come from being ahead and it is also -ubsNYTCTcE-00431-00256131-00256751 their motivation to keep leading you see leaders have seen the promised land, -ubsNYTCTcE-00432-00256751-00257594 they've seen it in their prayers, they've experienced that in their spirit. If this -ubsNYTCTcE-00433-00257594-00258105 is so let us always remember therefore to pray for our leaders both secular and -ubsNYTCTcE-00434-00258105-00258813 church for they bear a greater burden than the rest, and let us encourage and -ubsNYTCTcE-00435-00258813-00259314 cooperate with their efforts especially in the church since their work is done -ubsNYTCTcE-00436-00259314-00259785 because of the love for God that they have and the love for souls that they -ubsNYTCTcE-00437-00259785-00260396 have and not the love of power or money. I think of our longest-serving elder in -ubsNYTCTcE-00438-00260396-00261111 this congregation brother Harold I have not seen him grow rich during his -ubsNYTCTcE-00439-00261111-00261966 30-40 years serving as an elder of the church. And let the leaders be aware -ubsNYTCTcE-00440-00261966-00262470 of their responsibilities and lead with diligence knowing that along with a -ubsNYTCTcE-00441-00262470-00263328 great reward a stricter judgment also awaits, and let us all submit to our Lord -ubsNYTCTcE-00442-00263328-00263874 and leader Jesus Christ and all that He requires of us because He has told us -ubsNYTCTcE-00443-00263874-00264489 His yoke is easy and His burden is light and I think that was just another way of -ubsNYTCTcE-00444-00264489-00265266 saying He comforts us in the Christian walk. Okay well that's enough for -ubsNYTCTcE-00445-00265266-00265740 II Corinthians, we're going to stop at this point, good section to stop, I'll give you -ubsNYTCTcE-00446-00265740-00266079 a reading assignment for next time because we don't always read all the -ubsNYTCTcE-00447-00266079-00266928 passages: II Corinthians 1:12-2:11 -ubsNYTCTcE-00448-00266932-00267068 read that over and be ready for the -ubsNYTCTcE-00449-00267069-00267369 thoughts and ideas we'll discuss next time. Alright thank you for your attention -ubsNYTCTcE-00450-00267369-00267659 we'll see you next time. -xoXsSF4bBI-00000-00000471-00000753 Welcome to this lecture on Proper Use of Error Bars. -xoXsSF4bBI-00001-00000762-00001338 In this lecture, we are going to learn how to use different types of error bars properly. -xoXsSF4bBI-00002-00001536-00002102 We have already seen in one of the lectures that error bars can be descriptive or inferential -xoXsSF4bBI-00003-00002102-00002568 or they can be some other quantities too. And therefore, error bars are meaningless -xoXsSF4bBI-00004-00002610-00003200 or they can be misleading, if your figure legends doesn't state what kind of error bars you are using. -xoXsSF4bBI-00005-00003220-00003852 And therefore, important first take home message is that when you are showing the error bars in your figures, -xoXsSF4bBI-00006-00003879-00004308 always describe in the figure legend what type of error bar you are using. -xoXsSF4bBI-00007-00004360-00004690 So it is a very good idea to use the error bars. -xoXsSF4bBI-00008-00004706-00005592 However, error bars should be used with caution especially when you are reporting the data from replicate measurements and representative experiment. -xoXsSF4bBI-00009-00005634-00006384 So on the next few slides, we are going to learn about the meaning of the replicate experiments and representative experiments. -xoXsSF4bBI-00010-00006445-00006956 Now let's try to understand the meaning of replicate samples and independent samples. -xoXsSF4bBI-00011-00006978-00007742 Scientists often handle the wide variation that occur in nature by measuring a number of independently sample individuals, -xoXsSF4bBI-00012-00007764-00008180 independently conducted experiments or independent observations -xoXsSF4bBI-00013-00008229-00008513 and that is called your sample size n. -xoXsSF4bBI-00014-00008546-00009150 And therefore, the second very important take home message for you is that the value of n, -xoXsSF4bBI-00015-00009194-00009822 the sample size or number of independently performed experiments must be stated in the figure legends. -xoXsSF4bBI-00016-00009942-00010506 And it is also very important that the sample size n, which is the number of independent results -xoXsSF4bBI-00017-00010540-00010930 is very carefully distinguished from the number of replicates. -xoXsSF4bBI-00018-00010977-00011547 So on the next slide, we are going to see what is the meaning of replicate experiments. -xoXsSF4bBI-00019-00011580-00012112 Now let's try to understand the meaning of replicates with an example. -xoXsSF4bBI-00020-00012132-00012432 Replicates are nothing but they are the repetition of measurement -xoXsSF4bBI-00021-00012432-00012958 on one individual in a single condition, or multiple measurements of the same or identical samples. -xoXsSF4bBI-00022-00013010-00013666 Let's consider a lab experiment to determine whether deletion of a gene in mice affects its tail length. -xoXsSF4bBI-00023-00013719-00014022 Now there are two options to do this experiment. -xoXsSF4bBI-00024-00014060-00014324 One can do the experiment in the following way. -xoXsSF4bBI-00025-00014362-00015108 One can choose one mutant mice and one wild type mice, and one can perform 10 measurements of each of their tails. -xoXsSF4bBI-00026-00015158-00015932 And the second way of doing this experiment is to measure the tail length of 10 wild type mice and 10 mutant mice. -xoXsSF4bBI-00027-00016058-00016630 Now question is which one of these two is the correct way of doing this experiment. -xoXsSF4bBI-00028-00016666-00017402 Now if you look at the option one, option one cannot answer the central question whether deletion of the gene affects the tail length. -xoXsSF4bBI-00029-00017426-00017742 Because, there is one wild type mice and one mutant mice, -xoXsSF4bBI-00030-00017766-00018254 and therefore it doesn't matter how many times you measure the tail length. -xoXsSF4bBI-00031-00018268-00018568 And therefore, if you want to address this question successfully, -xoXsSF4bBI-00032-00018586-00019236 you must distinguish the possible effect of gene deletion from natural animal-to-animal variation. -xoXsSF4bBI-00033-00019260-00019930 And therefore, option 2 is the correct way of doing the experiment because sample size is greater than one. -xoXsSF4bBI-00034-00020052-00020454 Now let's try to understand the meaning of representative experiment -xoXsSF4bBI-00035-00020462-00021120 and why you have to be careful while reporting the error bars from representative experiment. -xoXsSF4bBI-00036-00021224-00021938 Whenever you read some scientific papers, you'll find that sometimes a figure shows only the data from a representative experiment. -xoXsSF4bBI-00037-00022002-00022720 When people say representative experiment, this immediately implies that several other similar experiments were also performed. -xoXsSF4bBI-00038-00022752-00023560 If representative experiment is shown then in this case n is equal to 1 and therefore you should not be showing any error bar. -xoXsSF4bBI-00039-00023560-00024474 And therefore, the third important take home message is that show error bars only for independently repeated experiments and never for replicates. -xoXsSF4bBI-00040-00024490-00025112 Data from a representative experiment should not have error bars, because in such an experiment, sample size is 1. -xoXsSF4bBI-00041-00025164-00025712 We have already seen that there are different types of error bars that one can use in the figures. -xoXsSF4bBI-00042-00025730-00026318 Now question is, which type of error bars to use when comparing the experimental results. -xoXsSF4bBI-00043-00026345-00026780 For examples, biologists usually try to compare the experimental results with control, -xoXsSF4bBI-00044-00026814-00027432 and therefore it is usually appropriate to show inferential error bars, such as standard error or confidence interval, -xoXsSF4bBI-00045-00027466-00027936 rather than standard deviation when comparing the experimental results with some control. -xoXsSF4bBI-00046-00028010-00028248 I would like to thank you for your attention. -z6pKC8J0kI-00000-00000142-00000446 I just bought a vehicle from the Cow Palace and -z6pKC8J0kI-00001-00000490-00000674 I just love my Dodge Journey -z6pKC8J0kI-00002-00000772-00000924 And the deal was great. --Ub8Vxj7l4-00000-00000000-00000501 Welcome to my video --Ub8Vxj7l4-00001-00000505-00001000 Thank you for this video view --Ub8Vxj7l4-00002-00001000-00001508 Like, sub, share, support my channel. --Ub8Vxj7l4-00003-00001516-00002000 Thank you very much --XvVnHI5_k-00000-00000704-00000919 running away from the theme park moving deep into the heart --XvVnHI5_k-00001-00000919-00001296 of a real working studio where some of hollywood's biggest names come to work --XvVnHI5_k-00002-00001296-00001688 every single day once again my name is paul i'm going to be your guide on this --XvVnHI5_k-00003-00001688-00002144 beautiful los angeles afternoon i am however not driving this vehicle i'm sitting backwards --XvVnHI5_k-00004-00002320-00003032 but we do have a driver he's the best in the biz his name is titus let's give it up for titus --XvVnHI5_k-00005-00003032-00003432 that titus would be sitting on that load line for an hour that would be a horrible tour --XvVnHI5_k-00006-00003496-00003896 looks like this one's a little better than that we've also got a co-host on today's tour you may --XvVnHI5_k-00007-00003896-00004416 recognize him as the host of the night starring jimmy fallon it is of course new development --XvVnHI5_k-00008-00004416-00004952 oh hi there you made it welcome to the universal studio tour i'm jimmy fallon i'll be making sure --XvVnHI5_k-00009-00004952-00005784 you get through this experience in one piece you've got the very best guy oh and the greatest --XvVnHI5_k-00010-00006304-00006712 i know you guys are excited to get on the tour but first two safety rules right jimmy we've got --XvVnHI5_k-00011-00006712-00007176 a few safe rules to go over real quick first and foremost if you have any emergencies of any kind --XvVnHI5_k-00012-00007176-00007656 medical emergency drop anything over the side of the tram audio or visual problems reach up pull --XvVnHI5_k-00013-00007656-00008031 the red cord running down the center of the tram ceiling i'll be back to assist just as soon as it --XvVnHI5_k-00014-00008031-00008656 seems to do so though a note about dropped items there are several areas on the tour where i'm not --XvVnHI5_k-00015-00008656-00009096 allowed to get off the vehicle if you happen to drop your items in one of those several areas --XvVnHI5_k-00016-00009096-00009456 you're not going to get it back until the very end of the night if they're able to retrieve that and --XvVnHI5_k-00017-00009456-00009872 get it back to you at all so good rule of thumb just hang tightly onto all of your milani so you --XvVnHI5_k-00018-00009872-00010368 don't drop it remain seated for the entire tour keeping your hands and feet inside the vehicle --XvVnHI5_k-00019-00010368-00010816 at all times going to be a lot of movement on the tour today there's going to be several --XvVnHI5_k-00020-00010816-00011208 fire effects be aware of those we're also going to have some water effects --XvVnHI5_k-00021-00011208-00011680 while there are several great photo opportunities on the tour keep an eye on those cameras to make --XvVnHI5_k-00022-00011680-00012296 sure they stay right no smoking anywhere on the tour and no selfie sticks that does it for the --XvVnHI5_k-00023-00012296-00012696 safety rules now we're heading down the timeline look out either side of the tram you're going to --XvVnHI5_k-00024-00012696-00013247 see a number of movie posters representing just a few of the thousands of movies that we've made --XvVnHI5_k-00025-00013247-00013768 over the years we've got a fire station coming up off to the right fire station 51 --XvVnHI5_k-00026-00013768-00014288 those are real emergency vehicles right there we function like our own little city here at --XvVnHI5_k-00027-00014288-00014904 universal we have anything that an actual city needs to operate sheriff's office gas stations dmv --XvVnHI5_k-00028-00014984-00015688 post office dry cleaner the only thing we don't have that an actual city has our residents they --XvVnHI5_k-00029-00015688-00016040 don't have people that actually live here but we can take care of anything that may occur --XvVnHI5_k-00030-00016104-00016368 so we don't have to rely on the surrounding cities resources --XvVnHI5_k-00031-00016432-00016920 so the main thing we do here is make movies and tv shows and a majority of our filming --XvVnHI5_k-00032-00016920-00017344 happens inside great big buildings called sound stages first house things you're going --XvVnHI5_k-00033-00017344-00017856 to see is kickoff to the left-hand side south stakes one of our largest southern --XvVnHI5_k-00034-00018328-00018952 long time pages series the voice but they've been temporarily relocated to another stage versus 2021 --XvVnHI5_k-00035-00019024-00019784 but that is where some of the largest sets ever created have been built --XvVnHI5_k-00036-00021632-00021944 take a look at your screens now you can see what a sound stage looks like on the inside --XvVnHI5_k-00037-00021944-00022392 before they build any sets it essentially looks like a huge soundproof warehouse --XvVnHI5_k-00038-00022456-00022720 on the left-hand side you're kissing some other sound stages with their --XvVnHI5_k-00039-00022720-00022976 doors cracked open you can peek inside and see what it looks like --XvVnHI5_k-00040-00023312-00023984 the two stages next to stage --XvVnHI5_k-00041-00025304-00025776 as well as saved by the bell we'll film in stage 21 just pass these trucks off to the left-hand --XvVnHI5_k-00042-00025776-00026256 side and before either of those shows filmed there that was the whole to the mini project you're --XvVnHI5_k-00043-00026256-00026704 going to hear a lot of tv shows mentioned on the tour because we have a lot of stations under --XvVnHI5_k-00044-00027327-00028183 msnbc the golf channel the weapon channel and many others --XvVnHI5_k-00045-00030232-00031032 41 is gonna be the first one right over here stages 41 42 43 and 44 were all used for --XvVnHI5_k-00046-00031032-00031624 all six years of the hit show parent bootstrap craig t nelson peter krause monica potter --XvVnHI5_k-00047-00031624-00032232 craig t nelson is very familiar with that and these sound stages the stage 43 is also where --XvVnHI5_k-00048-00032232-00032984 they build the sitcom coach stage 42 is where they film the interiors for mr bayer ted danson --XvVnHI5_k-00049-00032984-00033336 that's the show that's filming on the metro center right now that we're going to be cutting orange --XvVnHI5_k-00050-00033472-00033992 day 43 that's where they filmed the first couple seasons of good girls before they relocated into --XvVnHI5_k-00051-00033992-00034600 one of our newer sound stages and stages 43 and 44 are two of the sound stages where they film --XvVnHI5_k-00052-00034600-00035208 most of the interiors for the good place starting chrisley bell and ted danson we're actually going --XvVnHI5_k-00053-00035208-00035936 to see where they've gone the exterior for the good place container building is still dressed --XvVnHI5_k-00054-00035936-00036560 up for the good place even though they've wrapped up the series through there a little bit later you --XvVnHI5_k-00055-00036560-00036960 can see some trailers off the right hand side trailers are dressed through zip like today --XvVnHI5_k-00056-00037048-00037368 take a look off to the left-hand side and see what dressing rooms used to look like all of these --XvVnHI5_k-00057-00037368-00037880 production bungalows used to be dressing rooms for some of hollywood's biggest stars like rock nuts --XvVnHI5_k-00058-00037880-00038496 and jimmy stewart doris day lucille baldwin all of our actors used to be called contract players --XvVnHI5_k-00059-00038496-00039080 we met they sat at contract with one studio for a predetermined amount of films they couldn't be --XvVnHI5_k-00060-00039080-00039520 released from the contract until they made every killed onset contract which is why dressing used --XvVnHI5_k-00061-00039520-00039912 to be a little more perfect it was kind of a harder way to come to the actors you wouldn't --XvVnHI5_k-00062-00039912-00040376 be allowed to go in another studio until they finish the contract today after you've had more --XvVnHI5_k-00063-00040376-00041000 freedom to bounce back and forth between studios using my dressing room with them since then all of --XvVnHI5_k-00064-00041000-00041480 these should be converted into offices some of the top writers will be certainly working right now --XvVnHI5_k-00065-00041600-00042024 some of these offices belong to rock johnson mark platt and elizabeth banks --XvVnHI5_k-00066-00042080-00042520 we're about to pass the most famous office that we have one below two people 95 and that one --XvVnHI5_k-00067-00042520-00043104 needs to belong to sir alfred hitchcock now we are nearing our metro set so i'm going to be hopping --XvVnHI5_k-00068-00043104-00044984 off mike for just a few moments to not interfere with their production so everyone i'll be back --XvVnHI5_k-00069-00046800-00047784 okay --XvVnHI5_k-00070-00051984-00053384 okay guys this tram is really struggling to get up this tiny little hill back there --XvVnHI5_k-00071-00055136-00056184 all right --XvVnHI5_k-00072-00058167-00058984 all right let's put those 3d glasses on now --XvVnHI5_k-00073-00059496-00060384 so --XvVnHI5_k-00074-00062367-00063184 oh --XvVnHI5_k-00075-00064984-00065984 so --XvVnHI5_k-00076-00069720-00070184 sometimes --XvVnHI5_k-00077-00070856-00071584 um --XvVnHI5_k-00078-00071952-00072280 all righty folks thanks for your patience during that quiet zone got some picture --XvVnHI5_k-00079-00072280-00072984 cars off to the left-hand side sounds like you're able to read all those signs out loud --XvVnHI5_k-00080-00076672-00077112 vehicles using the jurassic park films coming up off to the left-hand side of the mobile --XvVnHI5_k-00081-00077952-00078344 looks like it's made out of metal essentially mostly plywood painted to look that way that --XvVnHI5_k-00082-00078344-00078912 way it was light and easy to dangle over you might also notice some empty dinosaur gauges --XvVnHI5_k-00083-00079064-00079984 probably warning some of our dinosaurs have gotten out interacting with some of our guests all day --XvVnHI5_k-00084-00080904-00081384 about --XvVnHI5_k-00085-00081824-00082784 so --XvVnHI5_k-00086-00083464-00084008 it doesn't work in no small part because of the very effective atmospheric leather effects they --XvVnHI5_k-00087-00084008-00084376 had going on now if we're going to film a scene in accurate weather like that we're not just --XvVnHI5_k-00088-00084376-00084744 going to turn around wait for that to happen it doesn't really happen here in southern california --XvVnHI5_k-00089-00084744-00085152 that often so we're going to have to create those weather effects ourselves we're going to give you --XvVnHI5_k-00090-00085152-00085624 an exact weather demonstration for how we would do that we would have strobe lights to simulate --XvVnHI5_k-00091-00085624-00086152 lightning we'd have sound effects for thunder and the most important element in a rain storm of --XvVnHI5_k-00092-00086152-00086640 course the rain would create a very sophisticated piece of technology called a sprinkler --XvVnHI5_k-00093-00086712-00087280 you stick it at the top of a pole shoot the water up falls back down looks like rain but rain is --XvVnHI5_k-00094-00087280-00087872 sometimes difficult to capture on film sometimes it's too clear or too small or falling too fast --XvVnHI5_k-00095-00087872-00088384 so with these sprinklers we can control the size of the raindrop we can make them about four times --XvVnHI5_k-00096-00088384-00088888 fatter than a real raindrop uh and sometimes we can add condensed milk or eat into the --XvVnHI5_k-00097-00088888-00089512 water mixture so that it's more opaque so that it appears better on film or we'll back light it but --XvVnHI5_k-00098-00089512-00091184 uh sometimes we leave all our water effects on a little too long with the supplementary percussion --XvVnHI5_k-00099-00092080-00092584 there's a movie that use that flash bloody area so you can see what it looks like on camera --XvVnHI5_k-00100-00093344-00093984 or something like that --XvVnHI5_k-00101-00094688-00095168 this area as well as the flash flood we're both used in lady gaga's judas music video --XvVnHI5_k-00102-00095168-00095296 as well as john land this is a --XvVnHI5_k-00103-00095520-00096120 we're entering six points texas through the oldest still standing set that we have in hollywood --XvVnHI5_k-00104-00096264-00096832 we're making up 200 westerns back in the sound filter on these sets you still use them today --XvVnHI5_k-00105-00096832-00097184 that offer house off to the left it wasn't an opera house in the movies that was used --XvVnHI5_k-00106-00097184-00097752 in a very uh typical scene in quitting those once upon a time in hollywood he used all these senses --XvVnHI5_k-00107-00097752-00098200 for that movie because if you just throw some dirt down on the streets get your actors in some period --XvVnHI5_k-00108-00098200-00099584 appropriate cowboy costumes you have yourselves a pretty good little western town right here --XvVnHI5_k-00109-00102384-00102808 we have a peaceful little lagoon that was not quite so peaceful back in the 1950s --XvVnHI5_k-00110-00103256-00103783 i was just telling you guys that --XvVnHI5_k-00111-00104000-00104424 picture from the black lagoon is far from the only monster movie that we've made here over the years --XvVnHI5_k-00112-00104424-00104816 in fact our monster movies are the movies that really put us on the map in the studio --XvVnHI5_k-00113-00104816-00105208 frankenstein dracula the mummy the wolf man and all of them filmed right over here --XvVnHI5_k-00114-00105208-00105592 in little gear up i'll tell you more about those in just a moment but you can see this sign here --XvVnHI5_k-00115-00105592-00106583 that says welcome to the good place this is where they filmed most of the exteriors for that show --XvVnHI5_k-00116-00107200-00107983 yes --XvVnHI5_k-00117-00109200-00109672 but as i mentioned this was known to all of our classic universal monster movies that filmed --XvVnHI5_k-00118-00109672-00110783 here here's what these sets look like when we use the most frequently in the 30s 40s and 50s --XvVnHI5_k-00119-00111000-00112183 maybe --XvVnHI5_k-00120-00113280-00113583 find out --XvVnHI5_k-00121-00113888-00114288 for the left-hand side we have a backyard set it's going to be attached to a great house that we're --XvVnHI5_k-00122-00114288-00114840 passing this is the set for home and family hosted by debbie mountainopolis and cameron matheson --XvVnHI5_k-00123-00114840-00115248 kind of a do-it-yourself hogan gardening show here's on the hallmark channel --XvVnHI5_k-00124-00115464-00115920 and universal studios fans i'm cameron matson and i'm debbie matt douglas from the emmy --XvVnHI5_k-00125-00115920-00116352 nominated television show homie family join us as we go behind the scenes with your favorite --XvVnHI5_k-00126-00116352-00116944 actors musicians and celebrity chefs plus amazing diys fun fashions and so much more --XvVnHI5_k-00127-00116944-00117256 make sure to watch home and family on hallmark channel at room temperature --XvVnHI5_k-00128-00117648-00117952 we're now entering into a hot set what a hot set is --XvVnHI5_k-00129-00117952-00118248 there's any set that's ready for filming if you look around as we --XvVnHI5_k-00130-00118248-00119183 get in here you're going to see some equipment there's to film a big bunch of special effects --XvVnHI5_k-00131-00119440-00119752 it's supposed to be this is a special effects sound stage we've been giving --XvVnHI5_k-00132-00119752-00120048 away the special effects have been deactivated for the time being --XvVnHI5_k-00133-00120048-00121983 the switch they can be incredibly dangerous the train professionals realized uh --XvVnHI5_k-00134-00127176-00127583 i think that's the worst of it --XvVnHI5_k-00135-00128528-00128983 me --XvVnHI5_k-00136-00130296-00130688 that was not actually a hot set at the present moment but if that were not said it seemed like --XvVnHI5_k-00137-00130688-00131240 that could take days to go even longer together the final result might just be worth it there's --XvVnHI5_k-00138-00131240-00131784 a scene for an episode of a show called bones that pulled right inside that sound stage --XvVnHI5_k-00139-00132712-00133184 what's going on --XvVnHI5_k-00140-00134352-00134768 a lot of water right there we're about to go see some more water we're going back there --XvVnHI5_k-00141-00135048-00135456 now i don't want you folks to worry because they've kept the shark that's been terrorizing --XvVnHI5_k-00142-00135456-00135984 the community he struck up the software i thought he'd be a little bigger than that --XvVnHI5_k-00143-00136312-00136704 oh my goodness i don't like the look of this that dorsal fin is huge it's heading --XvVnHI5_k-00144-00136704-00137384 right for my friend george hey george get out of the water you got the wrong shark --XvVnHI5_k-00145-00138528-00138912 but we have to save ourselves now so we're going to come over here and hide behind these --XvVnHI5_k-00146-00138976-00140184 gas tanks there --XvVnHI5_k-00147-00142904-00143320 many issues with that shark now functionally every time they put in the water and added --XvVnHI5_k-00148-00143320-00143728 an incredible amount of time to the schedule and money to the budget --XvVnHI5_k-00149-00143728-00144176 everyone thought the movie was going to be a disaster of course it turned out to be a hit --XvVnHI5_k-00150-00144176-00145784 here to tell you a little more about that troubled production that was the director himself --XvVnHI5_k-00151-00146576-00147184 low enough --XvVnHI5_k-00152-00147848-00148336 god did not actually film anything in that little code they filled entirely on location --XvVnHI5_k-00153-00148336-00149984 that have was however from fac circumference --XvVnHI5_k-00154-00150368-00150736 off to the right-hand side you see this white house here called the chicken ranch --XvVnHI5_k-00155-00150736-00151216 made famous by dolly parton and burt reynolds the best building four house in texas it's also the --XvVnHI5_k-00156-00151216-00152784 house of a thousand corpses from the rob zombie belt and using a few other productions as well --XvVnHI5_k-00157-00154080-00154608 the street is actually called colonial street it's been holding hundreds of projects over --XvVnHI5_k-00158-00154608-00155584 the years currently it's where they've told me the kayla's new show never have i ever --XvVnHI5_k-00159-00156528-00156984 at the very end of the street --XvVnHI5_k-00160-00158128-00158568 so the interiors and exteriors are typically filled in completely different locations --XvVnHI5_k-00161-00158640-00158968 if we were gonna film on this street we'd have to dress it you'd have to put --XvVnHI5_k-00162-00158968-00159408 light posts mailboxes and certainly vehicles are gonna make this look like --XvVnHI5_k-00163-00159408-00159928 people actually clicked we already saw some of our picture cars a little earlier on the --XvVnHI5_k-00164-00159928-00160352 tour in just a few moments we're gonna see a few more of our picture cars but believe it --XvVnHI5_k-00165-00160352-00160768 or not one of the most recognizable picture cars around here you're riding in right now --XvVnHI5_k-00166-00160768-00161344 this is the world famous universal studios here these trams are recognized all over the world --XvVnHI5_k-00167-00161344-00162584 and what they represent they've also had their fair share of cameos and movies and tv shows --XvVnHI5_k-00168-00163592-00163984 now --XvVnHI5_k-00169-00165264-00165384 hey --XvVnHI5_k-00170-00165984-00166320 we're driving through the little wooded area we can use this sometimes --XvVnHI5_k-00171-00166400-00166632 a quick damping scene or a body can discover --XvVnHI5_k-00172-00167016-00167408 that way it just saves us time and energy when we have to actually go all the way out --XvVnHI5_k-00173-00167408-00167760 of town to go to the buildings and here just take your cars i was just --XvVnHI5_k-00174-00167760-00168184 telling you about some of these reviews and some of our fast and serious builds --XvVnHI5_k-00175-00168528-00169584 this is --XvVnHI5_k-00176-00170824-00171152 they just never come back to retrieve their vehicles not really sure why --XvVnHI5_k-00177-00171152-00171680 but here we are at the base motel apparently got some decorations up for halloween horror --XvVnHI5_k-00178-00171680-00171944 nights if you guys ever want to come back in the evenings and get chased by --XvVnHI5_k-00179-00172088-00172616 stuff we've also got the original psycho house up on the hill we're gonna be driving right past --XvVnHI5_k-00180-00172616-00173784 that one in just a moment these sets are of course now for hitchcock's masterpiece psycho --XvVnHI5_k-00181-00175744-00175976 now leaving behind two of our most infamous scents --XvVnHI5_k-00182-00175976-00176584 and we're going to see one of the most spectacular scents ever created --XvVnHI5_k-00183-00176640-00177048 this is the plane crash set for steven spielberg's war of the world --XvVnHI5_k-00184-00177512-00177984 i'm gonna break up rick carter the production designer from the scene as well as mr spielberg --XvVnHI5_k-00185-00178040-00179384 tell us a little more about how and why they created this awesome settings --XvVnHI5_k-00186-00180344-00180784 because it's just something you don't see --XvVnHI5_k-00187-00182112-00183624 we have a lot of stuff covered --XvVnHI5_k-00188-00183624-00183792 we're getting an interruption here folks --XvVnHI5_k-00189-00184024-00184984 this might be more serious --XvVnHI5_k-00190-00186096-00186664 my name is special agent lukons of the u.s diplomatic security service that has a 16.9 --XvVnHI5_k-00191-00186664-00187440 seconds with water charge the hell you are let me clue you in on two things sweet cheeks --XvVnHI5_k-00192-00187544-00188096 one there's a high value witness from the federal protection program aboard your vehicle --XvVnHI5_k-00193-00188096-00188640 and two an international crime syndicate led by owen shaw is holding in on this vehicle to --XvVnHI5_k-00194-00188640-00189216 take that witness out charles is ruthless as they come he'll stop at nothing to eliminate his talk --XvVnHI5_k-00195-00189272-00189584 every living soul on this vehicle is in serious danger --XvVnHI5_k-00196-00189672-00190512 other than that enjoy the ride this is not your jurisdiction you're so tired guys step --XvVnHI5_k-00197-00190848-00191984 don't you --XvVnHI5_k-00198-00192896-00193384 uh --XvVnHI5_k-00199-00195512-00196184 so pull away your cameras --XvVnHI5_k-00200-00196544-00197584 so --XvVnHI5_k-00201-00198784-00198984 everybody out --XvVnHI5_k-00202-00200312-00200904 this is what we're doing this is the race day after party and then roman pierce roman pierce --XvVnHI5_k-00203-00200904-00201472 fbi who damn that's right party's over you know how long that took that ironic [__] man --XvVnHI5_k-00204-00201472-00202304 i'm like you're under arrest right now please just back up a little bit okay it's likely first --XvVnHI5_k-00205-00202304-00203008 of all i don't work for you oh really well tell me bro who do you work for we don't work for nobody --XvVnHI5_k-00206-00204504-00204928 an ugly suit on man's cheeks somebody out there really pissed off shaw --XvVnHI5_k-00207-00205008-00205719 it's gonna get ugly fast yeah don't worry lucky for you our whole family protects you --XvVnHI5_k-00208-00207352-00207416 remember --XvVnHI5_k-00209-00207656-00208167 driving move that vehicle it's about to get real interesting --XvVnHI5_k-00210-00208471-00208784 my mona lisa's all warmed up right next door --XvVnHI5_k-00211-00210167-00211584 is --XvVnHI5_k-00212-00212096-00212984 which one of you is the witness speak now or you all get frightened --XvVnHI5_k-00213-00213648-00214384 okay guys --XvVnHI5_k-00214-00217432-00218584 don't think you're getting away --XvVnHI5_k-00215-00219504-00219984 everybody --XvVnHI5_k-00216-00220312-00221384 oh --XvVnHI5_k-00217-00221688-00222784 got a little message --XvVnHI5_k-00218-00223856-00224184 the stronger it is --XvVnHI5_k-00219-00225071-00225584 studios tour but it's been our pleasure on the tour today -_BKBuR1nHY-00000-00000008-00000552 SARAH: Okay, so this video is going to show you how to get help from a librarian. -_BKBuR1nHY-00001-00000552-00001110 You might have heard that all of the research assistance services that we provide in the library are remote, -_BKBuR1nHY-00002-00001110-00001520 and so we want to make sure that students and faculty know how to get help from -_BKBuR1nHY-00003-00001520-00002054 one of us, um, while we're working away from campus. -_BKBuR1nHY-00004-00002054-00002498 So one of the easiest things to do to get to all of your different options for getting help -_BKBuR1nHY-00005-00002498-00003004 is to click on this Ask a Librarian link on the library website. -_BKBuR1nHY-00006-00003004-00003404 There are four main ways that you can get help from a librarian. -_BKBuR1nHY-00007-00003404-00004174 Um, the first and the easiest way to get quick help is to use our Ask a Librarian chat system. -_BKBuR1nHY-00008-00004174-00004823 So, this is a system that we staff, um, along with other librarians at different institutions. -_BKBuR1nHY-00009-00004823-00005280 We are on here a lot of hours, um, now that we're all working remotely, -_BKBuR1nHY-00010-00005280-00005855 so, there's a good chance that you'll get an EMU librarian when you ask a question. -_BKBuR1nHY-00011-00005855-00006536 If not, um, if the person who's helping you can't get a real solid answer for you, -_BKBuR1nHY-00012-00006536-00007050 they'll mark the question for follow-up and we will get back to you through email. -_BKBuR1nHY-00013-00007050-00007492 Um, the next way to get help is through our drop-in Zoom hours. -_BKBuR1nHY-00014-00007492-00007911 So we are on Zoom from 11 to 2 Monday through Friday -_BKBuR1nHY-00015-00007911-00008479 and it's completely a drop-in, so you just click on the "Connect here" link, um, -_BKBuR1nHY-00016-00008479-00009160 and it's a really nice service because we can work with you face to face and we can also share screens -_BKBuR1nHY-00017-00009160-00009704 so that, you know, if there's a certain search strategy that we're using that we want to show you, -_BKBuR1nHY-00018-00009704-00009929 we can do that really easily. -_BKBuR1nHY-00019-00009929-00010234 So that's another way to get help. -_BKBuR1nHY-00020-00010234-00010632 Um, you can also submit a question through our form. -_BKBuR1nHY-00021-00010632-00010930 So this link right here will take you to the form. -_BKBuR1nHY-00022-00010930-00011536 You just fill it out, you indicate whether you want to be followed up with through email or over the phone -_BKBuR1nHY-00023-00011536-00011846 and we should get back to you within the day. -_BKBuR1nHY-00024-00012052-00012622 Um, and then the last way to get help is to make an appointment with a subject specialist. -_BKBuR1nHY-00025-00012622-00013240 So there's a liaison librarian, somebody who works with either the program or department that you're -_BKBuR1nHY-00026-00013240-00013584 taking the class in or you're majoring in, -_BKBuR1nHY-00027-00013584-00013928 and that list of librarians can be found right here. -_BKBuR1nHY-00028-00013928-00014434 So it gives you a list of all of the different programs and departments on campus, um, -_BKBuR1nHY-00029-00014434-00014872 and who the librarian is who works with that program. -_BKBuR1nHY-00030-00014872-00015132 So if we look at this list, I'm right here. -_BKBuR1nHY-00031-00015132-00015487 I work with the children's literature program, um, -_BKBuR1nHY-00032-00015487-00015836 and there's an appointment scheduling link next to each person. -_BKBuR1nHY-00033-00015836-00016680 So if we click on my appointment scheduler, we're taken to this calendar where you can select a date and time to make an appointment. -_BKBuR1nHY-00034-00016680-00017302 Um, once you fill this out, the person who you're making the appointment with will receive an email -_BKBuR1nHY-00035-00017302-00017940 and then typically that person will follow up with you about how you, you know, how you want to meet-- -_BKBuR1nHY-00036-00017940-00018174 either over the phone or through Zoom. -_BKBuR1nHY-00037-00018302-00018623 So those are the different ways to get help from one of us. -_BKBuR1nHY-00038-00018623-00018936 We want to make sure that students know that we're here to help-- -_BKBuR1nHY-00039-00018936-00019392 um, helping with research is one of our favorite things to do. -_BKBuR1nHY-00040-00019392-00019954 It's a lot of fun for us, so don't hesitate to ask for help if you need it. -_BKBuR1nHY-00041-00019954-00020384 And have a great semester! -AtGRk3v_mc-00000-00000037-00000759 Today I'm going to share with you some tips that might be helpful if you're a senior who's thinking about moving. -AtGRk3v_mc-00001-00001390-00002012 My name is Susan Hammons, I'm with the Best of Austin Living Team at Keller Williams Realty -AtGRk3v_mc-00002-00002131-00002874 Today, I'm going to share with you some tips that you might find helpful. If you're a senior who's thinking about moving -AtGRk3v_mc-00003-00002965-00003165 one of the top things that -AtGRk3v_mc-00004-00003220-00003563 seniors need to consider is where they're going to move -AtGRk3v_mc-00005-00003657-00003857 Today, there are so many options -AtGRk3v_mc-00006-00003925-00004125 it's definitely not your -AtGRk3v_mc-00007-00004234-00004463 grandparents retirement home -AtGRk3v_mc-00008-00004555-00004693 there is -AtGRk3v_mc-00009-00004693-00004988 55 plus communities there are -AtGRk3v_mc-00010-00005092-00005292 independent living communities -AtGRk3v_mc-00011-00005328-00005561 assisted living memory care -AtGRk3v_mc-00012-00005710-00005948 The there are what are considered -AtGRk3v_mc-00013-00006060-00006401 continuing care communities that have all of those and -AtGRk3v_mc-00014-00006478-00006708 It can be overwhelming for a senior -AtGRk3v_mc-00015-00006765-00007400 So that's one of the things you first need to decide. You may just decide that you want a smaller house and -AtGRk3v_mc-00016-00007518-00007790 with less maintenance and no yard work as -AtGRk3v_mc-00017-00007893-00008144 A seniors real estate specialist, -AtGRk3v_mc-00018-00008242-00008600 I visit the different senior communities and -AtGRk3v_mc-00019-00008632-00009086 around Austin to see what the options are for seniors -AtGRk3v_mc-00020-00009086-00009770 I also have a network of professionals and other industries that can connect seniors with -AtGRk3v_mc-00021-00009811-00010006 the services they need -AtGRk3v_mc-00022-00010006-00010150 there are -AtGRk3v_mc-00023-00010150-00010679 Senior locators who will help match a senior with the appropriate community -AtGRk3v_mc-00024-00010761-00011039 depending on what they're looking for in their -AtGRk3v_mc-00025-00011227-00011427 Income I -AtGRk3v_mc-00026-00011431-00011964 Think we've all heard about Marie Kondo and how to organize your life -AtGRk3v_mc-00027-00012054-00012602 one of the things that seniors frequently get stopped by when they're deciding to move is -AtGRk3v_mc-00028-00012625-00013094 What do they do with the lifetime worth of possessions and maybe family heirlooms? -AtGRk3v_mc-00029-00013220-00013618 and another consideration that seniors should -AtGRk3v_mc-00030-00013715-00013836 Be aware ever -AtGRk3v_mc-00031-00013836-00014407 What are the implications of a sale of a home particularly if you've owned it for a long time? -AtGRk3v_mc-00032-00014407-00014926 And what are the implications of that sale on future income in retirement? I -AtGRk3v_mc-00033-00015009-00015659 Have a network of professionals and other industries that can help seniors with these -AtGRk3v_mc-00034-00015785-00015941 concerns -AtGRk3v_mc-00035-00015941-00016612 There are companies that are called move managers. They'll not only help you sell your items and -AtGRk3v_mc-00036-00016668-00017059 Get rid of the other things that you no longer want they'll help you -AtGRk3v_mc-00037-00017115-00017684 Have a plan as far as packing up things and moving. Just what you need to your new location -AtGRk3v_mc-00038-00017759-00018091 And I am connected to other -AtGRk3v_mc-00039-00018188-00018856 professionals who will advise you on the financial implications of the sale of your home and -AtGRk3v_mc-00040-00019007-00019222 The income that you may need in the future -AtGRk3v_mc-00041-00019313-00019552 I'm a senior's real estate specialist -AtGRk3v_mc-00042-00019553-00020170 Which means I've had extra training through a program of the National Association of Realtors -AtGRk3v_mc-00043-00020187-00020903 And I'm a member of the National Association of senior advocates. I'm not only committed to ethical -AtGRk3v_mc-00044-00020973-00021685 Behavior, but also to serving the best interests of my clients no matter what their age -AtGRk3v_mc-00045-00021834-00022192 and if you're looking to make a move in Austin, I -AtGRk3v_mc-00046-00022256-00022615 Am prepared to help you if you're in another city -AtGRk3v_mc-00047-00022615-00023311 I can connect you with a senior's real estate specialist in your community when a senior or a -AtGRk3v_mc-00048-00023360-00023507 couple is -AtGRk3v_mc-00049-00023507-00024076 Considering moving they have to consider where they're going to move what they're going to move and what are the financial? -AtGRk3v_mc-00050-00024182-00024382 implications and -AtGRk3v_mc-00051-00024453-00025153 Sometimes it takes a village of professionals to help with that and I can connect you with those resources that you need -C9YV9WC6CM-00000-00000000-00000200 This is the first review of community guidelines. -DesXcyL8vE-00000-00000000-00000511 Yacht Charter in Turkey -EvN8kfFwPY-00000-00000000-00000180 차라리 지적장애가 낫지 -EvN8kfFwPY-00001-00000180-00000420 자폐는 너무나 절망스러운 병명이라는 -EvN8kfFwPY-00002-00000420-00000593 부모님들을 많이 경험하게 됩니다. -EvN8kfFwPY-00003-00000593-00000670 지적 장애는? -EvN8kfFwPY-00004-00000670-00000836 언어도, 상호작용도 가능합니다. -EvN8kfFwPY-00005-00000836-00000956 속도, 수준은 낮지만 -EvN8kfFwPY-00006-00000956-00001079 학습도 일정 정도 가능해요. -EvN8kfFwPY-00007-00001079-00001271 반복적인 노력을 하는 만큼 -EvN8kfFwPY-00008-00001271-00001486 꾸준한 발달과 성장을 보이게 됩니다. -EvN8kfFwPY-00009-00001486-00001673 그러나 자폐증의 상당수는 -EvN8kfFwPY-00010-00001673-00001782 언어소통이 안 돼요. -EvN8kfFwPY-00011-00001782-00001988 심하면? 교육적 접근을 아무리 해도 -EvN8kfFwPY-00012-00001988-00002119 효과가 거의 잘 안 나타납니다. -EvN8kfFwPY-00013-00002119-00002228 교육적 접근면에서 보면 -EvN8kfFwPY-00014-00002228-00002473 지적장애가 자폐증에 비해서 -EvN8kfFwPY-00015-00002473-00002645 더 희망적이라고 할 수 있습니다. -EvN8kfFwPY-00016-00002645-00002759 그러나 미래 예후에서 둘은 -EvN8kfFwPY-00017-00002759-00002918 아주 심각한 차이가 있습니다. -EvN8kfFwPY-00018-00002918-00003060 지적 장애를 벗어나서 -EvN8kfFwPY-00019-00003060-00003218 완전히 정상범주로 -EvN8kfFwPY-00020-00003218-00003381 지능도 매우 뛰어난 상태로 -EvN8kfFwPY-00021-00003381-00003579 회복된 사례는 본 적이 없습니다. -EvN8kfFwPY-00022-00003579-00003767 이미 상당히 고정적이라는 이야기예요. -EvN8kfFwPY-00023-00003767-00003903 그러나 자폐증 같은 경우? -EvN8kfFwPY-00024-00003903-00004051 중증 자폐를 벗어나서 -EvN8kfFwPY-00025-00004051-00004278 정상범주로 회복된 사례도 아주 많고 -EvN8kfFwPY-00026-00004278-00004438 적절한 치료법만 결합된다면? -EvN8kfFwPY-00027-00004438-00004702 정상범주 회복가능성을 가지고 있는 -EvN8kfFwPY-00028-00004702-00004873 질환으로 이해하는 것이 타당합니다. -EvN8kfFwPY-00029-00004873-00005000 지금 인류는 그 방법을 -EvN8kfFwPY-00030-00005000-00005191 찾아가고 있는 시기일 뿐 이예요. -EvN8kfFwPY-00031-00005191-00005329 절대로 절망하지 마십시오. -EvN8kfFwPY-00032-00005329-00005443 우리 아이에게 내가 모르는 숨겨진 -EvN8kfFwPY-00033-00005443-00005681 엄청난 재능, 잠재력의 진단이니 -EvN8kfFwPY-00034-00005681-00005875 희망을 가지고 최선을 다해야 합니다. -ESunKYsQ2A-00000-00000000-00000200 Happy Valentines Day -FCQRJ3aAkg-00000-00000054-00000564 in this video I will explain what this GitHub repository is about and how to use it -FCQRJ3aAkg-00001-00000642-00001140 this GitHub repository contains information about the data set that provides a list of -FCQRJ3aAkg-00002-00001140-00001998 papers published on companies feeding between 1966 and 2020. this data set is based on the literature -FCQRJ3aAkg-00003-00001998-00002514 review paper on concreteness fading and if you're interested in the details of this work -FCQRJ3aAkg-00004-00002568-00003210 you can click on this link and click on this PDF button to access the paper -FCQRJ3aAkg-00005-00003522-00004104 the reason for open sourcing this data set is to support a shared understanding of the technique -FCQRJ3aAkg-00006-00004176-00004620 and to provide an interface for various disciplines and research communities to -FCQRJ3aAkg-00007-00004620-00005118 communicate share and inform each other about new findings and new implementations -FCQRJ3aAkg-00008-00005118-00005694 of concreteness fading so if you have any new papers related to concreteness fading or know -FCQRJ3aAkg-00009-00005694-00006288 of any papers missing from the data set we would appreciate it if you can add it to this data set -FCQRJ3aAkg-00010-00006348-00006870 this would help increase the visibility of your work, others' work, and help -FCQRJ3aAkg-00011-00006870-00007440 us reach a shared understanding now so how do you add the paper there are -FCQRJ3aAkg-00012-00007440-00007902 two ways to add the paper one by using the Google spreadsheet or by using the web app -FCQRJ3aAkg-00013-00008009-00008682 so let's take a look at the spreadsheet first so to add a paper to this spreadsheet it's very -FCQRJ3aAkg-00014-00008682-00009318 simple you just come down to the bottom of this table and start type in the information -FCQRJ3aAkg-00015-00009606-00010296 and note that you can hover over the head of these columns to understand what you -FCQRJ3aAkg-00016-00010296-00011058 what information you need to put in for each column and so let's say I've added paper here -FCQRJ3aAkg-00017-00011364-00012036 and now let's move on to the web app and the thing is the spreadsheet and web app they're -FCQRJ3aAkg-00018-00012036-00012846 synced so now that I've added something in the spreadsheet I can click on the sync and you see -FCQRJ3aAkg-00019-00012846-00013734 that this paper has been added in this web app or and now how do you add the paper to this web app -FCQRJ3aAkg-00020-00013734-00014976 you can just click on this add button and because the last ID is 262 it should be 263 I'll say 2023 -FCQRJ3aAkg-00021-00015119-00015522 and this is required so let me just put that in and save it -FCQRJ3aAkg-00022-00015672-00016392 you see that it has been added here and it has also been added to this Google spreadsheet -FCQRJ3aAkg-00023-00016638-00017460 now that you've learned how to use how to add paper let me show you why this spreadsheet -FCQRJ3aAkg-00024-00017460-00018294 or table web app is useful it's useful because it allows you to search for relevant papers -FCQRJ3aAkg-00025-00018294-00018828 papers relevant to your needs so let's say you're looking for concreteness fading papers -FCQRJ3aAkg-00026-00018828-00019794 written in the math education context now you can filter for the domain of your interest -FCQRJ3aAkg-00027-00019998-00020724 and you can also look for how it was implemented what the target group was -FCQRJ3aAkg-00028-00020784-00021690 and so let's say the order of progression you can just look for concrete to abstract -FCQRJ3aAkg-00029-00021816-00022926 and that would give you just the papers that's used that approach and so on -FCQRJ3aAkg-00031-00023496-00023920 now if you have any questions about this dataset -FCQRJ3aAkg-00032-00023920-00024504 or how to use it please send me an email using this email address -J5xZLayEjM-00000-00000000-00000372 Hello everyone. Welcome to a Python programming project. -J5xZLayEjM-00001-00000372-00000900 I am using Python to compute a paycheck. Although the program I am using is short, -J5xZLayEjM-00002-00000900-00001344 it has a lot of things that can be used to demonstrate several programming topics. -J5xZLayEjM-00003-00001422-00001907 We will cover how to use a development system to enter and run a Python program. -J5xZLayEjM-00004-00001907-00002478 The program is organized into sections for input, processing and output using -J5xZLayEjM-00005-00002478-00003018 sequence, selection and repetition. We will see how to use comments in the program. -J5xZLayEjM-00006-00003018-00003420 Discuss variables and the rules for giving them names. -J5xZLayEjM-00007-00003420-00003929 Exception handling will be used to process unexpected inputs from the -J5xZLayEjM-00008-00003929-00004242 keyboard and prevent the program from failing unexpectedly. -J5xZLayEjM-00009-00004308-00004782 In this lab project, you will enter a Python program and execute it. -J5xZLayEjM-00010-00004782-00005214 In programming terms, when we say, "Execute", we mean, "Make it run." -J5xZLayEjM-00011-00005316-00005748 In this example, 41 hours were worked at $20 per hour. -J5xZLayEjM-00012-00005748-00006414 The first 40 hours are paid at $20 per hour. The one hour of overtime is paid at time -J5xZLayEjM-00013-00006414-00006780 and a half for $30. The total pay is $830. -J5xZLayEjM-00014-00006894-00007278 The output is displayed with two digits past the decimal. -J5xZLayEjM-00015-00007278-00007866 Get a copy of the program either from the course Canvas webpage or my website. -J5xZLayEjM-00016-00007866-00008598 My website is at https://program-info.net/Python/PythonPaycheck.png -J5xZLayEjM-00017-00009030-00009480 Be careful with the capital and small letters if you are entering the web address. -J5xZLayEjM-00018-00009564-00010050 The program is organized into three sections, INPUT, PROCESSING and OUTPUT. -J5xZLayEjM-00019-00010050-00010572 The first section is the INPUT. You need to have something input -J5xZLayEjM-00020-00010572-00010932 before it can be processed. The program asks for the -J5xZLayEjM-00021-00010932-00011130 number of hours worked and the pay rate. -J5xZLayEjM-00022-00011130-00011664 The second section is the PROCESSING. We need to compute the values -J5xZLayEjM-00023-00011664-00011970 for the paycheck before they can be output to the display. -J5xZLayEjM-00024-00012036-00012546 Since we get paid at time and a half for anything over 40 hours, the program -J5xZLayEjM-00025-00012546-00013026 needs to determine the amount of pay for up through 40 hours and then -J5xZLayEjM-00026-00013026-00013380 the amount of pay at time and a half for anything over 40. -J5xZLayEjM-00027-00013440-00013860 Then add those two numbers together for the total gross pay. -J5xZLayEjM-00028-00013956-00014124 Gross means the pay -J5xZLayEjM-00029-00014124-00014700 before taxes and other deductions. This program is only computing gross pay, -J5xZLayEjM-00030-00014700-00015078 not the net pay which is after taxes and deductions. -J5xZLayEjM-00031-00015078-00015713 The third part of the program is OUTPUT. The program outputs the regular pay, -J5xZLayEjM-00032-00015713-00016200 overtime pay, and total pay. It uses the print statement to display -J5xZLayEjM-00033-00016200-00016854 the regular pay, overtime pay and total pay In the early days of computers before -J5xZLayEjM-00034-00016854-00017394 video displays were invented, the user's console device was typically a printing -J5xZLayEjM-00035-00017394-00017886 Teletype or Selectric typewriter. This is why we see the word print -J5xZLayEjM-00036-00017886-00018396 used in many programming languages when the output actually goes to a video display. -J5xZLayEjM-00037-00018708-00019026 Comments are not executed when the program runs. -J5xZLayEjM-00038-00019026-00019518 They provide a way to help make the program more readable and understandable. -J5xZLayEjM-00039-00019518-00020130 It is very frustrating to work so hard on code to get it to work and then -J5xZLayEjM-00040-00020130-00020520 come back later and have to try again to figure out what the code is doing. -J5xZLayEjM-00041-00020520-00021120 Sometimes it might be you who wrote the code or it might even be someone else. -J5xZLayEjM-00042-00021216-00021816 Comments in Python start with the hash-mark # and stop when the end of the line is reached. -J5xZLayEjM-00043-00021816-00022434 Comments should be place at the top of each file that identify the file, author and date, -J5xZLayEjM-00044-00022530-00023142 at the top of each block of code and on any line of code that is not totally obvious -J5xZLayEjM-00045-00023142-00023280 of what the code is doing. -J5xZLayEjM-00046-00023370-00023916 When writing programs, organize the code using SEQUENCE, SELECTION and REPETITION. -J5xZLayEjM-00047-00023916-00024630 Sequence just means one thing after another. For example Input, Process, Output. -J5xZLayEjM-00048-00024630-00025104 Within those sections, we can also use selection or repetition. -J5xZLayEjM-00049-00025104-00025350 Selection means the program -J5xZLayEjM-00050-00025350-00025926 needs to choose one path or another. This is most commonly done by an if -J5xZLayEjM-00051-00025926-00026538 statement that evaluates to TRUE or FALSE. In this program, one path is chosen -J5xZLayEjM-00052-00026538-00026964 if there is no overtime, and another path if there is overtime. -J5xZLayEjM-00053-00027089-00027720 The statement if hours <= 40: is testing for no overtime. -J5xZLayEjM-00054-00027720-00028254 When it is TRUE, hours are less than or equal to 40. -J5xZLayEjM-00055-00028254-00028764 The else: statement is executed when there is overtime, meaning -J5xZLayEjM-00056-00028764-00029088 that the if statement was evaluated to FALSE. -J5xZLayEjM-00057-00029345-00029783 The Repetition structure can have the decision part either at the top -J5xZLayEjM-00058-00029783-00030330 or bottom of the loop. The Paycheck program uses a 'while' loop -J5xZLayEjM-00059-00030330-00030786 during the input of the hours, and another loop during the input of the pay rate. -J5xZLayEjM-00060-00030864-00031470 The first 'while' loop will try again if a non-numeric value is input for hours. -J5xZLayEjM-00061-00031470-00031889 The second 'while' loop does the same thing when inputting the pay rate. -J5xZLayEjM-00062-00032022-00032639 Use the onlineGDB.com web application to enter and run the Paycheck program. -J5xZLayEjM-00063-00032706-00033282 Enter onlineGDB.com at the web address on your browser. -J5xZLayEjM-00064-00033282-00033762 When the application loads, select "Python 3" as the language. -J5xZLayEjM-00065-00033822-00034254 Enter all 40 lines of the Python program, including the blank lines. -J5xZLayEjM-00066-00034308-00034782 Although the blank lines are not required for the program to run correctly, -J5xZLayEjM-00067-00034782-00035262 it is like separating paragraphs in an English essay to make it look good. -J5xZLayEjM-00068-00035346-00035982 Important things when entering Python code. Capital letters and lower case letters -J5xZLayEjM-00069-00035982-00036603 must be entered as shown, except for comments. Comments start with the hash mark #. -J5xZLayEjM-00070-00036603-00037206 Indentation and spacing must be followed. Use 4 spaces for each indent. -J5xZLayEjM-00071-00037302-00037716 Variable names can't have spaces. Use the underscore _ instead. -J5xZLayEjM-00072-00037716-00038382 For example, use pay_rate as a variable name, not pay rate with a space. -J5xZLayEjM-00073-00038484-00038760 When the program has been entered, -J5xZLayEjM-00074-00038760-00039108 click the green "Run" button at the top of the screen. -J5xZLayEjM-00075-00039108-00039540 If there are any errors, fix them and click "Run" again. -J5xZLayEjM-00076-00039630-00039996 If there are multiple errors, you may need to do this several times. -J5xZLayEjM-00077-00039996-00040632 The bottom of the screen is the interactive console for inputs and outputs. -J5xZLayEjM-00078-00040632-00041028 You may need to resize this part of the window and make it bigger -J5xZLayEjM-00079-00041028-00041700 to see all of the inputs and outputs. Be patient when entering hours and pay rate. -J5xZLayEjM-00080-00041700-00042138 onlineGDB is on a server somewhere on the Internet. -J5xZLayEjM-00081-00042138-00042720 It may be far away and there may be many people using the server at the same time. -J5xZLayEjM-00082-00042774-00043128 Get a copy of the lab report from the course Canvas webpage, -J5xZLayEjM-00083-00043188-00043440 Click the "Enable Editing" button if -J5xZLayEjM-00084-00043440-00043728 it appears in a yellow bar across the top of the lab report. -J5xZLayEjM-00085-00043806-00044160 Read through the lab report before you start to fill it out. -J5xZLayEjM-00086-00044256-00044472 There is a section where you need to -J5xZLayEjM-00087-00044472-00044886 use a calculator to compute the expected results of three computations. -J5xZLayEjM-00088-00044970-00045504 Compute the expected values when 39 hours and $20 per hour are entered. -J5xZLayEjM-00089-00045504-00045900 There should be no overtime. On the next row, compute the -J5xZLayEjM-00090-00045900-00046284 expected values for 40 hours. There is still no overtime. -J5xZLayEjM-00091-00046284-00046776 On the third row, compute the expected values for 41 hours. -J5xZLayEjM-00092-00046776-00047496 There are 40 hours at the pay rate, but 1 hour at the pay rate * 1.5 for overtime. -J5xZLayEjM-00093-00047622-00047994 Run the program three times to see what the program outputs. -J5xZLayEjM-00094-00047994-00048576 One time with 39 hours, a second time with 40 hours and again with 41 hours. -J5xZLayEjM-00095-00048648-00049044 Fill out the Actual Results with the values produced by the program. -J5xZLayEjM-00096-00049116-00049620 Verify that your computed values match the values displayed by the program. -J5xZLayEjM-00097-00049878-00050160 Complete the DISCUSSION section of the lab report. -J5xZLayEjM-00098-00050388-00050784 Get three screenshots of only the program's output, -J5xZLayEjM-00099-00050784-00051198 not the entire computer screen. You may need to run the program -J5xZLayEjM-00100-00051198-00051744 three times again to get the screenshots. Instructions are on the lab report -J5xZLayEjM-00101-00051744-00052170 on how to get screenshots for a Windows PC as well as on a Mac. -J5xZLayEjM-00102-00052290-00052446 Paste the screenshots into the lab report. -J5xZLayEjM-00103-00052902-00053376 Copy and paste the actual Python code for the Paycheck program into the -J5xZLayEjM-00104-00053376-00053879 PROGRAM LISTING section of the lab report. Do not paste a screenshot of the code. -J5xZLayEjM-00105-00053940-00054504 Move your cursor into the code section of onlineGDB and "Select All". -J5xZLayEjM-00106-00054504-00055134 This can be done on a PC with Ctrl+A or on a Mac with Command+A. -J5xZLayEjM-00107-00055134-00055679 Paste the code into the lab report. This can be done on a PC with Ctrl+V -J5xZLayEjM-00108-00055679-00056058 or on a Mac with Command+V. Save the lab report. -J5xZLayEjM-00109-00056190-00056454 When you are ready to submit the lab report, -J5xZLayEjM-00110-00056454-00056886 click the blue "Start Assignment" button at the top of the Canvas page. -J5xZLayEjM-00111-00056886-00057234 Use the "Browse" button to find the lab report that you saved. -J5xZLayEjM-00112-00057234-00057552 Scroll through the Rubric below to make sure you have -J5xZLayEjM-00113-00057552-00057990 completed everything that will be graded. Click the blue "Submit Assignment" button. -J5xZLayEjM-00114-00057990-00058602 And again, a great big welcome to the wonderful world of programming using Python. -J5xZLayEjM-00115-00058655-00058890 Dandalf signing off for now. -Nq4I2R3-KY-00000-00000042-00000618 you need to watch this crowd pile up for national day, you have to see this. -Nq4I2R3-KY-00001-00000684-00000900 like, just look at the crowd. -Nq4I2R3-KY-00002-00000984-00001692 there's also a ton of cars on the road, as well, and a ton of those are National Day branded cars -Nq4I2R3-KY-00003-00001752-00002316 with one of them featuring the yemeni flag over there, and a lot of them featuring the UAE flag. -Nq4I2R3-KY-00004-00002418-00003078 let's just look as crowds pile up for National Day, although you can see a few police officers here, -Nq4I2R3-KY-00005-00003234-00003876 oh my God. not only that, cold stone is still open for some reason. -NwkCWP7bDI-00000-00000056-00000736 so guys, i've noticed that over the night, i got four new lights on the page i got promoted, -NwkCWP7bDI-00001-00000736-00001392 but i could not leave any new links because youtube removed that, -NwkCWP7bDI-00002-00001392-00002072 and it's removed all of my links ever since, and it just killed the chance. i won't be able to promote -NwkCWP7bDI-00003-00002072-00002456 it anymore, and this is why i deleted the links several hours later, but i didn't want to do it -N-8WdY96_A-00000-00000932-00001275 I think challenges and opportunities always come together. -N-8WdY96_A-00001-00001276-00001492 It sometimes ... it depends on how you see it. -N-8WdY96_A-00002-00001538-00001796 So for challenges, actually for this industry, -N-8WdY96_A-00003-00001796-00002504 the environmental awareness of citizens is always kind of the top challenge, -N-8WdY96_A-00004-00002556-00002710 if we want to move things forward; -N-8WdY96_A-00005-00002710-00002925 because we are talking about our product service; -N-8WdY96_A-00006-00002925-00003394 if no one has an awareness, that means no one thinks that is necessary. -N-8WdY96_A-00007-00003434-00003678 And that means no business right! -N-8WdY96_A-00008-00003678-00003986 So, it will not be sustainable; so the awareness part is -N-8WdY96_A-00009-00003986-00004314 very important, and it relies on, of course, public education, -N-8WdY96_A-00010-00004366-00004580 but also our product, -N-8WdY96_A-00011-00004624-00004972 [it] actually can also serve as kind of an agent to educate people as well. -N-8WdY96_A-00012-00005018-00005468 And we can see that it is improving quite significantly in these few years, -N-8WdY96_A-00013-00005520-00005948 so [it] also serves as a kind of opportunity as well. -N-8WdY96_A-00014-00005992-00006522 While it is improving, we can take this time to put more and more resources -N-8WdY96_A-00015-00006522-00007020 in this area, and people will [have] more and more acceptance to our product. -N-8WdY96_A-00016-00007795-00008206 The proposal that is most memorable is of course the first one that we -N-8WdY96_A-00017-00008206-00008476 submitted for the entrepreneur competition, -N-8WdY96_A-00018-00008634-00008780 and that is a 3000, -N-8WdY96_A-00019-00008794-00009178 kind of a 3000 word proposal, it's not that long but, it's really about the -N-8WdY96_A-00020-00009178-00009596 content, because we were not that familiar with the field at that moment, -N-8WdY96_A-00021-00009700-00010182 so at that time we needed to do a lot of research to come up with those 3000 words, -N-8WdY96_A-00022-00010228-00010694 so the challenges will be, one, you need to be familiar - where you've -N-8WdY96_A-00023-00010694-00011144 got the content - because it is unlike the academic homework, it is different -N-8WdY96_A-00024-00011144-00011552 because now you are pitching for money, pitching for resources, so you need to -N-8WdY96_A-00025-00011552-00012028 ensure the entire thing works; it's not about pitching the grading ABCD, but you -N-8WdY96_A-00026-00012028-00012533 need your written work; they need to put it in very precise terms, not just for -N-8WdY96_A-00027-00012533-00013201 high level, OK like, "I want you make a robot ... and then to enhance the quality of -N-8WdY96_A-00028-00013201-00013691 life of whatever population", and then they need to go down, down, down from -N-8WdY96_A-00029-00013691-00014147 high level, to the lower, lowest level, lower, lowest level and at that level, -N-8WdY96_A-00030-00014147-00014726 they will understand if that really works, because sometimes we ... we -N-8WdY96_A-00031-00014726-00015238 kind of stop here, and actually this solution doesn't work, and then if they -N-8WdY96_A-00032-00015238-00015656 can go down to the lowest level, they will realise [that] actually the proposal -N-8WdY96_A-00033-00015656-00016112 has a lot of gaps, and it doesn't work; so I think they must go through -N-8WdY96_A-00034-00016112-00016673 this process to make sure it is feasible; and the second part is really about the -N-8WdY96_A-00035-00016673-00017213 organisation. Yes, it is very basic but, it is not surprising to see some proposals, -N-8WdY96_A-00036-00017213-00017723 it's quite messy in terms of the organisation and ... and I think this is -N-8WdY96_A-00037-00017723-00018110 the rule or ... something that they need to 'govern' throughout the -N-8WdY96_A-00038-00018110-00018569 entire proposal; it must be very organised, you to read the -N-8WdY96_A-00039-00018569-00019166 proposal from a third party [perspective]; don't be shy to give that proposal to someone that, -N-8WdY96_A-00040-00019166-00019684 of course you can trust, to have fresh eyes to give some comments; so I think -N-8WdY96_A-00041-00019706-00019854 that's KEY. -N-8WdY96_A-00042-00019896-00020198 After the first proposal, I think they can start mastering [the process], -N-8WdY96_A-00043-00020198-00020768 to see how to package the same ideas through different ways, maybe a different -N-8WdY96_A-00044-00020768-00021239 presentation angles, or different perspective maybe, -N-8WdY96_A-00045-00021320-00021868 some bankers, they like ideas being presented in one way, some social -N-8WdY96_A-00046-00021869-00022238 innovators they may like presenting ideas from another perspective, -N-8WdY96_A-00047-00022238-00022770 so graduates need to master more more skills in terms of presentation. -N-8WdY96_A-00048-00023436-00023688 So this is our very first product. -N-8WdY96_A-00049-00023720-00023854 It is coffee grounds upcycling soap. -N-8WdY96_A-00050-00023858-00023907 And it -N-8WdY96_A-00051-00023907-00024292 is under our own brand called 'Coffee Next', which means what's next after you -N-8WdY96_A-00052-00024292-00024673 have drunk a cup of coffee, and it's got some [groves], you can use it -N-8WdY96_A-00053-00024673-00025168 for a shower, for cleansing and it comes with a scrubbing effect, and the scrubbing -N-8WdY96_A-00054-00025168-00025584 effect is something that comes very naturally, because the coffee grounds is -N-8WdY96_A-00055-00025584-00026070 something natural, and it is different from plastic piece which when it goes to -N-8WdY96_A-00056-00026070-00026575 the ocean, it will hurt the marine life; so this is a very good natural product -N-8WdY96_A-00057-00026575-00027063 that everyone can try, and it can also be customised to different shapes, so -N-8WdY96_A-00058-00027064-00027458 we also serve different organisations and corporations as well. -N-8WdY96_A-00059-00027500-00027558 So these are the -N-8WdY96_A-00060-00027558-00028002 products that we kind of love most, after our Coffee Next products, so this is -N-8WdY96_A-00061-00028002-00028393 called our 'One Step Series' which means one step for a change, -N-8WdY96_A-00062-00028393-00028866 so actually everyone can use this One Step Product to bring a change with just -N-8WdY96_A-00063-00028866-00029311 one little step; this is a reusable umbrella bag, which you can bring bring -N-8WdY96_A-00064-00029311-00029716 with you on rainy days; so it has a fibre to absorb water, then you can get rid of -N-8WdY96_A-00065-00029716-00030212 those disposable, plastic, umbrella bags; and another one is the reusable straw; -N-8WdY96_A-00066-00030286-00030643 you can bring it with you when you drink iced drink and you can use the single -N-8WdY96_A-00067-00030643-00030795 steel one, or the glass one; -N-8WdY96_A-00068-00030848-00031089 so all these products, actually we are advocating the -N-8WdY96_A-00069-00031089-00031522 zero plastic living style, because the plastic pollution has been quite -N-8WdY96_A-00070-00031522-00032026 serious these years and we want to use this series to advocate that; actually -N-8WdY96_A-00071-00032026-00032236 plastic sometimes you can really get rid of [it]. -N-8WdY96_A-00072-00032283-00032786 and with all these products we hope that all of us can go just one step for a big change. -pdhM7-5lEc-00000-00000481-00000621 how do we deal with stereochemistry -pdhM7-5lEc-00002-00000622-00000909 of radicals? There's two different -pdhM7-5lEc-00004-00000910-00001167 possibilities to look at. One is if we -pdhM7-5lEc-00006-00001168-00001335 have an achiral starting material the -pdhM7-5lEc-00008-00001336-00001473 second, of course, is going to be if we have -pdhM7-5lEc-00010-00001474-00001623 a chiral starting material. So let's start -pdhM7-5lEc-00012-00001623-00001788 with first if we have an achiral starting -pdhM7-5lEc-00014-00001789-00002399 material. Ok, so this time I've got butane -pdhM7-5lEc-00016-00002400-00002816 reacting with Cl2 and H nu. Now if it makes -pdhM7-5lEc-00018-00002817-00003383 the primary alkyl halide that molecule -pdhM7-5lEc-00020-00003384-00003669 is achiral right? -pdhM7-5lEc-00022-00003670-00004022 This carbon has two hydrogens on it so -pdhM7-5lEc-00024-00004024-00004401 it's not a stereocenter. However, if it -pdhM7-5lEc-00026-00004402-00004782 reacts to the secondary position we get a -pdhM7-5lEc-00028-00004783-00005118 mixture -pdhM7-5lEc-00030-00005119-00005878 of the r and the s -pdhM7-5lEc-00032-00005879-00006516 enantiomers. -pdhM7-5lEc-00034-00006517-00006714 And remember back to the chapter on -pdhM7-5lEc-00036-00006715-00006894 stereochemistry if we start with -pdhM7-5lEc-00038-00006895-00007116 achiral starting materials and we react with -pdhM7-5lEc-00040-00007117-00007473 achiral reagents, then our whole -pdhM7-5lEc-00042-00007473-00007608 overall product -pdhM7-5lEc-00044-00007609-00007830 must not be optically active. So for -pdhM7-5lEc-00046-00007831-00008048 this to not be optically active we must -pdhM7-5lEc-00048-00008050-00008643 get a 50-50 mixture of those two -pdhM7-5lEc-00050-00008644-00008931 enantiomers. ok Whichever part that is -pdhM7-5lEc-00052-00008932-00009045 right it so it should be about -pdhM7-5lEc-00054-00009046-00009246 approximately it's not the same molecule -pdhM7-5lEc-00056-00009247-00009462 but approximately a one-to-one like we -pdhM7-5lEc-00058-00009463-00009591 saw before of the primary to the -pdhM7-5lEc-00060-00009592-00009896 secondary of my fifty percent -pdhM7-5lEc-00062-00009897-00010158 that is secondary it should be half and -pdhM7-5lEc-00064-00010159-00010251 half. So if you want to look at -pdhM7-5lEc-00066-00010252-00010455 percentages roughly (that's just an -pdhM7-5lEc-00068-00010456-00010535 estimate) -pdhM7-5lEc-00070-00010536-00010902 you probably have like 50:25:25. That -pdhM7-5lEc-00072-00010903-00012355 would be your product mixture. -pdhM7-5lEc-00074-00012356-00012546 Now what if we have a chiral starting -pdhM7-5lEc-00076-00012547-00012771 material? Now there's a few different -pdhM7-5lEc-00078-00012772-00012996 possibilities for what can happen. -pdhM7-5lEc-00080-00012997-00013188 okay You can get a reaction here at the -pdhM7-5lEc-00082-00013190-00013543 stereocenter. You can get one here at the -pdhM7-5lEc-00084-00013544-00013716 primary positions, away from the -pdhM7-5lEc-00086-00013718-00013882 stereocenter. Or we can get one here -pdhM7-5lEc-00088-00013883-00014287 alpha to the stereocenter at the other -pdhM7-5lEc-00090-00014288-00014616 secondary position. So look at first what -pdhM7-5lEc-00092-00014618-00014875 happens if we get a reaction at -pdhM7-5lEc-00094-00014876-00015235 the stereocenter? -pdhM7-5lEc-00096-00015236-00015481 It would be this hydrogen is going back -pdhM7-5lEc-00098-00015482-00016012 that will get replaced. -pdhM7-5lEc-00100-00016013-00016483 And in between before we put our new -pdhM7-5lEc-00102-00016484-00016894 halogen on remember this radical is in a -pdhM7-5lEc-00104-00016895-00017188 p-orbital. ok So if you think about what -pdhM7-5lEc-00106-00017189-00017449 the shape of this intermediate is, like -pdhM7-5lEc-00108-00017450-00017644 all radicals, it has to be trigonal -pdhM7-5lEc-00110-00017645-00018168 planar. -pdhM7-5lEc-00112-00018169-00018573 ok So if that's trigonal planar and then -pdhM7-5lEc-00114-00018574-00019107 next we react with our chlorine radical. -pdhM7-5lEc-00116-00019108-00019359 The chlorine radical can either come -pdhM7-5lEc-00118-00019360-00019671 from the front or the back. So we get the -pdhM7-5lEc-00120-00019672-00019818 chlorine radical coming from the back in -pdhM7-5lEc-00122-00019819-00020598 one case. The chlorine radical coming -pdhM7-5lEc-00124-00020599-00021207 from the front in the other case. -pdhM7-5lEc-00126-00021208-00021306 Ok, so again we have to look at the -pdhM7-5lEc-00128-00021307-00021438 relationship between these two molecules -pdhM7-5lEc-00130-00021439-00021822 and these are enantiomers. There's only -pdhM7-5lEc-00132-00021823-00022113 one stereocenter. The configuration is -pdhM7-5lEc-00134-00022114-00022344 inverted between the two so they are enantiomers. -pdhM7-5lEc-00136-00022345-00022602 And because this is flat back here -pdhM7-5lEc-00138-00022603-00022713 there's no preference for one or the -pdhM7-5lEc-00140-00022714-00023028 other so this again must be a racemic -pdhM7-5lEc-00142-00023029-00023338 mixture. -pdhM7-5lEc-00144-00023339-00023593 We can get this to react at the primary -pdhM7-5lEc-00146-00023594-00024319 positions. -pdhM7-5lEc-00148-00024320-00024568 Neither of these is a new stereocenter -pdhM7-5lEc-00150-00024569-00024736 as each one has two hydrogens on them. -pdhM7-5lEc-00152-00024737-00024969 So, in that case, nothing really happened -pdhM7-5lEc-00154-00024970-00025189 to the stereochemistry of this molecule. Or -pdhM7-5lEc-00156-00025190-00025435 we can have it react at the secondary -pdhM7-5lEc-00158-00025436-00025830 position. -pdhM7-5lEc-00160-00025831-00026427 So we have that radical. ok Now the -pdhM7-5lEc-00162-00026427-00026535 chlorine can either attack from the -pdhM7-5lEc-00164-00026536-00026702 front or the back. Remember this one's -pdhM7-5lEc-00166-00026704-00027223 trigonal planar over here. -pdhM7-5lEc-00168-00027224-00027733 And now the bromine doesn't change in -pdhM7-5lEc-00170-00027734-00028508 each molecule. -pdhM7-5lEc-00172-00028508-00028712 So when the chlorine attacks from the back -pdhM7-5lEc-00174-00028713-00029222 and this chlorine attacks from the -pdhM7-5lEc-00176-00029223-00029440 front. Now if I look at the difference -pdhM7-5lEc-00178-00029441-00029606 between these two molecules the bromine -pdhM7-5lEc-00180-00029607-00029758 is in the same configuration. The -pdhM7-5lEc-00182-00029760-00029927 chlorine is switched so these two molecules -pdhM7-5lEc-00184-00029927-00030339 are diastereomers. -pdhM7-5lEc-00186-00030339-00030533 The stereocenter is not affected in -pdhM7-5lEc-00188-00030535-00030729 that part of the reaction. -pdhM7-5lEc-00190-00030730-00030906 Alright, let's look at radical -pdhM7-5lEc-00192-00030907-00031167 halogenation of an allyl carbon. -pdhM7-5lEc-00194-00031168-00031281 We're trying to figure out which hydrogen is going to -pdhM7-5lEc-00196-00031282-00031356 come off. -pdhM7-5lEc-00198-00031357-00031605 It's based on stability, so which is going -pdhM7-5lEc-00200-00031606-00031895 to give the most stable radical. if I -pdhM7-5lEc-00202-00031897-00032427 take off one off of the alkene. I get this -pdhM7-5lEc-00204-00032427-00032793 radical. If I take one off next to the alkene, -pdhM7-5lEc-00206-00032794-00033137 I get this radical. If you remember -pdhM7-5lEc-00208-00033138-00033354 from our AREAS or five things to to know -pdhM7-5lEc-00210-00033355-00033615 about organic chemistry, resonance -pdhM7-5lEc-00212-00033616-00033762 obviously, is one of the most important -pdhM7-5lEc-00214-00033763-00033821 ones. -pdhM7-5lEc-00216-00033822-00034023 So what makes this radical better than -pdhM7-5lEc-00218-00034024-00034421 then this one is that there's a -pdhM7-5lEc-00220-00034422-00034640 resonance form you can draw of this. One -pdhM7-5lEc-00222-00034641-00034875 electron moves here one electron moves there, -pdhM7-5lEc-00224-00034876-00035460 one electron moves there. -pdhM7-5lEc-00226-00035461-00035864 If we have an allylic type position that -pdhM7-5lEc-00228-00035865-00036011 radical is going to be more stable -pdhM7-5lEc-00230-00036012-00036239 electron density is delocalized. And that -pdhM7-5lEc-00232-00036240-00036553 gives it more stability. -pdhM7-5lEc-00234-00036554-00036724 If I wanted to add this to radical stability, I'd -pdhM7-5lEc-00236-00036725-00037012 say an allyl radical, now, is better or more -pdhM7-5lEc-00238-00037013-00037249 stable than a tertiary radical, which is -pdhM7-5lEc-00240-00037250-00037474 better than a secondary radical, which is -pdhM7-5lEc-00242-00037475-00037690 better than a primary radical, which is -pdhM7-5lEc-00244-00037691-00037777 better than methyl. -pdhM7-5lEc-00246-00037778-00039781 What does all this mean for reactions? -pdhM7-5lEc-00248-00039782-00040159 ok So a lot of times when we want to -pdhM7-5lEc-00250-00040160-00040447 react and an alkene with a radical -pdhM7-5lEc-00252-00040448-00040681 we don't want a whole bunch of -pdhM7-5lEc-00254-00040682-00040885 Br2 around because if you remember from -pdhM7-5lEc-00256-00040886-00041158 before, alkenes will react with Br2 and will add two bromines -pdhM7-5lEc-00258-00041159-00041503 anti to one another, through a bromonium -pdhM7-5lEc-00260-00041504-00041734 mechanism. So a lot of times what we'll use is -pdhM7-5lEc-00262-00041735-00041965 N-bromosuccinimide or we call it -pdhM7-5lEc-00264-00041966-00042559 NBS and this is a very weak nitrogen to -pdhM7-5lEc-00266-00042560-00043138 bromine bond which forms Br in situ or -pdhM7-5lEc-00268-00043139-00043429 during the reaction. Now we have our -pdhM7-5lEc-00270-00043430-00043909 cyclohexene which can react and where is -pdhM7-5lEc-00272-00043910-00044125 it going to be reactive at? Here at the -pdhM7-5lEc-00274-00044126-00044290 allyl position. Now this molecule is -pdhM7-5lEc-00276-00044291-00044416 symmetrical so it doesn't matter whether -pdhM7-5lEc-00278-00044417-00044581 you put on top or the bottom. There's a -pdhM7-5lEc-00280-00044582-00044725 plane of symmetry through the middle -pdhM7-5lEc-00282-00044726-00045566 of it. -pdhM7-5lEc-00284-00045567-00045821 And now we've gotta put a bromine and on -pdhM7-5lEc-00286-00045822-00045980 there. I love this reaction. I think its really -pdhM7-5lEc-00288-00045981-00046142 useful for organic chemistry because we -pdhM7-5lEc-00290-00046143-00046319 now have functionalized another carbon. -pdhM7-5lEc-00292-00046320-00046541 When we had just the alkene we could do -pdhM7-5lEc-00294-00046542-00046691 things at the alkene we can make an epoxide, -pdhM7-5lEc-00296-00046692-00046865 we can make it a diol, we can make a -pdhM7-5lEc-00298-00046866-00047027 syn diol, we can make an anti diol, -pdhM7-5lEc-00300-00047028-00047225 we can make a single alcohol, we could make -pdhM7-5lEc-00302-00047226-00047405 a dihalide. But now that we've added -pdhM7-5lEc-00304-00047406-00047558 the bromine here now there are three -pdhM7-5lEc-00306-00047559-00047789 reactive positions on our molecule that we -pdhM7-5lEc-00308-00047790-00047972 can do things with. That's one of the -pdhM7-5lEc-00310-00047973-00048188 great values of this reaction. What -pdhM7-5lEc-00312-00048189-00048332 happens though if the molecule is not -pdhM7-5lEc-00314-00048333-00048765 symmetrical? -pdhM7-5lEc-00316-00048766-00048899 Well first, -pdhM7-5lEc-00318-00048900-00049184 we're going to form our radical at the allyl position. -pdhM7-5lEc-00320-00049185-00049472 But remember that's in resonance, right? -pdhM7-5lEc-00322-00049473-00050018 That's not the only structure -pdhM7-5lEc-00324-00050019-00050279 it's in resonance with this one. So now -pdhM7-5lEc-00326-00050280-00051110 if we halogenate the top one, -pdhM7-5lEc-00328-00051111-00051863 we get one product or secondary product, -pdhM7-5lEc-00330-00051864-00052211 secondary alkyl halide. Or if we halogenate -pdhM7-5lEc-00332-00052212-00052478 the bottom one we get a primary alkyl -pdhM7-5lEc-00334-00052479-00052760 halide. ok So we're going to get a -pdhM7-5lEc-00336-00052761-00053389 mixture of products, but what we're avoiding -pdhM7-5lEc-00338-00053390-00053686 it's getting the dibromo product.That's why -pdhM7-5lEc-00340-00053687-00054277 we want to use NBS. -PoulTnyBbU-00000-00000036-00000488 okay in this video I will demonstrate the new features and improvements of -PoulTnyBbU-00001-00000488-00001344 Curate Science version beta 0.4.0 so here's the homepage or the browse recent -PoulTnyBbU-00002-00001344-00001961 article page first we've improved the article card in several ways we've moved -PoulTnyBbU-00003-00001961-00002391 the article type information and addition date to the article card header which -PoulTnyBbU-00004-00002391-00002973 clean things up we've moved the article card actions into a three dot more menu -PoulTnyBbU-00005-00002973-00003501 which makes it easier to work with on smaller screen sizes more interestingly -PoulTnyBbU-00006-00003501-00004371 we now expose key figures in this delightful carousel image carousel and -PoulTnyBbU-00007-00004371-00005123 you can even cycle through the figures that the author has made available -PoulTnyBbU-00008-00005184-00005684 using these arrows but if you're on a touchscreen you can even swipe through -PoulTnyBbU-00009-00005684-00006213 and so I'm on a touch screen laptop as you can tell my cursor has -PoulTnyBbU-00010-00006213-00006795 disappeared and then you can jump right in by clicking on it and then you can -PoulTnyBbU-00011-00006795-00007434 zoom in using pinch zoom you can swipe to the next image you can share on -PoulTnyBbU-00012-00007434-00008205 various social media website easily and then you can swipe down to exit or -PoulTnyBbU-00013-00008205-00008955 escape or the close button all the keyboard keys work to advance to the -PoulTnyBbU-00014-00008955-00009591 next picture and this is as beautiful on smaller screen sizes so for instance -PoulTnyBbU-00015-00009591-00010421 this is what it looks like for iPhone 6 7 8 and again the swipeable carousel is -PoulTnyBbU-00016-00010421-00011070 very delicious potentially even addictively delightful which is what we -PoulTnyBbU-00017-00011070-00011658 want we want to addict people to consuming science instead of untrustworthy blogs -PoulTnyBbU-00018-00011658-00012516 or other celebrity fads and this also looks nice on tablet so this is what it -PoulTnyBbU-00019-00012516-00013215 would look like on an iPad portrait mode landscape mode doesn't matter delicious -PoulTnyBbU-00020-00013215-00013666 delicious deliciousness -PoulTnyBbU-00021-00013669-00013884 and -PoulTnyBbU-00022-00013984-00014987 so we also we'll go back to desktop we've made several other improvements to -PoulTnyBbU-00023-00014987-00015531 accessibility for example keyboard shortcuts you click the forward slash it -PoulTnyBbU-00024-00015531-00016015 goes to the search box and then you can start typing and find an author or an -PoulTnyBbU-00025-00016015-00016654 article you're looking for and then the author page has been improved in several -PoulTnyBbU-00026-00016654-00017188 ways first we've added this filter box so you can quickly find an article -PoulTnyBbU-00027-00017188-00017692 within an author page list article list so for instance you might have met this -PoulTnyBbU-00028-00017692-00018412 person Lauren Campbell actually we should go here and he told you about a -PoulTnyBbU-00029-00018412-00018987 recent paper on sexual advances so you type sexual and then boom the articles -PoulTnyBbU-00030-00018987-00019356 right there and you can dive in to you the figures and then share it with your -PoulTnyBbU-00031-00019356-00019894 friend telling them look at these 3D surfaces how amazing these are and again -PoulTnyBbU-00032-00019894-00020337 this will look as delicious on your smart phone because of course you're in -PoulTnyBbU-00033-00020337-00021306 the air line queue waiting for your flight and so you want to show your -PoulTnyBbU-00034-00021306-00021838 friend the new paper that you just discovered and so you're on your phone -PoulTnyBbU-00035-00021838-00022465 it's got to look nice on your phone but more excitingly a new feature is that -PoulTnyBbU-00036-00022465-00023029 you can now embed externally embed any author page article list on external -PoulTnyBbU-00037-00023029-00023616 websites right so Lorne Campbell has his own website like a lot of academics -PoulTnyBbU-00038-00023616-00024098 here's his website which is very nice Academic Hugo template I believe -PoulTnyBbU-00039-00024098-00024844 which is also mobile friendly but imagine if he could embed his author -PoulTnyBbU-00040-00024844-00025329 page from curate science into his publication list here and this is -PoulTnyBbU-00041-00025329-00025969 exactly what you can now do with one-line embed code you can if I reload -PoulTnyBbU-00042-00025969-00026541 I can show you it's not just a prototype see it's loading it's pulling in his -PoulTnyBbU-00043-00026541-00027151 publications from curate science and then again the same filter where someone -PoulTnyBbU-00044-00027151-00027406 can say oh I'm looking for that paper he mentioned -PoulTnyBbU-00045-00027406-00028156 boom there it is and the delightful carousel image figure still works and -PoulTnyBbU-00046-00028156-00028920 this is nice even on mobile layout so for instance Dorothy Bishop has a kind -PoulTnyBbU-00047-00028920-00029652 of mobile first design at her University of Oxford web page and so you can see -PoulTnyBbU-00048-00029652-00030322 even in this narrow column view the author page article list embedding looks -PoulTnyBbU-00049-00030322-00030844 very nice and I can show you again by simulating what it would look like on an -PoulTnyBbU-00050-00030844-00031527 iPhone 6 just as beautiful and again these swipeable carousel or you can -PoulTnyBbU-00051-00031527-00032701 cycle through the key figures so we'll go back to Curate Science and probably -PoulTnyBbU-00052-00032701-00033178 what can be considered the most exciting feature is what we're calling full -PoulTnyBbU-00053-00033178-00034156 screen mode and so of course we have links to open access PDFs so for example -PoulTnyBbU-00054-00034156-00035062 actually we'll go to my home page so the links are always on the right always on -PoulTnyBbU-00055-00035062-00035515 the right you don't have to look for it it's always on the right it always works -PoulTnyBbU-00056-00035515-00036051 you click on it and it works you can read away -PoulTnyBbU-00057-00036143-00036938 and this is already quite an improvement over the status quo but imagine if you -PoulTnyBbU-00058-00036938-00037628 could embed these PDFs directly into your author page and view them on the -PoulTnyBbU-00059-00037628-00038051 same page which is what we're calling full-screen mode so if you have a -PoulTnyBbU-00060-00038051-00038459 large enough screen 1900 pixels currently though it's being optimized if -PoulTnyBbU-00061-00038459-00038948 you aren't on laptop you can just zoom out so I'm 80% zoom now and you should -PoulTnyBbU-00062-00038948-00039515 see these fullscreen icons appearing and then when you click on it boom you see -PoulTnyBbU-00063-00039515-00040555 the full text PDF directly in your author page and this is Frontiers and -PoulTnyBbU-00064-00040555-00041123 this we predict will become the new future because you just want to make it -PoulTnyBbU-00065-00041123-00041648 as easy as possible for your reader to engage with your research and dive right -PoulTnyBbU-00066-00041648-00042332 in right but these are all PDFs which are great but they're not meant for the -PoulTnyBbU-00067-00042332-00043494 web natively speaking and so we can also view HTML articles natively -PoulTnyBbU-00068-00043494-00044055 within your author page this is a bug on Frontiers part, they need to -PoulTnyBbU-00069-00044055-00044520 optimize for smaller screens so this is the actual HTML article that's embedded -PoulTnyBbU-00070-00044520-00045033 being pulled from Frontiers and displayed on curate science or anywhere -PoulTnyBbU-00071-00045033-00045585 you're gonna embed your author page so there's getting into double embeddedness -PoulTnyBbU-00072-00045585-00046575 here and HTML just scales better you can have interactive charts so I'll switch -PoulTnyBbU-00073-00046575-00047280 over to our staging website to finish the demonstration so for example you can -PoulTnyBbU-00074-00047280-00047821 have interactive charts -PoulTnyBbU-00075-00047880-00048903 there you go like Manubot.org which not just provides interactive charts but it -PoulTnyBbU-00076-00048903-00049562 also has these citation pop-ups where you can see the different places a paper -PoulTnyBbU-00077-00049562-00050250 is cited and again this scales nicer on smaller screens you can also have -PoulTnyBbU-00078-00050250-00050837 interactive articles like an explorable multiverse where you could actually see -PoulTnyBbU-00079-00050837-00051257 the pattern of results for different combinations of statistical analyses -PoulTnyBbU-00080-00051257-00051878 that were also justifiable and then if that's not impressive enough you could -PoulTnyBbU-00081-00051878-00052520 embed interactive charts using for example Plotly which is a leading -PoulTnyBbU-00082-00052520-00053429 platform if it loads there it is where you can interact with the graph and your -PoulTnyBbU-00083-00053429-00053876 chart but you can also zoom in to specific areas of your chart and then -PoulTnyBbU-00084-00053876-00054450 even 3D graphs which you can interact with your touchscreen if you have one -PoulTnyBbU-00085-00054450-00054966 and this is what's being dubbed the article of the future and different -PoulTnyBbU-00086-00054966-00055391 people are working on it but as long as you make it embeddable then we can serve -PoulTnyBbU-00087-00055391-00055941 it up and everything's gonna move towards embeddedness interactivity -PoulTnyBbU-00088-00055941-00056480 animated gifs for example to bring your results alive not just static black and -PoulTnyBbU-00089-00056480-00057164 white charts that we're typically accustomed to in academic contexts yeah -PoulTnyBbU-00090-00057164-00057791 like that one which is my own so I could make fun of it and so -PoulTnyBbU-00091-00057910-00058864 just to finish the full-screen mode is available on all pages so we'll go back -PoulTnyBbU-00092-00058864-00059776 to the production website so the Browse page for example again if you're zoomed -PoulTnyBbU-00093-00059776-00060736 out you should see these fullscreen icons and then you can browse away and -PoulTnyBbU-00094-00060736-00061230 and spend more time on the research rather than on wild goose chases chasing -PoulTnyBbU-00095-00061230-00061963 down full text links and these other silly games that we have to play even on -PoulTnyBbU-00096-00061963-00062335 the search results so you might be interested in bias you search bias and -PoulTnyBbU-00097-00062335-00063124 then you get a nice article list where again you can jump right into the full -PoulTnyBbU-00098-00063124-00064023 text directly from the search results page or dive into the key figures -PoulTnyBbU-00099-00064023-00065004 and or the RRR page the registered replication reports in psychology are -PoulTnyBbU-00100-00065004-00065799 all there where you can look at the key results look at the full text PDFs and -PoulTnyBbU-00101-00065799-00066512 again spend more time doing science rather than chasing -PoulTnyBbU-00102-00066512-00067508 PDFs and chasing after graphs okay so this is the conclusion of my -PoulTnyBbU-00103-00067508-00068172 demonstration and we're very excited about this but again this is the tip of -PoulTnyBbU-00104-00068172-00068445 the iceberg really we're just getting started -PoulTnyBbU-00105-00068445-00068964 and so please let us know your reactions feedback if there are any features you want -PoulTnyBbU-00106-00068964-00069729 to see any other improvements you're after and we are now opening up a new -PoulTnyBbU-00107-00069729-00070199 group of beta testers if you're interested in helping us develop -PoulTnyBbU-00108-00070199-00070617 deliciously user-friendly web products for scientists please reach out to us -PoulTnyBbU-00109-00070617-00071225 and we'll invite you into the platform okay thanks for listening -PQykbMnbA4-00000-00000131-00000242 Friends......... -PQykbMnbA4-00001-00000242-00000656 In this section we will see the advance customization. -PQykbMnbA4-00002-00000656-00001292 Advance customization means in addition to basic things which are available in the website -PQykbMnbA4-00003-00001292-00002143 like theme, Menu, colour, font some more advance settings which will add value to your web -PQykbMnbA4-00004-00002143-00002650 site and make it more attractive as well as interactive. -PQykbMnbA4-00005-00002650-00003049 So lets see how to achieve it! -PQykbMnbA4-00006-00003049-00003796 Go to my site, In the control panel as we seen earlier so many options are there like -PQykbMnbA4-00007-00003796-00004609 widgets, we can insert photos in the form of widgets also, but if you want to insert -PQykbMnbA4-00008-00004609-00005121 more photos you can have a separate page for it. -PQykbMnbA4-00009-00005121-00005959 So, for inserting images and photos in your site, click on customize. -PQykbMnbA4-00010-00005959-00006867 After that, go to any page where Photos are to be inserted or you can create new page -PQykbMnbA4-00011-00006867-00007086 for it. -PQykbMnbA4-00012-00007086-00007606 Here to demonstrate created Photo Gallery Page. -PQykbMnbA4-00013-00007606-00008220 Go to page and further click on edit. -PQykbMnbA4-00014-00008220-00008839 On edit page there are many options just like word document. -PQykbMnbA4-00015-00008839-00009673 One option is +(plus) click it you will get add media option. -PQykbMnbA4-00016-00009673-00010406 Click add new You can select photo which is already available -PQykbMnbA4-00017-00010406-00010863 in the library and click it. -PQykbMnbA4-00018-00010863-00011883 Photos will appear in Media Library, and then Select Photos and click continue. -PQykbMnbA4-00019-00011883-00012586 Here you can take photos or images directly from online resources also. -PQykbMnbA4-00020-00012586-00013190 Similarly you can import document file and so on.... -PQykbMnbA4-00021-00013190-00014105 Coming back to images again , Next select media file and click insert. -PQykbMnbA4-00022-00014105-00014878 The inserted image or Photo will appear on page, You have to click update. -PQykbMnbA4-00023-00014878-00015616 After each completed action do not forget to update the page. -PQykbMnbA4-00024-00015616-00016389 Similarly for embedding videos, click on Customize. -PQykbMnbA4-00025-00016389-00017079 Go to page where you want to embed the selected video or create a new page. -PQykbMnbA4-00026-00017079-00017649 Here we are embedding video in Photo Gallery Page. -PQykbMnbA4-00027-00017649-00017991 Further click on edit. -PQykbMnbA4-00028-00017991-00019195 Next step, go to YouTube, play video, then in running Video, with right click copy video -PQykbMnbA4-00029-00019195-00020043 URL Then paste it on web page and video appears. -PQykbMnbA4-00030-00020043-00020370 Click update. -PQykbMnbA4-00031-00020370-00021181 Here you can pause your video for two minutes and revise how you will embed the video from -PQykbMnbA4-00032-00021181-00021573 YouTube and note down the steps. -PQykbMnbA4-00033-00021573-00021934 Ok now you can continue your video. -PQykbMnbA4-00034-00021934-00022803 So friends, this is just some features of advance customization in Word press. -PQykbMnbA4-00035-00022803-00023611 There are many other functions/ features which you may explore to refine your website. -PQykbMnbA4-00036-00023611-00023825 That�s all Thank You -Q-MONKS39y-00000-00000000-00000262 I, sort of wanted to focus on something that I liked? -Q-MONKS39y-00001-00000262-00000480 So I wasn't just sitting there like, -Q-MONKS39y-00002-00000480-00000664 "Hmm, what do I do / this is so boring." -Q-MONKS39y-00003-00001058-00001304 You have this kind of... passion-- -Q-MONKS39y-00004-00001308-00001605 a "Passion Project"? Or like, a Genius Hour? -Q-MONKS39y-00005-00001605-00001880 So that you can do something that -Q-MONKS39y-00006-00001880-00002092 you're passionate about, and you like? -Q-MONKS39y-00007-00002092-00002286 So then that brings a new purpose to school. -Q-MONKS39y-00008-00002310-00002446 I realized that things couldn't-- -Q-MONKS39y-00009-00002446-00002682 like, didn't always have to be like, teacher-driven? -Q-MONKS39y-00010-00002700-00003200 I think it's really fun because you just get to do what, like, some topic that you're -Q-MONKS39y-00011-00003200-00003669 interested in, instead of like, choosing... "You *have* to do math", "You have to do -Q-MONKS39y-00012-00003669-00003876 language arts", "You have to do science". -Q-MONKS39y-00013-00003876-00004040 So it's something that *you're* interested in? -Q-MONKS39y-00014-00004110-00004254 Well I mean: it's fun! And... -Q-MONKS39y-00015-00004308-00004402 *laughs* -Q-MONKS39y-00016-00004450-00004726 That has really changed the way I thought about school. -Q-MONKS39y-00017-00004786-00004862 Well I think it's given-- -Q-MONKS39y-00018-00004862-00005018 I think it's made us think -Q-MONKS39y-00019-00005018-00005190 that school gives us a lot more freedom -Q-MONKS39y-00020-00005190-00005282 for what we want to learn about. -Q-MONKS39y-00021-00005322-00005646 It gave people something to look forward to... -Q-MONKS39y-00022-00005646-00005712 um... -Q-MONKS39y-00023-00005712-00006114 because they were doing something they liked to do -Q-MONKS39y-00024-00006114-00006192 um, -Q-MONKS39y-00025-00006192-00006430 for a big chunk of school. -Q-MONKS39y-00026-00006468-00006600 This is an opportunity for you to go! -Q-MONKS39y-00027-00006600-00006712 So you can think: -Q-MONKS39y-00028-00006712-00006845 "Oh hey, this school isn't all, -Q-MONKS39y-00029-00006845-00007038 'Oh let's just sit in a desk for an hour -Q-MONKS39y-00030-00007038-00007216 and *listen* to the teacher lecture us.' " -Q-MONKS39y-00031-00007236-00007300 --Yeah. -Q-MONKS39y-00032-00007323-00007558 -- It's like you can move around the school, and -Q-MONKS39y-00033-00007558-00007792 learn in your specific way that helps you learn? -Q-MONKS39y-00034-00007836-00008031 It's not just about the teachers... -Q-MONKS39y-00035-00008031-00008294 hav-- needing us to learn specific things. -Q-MONKS39y-00036-00008294-00008420 It's also *us*. -Q-MONKS39y-00037-00008420-00008742 Where we have to take initiative. We have to advocate for ourselves, -Q-MONKS39y-00038-00008742-00008842 to do this... -Q-MONKS39y-00039-00008842-00009138 use this block of time to do something that we want to like. -Q-MONKS39y-00040-00009186-00009460 Wow, you can like, really do anything you want at school. -Q-MONKS39y-00041-00009460-00009706 And school isn't just a place for learning, -Q-MONKS39y-00042-00009706-00010038 it's a place where you can like, have fun and like, be with your friends -Q-MONKS39y-00043-00010038-00010378 too, um, *while* learning about some you really like. -Wj9Dg7ny6Y-00000-00001446-00001639 Wanna keep a dry roof over your heads, literally. -Wj9Dg7ny6Y-00001-00001639-00001923 When you need a reliable roofing solution. -Wj9Dg7ny6Y-00002-00001923-00002191 Our experienced team of professionals are ready -Wj9Dg7ny6Y-00003-00002191-00002335 to solve your needs. -Wj9Dg7ny6Y-00004-00002335-00002602 No job is to big or to small. -Wj9Dg7ny6Y-00005-00002602-00003025 Our experienced craftsman have years of experienced on all sorts of buildings. -Wj9Dg7ny6Y-00006-00003025-00003364 We are confident you will be completely satisfied. -Wj9Dg7ny6Y-00007-00003364-00003551 Don't delay and contact us today! -Wj9Dg7ny6Y-00008-00003551-00003844 Tile Roofing Los Angeles CA Hey there thanks for watching our video to -Wj9Dg7ny6Y-00009-00003844-00004122 get more fresh content regularly, the subscribe -Wj9Dg7ny6Y-00010-00004122-00004236 button below. -Wj9Dg7ny6Y-00011-00004236-00004722 And then also, like us on Facebook and engage with us through social media by clicking these -Wj9Dg7ny6Y-00012-00004722-00004869 icons that are popping up. -Z9Kzmrd3NY-00000-00000270-00000420 >> NOW IT'S THE BOYS TURN. -Z9Kzmrd3NY-00001-00000420-00000426 >> NOW IT'S THE BOYS TURN. -Z9Kzmrd3NY-00002-00000426-00000520 >> NOW IT'S THE BOYS TURN. GRAND RAPIDS TAKING ON DULUTH -Z9Kzmrd3NY-00003-00000520-00000527 >> NOW IT'S THE BOYS TURN. GRAND RAPIDS TAKING ON DULUTH -Z9Kzmrd3NY-00004-00000527-00000640 >> NOW IT'S THE BOYS TURN. GRAND RAPIDS TAKING ON DULUTH DENFELD. -Z9Kzmrd3NY-00005-00000640-00000647 GRAND RAPIDS TAKING ON DULUTH DENFELD. -Z9Kzmrd3NY-00006-00000647-00001454 GRAND RAPIDS TAKING ON DULUTH DENFELD. TOP OF THE FIRST THUNDERHAWKS -Z9Kzmrd3NY-00007-00001454-00001461 DENFELD. TOP OF THE FIRST THUNDERHAWKS -Z9Kzmrd3NY-00008-00001461-00001561 DENFELD. TOP OF THE FIRST THUNDERHAWKS MIKE HEITKAMP SMACKS ONE -Z9Kzmrd3NY-00009-00001561-00001568 TOP OF THE FIRST THUNDERHAWKS MIKE HEITKAMP SMACKS ONE -Z9Kzmrd3NY-00010-00001568-00001658 TOP OF THE FIRST THUNDERHAWKS MIKE HEITKAMP SMACKS ONE TO LEFT, PUTS EVAN MISCHKE IN -Z9Kzmrd3NY-00011-00001658-00001664 MIKE HEITKAMP SMACKS ONE TO LEFT, PUTS EVAN MISCHKE IN -Z9Kzmrd3NY-00012-00001664-00001771 MIKE HEITKAMP SMACKS ONE TO LEFT, PUTS EVAN MISCHKE IN SCORING POSITION. -Z9Kzmrd3NY-00013-00001771-00001778 TO LEFT, PUTS EVAN MISCHKE IN SCORING POSITION. -Z9Kzmrd3NY-00014-00001778-00001868 TO LEFT, PUTS EVAN MISCHKE IN SCORING POSITION. HE'D LATER SCORE ON A FIELDER'S -Z9Kzmrd3NY-00015-00001868-00001875 SCORING POSITION. HE'D LATER SCORE ON A FIELDER'S -Z9Kzmrd3NY-00016-00001875-00001931 SCORING POSITION. HE'D LATER SCORE ON A FIELDER'S CHOICE. -Z9Kzmrd3NY-00017-00001931-00001938 HE'D LATER SCORE ON A FIELDER'S CHOICE. -Z9Kzmrd3NY-00018-00001938-00002031 HE'D LATER SCORE ON A FIELDER'S CHOICE. BUT THAT WAS AS GOOD AS IT GETS. -Z9Kzmrd3NY-00019-00002031-00002038 CHOICE. BUT THAT WAS AS GOOD AS IT GETS. -Z9Kzmrd3NY-00020-00002038-00002128 CHOICE. BUT THAT WAS AS GOOD AS IT GETS. ALEX KNUTH GETS HIT BY A -arGPKIz13Y-00000-00001220-00001526 Hello friend, and welcome to Therapy Gaming. -arGPKIz13Y-00001-00001600-00002010 Today, we're going to be playing one of my favorite games - Yoshi for the NES. -arGPKIz13Y-00002-00002106-00002326 I've always found this game to be relaxing, -arGPKIz13Y-00003-00002326-00002638 especially with the nice Flower music in the background. -arGPKIz13Y-00004-00003614-00003968 This song more than anything used to put me to sleep as a kid. -arGPKIz13Y-00005-00004028-00004172 I hope you enjoy it. -arGPKIz13Y-00006-00021824-00022172 We just couldn't seem to get rid of that eggshell for a while, huh? -arGPKIz13Y-00007-00022218-00022420 Well, let's move on to the next level. -arGPKIz13Y-00008-00030004-00030180 That went by much faster. -arGPKIz13Y-00009-00030227-00030362 Let's keep going on. -arGPKIz13Y-00010-00053866-00054228 It's still early on, but it looks like we're doing pretty well. -arGPKIz13Y-00011-00067588-00067826 It looks like it's stacking up pretty high, -arGPKIz13Y-00012-00067840-00067984 but I think we can do it. -arGPKIz13Y-00013-00075148-00076486 [train sounds] -arGPKIz13Y-00014-00089664-00089996 It looks like we're going to the top of the screen now. -arGPKIz13Y-00015-00114988-00115228 That was a big Yoshi we got that time. -arGPKIz13Y-00016-00115340-00115548 I'm sure we can get even bigger. -arGPKIz13Y-00017-00115576-00115728 Maybe we'll try next round. -arGPKIz13Y-00018-00134736-00135258 We were getting so many eggshells; I thought it'd just be better to go ahead and get rid of them all. -arGPKIz13Y-00019-00135326-00135628 We're still doing really well, so let's keep going. -arGPKIz13Y-00020-00147406-00147662 That was even faster this time around. -arGPKIz13Y-00021-00147666-00147930 Although we did get lucky right towards the end. -arGPKIz13Y-00022-00147976-00148192 Let's see if we can do even better. -arGPKIz13Y-00023-00174390-00174782 Messed up a couple times towards the end, but that's okay - we recovered. -arGPKIz13Y-00024-00174880-00175032 Let's go on to level 10. -arGPKIz13Y-00025-00186824-00187076 Hey, we beat level 10! That's great! -arGPKIz13Y-00026-00187134-00187422 It gets harder from here, but I'm sure we can do it. -arGPKIz13Y-00027-00218210-00218630 It took a while to finish that one off, but it looks like we made it. -arGPKIz13Y-00028-00231298-00231710 [motorcycle driving by] -arGPKIz13Y-00029-00237746-00238014 You see how big Mario is on top of Yoshi? -arGPKIz13Y-00030-00238066-00238219 That poor Yoshi... -arGPKIz13Y-00031-00252210-00252506 It's pretty great we finished that in under 2 minutes. -arGPKIz13Y-00032-00252604-00252873 Let's try to get that really big Yoshi next level. -arGPKIz13Y-00033-00274480-00274680 Okay, so maybe not that round. -arGPKIz13Y-00034-00274680-00274962 But let's try for this round to get the Super Yoshi. -arGPKIz13Y-00035-00290520-00290948 [SUPER YOSHI!] -arGPKIz13Y-00036-00296344-00296718 Yay, we got the Super Yoshi! And we beat level 15! -arGPKIz13Y-00037-00296718-00296858 We're doing really well. -arGPKIz13Y-00038-00296916-00297266 It's a nice even score of 16,000 - that's pretty cool. -arGPKIz13Y-00039-00318652-00318918 Well let's go ahead and stop the video for there. -arGPKIz13Y-00040-00318998-00319398 Thanks for watching along and relaxing to Yoshi for the NES. -arGPKIz13Y-00041-00319450-00319626 This has been Therapy Gaming. -arGPKIz13Y-00042-00319646-00319762 Have a great day. -cPdarsaPrE-00000-00004300-00004700 Hello friends, greetings from all the Valkyries from the Staro Zagorski baths -cPdarsaPrE-00001-00004800-00005500 now we will again do a ritual from the esoteric homoeopathy and healing section -cPdarsaPrE-00002-00005600-00005800 and it will be a healing for eating disorders -cPdarsaPrE-00003-00006000-00006200 these are all the problems we have with food -cPdarsaPrE-00004-00006300-00006800 many people have them and that's why I specifically made this ritual -cPdarsaPrE-00005-00006900-00007500 this ritual will work for me and all who listen to me, my relatives, their relatives, my kin and their kin -cPdarsaPrE-00006-00007800-00008300 in our organism there is a process called homeostasis -cPdarsaPrE-00007-00008400-00008800 it is a process of maintaining a calm and healthy balance in the body and mind -cPdarsaPrE-00008-00008900-00009500 this process is also called the intelligence of our body, it helps us to satisfy the needs of our body -cPdarsaPrE-00009-00009600-00009900 to get dressed, to rest, what to eat -cPdarsaPrE-00010-00010000-00010700 the longings of our body indicate its condition, and if we know how to listen to it, we can live a healthy life -cPdarsaPrE-00011-00010800-00011700 but if there is emotional trauma, our cravings will be directed towards certain foods to feel good -cPdarsaPrE-00012-00011800-00012500 very often people overeat, have nervous eating, become addicted to certain foods and start having weight problems -cPdarsaPrE-00013-00012600-00012900 there are also those that stop eating and begin to melt -cPdarsaPrE-00014-00013000-00013600 this is because the stomach is the center of our emotions, through it we feel fear, excitement, anger and love -cPdarsaPrE-00015-00013700-00014200 we feel a flutter of excitement in our stomach or as they say we feel butterflies in our stomach -cPdarsaPrE-00016-00014400-00014900 and there are also many proverbs where they say that, for example, a man's love passes through his stomach -cPdarsaPrE-00017-00015000-00015700 it also passes through the woman's and children's stomach, everyone's love passes through their stomach -cPdarsaPrE-00018-00016000-00016700 those who have recently fallen in love forget to eat, there is such a phenomenon, the stomach shrinks from surprise, from fright, from fear -cPdarsaPrE-00019-00016800-00017200 or they just say something and their stomach tightens, something bad is coming, that's where your intuition is -cPdarsaPrE-00020-00017300-00018000 your stomach was tight with fear and worry, you may have had nausea and stomach pains when you were nervous -cPdarsaPrE-00021-00018100-00018500 feeling of hunger when there is a feeling of loneliness, stress, suffering, tension -cPdarsaPrE-00022-00018600-00019000 many of you can admit that you ate from nerves -cPdarsaPrE-00023-00019100-00019300 nausea and vomiting from anxiety -cPdarsaPrE-00024-00019500-00020000 we have such a word I can't digest or swallow something, that's normal -cPdarsaPrE-00025-00020300-00021300 I'm thirsty for love and attention, it's up to my throat, these phrases are not accidental, because everything is connected with the stomach -cPdarsaPrE-00026-00021400-00022000 even according to Japanese medicine, the stomach is the second brain -cPdarsaPrE-00027-00022400-00023400 these are our inner sensations that we experience through the stomach and through which our intuition works and helps us hear our inner voice -cPdarsaPrE-00028-00023500-00023700 which, if we do, brings us inner peace -cPdarsaPrE-00029-00023800-00024000 when we are guided by traumas and fears we violate it -cPdarsaPrE-00030-00024100-00024700 for example, I dream of making my dream come true, but I don't do anything because I'm afraid of failing -cPdarsaPrE-00031-00024800-00025600 the soul remains unsatisfied and an emotional gap is formed in our energy space which we fill with food or drink -cPdarsaPrE-00032-00025700-00026400 if a person lives with a partner who does not love him or feels lonely and hungry for love, he will eat to fill the missing love -cPdarsaPrE-00033-00026500-00026900 and will gain weight to protect himself from the pain and fear of taking risks and being alone -cPdarsaPrE-00034-00027000-00027400 or he will gain weight to become big and noticeable so that they will start loving him -cPdarsaPrE-00035-00027500-00028300 hunger for certain foods is an indicator of our traumas, and when we eliminate the source, the desire for that food also disappears -cPdarsaPrE-00036-00028400-00029000 the main emotions that are related to food are anxiety, happiness, love, confidence, seriousness -cPdarsaPrE-00037-00029100-00029500 as seriousness and anxiety cause a desire for unhealthy food -cPdarsaPrE-00038-00029600-00030000 from these two emotions are born the other negative emotions - fear, anger, tension and shame 40 00:05:03,000 --> 00:05:08,000 through the Valkyrie channel and all the higher powers that stand behind it I release me and all who listen to me -cPdarsaPrE-00039-00030900-00031400 from any fear leading to the violation of my beauty, health and nutrition -cPdarsaPrE-00040-00031500-00032200 I remove all insecurity, walking on the edge, all basic fears, fear of abandonment, common human fears -cPdarsaPrE-00041-00032400-00033200 control issues, sexual fears, anxiety, depression, personal fears that exist in my space -cPdarsaPrE-00042-00033300-00034200 I remove all the anger I have, the anger towards other people, towards myself, towards some injustices, towards various betrayals and situations -cPdarsaPrE-00043-00034300-00034900 the feeling of being robbed, cheated, used, abused, coerced, betrayed and sold -cPdarsaPrE-00044-00035000-00035600 I free me and all who listen to me forever from these emotions -cPdarsaPrE-00045-00035700-00036000 I leave only the experience and wisdom drawn from them -cPdarsaPrE-00046-00036100-00036800 I remove all the tension we have and all the negative feelings that accompany it -cPdarsaPrE-00047-00036900-00038200 stress, irritation, anger turned to bitterness, hatred, jealousy, impatience, workaholism, overworking without an emotional outlet as fun -cPdarsaPrE-00048-00038300-00039000 I free me and all who listens to me from these negative emotions forever, I leave only the experience and wisdom of the experience -cPdarsaPrE-00049-00039200-00040000 I remove all shame and all emotions arising from it, self-blame, low self-esteem, lack of self-confidence -cPdarsaPrE-00050-00040100-00040500 self-hatred, lack of belief in one's own worth and competence -cPdarsaPrE-00051-00040600-00041800 assuming that other people will not like you, inferiority complex, feeling that you are less important than others, feeling like you don't deserve anything good -cPdarsaPrE-00052-00041900-00042500 I release me and all who listens to me from all our negative emotions, I leave only the wisdom and experience of the experience -cPdarsaPrE-00053-00042600-00043100 I remove all held, blocked and forbidden emotions from me and all who listen to me -cPdarsaPrE-00054-00043200-00043900 and the conditions arising from them, which lead me to eating disorders and weight problems -cPdarsaPrE-00055-00044000-00044900 stress, tension, anxiety, fear, impatience, depression, fatigue, lack of energy, all unsatisfied needs -cPdarsaPrE-00056-00045000-00045900 from fun, play, excitement, fatigue, closeness, workaholism, excessive responsibility, perfectionism, desire for control, desire for love -cPdarsaPrE-00057-00046000-00046900 affection, understanding, romance, sexual dissatisfaction, anger, hatred, disappointment, inhibition of emotions and feelings -cPdarsaPrE-00058-00047000-00047500 irritation, prohibition of food, emptiness, insecurity, desire for convenience, comfort -cPdarsaPrE-00059-00047600-00048300 I free myself and everyone who listens to me from all these emotions, I leave only the experience and wisdom of the experience -cPdarsaPrE-00060-00048400-00049300 as we completely free ourselves from emotional hunger, we fill all emptiness and all voids with divine unconditional love -cPdarsaPrE-00061-00049400-00049800 and we become whole, free and independent, thank you -cPdarsaPrE-00062-00049900-00051100 I remove all degrees of emotional hunger, sudden and very strong anger, desire for a specific food, thoughts and obsession with this food and the desire to eat it -cPdarsaPrE-00063-00051200-00052000 the urge to binge on seeing a specific food, the sudden urge to binge on a specific food right now -cPdarsaPrE-00064-00052200-00052900 comforting with a specific food a negative emotion arising from a problem or bad attitude -cPdarsaPrE-00065-00053000-00054100 automatic eating, unconscious eating, overeating in an attempt to drown out anxious emotions and grief, the guilt and self-flagellation from emotional eating -cPdarsaPrE-00066-00054200-00054800 I free me and everyone who listens to me from all these emotions and states, I leave only the experience and wisdom of the experience -cPdarsaPrE-00067-00054900-00055900 I activate the release of all astral, mental, physical entities, implants, imprints, negative programs, personal, karmic, family and ancestral -cPdarsaPrE-00068-00056000-00057000 that have stuck to me and all who listen to me as a result of all traumas and negative emotions and make me eat uncontrollable or not eating at all -cPdarsaPrE-00069-00057100-00057800 as well as I activate liberation from all parasites and substances that are put in food to make us addicted to them -cPdarsaPrE-00070-00057900-00058700 I free me and all who listens to me from the desire to consume all these harmful foods, chocolates, brownies, cakes, candies -cPdarsaPrE-00071-00058800-00059900 muesli, cheesecake, cookies, donuts, frozen yogurt, fudge, ice cream, milkshakes, pudding, syrupy pastries, blue cheese dressing -cPdarsaPrE-00072-00060000-00061000 milk dressings, artificial dressings, artificial oils, cheeses, yellow cheeses, processed cheeses, snacks, nuts, mayonnaise, ketchup, puddings -cPdarsaPrE-00073-00061100-00062200 flavored yogurts, white sauces, chips, crackers, biscuits, fried and breaded potatoes, semi manufactured goods, crotons, salads, ice cream cones, waffles -cPdarsaPrE-00074-00062300-00063500 peanut butter, popcorn, crisp pretzels, alcohol, soda, coffee, coke, artificial juices, burgers, fatty foods, spicy foods, canned foods, smoked foods -cPdarsaPrE-00075-00063600-00064900 salt, sugar, bread, starchy products, pretzels, pies, puff pastry, doughy snacks, pancakes, muffins, buns, cereal snacks, macaroni, rice, rolls, all kinds of candy -cPdarsaPrE-00076-00065000-00065400 we are freed completely and forever and choose living, healthy and light food -cPdarsaPrE-00077-00065500-00066800 I free me and all who listen to me from all types of overeating states, episodic overeating, emotional overeating, overeating for self-confidence which is divided into three types -cPdarsaPrE-00078-00066900-00067200 food is the best friend and there is an addiction to certain food -cPdarsaPrE-00079-00067300-00067800 for example, Coca Cola is drunk in liters instead of water, chocolate is eaten in huge quantities -cPdarsaPrE-00080-00067900-00068700 the second type is when the person knows that he should eat healthy food, but he thinks that this job is not for him and he won't be able to do it, so he doesn't even try -cPdarsaPrE-00081-00068800-00069600 and the third type is when a person punishes himself for being fat, eats until his stomach hurts, feels ashamed of himself for stuffing himself and being fat -cPdarsaPrE-00082-00069700-00070200 and thinks that he does not deserve to be beautiful, loved and happy and to dress well and beautifully -cPdarsaPrE-00083-00070300-00070700 we free ourselves from all these states and needs -cPdarsaPrE-00084-00070800-00071200 the other type is overeating under stress, eating whatever he sees and whatever there is -cPdarsaPrE-00085-00071300-00071900 the overeater has the yo-yo effect, he eat until he decides he's fat, goes on a diet, drops the pounds -cPdarsaPrE-00086-00072000-00072600 and when he gets to a party or something else, he starts cramming again and gains weight again -cPdarsaPrE-00087-00072700-00073200 hunger and overeating alternate, this is the most common type -cPdarsaPrE-00088-00073400-00073900 I activate the balance of the hormonal system of me and all who listen to me -cPdarsaPrE-00089-00074000-00075100 I activate the production of happiness hormones, I activate and open the heart chakra and fill my entire space with divine love and light and stay in the flow -cPdarsaPrE-00090-00075200-00076000 I release all the traumas of hunger, deprivation, limitations, starvation from all past lives, from the kin and from the present life -cPdarsaPrE-00091-00076100-00076500 and free myself from the need to stock up on food and subcutaneous fat -cPdarsaPrE-00092-00076600-00077200 I acquire a healthy, beautiful, slender body until old age and until my last days, true, sworn -cPdarsaPrE-00093-00077400-00078200 and I pay for this ritual with the enemies of the Valkyrie Esoteric School, the enemies of the channel Veda Morana Odina -cPdarsaPrE-00094-00078300-00078900 the enemies of my magical practice, my personal enemies, the enemies of my son, of my husband, of my mother, of my family, of my kin -cPdarsaPrE-00095-00079000-00079900 as well as with the enemies of all who listen to me, with the enemies of their loved ones, their families, their kins -cPdarsaPrE-00096-00080000-00080200 as well as with the enemies and traitors of the Bulgarian people -cPdarsaPrE-00097-00080300-00080800 and I restore the connections with the creator, with the higher powers, with the angels, archangels, teachers, guardians and all spirits of love -cPdarsaPrE-00098-00080900-00081700 and remove any negative influences that ill-wishers may have caused us to fall into eating disorders -cPdarsaPrE-00099-00081800-00082600 and all possible magical, energetic, psychological, emotional, karmic, spiritual, mental, ancestral, family, physical negative -cPdarsaPrE-00100-00082700-00083200 all sorts of imprints, implants, chips, all sorts of suggestions, beliefs, stereotypes patterns -cPdarsaPrE-00101-00083300-00083800 ancestral, family, social, norms, taboos, behavioral patterns, negative programs, negative scenarios are removed -cPdarsaPrE-00102-00083900-00084600 and all possible and existing negative influence, magical and energy negative, all kinds of magic -cPdarsaPrE-00103-00084700-00085000 all kinds of curses, envy, malice, hatred, words, deeds, thoughts -cPdarsaPrE-00104-00085100-00085800 all possible and existing negative programs, sub-programs, structural programs of all kinds and origins and from all possible sources are removed -cPdarsaPrE-00105-00085900-00086700 all blockages, barriers, obstacles, negative impacts from all spheres and aspects of our lives and of our kins have been removed -cPdarsaPrE-00106-00086800-00087300 the paths of health, love, happiness, luck, financial prosperity, family happiness, career realization are completely open to us -cPdarsaPrE-00107-00087400-00087600 pouring all negativity into container number one -cPdarsaPrE-00108-00087700-00088000 ancestral, personal and karmic, from all members of the kin, from the ancestral matrix, from the ancestral soul -cPdarsaPrE-00109-00088100-00088900 all the negativity comes out of us, irreversibly and lightly through all the possible defenses of our enemies it enters and stays there forever -cPdarsaPrE-00110-00089000-00089700 now I'm going to do a matrix healing because the problem is quite big and massive -cPdarsaPrE-00111-00089800-00090300 and of course we have to press the gas pedal all the way down -cPdarsaPrE-00112-00090400-00090500 I'm starting -cPdarsaPrE-00113-00095900-00096700 create an intention now about what exactly you want to heal from in the eating problems, so that it goes away faster -cPdarsaPrE-00114-00096800-00097300 every time you watch this ritual, watch it with a specific intention to make it work faster -cPdarsaPrE-00115-00097600-00098100 it is best to have one intention so that it can be uprooted immediately -cPdarsaPrE-00116-00098200-00098500 because by saying a few intentions the energy dissipates -cPdarsaPrE-00117-00109900-00110600 and all possible magical, energetic, psychological, emotional, karmic, spiritual, mental, ancestral, family, physical negative -cPdarsaPrE-00118-00110700-00111200 all sorts of imprints, implants, chips, all sorts of suggestions, beliefs, stereotypes patterns -cPdarsaPrE-00119-00111300-00111800 ancestral, family, social, norms, taboos, behavioral patterns, negative programs, negative scenarios are removed -cPdarsaPrE-00120-00111900-00112300 and all black magic protections, signatures, seals and names of black magicians and practitioners are destroyed -cPdarsaPrE-00121-00112400-00113100 and all possible and existing negative influence, magical and energy negative, all kinds of magic -cPdarsaPrE-00122-00113200-00113500 all kinds of curses, envy, malice, hatred, words, deeds, thoughts -cPdarsaPrE-00123-00113600-00114300 all possible and existing negative programs, sub-programs, structural programs of all kinds and origins and from all possible sources are removed -cPdarsaPrE-00124-00114400-00115100 all blockages, barriers, obstacles, negative impacts from all spheres and aspects of our lives and of our kins have been removed -cPdarsaPrE-00125-00115200-00115800 the paths of health, love, happiness, luck, financial prosperity, family happiness, career realization are completely open to us -cPdarsaPrE-00126-00115900-00116000 pouring all negativity into container number one -cPdarsaPrE-00127-00116100-00116500 ancestral, personal and karmic, from all members of the kin, from the ancestral matrix, from the ancestral soul -cPdarsaPrE-00128-00116600-00117200 the channels will work until the complete fulfillment of the tasks set before them, after which those who must will be released with love and gratitude -cPdarsaPrE-00129-00117300-00117600 and the rest remain as an impenetrable, very strong and aggressive defense -cPdarsaPrE-00130-00117700-00117800 true, sworn, thank you -cPdarsaPrE-00131-00118000-00118800 this ritual will give side effects, for some of you, overeating and emotional dramas may escalate -cPdarsaPrE-00132-00118900-00119200 the point is that when it happens, don't punish yourself, but know that you are healing yourself -cPdarsaPrE-00133-00119300-00119900 and those entities that are on you want to have one last bite and then disappear, so do it with love -cPdarsaPrE-00134-00120000-00120400 and accept that you are letting go of this thing and it will gradually subside -cPdarsaPrE-00135-00120500-00121200 whoever has big problems should watch the ritual more often, it's good to watch it consciously to work with intentions when you can -cPdarsaPrE-00136-00121300-00121600 and whoever doesn't have time to play it unconsciously and sleep on it, it will still work -cPdarsaPrE-00137-00121800-00122600 as with each passing day we will become more beautiful, more slender, more charming and more free from all kinds of addictions -cPdarsaPrE-00138-00122700-00122900 that's it from us for now and see you next time -cPdarsaPrE-00139-00123000-00123500 at the next gatherings, we are going to go to Varna to restore what we deleted from there -cPdarsaPrE-00140-00123600-00123700 bye everyone -dCldjqM5sY-00000-00000012-00000504 Sunday evening, January 13th 2019 -dCldjqM5sY-00001-00004206-00004406 Good morning, folks. -dCldjqM5sY-00002-00004510-00004714 Monday the 14th January -dCldjqM5sY-00003-00005186-00006164 Basically snow was falling all night long, right now we've got minus 1 degree celsius. -dCldjqM5sY-00004-00007836-00008184 It's about 4 o'clock in the morning I think. -dCldjqM5sY-00005-00009602-00010434 Yesterday evening we were driving until, dunno, like half past 9/quarter to 10 p.m. -dCldjqM5sY-00006-00012322-00013004 Contrary to yesterday the snow got quite heavy now, it used to be like powder yesterday. -dCldjqM5sY-00007-00013397-00013747 Now it's like sticky stuff, quite moist. -dCldjqM5sY-00008-00017178-00017468 Actually we were driving until half past 9 p.m. yesterday. -dCldjqM5sY-00009-00017932-00018132 Don't mind. -dCldjqM5sY-00010-00018622-00019174 Anyway, when I came home I uploaded the video and went to bed. -dCldjqM5sY-00011-00020332-00021328 As I checked my YT notifcations this morning I noticed it was rather well received. -dCldjqM5sY-00012-00029368-00029883 Some of you guys in the comments were like you wanted to see my tour as a whole -dCldjqM5sY-00013-00030056-00030150 well... -dCldjqM5sY-00014-00030594-00031436 Actually if you guys were watching like most of my videos up until now there's like not much I didn't show already. -dCldjqM5sY-00015-00031562-00031950 Maybe like some footage at the houses. -dCldjqM5sY-00016-00032344-00032716 All of a sudden I'm comprehensible as well now obviously. ;) -dCldjqM5sY-00017-00033818-00034212 "Stroße" (local municipality performing road maintenance) was busy as well... -dCldjqM5sY-00018-00040938-00042072 So then, we're going to snowplough in order to clear the roads not later than 7 a.m. The main roads anyway. -dCldjqM5sY-00019-00042368-00043150 There are some who need to get to work now already, but since we don't have the manpower... -dCldjqM5sY-00020-00043630-00044434 because we need to put the human resources on tight schedule -dCldjqM5sY-00021-00044538-00044872 otherwise we have to start (road maintenance) at like 2 a.m., but... -dCldjqM5sY-00022-00045062-00045430 that would be like really long work days. -dCldjqM5sY-00023-00051320-00051676 But if you put on snowchains you will be fine anyway. -dCldjqM5sY-00024-00052294-00052772 Without snowchains it's gonna be tricky anyway in this mess. -dCldjqM5sY-00025-00056755-00057182 I recall someone in the comments asking why we clear the roads down to the asphalt. -dCldjqM5sY-00026-00057466-00057584 well... -dCldjqM5sY-00027-00057914-00058317 If we were actually ploughing beneath the asphalt it would be rather expensive, obviously. -dCldjqM5sY-00028-00058317-00058460 Just kidding. ;) -dCldjqM5sY-00029-00058774-00059204 Especially with that 0 degree snow, like it is now... -dCldjqM5sY-00030-00059486-00059854 if you let it freeze -dCldjqM5sY-00031-00060248-00060367 then -dCldjqM5sY-00032-00060576-00061664 you have a slickness on the road... like... because... how should I put it... -dCldjqM5sY-00033-00062620-00063205 if you got wheelspin just once it's basically over. -dCldjqM5sY-00034-00067668-00067962 Because the tire tread just clogs. -dCldjqM5sY-00035-00068478-00068884 And then you're done. -dCldjqM5sY-00036-00069652-00070276 So if some of guys might think I'm always that slow at speaking: That's usually not the case. -dCldjqM5sY-00037-00070784-00071268 Because it's not like you have to focus on this kind of duty. ;) -dCldjqM5sY-00038-00073112-00073708 And of course: since men are not supposed to be good at mulitasking -dCldjqM5sY-00039-00073750-00074594 this is considered to be top notch by me for I have to breathe, chew gum and talk and drive the tractor all at the same time. -dCldjqM5sY-00040-00074634-00074892 So you guys just bear with, plz? ;) -dCldjqM5sY-00041-00076194-00076544 Monday evening, 6 p.m. Habedeehre again. -dCldjqM5sY-00042-00077196-00077508 (cursing) -dCldjqM5sY-00043-00078818-00079298 It still is January the 14th. And, well... -dCldjqM5sY-00044-00079708-00079968 snowfall eased up a bit in the afternoon. -dCldjqM5sY-00045-00080680-00080986 You could like hear the wind up there. -dCldjqM5sY-00046-00081134-00081620 Now it looks like the wind is coming down. -dCldjqM5sY-00047-00081844-00082060 And the snowfall started again. -dCldjqM5sY-00048-00083124-00083318 I left home at like... -dCldjqM5sY-00049-00083976-00084176 what did I measure again? -dCldjqM5sY-00050-00084262-00084818 counting for the old snow as well we're at 52 centimeters. -dCldjqM5sY-00051-00085090-00085290 I measured at... -dCldjqM5sY-00052-00085622-00085998 the dew pond roof at home. Oh yes, some clearance again! -dCldjqM5sY-00053-00090142-00090912 Now we're clearing the main roads again. And i failed again to take a look at my watch... Bollocks, I've got brains like a strainer. ;) -dCldjqM5sY-00054-00091088-00091306 It's 6 o'clock anyway. -dCldjqM5sY-00055-00095028-00095316 So the working people are able to get home. -dCldjqM5sY-00056-00096606-00096832 The wind sucks right now. -dCldjqM5sY-00057-00099656-00100156 Hawedeehre, see ya at the next vid! -gzf3UBhIPo-00000-00000606-00000656 Hi guys -gzf3UBhIPo-00001-00000656-00000764 This is Kir -gzf3UBhIPo-00002-00000821-00000919 As you see here -gzf3UBhIPo-00003-00000921-00001229 I got my brand new Eco Diesel 2017 -gzf3UBhIPo-00004-00001229-00001400 Dodge Ram 1500 -gzf3UBhIPo-00005-00001484-00001609 Decent price -gzf3UBhIPo-00006-00001609-00001763 Service was excellent -gzf3UBhIPo-00007-00001763-00001889 Agent was excellent -gzf3UBhIPo-00008-00001889-00002191 Overall, very happy with the purchase -hp7tIRany4-00000-00000476-00000700 Hello everyone! My name's Nhung. -l7nMOtDd9E-00000-00000000-00000200 RTX 4080 VS RTX 3090 TI VS RTX 3090 VS RTX 3080 | Cyberpunk 2077 4K PERFORMANCE _1bM0QUvdVQ-00000-00000076-00000524 the story happens in Mastatal, Costa Rica. _1bM0QUvdVQ-00001-00000524-00001111 where we breathe the tropical air and enjoy the blue sky with the moving clouds _1bM0QUvdVQ-00002-00001111-00001811 life is simple in this army-free country, as the people always say, pura vida _1bM0QUvdVQ-00003-00002018-00002718 but we still have lots of work to do among which is to cut the leaves _1bM0QUvdVQ-00004-00002807-00003507 by the way, we are leafcutter ants. repack the fresh leaves to feed off and go friends _1bM0QUvdVQ-00005-00003578-00003986 would then feet all my baby and _1bM0QUvdVQ-00006-00003986-00004200 that's _1bM0QUvdVQ-00007-00004200-00004495 it's a nice sunny afternoon _1bM0QUvdVQ-00008-00004495-00005111 we're working on the beat cleveland that small heels because i'm a little iaaf _1bM0QUvdVQ-00009-00005111-00005707 keerthi seem to believe the and carry them back to the warehouse _1bM0QUvdVQ-00010-00005707-00005802 frosh _1bM0QUvdVQ-00011-00005802-00006102 it it's uh... retained jenny _1bM0QUvdVQ-00012-00006102-00006299 plz _1bM0QUvdVQ-00013-00006299-00006788 to having done we filled with size the deadbeat since march convents and _1bM0QUvdVQ-00014-00006788-00007488 climbing up but we can make it _1bM0QUvdVQ-00015-00007515-00008215 we're almost there _1bM0QUvdVQ-00016-00008314-00009014 primaries and the _1bM0QUvdVQ-00017-00009768-00010156 with or without radio covered with leaves _1bM0QUvdVQ-00018-00010156-00010478 rico is that green path _1bM0QUvdVQ-00019-00010478-00010946 ally in many of us probably fear _1bM0QUvdVQ-00020-00010946-00011433 but anyway it needs astute so far east _1bM0QUvdVQ-00021-00011433-00011624 serbs _1bM0QUvdVQ-00022-00011624-00012207 the alleged cation isbns and it's not easy to get through _1bM0QUvdVQ-00023-00012207-00012907 there are a couple ranchi will clara roof leaves and further in the _1bM0QUvdVQ-00024-00013290-00013990 he _1bM0QUvdVQ-00025-00014159-00014828 here we go grier other without mood _1bM0QUvdVQ-00026-00014828-00015024 it's _1bM0QUvdVQ-00027-00015024-00015362 soul we keep it going _1bM0QUvdVQ-00028-00015362-00015467 going _1bM0QUvdVQ-00029-00015467-00015746 it's colleen _1bM0QUvdVQ-00030-00015746-00015977 coding _1bM0QUvdVQ-00031-00015977-00016123 and _1bM0QUvdVQ-00032-00016123-00016383 going _1bM0QUvdVQ-00033-00016383-00016579 until _1bM0QUvdVQ-00034-00016579-00016728 we reeche _1bM0QUvdVQ-00035-00016728-00016945 the _1bM0QUvdVQ-00036-00016945-00017354 then pick-up _1bM0QUvdVQ-00037-00017354-00018054 actually not _1bM0QUvdVQ-00038-00018395-00019095 no matter if you took the or the route but often _1bM0QUvdVQ-00039-00019311-00019733 that's turn around and take a look that all the tail _1bM0QUvdVQ-00040-00019733-00019882 is bt _1bM0QUvdVQ-00041-00019882-00020412 with the removing the rd _1bM0QUvdVQ-00042-00020412-00020629 alright let's get back _1bM0QUvdVQ-00043-00020629-00021085 we are approaching the proper way to start _1bM0QUvdVQ-00044-00021085-00021613 use then changed overall about the cause corridor _1bM0QUvdVQ-00045-00021613-00022001 since the third last marco arbitrary _1bM0QUvdVQ-00046-00022001-00022465 and it's getting dark _1bM0QUvdVQ-00047-00022465-00022741 four-foot period the returns _1bM0QUvdVQ-00048-00022741-00023441 marine comers uh... allow what beyond data point _1bM0QUvdVQ-00049-00023808-00024148 it's getting dark on friday as well _1bM0QUvdVQ-00050-00024148-00024848 but need info about half the only to get the work of _1bM0QUvdVQ-00051-00024922-00024947 and _2JLTKDda3E-00000-00000048-00000384 what is reality why are we here and how does this entire system work _2JLTKDda3E-00001-00000944-00001328 now if you're new to this channel my name's steph and i teach lucid dreaming and consciousness so _2JLTKDda3E-00002-00001328-00001672 you can check out my other videos if you're interested in that but if you are a subscriber _2JLTKDda3E-00003-00001672-00001960 if you're regular to this channel or even if you're not i'm gonna be explaining in this _2JLTKDda3E-00004-00001960-00002496 video what is reality how do we define reality and this might actually go against what most of you _2JLTKDda3E-00005-00002496-00002952 probably know or think you know about what this world is and how it works because i didn't know _2JLTKDda3E-00006-00002952-00003400 any of this okay i just assumed that reality is what we can touch what we can hear and basically _2JLTKDda3E-00007-00003400-00003847 anything that we can use our senses to interpret and that's the most common thing that people _2JLTKDda3E-00008-00003847-00004296 will say they will tell you that reality is what you can experience through your senses what you _2JLTKDda3E-00009-00004296-00004880 can see taste touch hear or smell and that's not really true yes those senses are important and yes _2JLTKDda3E-00010-00004880-00005360 we use those senses to interpret what's going on translate it to electrical signals which the brain _2JLTKDda3E-00011-00005360-00005792 then interprets and tells you what it means i'm going to take this in stages and just go through _2JLTKDda3E-00012-00005792-00006264 until your mind is completely blown and you have no idea what's going on okay so the first stage _2JLTKDda3E-00013-00006264-00006744 we have what is known as holographic or physical reality this is what we determine as real and for _2JLTKDda3E-00014-00006744-00007216 most people that is all there is most people are watching this and certainly people who you will _2JLTKDda3E-00015-00007216-00007744 talk to about this think that physical reality as in what we can use our senses to experience _2JLTKDda3E-00016-00007744-00008216 is all there is that's the only reality but you've got to consider that even in this reality science _2JLTKDda3E-00017-00008216-00008920 has already proven that we see and experience a tiny fraction of the available signals and stimuli _2JLTKDda3E-00018-00008920-00009408 in the universe for example with light we only see a tiny part of the spectrum of light we don't _2JLTKDda3E-00019-00009408-00009816 see ultraviolet light we don't see radio waves we don't see any of that type of stuff any of those _2JLTKDda3E-00020-00009816-00010264 signals we're not aware of except when we measure it using certain technology and materials and _2JLTKDda3E-00021-00010264-00010776 measuring devices but the signals are still there and they're everywhere around us overlapping this _2JLTKDda3E-00022-00010776-00011264 physical reality like a staircase a staircase of dimensions and signals which most of which we have _2JLTKDda3E-00023-00011264-00011784 no idea even exists so actually radio waves is a good example right now in this room that you're _2JLTKDda3E-00024-00011784-00012232 sitting in you are being surrounded by not only different parts of the spectrum of light that you _2JLTKDda3E-00025-00012232-00012768 can't even interpret and understand but all kinds of things like wi-fi signals bluetooth signals _2JLTKDda3E-00026-00012768-00013344 radio waves short and long term frequencies and signals coming through and around you all the time _2JLTKDda3E-00027-00013344-00013791 and most of those you have no idea are even there but they are and if you were able to _2JLTKDda3E-00028-00013791-00014208 see them you'll see how completely surrounded by those signals now even those signals make up _2JLTKDda3E-00029-00014208-00014704 a tiny part of what is available and what exists so before we go into the really deep stuff let me _2JLTKDda3E-00030-00014704-00015288 just summarize by saying we experience or we are aware of a tiny part of what actually exists okay _2JLTKDda3E-00031-00015288-00015736 and our senses are very limited in that way so when we see something we're only seeing a tiny _2JLTKDda3E-00032-00015736-00016280 fraction of what information is actually in that space and then your subconscious mind so let's say _2JLTKDda3E-00033-00016280-00016776 if i look at a chair okay i'm looking at the chair at the same time my subconscious mind is taking in _2JLTKDda3E-00034-00016776-00017192 all of the information around the chair everything to do with the colors the textures the everything _2JLTKDda3E-00035-00017192-00017592 like that is all going into my retina my retina is then flipping it because it's actually _2JLTKDda3E-00036-00017592-00018080 upside down when you when you view it at first flipping it around and then filtering it through _2JLTKDda3E-00037-00018080-00018688 all of my perceptions my beliefs my ideas my ego everything that i have collected as i've _2JLTKDda3E-00038-00018688-00019112 gone through this life in what we call time linear time my experience of the chair is being filtered _2JLTKDda3E-00039-00019112-00019504 through that and i'm then able to understand that is a chair i'm looking at right now but really _2JLTKDda3E-00040-00019504-00020040 what it is is a collection of particles that have been collapsed from waveform reality to physical _2JLTKDda3E-00041-00020040-00020552 or holographic reality now this is very important to understand okay none of this is real this that _2JLTKDda3E-00042-00020552-00021000 we think we're living in this physical reality is not really solid okay everything as i'm sure _2JLTKDda3E-00043-00021000-00021384 you've been if you know anything about quantum physics and quantum metaphysics you will know _2JLTKDda3E-00044-00021384-00021888 that everything is vibrating all the time nothing is physical in terms of staying in one place and _2JLTKDda3E-00045-00021888-00022288 staying as a solid object everything is moving and vibrating all the time okay and in terms _2JLTKDda3E-00046-00022288-00022832 of physical reality all it really is we're all creators manifesters okay so we create and define _2JLTKDda3E-00047-00022832-00023312 and experience the reality that we manifested and created what makes it kind of confusing and _2JLTKDda3E-00048-00023312-00023936 it's hard to realize that is that this physical holographic reality is a slow dense reality so _2JLTKDda3E-00049-00023936-00024400 what we manifest or what we create takes a bit of time to show up okay so the choices we make _2JLTKDda3E-00050-00024400-00024944 let's say if we decide on a goal and we want to achieve that goal in ultimate or base reality _2JLTKDda3E-00051-00024944-00025344 we've already achieved it in non-linear time it's already happened but in this _2JLTKDda3E-00052-00025344-00025872 dense physical reality we need to go through time in a linear motion to achieve or reach that goal _2JLTKDda3E-00053-00025872-00026288 but really what's happened is you've achieved and reached the goal the moment you decide to do it _2JLTKDda3E-00054-00026288-00026816 so reality in in that sense is basically what you focus on and what you perceive in this _2JLTKDda3E-00055-00026816-00027344 moment now i just want to briefly touch on time because this is kind of a big misconception time _2JLTKDda3E-00056-00027344-00027832 as we know it is a way of measuring our passage through this reality in a linear way we go from _2JLTKDda3E-00057-00027832-00028312 point a to point b okay whether that's from birth to death or whether we go from here to next week _2JLTKDda3E-00058-00028312-00028864 all of this stuff happens in a linear direction in one direction okay it can't go back and we can't _2JLTKDda3E-00059-00028864-00029408 speed it up we can't slow it down it goes at the same pace second by second from here to there okay _2JLTKDda3E-00060-00029408-00030000 that is what we refer to as linear time now linear time is how we perceive time with this conscious _2JLTKDda3E-00061-00030000-00030504 experience this brain and this physical body but in reality what's happening is it's more like a _2JLTKDda3E-00062-00030504-00030895 loop okay and i don't want to go too crazy in just this one video because this is very different to _2JLTKDda3E-00063-00030895-00031239 the type of videos i normally make but i really want to start expanding your consciousness a _2JLTKDda3E-00064-00031239-00031744 lot more than just lucid dreaming so if you imagine time on a linear scale is like a line _2JLTKDda3E-00065-00031744-00032232 point a to point b now in the next dimension up in the fourth dimension time is non-linear meaning _2JLTKDda3E-00066-00032232-00032760 that time is more like a loop a circle and so in the fourth dimension you would be able to _2JLTKDda3E-00067-00032760-00033312 travel at any point to any point on that loop and basically experience any of it as if it was _2JLTKDda3E-00068-00033312-00033752 happening right now now in the fifth dimension you not only have a loop of time but you have _2JLTKDda3E-00069-00033752-00034168 several loops expanded out and they represent the different possibilities of different timelines _2JLTKDda3E-00070-00034168-00034584 this is quite hard to grasp if you've never heard of this idea before but just going back to the _2JLTKDda3E-00071-00034584-00035200 first question what is reality well reality is our experience of a waveform reality is that if _2JLTKDda3E-00072-00035200-00035680 you focus on something if you allow and manifest something and you allow it into your consciousness _2JLTKDda3E-00073-00035680-00036184 and your reality it becomes more and more solid as we progress through linear time now you might _2JLTKDda3E-00074-00036184-00036632 be just thinking well that just sounds like the law of attraction or that just sounds like if you _2JLTKDda3E-00075-00036632-00037112 focus on a goal you will eventually reach that goal not really because they are symptoms or _2JLTKDda3E-00076-00037112-00037688 side effects of the true definition of reality the true definition is that none of this is physical _2JLTKDda3E-00077-00037688-00038224 reality this is waveform reality meaning that we when we look around us are looking at an infinite _2JLTKDda3E-00078-00038224-00038808 sea of possibilities and ideas and potential that we can then collapse from waveform reality _2JLTKDda3E-00079-00038808-00039344 to physical or holographic reality and then we experience that through our senses in in terms of _2JLTKDda3E-00080-00039344-00039792 an electrochemical response where we get stimuli through our senses it's interpreted and filtered _2JLTKDda3E-00081-00039792-00040200 by our beliefs and perceptions and then our brains realize what's happening and decide that's what's _2JLTKDda3E-00082-00040200-00040664 happening but more now than ever before we need to realize how important that is that waveform _2JLTKDda3E-00083-00040664-00041312 reality is in our control so we can decide what reality to manifest incredibly important _2JLTKDda3E-00084-00041312-00041664 especially with whatever whatever's going on in the world right now and with humanity ascending _2JLTKDda3E-00085-00041664-00042112 and with everyone's vibrations raising our consciousness is raising up and so we're becoming _2JLTKDda3E-00086-00042112-00042616 more aware that we are in control of everything basically we can decide what reality to manifest _2JLTKDda3E-00087-00042616-00043056 and create and we don't have to be bound by any of the control systems any of the controlled _2JLTKDda3E-00088-00043056-00043576 structures that were there before because they only exist or they only work when we basically _2JLTKDda3E-00089-00043576-00044184 enslave ourselves with that thinking and with that level of self-limitation i hope this makes sense _2N9ZjN9np0-00000-00000196-00000552 At the Como Best Years Club your morning cup of coffee _2N9ZjN9np0-00001-00000552-00001308 just might come with live piano music. Sing-along if you wish. I really enjoy it. It's a good place to come. _2N9ZjN9np0-00002-00001308-00001730 I interact with other people and it keeps me happy. And healthy! _2N9ZjN9np0-00003-00001777-00002489 Along with exercise programs Como seniors, enjoy an on-site food pantry with healthy meals and snacks to take home. _2N9ZjN9np0-00004-00002511-00002768 They not only benefit-- they run it-- _2N9ZjN9np0-00005-00002842-00003413 unloading donated food and organizing it on the shelves each week. And no matter whether we're in a _2N9ZjN9np0-00006-00003432-00003679 wheelchair or on a crutch or whatever, _2N9ZjN9np0-00007-00003708-00004102 As long as we are able to help one another that makes me feel good. _2N9ZjN9np0-00008-00004124-00004732 Some of the things they pick up in here just get them where they don't have to go to the store so much. _2N9ZjN9np0-00009-00004732-00005100 It's how Como seniors connect, create and contribute... through Bible study _2N9ZjN9np0-00010-00005122-00005406 dominoes and other games. _2N9ZjN9np0-00011-00005450-00005766 I'm at home when I come here. I feel so relaxed. _2N9ZjN9np0-00012-00005874-00006296 We're family just a great big family and we look out for each other. It makes me feel good. _2N9ZjN9np0-00013-00006325-00006884 Learn more about Como senior activities online or by phone _3CCroEm3hy-00000-00001184-00001552 welcome back in the last module we learned that system administrators _3CCroEm3hy-00001-00001552-00002152 have lots of responsibilities like maintaining infrastructure services it infrastructure services _3CCroEm3hy-00002-00002152-00002632 are what allow an organization to function these include connecting to the internet managing _3CCroEm3hy-00003-00002632-00003136 networks by setting up the network hardware connecting computers to an internal network etc _3CCroEm3hy-00004-00003136-00003624 in this lesson we're going to learn about the common it infrastructure services out there _3CCroEm3hy-00005-00003624-00004120 and what you need to know to start integrating them into an organization we'll also dig deeper _3CCroEm3hy-00006-00004120-00004568 into each infrastructure service individually we will focus more on the physical infrastructure _3CCroEm3hy-00007-00004568-00005024 services like servers along with network infrastructure services that keep your company _3CCroEm3hy-00008-00005024-00005784 connected to the internet in short we'll be servicing all your infrastructure services needs _3CCroEm3hy-00009-00006792-00007128 there are lots of it infrastructure services that keep a company running _3CCroEm3hy-00010-00007128-00007512 in a smaller company a single person could be responsible for all these services _3CCroEm3hy-00011-00007568-00008152 in larger companies teams of sysadmins might manage just one service in this course we're _3CCroEm3hy-00012-00008152-00008656 going to discuss what you'll need to set up these services as the sole i.t person in a company we'll _3CCroEm3hy-00013-00008656-00009064 also give you an overview of some of the cloud services that you can utilize if you wanted _3CCroEm3hy-00014-00009064-00009640 another company to run your services reminder as we mentioned before cloud services are services _3CCroEm3hy-00015-00009640-00010128 that are accessed through the internet like gmail we can access our gmail accounts from any _3CCroEm3hy-00016-00010128-00010664 computing device as long as we're connected to the internet by the end of this module you should be _3CCroEm3hy-00017-00010664-00011384 well versed in what services you'll need to have a functioning it infrastructure for your company _3CCroEm3hy-00018-00012432-00012872 there are lots of types of i.t infrastructure services out there we'll start by giving you a _3CCroEm3hy-00019-00012872-00013304 high level overview of them in this lesson then we'll dive into the nitty-gritty details on how _3CCroEm3hy-00020-00013304-00013936 you configure and maintain these services in later lessons sounds good let's get started we talked _3CCroEm3hy-00021-00013936-00014488 about physical infrastructure components of an it environment in an earlier lesson remember that you _3CCroEm3hy-00022-00014488-00015032 can set up different servers to run your services on like a server to run your file storage service _3CCroEm3hy-00023-00015096-00015616 you can buy or rent hardware for these servers and set up and store them either on site or at _3CCroEm3hy-00024-00015616-00016240 another location essentially you manage these servers end to end there's another option if _3CCroEm3hy-00025-00016240-00016624 you don't want to be responsible for managing the hardware tasks and updating your server _3CCroEm3hy-00026-00016624-00017056 operating systems with security patches and updates you can use the cloud alternative to _3CCroEm3hy-00027-00017056-00017616 maintain your own infrastructure which is called infrastructure as a service or iaas _3CCroEm3hy-00028-00017720-00018296 iaas providers give you pre-configured virtual machines that you can use just as if you had a _3CCroEm3hy-00029-00018296-00018928 physical server some popular iaas providers are amazon web services and their elastic compute _3CCroEm3hy-00030-00018928-00019584 cloud or ec2 instances linode which rents out virtual servers windows azure and google compute _3CCroEm3hy-00031-00019584-00020088 engine which you've been using throughout this course you can read more about the different _3CCroEm3hy-00032-00020088-00020672 iaas providers in the supplemental reading right after this video your company's internal network _3CCroEm3hy-00033-00020672-00021024 isn't going to be like your network at home you're going to have multiple computers _3CCroEm3hy-00034-00021024-00021656 that need to be on a certain subnet you have to assign them ip addresses statically or using dhcp _3CCroEm3hy-00035-00021744-00022208 the networking hardware has to be set up wireless internet will probably need to be available _3CCroEm3hy-00036-00022208-00022744 dns needs to be working etc if your company is large networking is usually taken care of _3CCroEm3hy-00037-00022744-00023264 by a dedicated team but in smaller companies you'd probably be responsible for setting up the network _3CCroEm3hy-00038-00023320-00023968 network can be integrated in an iaas provider but in recent years it's also been branched off into _3CCroEm3hy-00039-00023968-00024696 its own cloud service networking as a service or naas naas allows companies to offshore their _3CCroEm3hy-00040-00024696-00025064 networking services so that they don't have to deal with the expensive networking hardware _3CCroEm3hy-00041-00025160-00025760 companies also won't have to set up their own network security manage their own routing set up a _3CCroEm3hy-00042-00025760-00026480 wan and private intranets and so on for more about naas providers check out the supplemental reading _3CCroEm3hy-00043-00026639-00026976 let's talk about the software that your company might want to use _3CCroEm3hy-00044-00027039-00027576 do you need to type out word documents use an email client communicate with other people use _3CCroEm3hy-00045-00027576-00028127 operating systems process spreadsheets or have any other software needed to run a business _3CCroEm3hy-00046-00028127-00028688 i bet yes the right software has to be available to your company's users we've already discussed _3CCroEm3hy-00047-00028688-00029264 how to install and maintain software machines you have to deal with things like licenses security _3CCroEm3hy-00048-00029336-00029920 updates and maintenance for each machine the cloud alternative to maintaining your own software is _3CCroEm3hy-00049-00029920-00030472 known as software as a service or sas instead of installing a word processor on every machine _3CCroEm3hy-00050-00030472-00031048 you can use microsoft office 365 or google's g suite these are both services that you can _3CCroEm3hy-00051-00031048-00031680 purchase that allow you to edit word documents process spreadsheets make presentations and more _3CCroEm3hy-00052-00031680-00032239 all from a web browser you can check out the next supplemental reading for more about sas providers _3CCroEm3hy-00053-00032320-00032792 some companies have a product built around a software application in this case there are _3CCroEm3hy-00054-00032792-00033224 some things that software developers need to be able to code build and ship their software _3CCroEm3hy-00055-00033296-00033816 first specific applications have to be installed for their programming development environment _3CCroEm3hy-00056-00033816-00034432 then depending on the product they might need a database to store information finally if they're _3CCroEm3hy-00057-00034432-00034848 serving web content like a website they'll need to publish their product on the internet _3CCroEm3hy-00058-00034928-00035472 if you're building this entire pipeline yourself you may need to set up a database and a web server _3CCroEm3hy-00059-00035544-00035960 the programming development environment will also have to be installed on every machine _3CCroEm3hy-00060-00035960-00036480 that needs it if you want an all-in-one solution to building and deploying a web application you _3CCroEm3hy-00061-00036480-00037168 can use something called platform as a service or paas this includes an entire platform that allows _3CCroEm3hy-00062-00037168-00037696 you to build code store information in a database and serve your application from a single platform _3CCroEm3hy-00063-00037696-00038472 popular options for paas are hiroco windows azure and google app engine as you might have guessed _3CCroEm3hy-00064-00038472-00038984 you can read more about paas providers in the supplemental reading the last iit infrastructure _3CCroEm3hy-00065-00038984-00039632 service we'll discuss is the management of users access and authorization a directory service _3CCroEm3hy-00066-00039632-00040096 centralizes your organization's users and computers in one location so that you can add _3CCroEm3hy-00067-00040096-00040704 update and remove users and computers some popular directory services that you can set up are windows _3CCroEm3hy-00068-00040704-00041288 active directory open ldap and we'll dive a little deeper into both of these later on in this course _3CCroEm3hy-00069-00041288-00041824 directory services can also be deployed in the cloud using directory as a service or daas _3CCroEm3hy-00070-00041824-00042400 providers guess where you can read more about das providers that's right in the supplemental reading _3CCroEm3hy-00071-00042480-00042920 there you have it there's a general overview of the most common it infrastructure services _3CCroEm3hy-00072-00042920-00043376 you'll encounter when handling system administration tasks while cloud services _3CCroEm3hy-00073-00043376-00043816 are a great option it's super important that you understand how a service works and how _3CCroEm3hy-00074-00043816-00044352 to maintain before you employ the help of a cloud service even though cloud services are widely used _3CCroEm3hy-00075-00044352-00044936 in the industry and have a lot of pros there are also some cons these include recurring cost and _3CCroEm3hy-00076-00044936-00045384 the need to depend on the provider's service we're going to teach you about the technical _3CCroEm3hy-00077-00045384-00045928 details and the implementation of these common it infrastructure services we'll cover everything _3CCroEm3hy-00078-00045928-00046408 from setting up your own server and figuring out which applications you need to be productive to _3CCroEm3hy-00079-00046408-00046968 how to set up multiple users and get your network services in order by the end of this course you _3CCroEm3hy-00080-00046968-00047784 have the foundational knowledge required to set up the it infrastructure for a small organization _3CCroEm3hy-00081-00048736-00049176 now that we know more about the cloud and it infrastructure services let's dive deeper into _3CCroEm3hy-00082-00049176-00049712 what happens behind the scenes each lab has a pre-configured list of actions that need to be _3CCroEm3hy-00083-00049712-00050248 performed during setup this includes spinning up a virtual machine with a specific cpu and _3CCroEm3hy-00084-00050248-00050840 memory configuration and installing the vm with a specific operating system windows or linux it _3CCroEm3hy-00085-00050840-00051352 also configures any other cloud resources needed for the lab like additional virtual disks for the _3CCroEm3hy-00086-00051352-00051920 virtual machine during the lab you can access the instances that quick lab created for you by using _3CCroEm3hy-00087-00051920-00052479 ssh or remote desktop you can operate them in the same way you would use physical machines running _3CCroEm3hy-00088-00052479-00053008 that operating system as you may have realized a virtual machine behaves almost exactly like _3CCroEm3hy-00089-00053008-00053679 a physical machine once the lab is finished quick lab destroys the virtual machine this way any cpu _3CCroEm3hy-00090-00053679-00054184 memory and storage used by the vm is returned to the provider's pool of available resources _3CCroEm3hy-00091-00054184-00054672 so they can be used by other virtual machines doing other work so there you have it you've _3CCroEm3hy-00092-00054672-00055104 got a better idea of what's going on behind the scenes when you start quick labs in our courses _3CCroEm3hy-00093-00055528-00056112 i grew up in a small town in the desert and there wasn't really much to do except read _3CCroEm3hy-00094-00056167-00056984 play with computers and study and this is where i really learned to love technology to understand _3CCroEm3hy-00095-00056984-00057376 how this computer worked how it did what it did and how i could make it do something different _3CCroEm3hy-00096-00057448-00058096 and when i went to college i began to study the unix operating system and i learned just enough _3CCroEm3hy-00097-00058096-00058791 to get an internship at the local isp and this was quite alarming for me because the first day _3CCroEm3hy-00098-00058848-00059560 of my internship i walked in and they said great we're so happy you're here you know unix right yes _3CCroEm3hy-00099-00059560-00060000 uh here's a radius server we want you to set it up it needs to be done by the end of the week _3CCroEm3hy-00100-00060072-00060488 and i said how exciting i get to do something that will have an impact on our users _3CCroEm3hy-00101-00060560-00060920 and i will get to learn something there was just one problem _3CCroEm3hy-00102-00060991-00061479 i didn't know what radius was so this was going to be quite a difficult challenge _3CCroEm3hy-00103-00061479-00062104 for me so i had to read the manuals the man pages and i had to scour the library for books _3CCroEm3hy-00104-00062167-00062760 and it took me about three days to learn what radius was and how to set it up but in the end i _3CCroEm3hy-00105-00062760-00063688 knew more about it than anyone else at the isp and that expertise really i think drove me to become _3CCroEm3hy-00106-00063744-00064288 an expert in more areas it gave me a lot of confidence that i could do that work and it _3CCroEm3hy-00107-00064288-00065984 was actually really invigorating and so i ended up as a unix assignment and sort of went from there _3CCroEm3hy-00108-00066216-00066664 when you want to set up a server you essentially install a service or application on that server _3CCroEm3hy-00109-00066664-00067152 like a file storage service then that server will provide those services to the machines that _3CCroEm3hy-00110-00067152-00067640 request it maybe you thought you'd install services on a user operating system like _3CCroEm3hy-00111-00067640-00068200 windows 10 well that's an option typically in an organization you'll want to install your services _3CCroEm3hy-00112-00068200-00068696 on a server operating system server operating systems are regularly operating systems that _3CCroEm3hy-00113-00068696-00069184 are optimized for server functionality this includes functions like allowing more network _3CCroEm3hy-00114-00069184-00069840 connections and more ram capacity most operating systems have version specifically made for servers _3CCroEm3hy-00115-00069840-00070368 in windows you have windows server in linux many distributions come with server counterparts like _3CCroEm3hy-00116-00070368-00070952 ubuntu server which is optimized for server use macos is also available in mac os server _3CCroEm3hy-00117-00071008-00071472 server operating systems are usually more secure and come with additional services already built _3CCroEm3hy-00118-00071472-00071904 in so you don't have to set up these services separately you can read more about the different _3CCroEm3hy-00119-00071904-00072392 server operating systems in the next supplemental reading for now just keep in mind that when _3CCroEm3hy-00120-00072392-00072984 you install services on a server you should be sure to use a dedicated server operating system _3CCroEm3hy-00121-00074104-00074504 we discussed virtual machines in the last course and covered how to set up a virtual machine _3CCroEm3hy-00122-00074504-00075024 on a personal computer in this lesson we're going to talk about why virtualization can be _3CCroEm3hy-00123-00075024-00075536 an important part of infrastructure services and systems administration there are two ways you can _3CCroEm3hy-00124-00075536-00076120 run your services either on dedicated hardware or on a virtualized instance on a server when _3CCroEm3hy-00125-00076120-00076680 you virtualize the server you're putting lots of virtual instances on one server each instance _3CCroEm3hy-00126-00076680-00077192 contains a service there are a bunch of pros and cons to running your services on either of _3CCroEm3hy-00127-00077192-00077880 these platforms here's the rundown performance a service running on a dedicated hardware will _3CCroEm3hy-00128-00077880-00078328 have better performance than service running in a virtualized environment this is because _3CCroEm3hy-00129-00078328-00079008 you only have one service using one machine as opposed to many services using one machine cost _3CCroEm3hy-00130-00079120-00079600 server hardware can be pretty expensive if you put a service on one piece of dedicated hardware _3CCroEm3hy-00131-00079600-00080096 and have to do that for nine other services it starts to add up one of the huge benefits to _3CCroEm3hy-00132-00080096-00080648 virtualizing your servers is that you can have 10 services running on 10 different virtual instances _3CCroEm3hy-00133-00080648-00081240 all on one physical server here's another way to think about this in a typical server if you only _3CCroEm3hy-00134-00081240-00081744 have one service running it's probably only taking up 10 to 20 of your cpu utilization _3CCroEm3hy-00135-00081840-00082320 the rest of the hardware isn't being utilized you can add plenty more services to the physical _3CCroEm3hy-00136-00082320-00082816 server and still have a good threshold for resource utilization it's cheaper to run _3CCroEm3hy-00137-00082816-00083224 several services on one machine than it is to run many services on multiple machines _3CCroEm3hy-00138-00083320-00083840 maintenance servers require hardware maintenance and routine operating system updates _3CCroEm3hy-00139-00083840-00084272 sometimes you need to take the service offline to do that maintenance with virtualized servers _3CCroEm3hy-00140-00084272-00084760 you can quickly stop your service or migrate them to another physical server then take as _3CCroEm3hy-00141-00084760-00085304 much time as you need for maintenance virtualized servers make server maintenance much easier to do _3CCroEm3hy-00142-00085392-00085864 points of failure when you put a service on one physical machine and that machine _3CCroEm3hy-00143-00085864-00086336 has issues you're entering a world of trouble with virtualized servers you can easily move _3CCroEm3hy-00144-00086336-00086832 services off a physical machine and spin up the same service on a different machine as a backup _3CCroEm3hy-00145-00086896-00087288 you could also do this with a physical server but that could become costly if you account _3CCroEm3hy-00146-00087288-00087792 for multiple service pro tip you can prevent a single point of failure on a physical machine _3CCroEm3hy-00147-00087792-00088304 if you have a redundant servers set up meaning you have duplicate servers as a backup _3CCroEm3hy-00148-00088304-00088840 you'll learn about backups in the upcoming module as you can see there are lots of benefits to using _3CCroEm3hy-00149-00088840-00089368 virtualized servers just make sure to weigh the pros and cons of virtualizing your servers and _3CCroEm3hy-00150-00089368-00089864 using dedicated server hardware that way you can make the right choice for your company _3CCroEm3hy-00151-00091136-00091592 another important part of physical infrastructure services is the ability to connect to your _3CCroEm3hy-00152-00091592-00092144 infrastructure from anywhere in the world we talked about remote access in an earlier course _3CCroEm3hy-00153-00092144-00092616 and we've been using it all throughout this program to connect to our lab machines in this _3CCroEm3hy-00154-00092616-00093088 lesson we're going to discuss what's needed to set up for remote access for a small organization _3CCroEm3hy-00155-00093176-00093704 as a systems administrator or as anyone in it support you'll want to be able to remotely access _3CCroEm3hy-00156-00093704-00094184 another server or user's machine so that you can troubleshoot an issue or do maintenance from _3CCroEm3hy-00157-00094184-00094856 wherever you may be in linux the most popular remote access tool is open ssh we've already _3CCroEm3hy-00158-00094856-00095368 learned how to ssh into a remote computer in the last course and we talked a bit about what's _3CCroEm3hy-00159-00095368-00096016 needed to set up ssh but we'll quickly show you how to do this to ssh into another machine _3CCroEm3hy-00160-00096016-00096384 you need to install an ssh client on the machine you're connecting from _3CCroEm3hy-00161-00096440-00097136 then install an ssh server on the machine you're connecting to to learn more about openssh you _3CCroEm3hy-00162-00097136-00097552 can check out the next supplementary reading but let's keep rocking and rolling with how to _3CCroEm3hy-00163-00097552-00098128 install the open ssh client on a machine it's super easy what you're going to do is i'm going _3CCroEm3hy-00164-00098128-00099088 to go to my client machine and simply run this command sudo apt-get install open ssh client _3CCroEm3hy-00165-00099528-00100152 and going uh downloading package perfect so it looks like my client has been installed next _3CCroEm3hy-00166-00100152-00100768 you need to install the open ssh server on the machine you want to access remember the ssh server _3CCroEm3hy-00167-00100768-00101400 is just a process that listens for incoming ssh connections so let's go to the server and install _3CCroEm3hy-00168-00101472-00102384 the openssh server so i'm going to do sudo apt-get install open ssh server _3CCroEm3hy-00169-00102776-00103088 perfect so it looks like my server is up and running so _3CCroEm3hy-00170-00103192-00103976 let's go back to the client and do a test i do ssh enter my server i p address with my username _3CCroEm3hy-00171-00104776-00105183 so ask for my password which is a good thing _3CCroEm3hy-00172-00105288-00105720 perfect so as you can see i'm connected to my server and one true way to test _3CCroEm3hy-00173-00105720-00106632 this is if i go into my desktop of my server and let me create a folder _3CCroEm3hy-00174-00106632-00107311 now if i go back to my server which is on this window i list the files you can see the folder _3CCroEm3hy-00175-00107311-00107768 test and that's it now you're able to ssh into a machine from another machine not too _3CCroEm3hy-00176-00107768-00108264 complicated right windows has similar tools that you can use a popular tool to access _3CCroEm3hy-00177-00108264-00108904 the cli remotely is winram or putty rdp is also popular if you want to access the gui remotely _3CCroEm3hy-00178-00108904-00109288 we've already discussed how to connect to a machine using putty in the last course _3CCroEm3hy-00179-00109288-00109664 just remember to install an ssh server on the machine you want to connect to _3CCroEm3hy-00180-00109735-00110176 we also already discussed how to set up rdp in the last course feel free to review those _3CCroEm3hy-00181-00110176-00110632 lessons as a refresher you can read more about the windows remote access tools in _3CCroEm3hy-00182-00110632-00111144 the next reading the takeaway here is that when you manage it infrastructure you can utilize _3CCroEm3hy-00183-00111144-00111632 tools like remote access to work on your physical infrastructure you'll need to do a little bit of _3CCroEm3hy-00184-00111632-00112183 setup beforehand like installing ssh client ssh servers and allowing remote desktop connections _3CCroEm3hy-00185-00112183-00113583 etc but it'll be worth it in the long run next up we'll tackle network service see you there _3CCroEm3hy-00186-00113983-00114400 now that we're a little more familiar with some of the common aspects of physical infrastructure _3CCroEm3hy-00187-00114400-00114904 let's move on to network services a network service that's commonly used in organization _3CCroEm3hy-00188-00114904-00115408 is a file transfer service so why would you want to have a service dedicated file transfer _3CCroEm3hy-00189-00115464-00115968 well sure you could probably carry around the flash drive and copy files to each machine you _3CCroEm3hy-00190-00115968-00116448 work on or even use the remote copy tools we learned in the last course or you could _3CCroEm3hy-00191-00116448-00116872 essentially store your files and transfer files from one computer to another using the internet _3CCroEm3hy-00192-00116928-00117344 there are a few different file transfer protocol services that are used today let's take a quick _3CCroEm3hy-00193-00117344-00118064 rundown of what's out there and what they do ftp in the second course of this program the bits _3CCroEm3hy-00194-00118064-00118696 and bytes of computer networking we mentioned ftp aka the file transfer protocol it's a legacy way _3CCroEm3hy-00195-00118696-00119183 to transfer files from one computer to another over the internet and it's still in use today _3CCroEm3hy-00196-00119240-00119672 it's not a super secure way to transfer data because it doesn't handle data encryption _3CCroEm3hy-00197-00119735-00120368 the ftp service works much like our ssh service clients that want to access an ftp server have to _3CCroEm3hy-00198-00120368-00120888 install an ftp client on the ftp server we install the software that allows us to share information _3CCroEm3hy-00199-00120888-00121568 located in the directory on that server ftp is primarily used today to share web content _3CCroEm3hy-00200-00121568-00122056 if you use a website host provider you might see that they have an ftp connection already available _3CCroEm3hy-00201-00122056-00122880 for use so they can easily copy files to and from your website sftp is a secure version of ftp _3CCroEm3hy-00202-00122880-00123511 so it makes sense to choose this option over ftp during this sftp process data is sent through ssh _3CCroEm3hy-00203-00123511-00124224 and is encrypted tftp stands for trivial ftp it's a simpler way to transfer files than using ftp _3CCroEm3hy-00204-00124296-00124848 tftp doesn't require user authentication like ftp so any files that you store here should be _3CCroEm3hy-00205-00124848-00125528 generic and not need to be secure a popular use of tftp is to host installation files one method _3CCroEm3hy-00206-00125528-00126080 of building a computer that we haven't discussed yet is pxe or pixie boot which stands for pre-boot _3CCroEm3hy-00207-00126080-00126624 execution this allows you to boot into software that's available over the network a common use _3CCroEm3hy-00208-00126624-00127000 case for organization that want to install software over a network is to keep operating _3CCroEm3hy-00209-00127000-00127552 system installation files on a tftp server that way when you perform a network boot you can be _3CCroEm3hy-00210-00127552-00128040 automatically launched into the installer this is a lot more efficient than having to carry around _3CCroEm3hy-00211-00128040-00128559 a usb with an operating system image you can learn more about pixie boot in the next reading _3CCroEm3hy-00212-00128656-00129072 depending on your usage of file transferring services you might want to weigh the option we _3CCroEm3hy-00213-00129072-00129616 mentioned we encourage you to read about popular ftp clients using the supplemental reading if you _3CCroEm3hy-00214-00129616-00130048 just want to share files between your computers in a secure way and have a nice directory where _3CCroEm3hy-00215-00130048-00130488 you can access all the shared files instead of transferring them to your machine you'll _3CCroEm3hy-00216-00130488-00131784 want to look at network file storage services instead we'll discuss those in an upcoming module _3CCroEm3hy-00217-00132264-00132840 one of the oldest internet protocols in use today is the network time protocol or ntp it's _3CCroEm3hy-00218-00132840-00133344 used to keep the clock synchronized on machines connected to a network you've probably seen ntp _3CCroEm3hy-00219-00133344-00133832 implemented in your personal life if you've ever been in an airport airports utilize synchronized _3CCroEm3hy-00220-00133832-00134344 clock systems and many of their systems use ntp this is because the information that you _3CCroEm3hy-00221-00134344-00134776 see on your departure and arrival screen has to match the time that the air traffic controller _3CCroEm3hy-00222-00134776-00135432 team scenes for their airplanes if only ntp could solve for airport delays in the it world machines _3CCroEm3hy-00223-00135432-00135896 need to have accurate time across a network for a lot of reasons there are some security _3CCroEm3hy-00224-00135896-00136360 services like kerberos and network authentication protocol that depend on the time being consistent _3CCroEm3hy-00225-00136360-00136832 across the network to work you'll learn more about that in the it security course coming up _3CCroEm3hy-00226-00136888-00137248 it is important to keep the time consistent and accurate across your company's fleet _3CCroEm3hy-00227-00137328-00137664 you can't depend on the hardware itself to keep consistent time _3CCroEm3hy-00228-00137664-00138160 so you might want to set up an ntp server there are different ways that an i.t support specialist _3CCroEm3hy-00229-00138160-00138800 or sysadmin can do this for an organization you can use a local ntp server or a public ntp server _3CCroEm3hy-00230-00138800-00139272 to set up a local ntp server you can install ntp server software on your managed server _3CCroEm3hy-00231-00139360-00139848 then you install ntp clients on your machines and tell those computers which ntp servers to sync _3CCroEm3hy-00232-00139848-00140384 their time to this is a great option because you can then manage the entire process from end to end _3CCroEm3hy-00233-00140384-00141000 the other way to set up ntp is to use a public ntp server public ntp servers are managed by _3CCroEm3hy-00234-00141000-00141392 other organizations that your client machines connect to in order to get synchronized time _3CCroEm3hy-00235-00141480-00142072 this is an awesome way to utilize ntp without having to run a dedicated ntp server but if you _3CCroEm3hy-00236-00142072-00142544 have a large fleet of thousands of machines it's a better etiquette to be running your own ntp _3CCroEm3hy-00237-00142544-00143120 servers another good practice is to run your own ntp server then have that point to a public ntp _3CCroEm3hy-00238-00143120-00143600 server this makes it so that you don't connect all your clients to a public ntp server and you _3CCroEm3hy-00239-00143600-00144152 don't have to measure time synchronization whether you run your own ntp server or use a public one _3CCroEm3hy-00240-00144152-00145784 ntp is an important network service that you should definitely integrate into your own fleet _3CCroEm3hy-00241-00145856-00146296 there are a few network services that are used internally in an it enterprise environment to _3CCroEm3hy-00242-00146296-00146840 improve employee productivity privacy and security while they're pretty common you _3CCroEm3hy-00243-00146840-00147344 might not encounter them in small organizations we discussed these services in course 2 on networking _3CCroEm3hy-00244-00147344-00147824 but let's do a refresher we're sure that you'll encounter them at some point in your it career _3CCroEm3hy-00245-00147880-00148488 there are internets and proxine servers and intranet is an internal network inside a company _3CCroEm3hy-00246-00148488-00149056 it's accessible if you're on a company's network intranet can provide a wide range of information _3CCroEm3hy-00247-00149056-00149528 and are meant to improve productivity by giving employees a greater medium to share information _3CCroEm3hy-00248-00149624-00150144 think of it like the company's website that's only accessible to people on the company network on _3CCroEm3hy-00249-00150144-00150728 this site documentation can be centrally located teams can post news updates employees can write to _3CCroEm3hy-00250-00150728-00151368 forms and start discussions and more intranets are most commonly seen in large enterprises and can be _3CCroEm3hy-00251-00151368-00151856 incredibly valuable tool for employee productivity another internal support service that's widely _3CCroEm3hy-00252-00151856-00152440 used is a proxy server proxy service acts as an intermediary between a company's network and _3CCroEm3hy-00253-00152440-00153000 the internet they receive network traffic and relay that information to the company network _3CCroEm3hy-00254-00153096-00153640 this way company network traffic is kept private from the internet the internet gets traffic _3CCroEm3hy-00255-00153640-00154288 through a proxy server but it doesn't know where it originally came from it only knows the proxy _3CCroEm3hy-00256-00154288-00154888 proxy servers can also be used to monitor and log internal company network activity they can _3CCroEm3hy-00257-00154888-00155432 be configured so certain websites are filtered from being accessed proxy servers are useful for _3CCroEm3hy-00258-00155432-00155936 providing privacy and security on the internet and regulating access inside the company in the next _3CCroEm3hy-00259-00155936-00156984 few lessons we'll talk about what are probably the most essential network services dns and dhcp _3CCroEm3hy-00260-00157784-00158320 we did a deep dive on dns or domain name system in the networking course if you need a refresher _3CCroEm3hy-00261-00158320-00158920 on it make sure to review the material there as a super quick recap dns is what maps human _3CCroEm3hy-00262-00158920-00159472 understandable names to ip addresses it's an important network service to set up and maintain _3CCroEm3hy-00263-00159472-00160040 when managing a company's it infrastructure if you don't set it up correctly no one will be able _3CCroEm3hy-00264-00160040-00160608 to access websites by their names we don't really have to think about dns on our personal computers _3CCroEm3hy-00265-00160608-00161024 when you connect a brand new machine to the internet and start typing in a web address _3CCroEm3hy-00266-00161024-00161488 it just works automatically you don't have to type in ip address or anything but something _3CCroEm3hy-00267-00161488-00162016 is happening in the background when you connect to a network you're using the dns server address _3CCroEm3hy-00268-00162016-00162512 that was provided by the router you connected to it updates your network setting to use that dns _3CCroEm3hy-00269-00162512-00163048 server address which is usually your isp's dns server from there you're able to access pretty _3CCroEm3hy-00270-00163048-00163640 much any website so why do you need to set up your own dns servers if dns just works out of the box _3CCroEm3hy-00271-00163696-00164312 well there's two reasons first if you're running a web service like a website you want to be able _3CCroEm3hy-00272-00164312-00164936 to tell the internet what ip address to reach your website at to do that you need to set up dns _3CCroEm3hy-00273-00165024-00165584 the second reason is that you probably want to work on your server or user machines remotely in _3CCroEm3hy-00274-00165584-00166120 theory you could remote accessing to them through an ip address but you could also just use an easy _3CCroEm3hy-00275-00166120-00166680 to remember host name to do that you need dns to map the ip address to the host name in the _3CCroEm3hy-00276-00166680-00168184 next couple of lessons we'll discuss what's needed for dns setup for websites and internal networks _3CCroEm3hy-00277-00168448-00168920 you might remember that we can use a web server to store and serve content to clients that request _3CCroEm3hy-00278-00168920-00169528 our services we'll probably want to store website content on our web server if clients want to reach _3CCroEm3hy-00279-00169528-00170168 our website we need to set up dns so that they can just type a url to find us so let's talk about _3CCroEm3hy-00280-00170168-00170808 how dns gets set up for a website first we need a domain name we can buy domain name like setting up _3CCroEm3hy-00281-00170808-00171488 dns fund.example.com we can purchase domain names like this from companies called domain registrars _3CCroEm3hy-00282-00171488-00172104 like godaddy.com or bluehost.com once we have our domain name we want to point our website _3CCroEm3hy-00283-00172104-00172680 files to this domain name our website files can be stored on a cloud hosting provider or we can _3CCroEm3hy-00284-00172680-00173320 decide to control this ourselves and store it on our own servers typically domain registrars also _3CCroEm3hy-00285-00173320-00173832 provide cloud hosting services but they can charge you a monthly fee to host your web files for you _3CCroEm3hy-00286-00173888-00174304 pro tip if you don't want to utilize cloud hosting services you can just run your own _3CCroEm3hy-00287-00174304-00174784 web server don't forget there are always pros and cons to hosting a service yourself _3CCroEm3hy-00288-00174784-00175296 or offshoring it somewhere else so if you're the sole i.t support specialist for an organization _3CCroEm3hy-00289-00175296-00175664 make sure to wait all your options before committing to an infrastructure service _3CCroEm3hy-00290-00175728-00176056 let's assume that we do want to host our website files ourselves _3CCroEm3hy-00291-00176136-00176584 from here we still need to point our new domain name to where our web content is located _3CCroEm3hy-00292-00176656-00177144 we can do this in two ways most domain registrars can provide you with dns settings and you can give _3CCroEm3hy-00293-00177144-00177688 the ip address of where your content is stored if you decide not to use your domain registrar _3CCroEm3hy-00294-00177688-00178248 to host dns for you then you have to set up an authoritative dns server for your website remember _3CCroEm3hy-00295-00178248-00178832 from our discussion in course 2 that authoritative dns servers are the dns servers that know exactly _3CCroEm3hy-00296-00178832-00179328 what the ip address is for the domain name since we own the domain name and host our _3CCroEm3hy-00297-00179328-00180784 web content ourselves it makes sense for us to have the dns servers that know that information _3CCroEm3hy-00298-00181160-00181616 the other reason we might want our own dns servers is so we can map our internal computers _3CCroEm3hy-00299-00181616-00182208 to ip addresses that way we can reference a computer by name instead of ip address _3CCroEm3hy-00300-00182208-00182680 there are a few ways we can do this one is using a local host file which contains static _3CCroEm3hy-00301-00182680-00183256 ip addresses to host name mappings let's take a look at an example of this remember that we _3CCroEm3hy-00302-00183256-00183768 learned that host files in networking allows us to map ip addresses to host names manually _3CCroEm3hy-00303-00183856-00184752 in linux our host file is called etsy hosts it has an ip address that points to 127.0.0.1 _3CCroEm3hy-00304-00184752-00185368 which points to a name called localhost this just references back to the computer localhost _3CCroEm3hy-00305-00185368-00185912 is commonly used as a way to access a local web server we'll talk about web servers in an upcoming _3CCroEm3hy-00306-00185912-00186504 module so for now let's not worry too much about localhost instead if i change this ip address _3CCroEm3hy-00307-00186504-00187264 mapping to www.google.com then save and open a web browser and type www.google.com it won't take me _3CCroEm3hy-00308-00187264-00188096 there let me show you that so i'm going to go ahead and change my localhost to www.google.com _3CCroEm3hy-00309-00188200-00188288 i'm going to save this _3CCroEm3hy-00310-00188544-00188648 open my web browser _3CCroEm3hy-00311-00188984-00189544 to www.google.com and as you can see it didn't take me anywhere it just takes me _3CCroEm3hy-00312-00189544-00190112 back to my local computer this is because a dns query first checks our local host file _3CCroEm3hy-00313-00190112-00190744 then our local dns servers so if there's an entry for google.com in my hosts file it will go to _3CCroEm3hy-00314-00190744-00191512 that ip address instead let's say i wanted to access natalie's computer at 192.168.1.5 _3CCroEm3hy-00315-00191512-00192184 and her hostname is catlady.examplecompany.com i would have to enter this in my host file for every _3CCroEm3hy-00316-00192184-00192864 single computer in my fleet that's definitely not a scalable option okay so what's our next choice _3CCroEm3hy-00317-00192864-00193344 we can set up a local dns server that contains all the organization's computer names mapped to _3CCroEm3hy-00318-00193344-00193992 their ip addresses this is a more central storage location for this information then we change our _3CCroEm3hy-00319-00193992-00194432 network settings for all our computers to use this dns server instead of the one given to us _3CCroEm3hy-00320-00194432-00195040 by our isp finally let's look at one of the last dns option we can use for an internal network _3CCroEm3hy-00321-00195104-00195568 it can be integrated with a directory service which handles user and machine information in a _3CCroEm3hy-00322-00195568-00196208 central location like active directory and ldap once we set up dns and our directory service _3CCroEm3hy-00323-00196208-00196760 it will automatically populate with machine to ip address mappings so there's no need to _3CCroEm3hy-00324-00196760-00197312 enter this information in manually we'll talk more about these directory services in a later module _3CCroEm3hy-00325-00197376-00197976 and voila that's an overview of why you need a dns along with your options for configuring _3CCroEm3hy-00326-00197976-00198560 them we won't dive too deeply into the technical details of setting up a dns server but if you are _3CCroEm3hy-00327-00198560-00199088 interested in learning about which dns software to use there are a few popular options like bind _3CCroEm3hy-00328-00199088-00199640 or power dns i bet you can guess where you can read more about them in the supplemental reading _3CCroEm3hy-00329-00199712-00200272 one thing about dns that we haven't discussed is what to do if we use something like dhcp _3CCroEm3hy-00330-00200336-00201784 which doesn't use static ip addresses don't worry we'll cover this in the next lesson _3CCroEm3hy-00331-00202104-00202640 another network service that will make your job in it support easier is dhcp a dynamic _3CCroEm3hy-00332-00202640-00203160 host configuration protocol need a refresh on dhcp just check out the dhcp lessons in the _3CCroEm3hy-00333-00203160-00203784 networking course when managing it infrastructure and you want to connect a computer on a network _3CCroEm3hy-00334-00203784-00204392 you have two options you can grant it a static ip address or give it a dhcp assigned ip address _3CCroEm3hy-00335-00204392-00204856 when you use a static ip address you have to keep track of every ip address you assign a _3CCroEm3hy-00336-00204856-00205440 computer and manually enter it in the network settings if you enable dhcp your computers will _3CCroEm3hy-00337-00205440-00205984 be leased an ip address from a dhcp server they'll automatically get ip addresses and _3CCroEm3hy-00338-00205984-00206448 you don't have to worry about manually setting addresses if you ever decide you need to expand _3CCroEm3hy-00339-00206448-00206896 your ip address range you don't have to change anything on the client machines either it just _3CCroEm3hy-00340-00206896-00207408 happens automatically to configure a dhcp server you'll need to figure out which ip _3CCroEm3hy-00341-00207408-00207928 range you can use to assign ip addresses if you want to integrate with dns you'll need the _3CCroEm3hy-00342-00207928-00208496 address of your local dns servers what gateway you should assign and the subnet mask that gets used _3CCroEm3hy-00343-00208560-00209056 once you've sold the dhcp server software you have to configure the settings with this information _3CCroEm3hy-00344-00209056-00209464 different dhcp server software manufacturers have different configuration setting layouts _3CCroEm3hy-00345-00209552-00210016 so you have to investigate the specific one you want to use there are a lot of popular _3CCroEm3hy-00346-00210016-00210623 dhcp server software you can use for this windows server versions come with dhcp service built in _3CCroEm3hy-00347-00210623-00211152 but you can read more about the options in the next reading once you turn on your dhcp server _3CCroEm3hy-00348-00211152-00211616 and your clients are set to receive dhcp addresses instead of static ip addresses _3CCroEm3hy-00349-00211616-00212288 you should have working dhcp settings in the last lesson we talked about how dns ties in with dhcp _3CCroEm3hy-00350-00212344-00212960 well in our dhcp configuration settings we can specify dns server locations the two servers then _3CCroEm3hy-00351-00212960-00213544 sync up and when dhcp leases out new addresses dns updates its ip address mappings automatically _3CCroEm3hy-00352-00213696-00214032 that's a super quick overview how dhcp servers are configured _3CCroEm3hy-00353-00214104-00215784 hopefully you can now see why dhcp and dns are critical network services for your organization _3CCroEm3hy-00354-00215912-00216344 there will be times when you're working in an i.t support role and you won't be able _3CCroEm3hy-00355-00216344-00216904 to resolve or get the ip address of a website name this particular problem could be tricky to _3CCroEm3hy-00356-00216904-00217304 identify when you see it you might just think that your network connection isn't working _3CCroEm3hy-00357-00217400-00217736 let's go ahead and try to navigate to google.com from our web browser _3CCroEm3hy-00358-00217832-00218216 so let me get to my web browser and navigate to google.com _3CCroEm3hy-00359-00218471-00218967 oh it doesn't look like we can get to google.com let's go over some of the tools that we learn in _3CCroEm3hy-00360-00218967-00219536 our network in class that can help first up if you're unable to resolve a domain name check _3CCroEm3hy-00361-00219536-00220096 that your network connection is actually working you can do a quick check and ping a website that _3CCroEm3hy-00362-00220096-00220760 you know is available an oldie but goodie is to ping www.google.com it's pretty rare that google _3CCroEm3hy-00363-00220760-00221519 will be down although it can happen so let me go into my terminal and type in pink www.google.com _3CCroEm3hy-00364-00221848-00222264 looks like we're getting responses let's move on to isolating another problem _3CCroEm3hy-00365-00222264-00222967 dns to verify that your dns server is giving you a correct address for google.com _3CCroEm3hy-00366-00222967-00223616 you can use nslookup remember that ns lookup gives us the name server of a host _3CCroEm3hy-00367-00223616-00224184 or domain name so let me go and do that on my terminal _3CCroEm3hy-00368-00224416-00224896 from here we can rule out if dns is an issue by verifying that the host name points to _3CCroEm3hy-00369-00224896-00225448 a named server if we copy the ip address of the result and paste it into the web browser _3CCroEm3hy-00370-00225448-00225776 it should resolve the website name if dns is working _3CCroEm3hy-00371-00225776-00226344 let's go ahead and do that so i'm going to go ahead and copy the non-authoritative ip address _3CCroEm3hy-00372-00226928-00227032 open my web browser _3CCroEm3hy-00373-00227808-00228552 oh so i see that's working what's going on looks like my dns settings aren't working correctly _3CCroEm3hy-00374-00228552-00229784 let's look at my ping results again so i'm going to go ahead to my terminal and ping www.google.com _3CCroEm3hy-00375-00229856-00230392 hmm i see that it checks an ip address different from what i have here _3CCroEm3hy-00376-00230471-00230712 if i go to this ip address it doesn't take me _3CCroEm3hy-00377-00230712-00231528 anywhere so i'm going to take this ip address copy this _3CCroEm3hy-00378-00232480-00233088 huh remember that when a dns query is performed your computer first checks hosts file _3CCroEm3hy-00379-00233144-00233792 now if i access my host file here i can see that i have an entry for www.google.com and _3CCroEm3hy-00380-00233792-00234536 it points to a fake ip address if i remove this line right here where it says 127.1.1.3 _3CCroEm3hy-00381-00234904-00235064 and save that configuration file _3CCroEm3hy-00382-00235360-00235480 and then restart my browser _3CCroEm3hy-00383-00235952-00236567 if i type in www.google.com there we go we're there and the correct dns setting _3CCroEm3hy-00384-00236567-00237064 should be applied to www.google.com there are some situations where dns can be tricky _3CCroEm3hy-00385-00237064-00237632 to navigate since there can be many contributing factors but as with any troubleshooting scenario _3CCroEm3hy-00386-00237632-00238080 remember to keep isolating the problem down until you can get to a root cause with time _3CCroEm3hy-00387-00238080-00239584 and experience you'll learn a lot more about dns and how to troubleshoot it in the real world _3CCroEm3hy-00388-00239776-00240552 we've talked about lots of services dns dhcp ntp and others as an it support specialist _3CCroEm3hy-00389-00240552-00241016 it's important to understand how the programs that provide these services operate so that you _3CCroEm3hy-00390-00241016-00241696 can manage them and fix any problems that pop up these programs run as background processes also _3CCroEm3hy-00391-00241696-00242328 known as daemons or just services this means that the program doesn't need to interact with the user _3CCroEm3hy-00392-00242328-00242800 through the graphical interface or the command line interface to provide the necessary service _3CCroEm3hy-00393-00242800-00243464 the operating system ensures that the program is running each service has one or more configuration _3CCroEm3hy-00394-00243464-00244144 files that you as a system administrator will use to determine how you want the service to behave _3CCroEm3hy-00395-00244200-00244744 some services may offer interactive interfaces that allow a user to edit the configuration _3CCroEm3hy-00396-00244744-00245256 and to inspect the current status or the usage history other services may just rely on the _3CCroEm3hy-00397-00245256-00245752 system infrastructure for this which means you'll need to edit the configuration files yourself _3CCroEm3hy-00398-00245752-00246216 you have to know how to start and stop the service and how to go through its logs to see _3CCroEm3hy-00399-00246216-00246712 any current or previous activity services are usually configured to start when the machine _3CCroEm3hy-00400-00246712-00247240 boots so that if there's a power outage or a similar event that causes the machine to reboot _3CCroEm3hy-00401-00247240-00247640 you won't need a system administrator to manually start the service if you want to _3CCroEm3hy-00402-00247640-00248152 decide yourself when the service starts instead of starting upon boot you'll need to change the _3CCroEm3hy-00403-00248152-00248736 software configuration to make it start when you want similarly services are usually configured _3CCroEm3hy-00404-00248736-00249280 to restart if they crash unexpectedly if this is not how you want to set up you may need to _3CCroEm3hy-00405-00249280-00249792 change the system configuration that handles these properties there are lots of services out there _3CCroEm3hy-00406-00249792-00250296 and each may require specific knowledge regarding how to configure it and when and how to use it _3CCroEm3hy-00407-00250352-00250784 but the general concepts related to managing and configuring services are the same across the board _3CCroEm3hy-00408-00250848-00252184 in the rest of this lesson we'll look at examples of how to do this on both windows and linux _3CCroEm3hy-00409-00252616-00253112 as a system administrator you will need to know how to look at the status of a running service _3CCroEm3hy-00410-00253112-00253728 and how to stop start and restart running services the exact way to do this would depend on the _3CCroEm3hy-00411-00253728-00254264 operating system you're using but the concepts are the same let's look at a very simple service _3CCroEm3hy-00412-00254328-00255128 network time protocol ntp we've called out before that ntp allows machines to synchronize their _3CCroEm3hy-00413-00255128-00255744 clocks ubuntu installations include a daemon that runs on the machine and is in charge of _3CCroEm3hy-00414-00255744-00256384 synchronizing the clock using ntp we can check that there's an ntp daemon running on this machine _3CCroEm3hy-00415-00256440-00256767 using the service command service ntp status _3CCroEm3hy-00416-00257200-00257864 we can see that there is an ntp service and the system tells us it's running this service _3CCroEm3hy-00417-00257864-00258360 is keeping our clock on time without us even realizing it if at any point _3CCroEm3hy-00418-00258360-00258816 it detects that the clock has drifted it adjusts the time in a very small increment _3CCroEm3hy-00419-00258888-00259528 it will add or remove 0.5 milliseconds per second until it reaches the desired time _3CCroEm3hy-00420-00259528-00260056 it uses very small increments so that other services which depend on the clock to perform _3CCroEm3hy-00421-00260056-00260423 their tasks won't be affected by a sudden adjustment of the time _3CCroEm3hy-00422-00260480-00260944 under normal operating conditions a computer clock will only see very small drifts from the _3CCroEm3hy-00423-00260944-00261512 standard time so these very small adjustments make sense if the daemon detects the time has _3CCroEm3hy-00424-00261512-00262040 changed more than 128 milliseconds it assumes that something else is going on and will not interfere _3CCroEm3hy-00425-00262096-00262640 let's test this by manually modifying the date of the system to a date in the past so i'm going _3CCroEm3hy-00426-00262640-00263760 to go ahead and type in sudo date and give it a specified date 2017 zero one dash zero one _3CCroEm3hy-00427-00263840-00264944 space zero zero colon zero zero column zero zero and that specified date hit enter and then type in _3CCroEm3hy-00428-00264944-00265760 date we've set the date to january 1st 2017 at 12 am if we check the date after a few seconds _3CCroEm3hy-00429-00265760-00266456 it will still be set to january 1st 2017 a few seconds past midnight it does not get adjusted _3CCroEm3hy-00430-00266512-00267144 the ntp daemon saw the change but since it's more than the 128 millisecond threshold _3CCroEm3hy-00431-00267144-00267736 it's not adjusting the clock so how do we make it catch up to the present there is an option in the _3CCroEm3hy-00432-00267736-00268304 ntp daemon that allows it to drastically adjust the clock when it's starting this is because _3CCroEm3hy-00433-00268304-00268840 the daemon is expected to start very early in the process when the machine is booting up so _3CCroEm3hy-00434-00268840-00269360 there shouldn't be any time dependent services running at that point if we manually restart the _3CCroEm3hy-00435-00269360-00270032 service now we'll see that the date and time get adjusted so let's type in sudo service _3CCroEm3hy-00436-00270296-00270688 ntp stop okay so type in date _3CCroEm3hy-00437-00270904-00271784 sudo service ntp start _3CCroEm3hy-00438-00272040-00272136 then type in date _3CCroEm3hy-00439-00272416-00273032 and then enter we use the stop action to stop the service and the start action to start it back up _3CCroEm3hy-00440-00273088-00273600 immediately after starting the service we can see that the date and time are set back to the present _3CCroEm3hy-00441-00273752-00274256 we use the sudo command to stop and start the service because any user can check the status of _3CCroEm3hy-00442-00274256-00274968 the service but only an administrator can cause it to stop and start an alternative that's available _3CCroEm3hy-00443-00274968-00275576 in most services is the restart action which does a stop followed by a start let's see how _3CCroEm3hy-00444-00275576-00276384 that one looks first let's set the date back to january 1st 2017 at 12 am and then we'll restart _3CCroEm3hy-00445-00276384-00277632 the ntp service so i'm going to type in sudo date specify the time so 2017 zero zero so one _3CCroEm3hy-00446-00277768-00279368 zero one zero zero zero zero zero zero hit enter then hit date then hit sudo service ntp restart _3CCroEm3hy-00447-00279784-00280480 then hit date now you've seen how to check the status start stop and restart services in linux _3CCroEm3hy-00448-00280600-00280912 ntp is a very simple service but you can _3CCroEm3hy-00449-00280912-00281584 also use the same commands to manage much more complex services _3CCroEm3hy-00450-00282528-00283008 like linux windows also allows the system administrator to manage the services _3CCroEm3hy-00451-00283008-00283536 that are running on the system for this example let's look at the windows update service this _3CCroEm3hy-00452-00283536-00284056 service is in charge of detecting software updates for either the operating system or other installed _3CCroEm3hy-00453-00284056-00284712 programs downloading them and having them ready to be applied to the system let's get the status of _3CCroEm3hy-00454-00284712-00285168 the running service using the get service command so i'm going to go ahead and open powershell _3CCroEm3hy-00455-00285456-00285784 and i'm going to go ahead and type in get service _3CCroEm3hy-00456-00285864-00286216 i'm going to type in the shorthand form for windows update service which is this _3CCroEm3hy-00457-00286280-00286944 so wua you serve is a short name for the windows update service we can see that the _3CCroEm3hy-00458-00286944-00287408 windows update service is running and can get more information about it by running this next _3CCroEm3hy-00459-00287408-00288016 command which is going to be get service wau serve and then i'm going to type in format list _3CCroEm3hy-00460-00288464-00289200 and asterisk this will show us what type of service it is and how it's configured to run _3CCroEm3hy-00461-00289200-00289560 it's a good way to get additional information on a service you're interested in _3CCroEm3hy-00462-00289616-00290184 as with linux any user can query the status of a service but only administrators can _3CCroEm3hy-00463-00290184-00290712 start or stop a service if you try to do the next steps with the normal user shell _3CCroEm3hy-00464-00290712-00291200 you won't be able to run the commands now let's try stopping the service and then checking the _3CCroEm3hy-00465-00291200-00291712 status for this i'll open an administrator powershell and run the stop service command _3CCroEm3hy-00466-00291800-00292256 so i'm going to go into my start and instead of clicking on it i'm going to right click _3CCroEm3hy-00467-00292368-00292840 and then type in run as administrator and hit yes to the security control _3CCroEm3hy-00468-00293056-00293440 so now i'm going to go ahead and type in stop service _3CCroEm3hy-00469-00293656-00294936 w u a u server next i'm going to type in get service w-u-a-u-s-e-r-v serve so this service _3CCroEm3hy-00470-00294936-00295528 has been stopped in order to start it back up we execute the start surface command which i'm going _3CCroEm3hy-00471-00295528-00296608 to do start service w-a-u-serve to start the service and then i'm gonna type in get service _3CCroEm3hy-00472-00296936-00297288 to show that the service is now running finally _3CCroEm3hy-00473-00297288-00297752 you can list all services that are registered in the system using the get service command _3CCroEm3hy-00474-00298256-00298728 we can also perform these same actions graphically using the services management console _3CCroEm3hy-00475-00298840-00299784 so i'm going to go ahead and click and start _3CCroEm3hy-00476-00299960-00300616 this console shows us all the services in the system the ones that are running will say running _3CCroEm3hy-00477-00300616-00301104 in the sales column while the ones that aren't running won't say anything in the status column _3CCroEm3hy-00478-00301104-00301696 we can find the windows update utility at the end of the list we can stop it by right clicking on it _3CCroEm3hy-00479-00301856-00302584 and then hitting stop and then right clicking again and hitting start _3CCroEm3hy-00480-00302776-00303984 and there you have it that's how you get the status stop and start services in windows _3CCroEm3hy-00481-00304576-00305184 on top of knowing how to query the status stop and start services as a system administrator you _3CCroEm3hy-00482-00305184-00305720 have to know how to configure services to meet the needs of your organization for example if you're _3CCroEm3hy-00483-00305720-00306272 running a dns server you'll need to configure the dns zones that you want to serve if you're running _3CCroEm3hy-00484-00306272-00306736 a web server you will need to configure the different sites and web applications that you'd _3CCroEm3hy-00485-00306736-00307432 like to have enabled and in general you'll want to apply any specific security and backup policies to _3CCroEm3hy-00486-00307432-00307952 all your services the details will depend a lot on the operating system and the service _3CCroEm3hy-00487-00308008-00308608 but let's talk about the basics that you'll need to know for all services most services are enabled _3CCroEm3hy-00488-00308608-00309056 as soon as you install them these are programs that are shipped with the defaults that are good _3CCroEm3hy-00489-00309056-00309672 enough to safely start serving right away but not all services can provide default values that are _3CCroEm3hy-00490-00309672-00310208 suitable for everyone in some cases you will need to edit the configuration files before the service _3CCroEm3hy-00491-00310208-00310832 can go live on windows most of the configuration is stored in the registry this can be modified _3CCroEm3hy-00492-00310832-00311416 using graphical wizards or using the set service command on linux the configuration files _3CCroEm3hy-00493-00311416-00311904 for the installed services are located in the etsy directory and while some software may ship _3CCroEm3hy-00494-00311904-00312360 graphical configuration editors you typically have to edit the configuration files with the _3CCroEm3hy-00495-00312360-00313088 text editor let's experiment with a simple ftp server called vsftpd a service that gets _3CCroEm3hy-00496-00313088-00314016 enabled by default when installed so i'm going to go ahead and type in sudo apt install vsftpd _3CCroEm3hy-00497-00314080-00314176 to install the service _3CCroEm3hy-00498-00314552-00315016 once it's done installing the service is already running we can query the status of _3CCroEm3hy-00499-00315016-00315848 the service by running service vsftpd status and see that it's running this tells us that _3CCroEm3hy-00500-00315848-00316440 the service is already running we can also verify that it's running by connecting to the ftp server _3CCroEm3hy-00501-00316440-00317120 with an ftp client to do this i'm going to go ahead and type in lftp localhost _3CCroEm3hy-00502-00317568-00318264 lftp is an ftp client program that allows us to connect to an ftp server when we tell it to _3CCroEm3hy-00503-00318264-00318848 connect to localhost it will try to connect to the ftp server running on localhost now let's _3CCroEm3hy-00504-00318848-00319400 try to run the ls command to list the contents of the current directory so i'm going to type in ls _3CCroEm3hy-00505-00320104-00320216 and then type in exit _3CCroEm3hy-00506-00320520-00321096 this is failing because it's requiring a username and password and we aren't providing them it makes _3CCroEm3hy-00507-00321096-00321696 sense that the default behavior of the ftp server is to be locked down if we really want to enable _3CCroEm3hy-00508-00321696-00322184 anonymous connections we'll have to do that explicitly let's modify the configuration file _3CCroEm3hy-00509-00322184-00322760 to allow anonymous connections to do that i'll edit the configuration file for this service _3CCroEm3hy-00510-00322760-00323480 that's located in the etsy vsftpd config to change the anonymous enable setting from no _3CCroEm3hy-00511-00323480-00324560 to yes so i'm gonna go to sudo them etsy bsftpd config this will open up my config file and _3CCroEm3hy-00512-00324560-00325288 i'm gonna go ahead and change in the anonymous enable from no to yes save my configuration file _3CCroEm3hy-00513-00325480-00325800 by changing the value of the anonymous enable setting from no _3CCroEm3hy-00514-00325800-00326344 to yes we're telling the ftp server program that we want to allow anonymous connections _3CCroEm3hy-00515-00326344-00326864 we've made the change but we aren't done yet if we try to connect again alice will still fail _3CCroEm3hy-00516-00327224-00327264 unless _3CCroEm3hy-00517-00327744-00328440 it failed no one hit exit this will also happen with other services because most services _3CCroEm3hy-00518-00328440-00328944 read their configuration when they start and then keep it in memory while they're running _3CCroEm3hy-00519-00328944-00329432 in order for our service to re-read the configuration we need to tell it to reload _3CCroEm3hy-00520-00329496-00329976 reloading means that the service re-reads a configuration file without having to stop and _3CCroEm3hy-00521-00329976-00330504 start that way ongoing connections aren't interrupted but new connections will use _3CCroEm3hy-00522-00330504-00331136 a new configuration let's do this for our ftp service someone type in sudo service _3CCroEm3hy-00523-00331352-00331632 vsf tpd reload _3CCroEm3hy-00524-00331904-00332560 once we've done this we can try to connect again and this time executing ls will succeed let's see _3CCroEm3hy-00525-00332768-00333384 it worked _3CCroEm3hy-00526-00334104-00334928 we've now seen how to start stop restart modify configuration and reload this configuration for _3CCroEm3hy-00527-00334928-00335384 linux services let's look at how you can do something similar using windows _3CCroEm3hy-00528-00335472-00335984 for this example we'll be using internet information services the feature offered by _3CCroEm3hy-00529-00335984-00336568 windows to serve web pages first we'll need to enable this feature we'll use the turn _3CCroEm3hy-00530-00336568-00337024 features on and off option in the windows control panel so i'm going to go ahead and click start _3CCroEm3hy-00531-00337304-00337760 control panel click on the turn windows features on and off _3CCroEm3hy-00532-00338376-00338992 this opens the server manager which we can now use to enable internet information services so _3CCroEm3hy-00533-00338992-00339528 i'm going to go ahead and click on next next again next again so a total of three times _3CCroEm3hy-00534-00339624-00339984 i'm going to go ahead and scroll down and look for web server iis _3CCroEm3hy-00535-00340240-00341008 i'm going to click on that and i'm going to click add features click next click next again _3CCroEm3hy-00536-00341240-00341816 next again _3CCroEm3hy-00537-00341816-00342016 again and then hit install _3CCroEm3hy-00538-00342528-00342976 i've selected the web server option to have this service enabled on this windows _3CCroEm3hy-00539-00342976-00343488 instance it's now installing all the necessary pieces to enable a web server on this machine _3CCroEm3hy-00540-00343944-00344464 it's now done installing when we close this window we notice that there is a new option _3CCroEm3hy-00541-00344464-00345312 on the service manager called iis we see here that we have an iis service _3CCroEm3hy-00542-00345312-00345776 running on this server we can configure this service by right-clicking on the entry _3CCroEm3hy-00543-00345776-00346408 and then selecting internet information services manager then i'm going to expand on our server _3CCroEm3hy-00544-00346616-00347272 and then click on sites these are the websites that are handled by this service currently there _3CCroEm3hy-00545-00347272-00347856 is only one called default website let's see what this website looks like by navigating to localhost _3CCroEm3hy-00546-00347928-00348328 so go ahead and click on internet explorer and type in localhost _3CCroEm3hy-00547-00348656-00349368 great our server is serving the default website now let's add a different website to it we go back _3CCroEm3hy-00548-00349440-00350040 to our windows information services i've created an example site and stored it in _3CCroEm3hy-00549-00350040-00350576 my documents folder now i'll copy this example site into the inet _3CCroEm3hy-00550-00350576-00351584 pub directory which is the directory normally used to serve websites when using iis so i'll hit copy _3CCroEm3hy-00551-00351752-00352440 then i'm going to go into the inet directory just see colon backslash i net pub _3CCroEm3hy-00552-00352560-00352984 i'm going to paste that example folder from my documents to the inet pub directory _3CCroEm3hy-00553-00353240-00353520 and then hit continue security control _3CCroEm3hy-00554-00353744-00354560 all right i've copied my website now let's enable it in the iis manager console so let's go back to _3CCroEm3hy-00555-00354560-00355104 console i can add a new website by right clicking on the list of websites and selecting the add _3CCroEm3hy-00556-00355104-00355568 website option i am now presented with a bunch of options that i need to fill in _3CCroEm3hy-00557-00355704-00355976 let's select example as the name of my website _3CCroEm3hy-00558-00356048-00356504 let's select the folder that i just copied as the physical path for the website _3CCroEm3hy-00559-00356816-00357520 finally let's select 8080 as the port this last one is so that the default website can _3CCroEm3hy-00560-00357520-00358072 run in the default port port 80 while our example website can run in a separate port _3CCroEm3hy-00561-00358136-00358704 alright i set up the new website iis tells me that the website is already up and running _3CCroEm3hy-00562-00358768-00359360 let's see if that's correct i'm going to go ahead and click on internet explorer type up local _3CCroEm3hy-00563-00359360-00360768 host and type in colon port 880 and hit enter success we've added a second website _3CCroEm3hy-00564-00360768-00361384 to our web server we've now seen how to install manage and configure linux and windows services _3CCroEm3hy-00565-00361464-00362784 in the next quick lab exercises you'll be able to try these actions yourself have fun _3CCroEm3hy-00566-00363264-00363680 in large enterprise deployments you'll probably have different programs serving each of the _3CCroEm3hy-00567-00363680-00364232 networking services that we covered in this module in smaller setups you may be better off having _3CCroEm3hy-00568-00364232-00364912 a centralized solution that handles all services let's look at dns mask a program that provides dns _3CCroEm3hy-00569-00364912-00365552 dhcp tftp and pixie services in a simple package this will let us do some hands-on _3CCroEm3hy-00570-00365552-00366024 configuration of these services even if it's not as complex as other networking solutions _3CCroEm3hy-00571-00366104-00366984 let's start by installing dns mask in this machine so i'm going to type in sudo apt install dns mask _3CCroEm3hy-00572-00367552-00368064 once we've installed dns mask it's immediately enabled with the most basic functionality _3CCroEm3hy-00573-00368064-00368544 it provides a cache for dns queries this means that you can make dns requests to it _3CCroEm3hy-00574-00368544-00368968 you'll remember the answer so your machine doesn't need to ask an external dns survey _3CCroEm3hy-00575-00368968-00369344 each time you make the query in order to check this functionality _3CCroEm3hy-00576-00369344-00370040 we'll use the dig command which lets us query dns servers and see their answers so let's ask our _3CCroEm3hy-00577-00370040-00371184 dns server running in localhost for the address of www.example.com we do this by running dig www.exe _3CCroEm3hy-00578-00371432-00371600 at local host _3CCroEm3hy-00579-00371928-00372528 the part after the ad sign indicates which dns server we want to use here we have the _3CCroEm3hy-00580-00372528-00373168 reply from our query our dns server is telling us the ip address for the domain example.com how do _3CCroEm3hy-00581-00373168-00373728 we know that this query was actually answered by the service the machine is running we can run the _3CCroEm3hy-00582-00373728-00374240 service in debug mode so we get more information about what's going on behind the scenes this _3CCroEm3hy-00583-00374240-00374672 isn't how you would normally run the service but it's useful for understanding what's happening _3CCroEm3hy-00584-00374800-00375264 so let's stop the dns mass service that's running then start it in debug mode _3CCroEm3hy-00585-00375344-00376048 so now i'm going to type in sudo service dns mask stop _3CCroEm3hy-00586-00376432-00377104 then type in sudo dns mask the d flag and then pass the q flag _3CCroEm3hy-00587-00377400-00377968 by passing d and q we're telling dns mass that we want to run it in debug mode and that we want _3CCroEm3hy-00588-00377968-00378512 it to log the queries that we execute when it starts it prints in the compilation options that _3CCroEm3hy-00589-00378512-00379112 are enabled and the configuration files that are used now we can query it again with our friendly _3CCroEm3hy-00590-00379112-00379664 dig command if we run the command again we'll get the same answer and we'll see the debug _3CCroEm3hy-00591-00379664-00380504 output in the dns mask console so in my second console now i'm going to go ahead and type in dig _3CCroEm3hy-00592-00380920-00381192 dot www.example.com at local host _3CCroEm3hy-00593-00381424-00381928 this is showing us that our dns mass service receive the query forward it to the configured _3CCroEm3hy-00594-00381928-00382512 dns server and then reply to the original machine if we query for the same hostname again we'll see _3CCroEm3hy-00595-00382512-00383256 that instead of asking the other dns server dns mask replies with the cached query so now my _3CCroEm3hy-00596-00383256-00384136 second console i'm going to type in again digg www.example.com at localhost so if i hit enter _3CCroEm3hy-00597-00384456-00384928 for now a dns mask is operating as a simple caching dns server _3CCroEm3hy-00598-00384984-00385608 but we can make it do more than that for example we can give it a list of host names and ips and _3CCroEm3hy-00599-00385608-00386088 have this service give authoritative answers for them you might remember that when trying _3CCroEm3hy-00600-00386088-00386560 to resolve a host name to an ip there can be servers that store the information _3CCroEm3hy-00601-00386560-00387048 about the mappings which can then provide the authoritative answers while other servers _3CCroEm3hy-00602-00387048-00387480 will only be able to forward and delegate the queries to the server that have the information _3CCroEm3hy-00603-00387536-00388168 these files have the same format as the etsy hosts file i've created this file that lists _3CCroEm3hy-00604-00388168-00388720 the internal host that i want to be able to resolve so i'm going to type in cat my hosts _3CCroEm3hy-00605-00388992-00389608 as you see it's a very simple format you just have to list which ip is associated with each host _3CCroEm3hy-00606-00389664-00390240 we use the h parameter to tell us dns mask that we want to include this list in the information being _3CCroEm3hy-00607-00390240-00391800 served so i'm going to cancel this clear and now i'm going to type in sudo dns mask d q h my host _3CCroEm3hy-00608-00392008-00392368 now that we have our list of hosts loaded let's query with dig _3CCroEm3hy-00609-00392480-00393368 so now my second console i'm going to type in dig oxygen dot local at local hosts _3CCroEm3hy-00610-00393512-00394104 as dns mask is authoritative about this host there's nobody to forward this question to _3CCroEm3hy-00611-00394104-00394608 it also lists which file it's using to get the information neat right finally _3CCroEm3hy-00612-00394688-00395088 let's see what the output looks like when we ask it for information that it doesn't have _3CCroEm3hy-00613-00395272-00396120 someone type in dig hydrogen dot local at local host _3CCroEm3hy-00614-00396320-00396712 we see that it replied that the authoritative servers are the root servers _3CCroEm3hy-00615-00396768-00397528 but that it couldn't find any results and what did the running dns map say since the requested name _3CCroEm3hy-00616-00397528-00398120 isn't in the list of hosts no to our dns server it forwards the query to the configured dns server _3CCroEm3hy-00617-00398120-00398856 the reply for that was nx domain which means non-existent domain while dns mask _3CCroEm3hy-00618-00398856-00400584 is as simple as it gets you've now seen what a dns server looks like in action cool right _3CCroEm3hy-00619-00400688-00401344 we've seen how to use dns mask to serve dns queries but as we mentioned before dns mask _3CCroEm3hy-00620-00401344-00402000 can also be used for other networking services let's look at how it can be used as a dhcp server _3CCroEm3hy-00621-00402000-00402608 a dhcp server is usually set up on a machine or a device that has a static ip address _3CCroEm3hy-00622-00402608-00403096 configured to the network interface which is being used to serve the dhcp queries _3CCroEm3hy-00623-00403096-00403640 that interface is then connected to the physical network that you want to configure through dhcp _3CCroEm3hy-00624-00403704-00404376 which can have any number of machines on it in real life the dhcp server and the dhcp client _3CCroEm3hy-00625-00404376-00405008 usually run on two separate machines but for this example we'll be doing a simulation on one machine _3CCroEm3hy-00626-00405008-00405608 so that you can experiment with a similar setup in the upcoming quick lab exercises in this machine _3CCroEm3hy-00627-00405608-00406320 we have an interface called eth underscore srv that's configured to be the dhcp service interface _3CCroEm3hy-00628-00406320-00407112 so now i'm going to type in ip address show eth underscore srv _3CCroEm3hy-00629-00407328-00408032 this command shows us that this interface has the 192.168.1.1 _3CCroEm3hy-00630-00408032-00408968 ip address the slash 24 part indicates that this ip is in a network that goes from 192.168.1.0 _3CCroEm3hy-00631-00408968-00409400 to 192.168.1.255. _3CCroEm3hy-00632-00409472-00409984 if this isn't clear you may want to review the lessons on ip addressing in the networking course _3CCroEm3hy-00633-00410064-00410696 the interface also has an ipv6 address configured but we won't go into ipv6 for this example we _3CCroEm3hy-00634-00410696-00411312 also have an interface called eth underscore cli which is the interface that we'll use to _3CCroEm3hy-00635-00411312-00412080 simulate a client requesting an address using dhcp this interface doesn't have an ip configured yet _3CCroEm3hy-00636-00412080-00412800 so i'm going to type in ip address show eth underscore cli _3CCroEm3hy-00637-00412976-00413543 we can see that this interface doesn't have an ipv4 address configured we'll change this _3CCroEm3hy-00638-00413543-00414168 by using our dhcp server to do this we need to provide additional configuration to dns mask _3CCroEm3hy-00639-00414168-00414696 there are lots of things we can configure we're going to use a very basic set of options _3CCroEm3hy-00640-00414696-00415535 let's look at the configuration file so i'm going to type in cat dhcp config the interface _3CCroEm3hy-00641-00415535-00416160 option tells dns mask that it should listen for dhcp queries on the eth underscore srv interface _3CCroEm3hy-00642-00416264-00416839 the bind interfaces option tells it not to listen on any other interfaces for any kind of queries _3CCroEm3hy-00643-00416935-00417520 this allows us to have more than one dns mass server running at the same time each on its own _3CCroEm3hy-00644-00417520-00418056 interface the domain option tells the clients the network's domain name and will be used for _3CCroEm3hy-00645-00418056-00418735 querying hostnames then we have two different dhcp options which are additional information that will _3CCroEm3hy-00646-00418735-00419343 be transmitted to dhcp clients when the ip is assigned in this case we're telling clients what _3CCroEm3hy-00647-00419343-00419992 to configure as a default gateway and which dns server should be used there are a lot more options _3CCroEm3hy-00648-00419992-00420728 that we can set but these two are the most common ones finally we configure the dhcp range this is _3CCroEm3hy-00649-00420728-00421368 the range of ip addresses that the dhcp server can hand out depending on your specific setup _3CCroEm3hy-00650-00421368-00421784 you may want to reserve some of the addresses in your network for machines that need to have _3CCroEm3hy-00651-00421784-00422424 a static address if you don't plan to do that you can make the range larger but make sure you don't _3CCroEm3hy-00652-00422424-00422952 include the address of the dhcp server itself the last value in the dhcp range line is the _3CCroEm3hy-00653-00422952-00423639 length of the lease time for the ip address in this case is 12 hours which means that _3CCroEm3hy-00654-00423639-00424288 once an address is assigned to a machine it will be reserved for that machine for those 12 hours if _3CCroEm3hy-00655-00424288-00424816 the lease expires without the client renewing it the address can be assigned to a different machine _3CCroEm3hy-00656-00424984-00425616 all right we've gone through the configuration file let's tell dns mask to start listening for _3CCroEm3hy-00657-00425616-00426496 queries using this config so now i'm going to type in sudo dns mask d q c _3CCroEm3hy-00658-00426576-00427504 dhcp config and then hit enter we can see in the output that dns mask is listening for dhcp _3CCroEm3hy-00659-00427504-00428135 queries on the eth underscore srv interface with the options that we set in our configuration file _3CCroEm3hy-00660-00428192-00428760 now let's run a dhcp client on a second terminal so i'm going to open up the second terminal _3CCroEm3hy-00661-00428984-00430056 now my second terminal i'm going to type in sudo dhc client i eat cli and then v for verbose _3CCroEm3hy-00662-00430735-00431512 we're using dhc client which is very common dhcp client on linux we're telling it to run on the eat _3CCroEm3hy-00663-00431512-00432080 underscore cli interface and we're using the dash v flag to see the full output of what's happening _3CCroEm3hy-00664-00432135-00432639 back in the networking course we explained the whole process of dhcp client getting a dhcp _3CCroEm3hy-00665-00432639-00433568 lease and here we see the packets being exchanged and how our client got the ip address 192.168.1.80 _3CCroEm3hy-00666-00433568-00434232 we also see that the dhcp client expects to renew the address before it expires let's see _3CCroEm3hy-00667-00434232-00435000 how our interface looks now so now i'm going to type in ip address show e underscore cli _3CCroEm3hy-00668-00435296-00435728 our eth underscore cli interface has successfully acquired an ip address _3CCroEm3hy-00669-00435935-00436335 now let's look at what dns mask printed when the request was made _3CCroEm3hy-00670-00436424-00436976 we see the same packet exchange that we saw from the client but dns mask also _3CCroEm3hy-00671-00436976-00437760 shows that it now knows the hostname of the machine with the address 192.168.1.80 _3CCroEm3hy-00672-00437760-00438304 because dns mask also has dns capabilities this means it will also provide this as an _3CCroEm3hy-00673-00438304-00439152 authoritative answer for local queries so now i'm going to type in dig at local host instance one _3CCroEm3hy-00674-00439335-00439976 and with that we've seen how dns masks can act not only as a dns server but also as a dhcp server _3CCroEm3hy-00675-00440047-00440639 this setup was a simulation to show you what you can do with dns mask as mentioned earlier _3CCroEm3hy-00676-00440639-00441160 in real life you would have this on separate machines physical or virtual if you want to _3CCroEm3hy-00677-00441160-00441592 test a setup like this you would normally do that on a separate network from the production network _3CCroEm3hy-00678-00441664-00442328 remember never test in production we covered a lot of information in this module you've learned about _3CCroEm3hy-00679-00442328-00442839 the overall services needed in it infrastructure on top of that you learned about the physical _3CCroEm3hy-00680-00442839-00443343 infrastructure services like remote access and virtualization that helped your organization run _3CCroEm3hy-00681-00443343-00443976 more efficiently you even learned about essential network services like dns and dhcp along with the _3CCroEm3hy-00682-00443976-00444543 overall picture of what's needed to set up dns for an organization and why you'd want to do that and _3CCroEm3hy-00683-00444543-00445016 we've seen lots of these services in action now we're going to let you practice with some quick _3CCroEm3hy-00684-00445016-00445608 lab exercises and test you on what you've learned and don't forget you can always go back and _3CCroEm3hy-00685-00445608-00446072 review the material again if you want before you take the quiz in the next module we're going to _3CCroEm3hy-00686-00446072-00446672 cover two of the other it infrastructure services software and platform services i'll see you there _4hIWiaY6io-00000-00000004-00000108 29.970030 _4hIWiaY6io-00001-00000000-00000596 안녕하세요. _4hIWiaY6io-00002-00000600-00000836 미술로 소통하는 댕기언니입니다. _4hIWiaY6io-00003-00000840-00001076 오늘은 Mr. Michael Reiterer EU 대사님을 동양화 기법으로 그려볼게요. _4hIWiaY6io-00004-00004916-00005272 피부를 물감을 통해 표현을 해요. _4hIWiaY6io-00005-00006595-00007192 머리카락 색도 함께 표현합니다. 백인이기에 색 사용은 영상을 참고 해주세요. _4hIWiaY6io-00006-00007795-00008028 갈색으로 윤곽, 안경을 표현합니다. _4hIWiaY6io-00007-00008992-00009588 빨간색을 조금 사용해서 따뜻한 피부를 표현해주세요. _4hIWiaY6io-00008-00017984-00018460 머리카락과 수염은 철선묘로 정갈하게 표현합니다. _4hIWiaY6io-00009-00021220-00021456 수염의 입체화를 위해 배경부터 칠해주어야 해요! _4hIWiaY6io-00010-00021468-00021944 eu 대사님의 수염이 흰색이라, 하얀색으로 표현해줍니다. _4hIWiaY6io-00011-00036324-00036920 물의 번짐을 이용하면 한지의 매력을 느낄 수 있답니다. _4hIWiaY6io-00012-00037048-00037280 동양화로 의상을 표현 해보겠습니다. _4hIWiaY6io-00013-00038364-00038720 정장의 윤곽선부터 표현해주세요. _4hIWiaY6io-00014-00040280-00040640 동양화의 의상은 번짐 효과로 해주면 됩니다. _4hIWiaY6io-00015-00060179-00060655 악세사리는 다른 색들을 사용해서 세밀하게 표현해주세요. _4hIWiaY6io-00016-00066896-00067132 초상화를 동양화로 만드는 과정이였습니다. _4hIWiaY6io-00017-00067376-00067732 족자 형식으로 제작을 하면 이렇게 예쁘게 나옵니다. _4hIWiaY6io-00018-00067852-00068208 재미있게 보셨다면 좋아요와 구독 꾹~ 눌러주세요! _4hIWiaY6io-00019-00068320-00068932 다음주에 만나요~~ _4oblkAoza0-00000-00000003-00000387 so I know what you're all wondering you're like Chris how was your 4th of _4oblkAoza0-00001-00000387-00000669 July well thank you for asking first and _4oblkAoza0-00002-00000669-00001175 foremost it was amazing because I binge watch all of stranger things season 3 starring millie bobby brown _4oblkAoza0-00003-00001175-00002369 with my beautiful girlfriend Tristan and my awesome little boy what is up _4oblkAoza0-00004-00002369-00002801 everybody this is Chris from the rewired soul where we talk about the problem but _4oblkAoza0-00005-00002801-00003159 focus on the solution and if you're new to my channel what I try to do is _4oblkAoza0-00006-00003159-00003477 typically I pulled into topics from the YouTube community but I also like to _4oblkAoza0-00007-00003477-00003848 pull topics from movies TV shows and things like that see what lessons we can _4oblkAoza0-00008-00003848-00004236 learn from them to improve our own mental and emotional well-being so if _4oblkAoza0-00009-00004236-00004523 you're into that stuff make sure you subscribe and bring that notification _4oblkAoza0-00010-00004523-00004914 though and if you're new here I also write books and my brand new book rewire _4oblkAoza0-00011-00004914-00005310 your anxiety is out now so check down in the description and the link below _4oblkAoza0-00012-00005310-00005607 I got a sale going on because I just launched it and it's running until _4oblkAoza0-00013-00005607-00005978 Sunday so get yourself a copy you'll get another free copy of one of _4oblkAoza0-00014-00005978-00006429 my books as well alright so yeah anyways for those of you who clicked on this _4oblkAoza0-00015-00006429-00007038 video and you didn't know like this is going to be filled with spoilers alright _4oblkAoza0-00016-00007038-00007472 and by the way let me know down in the comments below like I want to do _4oblkAoza0-00017-00007472-00007811 character breakdowns because each character kind of have their own little _4oblkAoza0-00018-00007811-00008229 storyline throughout this season and they all kind of grew and evolved _4oblkAoza0-00019-00008229-00008543 especially since you know the kids are turning into teenagers and stuff like _4oblkAoza0-00020-00008543-00008949 that there's a lot of life lessons there so in this video obviously I'm going to _4oblkAoza0-00021-00008949-00009372 be focusing on hopper by man but like if you want me to talk about different ones _4oblkAoza0-00022-00009372-00009636 like I want to talk about the relationship between like Mike and Elle _4oblkAoza0-00023-00009636-00010043 as well as the friend group as a whole and some other different really _4oblkAoza0-00024-00010043-00010335 interesting topics so if that's the thing I'm interested in let me know let _4oblkAoza0-00025-00010335-00010604 me know down in the comments below alright oh if you like this video that's _4oblkAoza0-00026-00010604-00011331 a good indicator as well alright so yeah spoilers ahead first thing I want to _4oblkAoza0-00027-00011331-00011832 talk a little bit I'm still I'm still recovering from Hopper _4oblkAoza0-00028-00011832-00012234 what happened like okay I can't just talk real quick just me and you I don't _4oblkAoza0-00029-00012234-00012707 think he's gone I don't think he's gone so did you guys realize like there was _4oblkAoza0-00030-00012707-00013309 an incredibly the end credits scene and there was I don't think they did _4oblkAoza0-00031-00013309-00013762 that in previous seasons but let me know if they did and I'm wrong but anyways _4oblkAoza0-00032-00013762-00014251 like they mentioned like some Americans I'm like okay because I like cop who is _4oblkAoza0-00033-00014251-00014763 like the man in this show right like the kids are cool the kids are cute but _4oblkAoza0-00034-00014763-00015388 hopper does work hopper was a straight-up gangster throughout this _4oblkAoza0-00035-00015388-00015718 season right like well not that's the season but the whole show like remember _4oblkAoza0-00036-00015718-00016282 when he walked up the mayor but anyway so I'm hoping he likes somehow I went _4oblkAoza0-00037-00016282-00016726 through that portal at the end he's like chilling the upside down or maybe he _4oblkAoza0-00038-00016726-00017182 like ported over to Russia or what if you have any theories about how hopper _4oblkAoza0-00039-00017182-00017595 might still be alive let me know down in the comments maybe it'll help me sleep _4oblkAoza0-00040-00017595-00018385 at night but anyways yeah I want to talk about his speech okay and there's so _4oblkAoza0-00041-00018385-00018742 many different ways I could talk about this but anyways this summarize it real _4oblkAoza0-00042-00018742-00019198 quick so Mike and Al you know the relationships getting you know serious _4oblkAoza0-00043-00019198-00019747 or whatever it is as serious as it could be for some young kids right and he's _4oblkAoza0-00044-00019747-00020182 spending all this time with L and hoppers obviously getting cheese not so _4oblkAoza0-00045-00020182-00020590 he is going to give this little speech and like talk to them like adults and _4oblkAoza0-00046-00020590-00021028 set up boundaries so real quick by the way on that note I do agree like that is _4oblkAoza0-00047-00021028-00021526 one of the best ways to talk to young people right we have to treat them like _4oblkAoza0-00048-00021526-00021982 they're human beings like something I hated more than anything hell it's still _4oblkAoza0-00049-00021982-00022507 something that I hate to this day as a 34 year old man which is being talked _4oblkAoza0-00050-00022507-00023032 down to right so we do have to talk to him like like they're adults right like _4oblkAoza0-00051-00023032-00023413 kids especially teenagers like they get things right anyways _4oblkAoza0-00052-00023413-00023970 I do kind of dig how like hopper improvised and he gave Mike that stern _4oblkAoza0-00053-00023970-00024504 talk in the truck like let me tell you let me tell ya I had a girlfriend in _4oblkAoza0-00054-00024504-00025042 high school where I got one of those talks that oh my god _4oblkAoza0-00055-00025042-00025473 alright and I think it's good I think it's good too because like Mike was _4oblkAoza0-00056-00025473-00025918 being like a little disrespectful like sob did you see the way he was cussing _4oblkAoza0-00057-00025918-00026251 out Harper like Mike is lucky that Hopper didn't put hands on _4oblkAoza0-00058-00026251-00027043 all right but anyways at the end they find hoppers letter and L reads it so _4oblkAoza0-00059-00027043-00027564 I'm not gonna play the clip because I don't want Netflix to claim my video so _4oblkAoza0-00060-00027564-00028066 I actually wrote down the one part of the speech that I wanted to focus on all _4oblkAoza0-00061-00028066-00028441 right so hopper says make mistakes and learn _4oblkAoza0-00062-00028441-00028999 from them and when life hurts you because it will remember the hurt the _4oblkAoza0-00063-00028999-00029863 hurt is good it means you're out of that cave Oh preach hopper preach so I can _4oblkAoza0-00064-00029863-00030238 relate a ton to hopper and if you've been following my channel what I keep _4oblkAoza0-00065-00030238-00030538 trying to teach all of you is that we need to find the similarities and not _4oblkAoza0-00066-00030538-00030913 the differences all right so my experience is much different than _4oblkAoza0-00067-00030913-00031489 hoppers but I understand that feeling so in hoppers case we find out in season _4oblkAoza0-00068-00031489-00031924 one that he had a daughter and his daughter passed away right and hopper _4oblkAoza0-00069-00031924-00032299 became this like guy and he was like abusing drugs and alcohol and he was _4oblkAoza0-00070-00032299-00032788 closed off to the rest of the world but be then he ends up taking in eleven _4oblkAoza0-00071-00032788-00033562 right and what he's trying to explain to her is is that you know he's he's he _4oblkAoza0-00072-00033562-00033937 loves her like a daughter and he worries for her and everything like that but it _4oblkAoza0-00073-00033937-00034528 came with taking down those walls that he built up right but he said that hurt _4oblkAoza0-00074-00034528-00034966 is good because it shows that he's no longer numbing himself and not feeling _4oblkAoza0-00075-00034966-00035572 anything see so many of us so many of us we just don't want to feel emotions but _4oblkAoza0-00076-00035572-00036036 like we have to and that's the thing like I forget where the quote came from _4oblkAoza0-00077-00036036-00036649 maybe it might have been Gandhi or whatever it is but we need to experience _4oblkAoza0-00078-00036649-00037291 pain in order to experience joy because if not what would we have to gauge it _4oblkAoza0-00079-00037291-00037747 against right so like that's just part of the human experience is that the good _4oblkAoza0-00080-00037747-00038173 and the bad like it's a package deal baby like one of the delusions the _4oblkAoza0-00081-00038173-00038605 irrational beliefs that we have is that everything should always be good no _4oblkAoza0-00082-00038605-00039052 we're gonna have bad times but you know what when you're having an amazing day _4oblkAoza0-00083-00039052-00039458 like that's how you like whoa this day is way better than _4oblkAoza0-00084-00039458-00040037 that day right so in Harper's case his days spending those with you know 11:00 _4oblkAoza0-00085-00040037-00040367 and like you know he talks about like those a ghost acts and things like that _4oblkAoza0-00086-00040367-00040739 that they made and you know all those things like that's way better than the _4oblkAoza0-00087-00040739-00041255 days when he was grieving the loss of his daughter right so the way I can _4oblkAoza0-00088-00041255-00041657 relate to that is I've had a lot of emotions that I didn't want to deal with _4oblkAoza0-00089-00041657-00042218 my entire life right I had anxiety and depression the started to develop when I _4oblkAoza0-00090-00042218-00042689 was about the kids age and stranger things right and I was so angry at _4oblkAoza0-00091-00042689-00043106 everybody and everything I hated everybody I hated myself and all these _4oblkAoza0-00092-00043106-00043400 things and that's what I turned to substances so those of you don't know me _4oblkAoza0-00093-00043400-00043811 I just celebrated seven years no alcohol no drugs just what a hundred percent _4oblkAoza0-00094-00043811-00044213 clean and sober baby but anyways for almost a decade I was _4oblkAoza0-00095-00044213-00044633 trying to numb myself I didn't I just didn't want to feel anything and the _4oblkAoza0-00096-00044633-00045122 first time the first time I got drunk I was like oh my god like I don't care _4oblkAoza0-00097-00045122-00045524 about anything I don't feel anything and that's what I craved that's what I _4oblkAoza0-00098-00045524-00046265 wanted right and I remember when I first got sober like all of my emotions came _4oblkAoza0-00099-00046265-00046769 back because I've been numbing myself for so long it's like the way I kind of _4oblkAoza0-00100-00046769-00047261 explained it is it felt like somebody just like ripped my soul out of my body _4oblkAoza0-00101-00047261-00047963 I had no emotions I was no longer angry or depressed but I was never happy or _4oblkAoza0-00102-00047963-00048398 sad it was like I was just like this zombie just kind of going through the _4oblkAoza0-00103-00048398-00048938 motions of life and when I got sober I got I got hit with all those feelings _4oblkAoza0-00104-00048938-00049466 again right and something that's kind of common for people in early recovery is _4oblkAoza0-00105-00049466-00049955 we cry we cry all the time we cry like little babies I know I look like the _4oblkAoza0-00106-00049955-00050381 manliest dude you've ever met in your life but I have shame to admit like I _4oblkAoza0-00107-00050381-00050774 cried like a baby over the weirdest things like I remember I was watching _4oblkAoza0-00108-00050774-00051245 like a commercial it was like for car insurance but it showed a family and I _4oblkAoza0-00109-00051245-00051803 was like 30 days sober I'm just so it's so beautiful and like _4oblkAoza0-00110-00051803-00052227 and I learned to love crying because I had suppressed my _4oblkAoza0-00111-00052227-00052656 feelings and emotions for so long and today and it's taken a lot of work to _4oblkAoza0-00112-00052656-00053133 get to this place but because I no longer try to run away from my emotions _4oblkAoza0-00113-00053133-00053757 I have better days than I've ever had in my life because I take in the good and _4oblkAoza0-00114-00053757-00054356 the bad you know what I mean and what Hopper is teaching Elle is that _4oblkAoza0-00115-00054356-00054813 something that we should all be teaching our kids right like setting our kids up _4oblkAoza0-00116-00054813-00055249 to believe that life is just forever gonna be like all unicorns and rainbows _4oblkAoza0-00117-00055249-00055786 and lollipops that is setting them up for failure right like I have a _4oblkAoza0-00118-00055786-00056187 ten-year-old son we binge-watched stranger things together today right and _4oblkAoza0-00119-00056187-00056583 I've taught him since he was younger to work on his mental health and to embrace _4oblkAoza0-00120-00056583-00057085 those feelings and all of those feelings they are there to teach us a lesson _4oblkAoza0-00121-00057085-00057552 right they are there to guide us in the future and something that I've really _4oblkAoza0-00122-00057552-00058101 been talking about a lot lately is when we're going through something like today _4oblkAoza0-00123-00058101-00058554 if you're watching this video and you're having a bad day just remember you've _4oblkAoza0-00124-00058554-00059023 already been through this before you've been here you've been to this place what _4oblkAoza0-00125-00059023-00059439 did you do right like think about that for a second we have to look back to _4oblkAoza0-00126-00059439-00059814 those experiences where we've been through that struggle where we've been _4oblkAoza0-00127-00059814-00060262 through that pain and we need to not only remember what we did to get out of _4oblkAoza0-00128-00060262-00060604 that place but be we need to remember how strong _4oblkAoza0-00129-00060604-00061116 and resilient we are and that we can get through these hard times and it's _4oblkAoza0-00130-00061116-00061506 because we've been through that hurt like anybody out there watching this if _4oblkAoza0-00131-00061506-00062086 you've been through some stuff like you are a bad a mofo all right we're trying _4oblkAoza0-00132-00062086-00062493 to keep this video Mark Hoppus but just remember that like if you've been to not _4oblkAoza0-00133-00062493-00062824 hurt that pain that struggle you have learned you have grown and you're _4oblkAoza0-00134-00062824-00063211 stronger than ever right well anyways anyways let me know _4oblkAoza0-00135-00063211-00063630 if you can relate to this like did you keep walls up like are you somebody _4oblkAoza0-00136-00063630-00064032 who's had to learn how to take in the good and the bad feelings are you _4oblkAoza0-00137-00064032-00064392 somebody who keeps trying to push away all the bad feelings well let me know is _4oblkAoza0-00138-00064392-00064774 that a rational thing to do down in the comments below but again like I said if _4oblkAoza0-00139-00064774-00065041 there's other character breakdowns and story arcs that you want me to _4oblkAoza0-00140-00065041-00065399 discuss let me know down in the comments below and before let's go don't forget _4oblkAoza0-00141-00065399-00065795 my brand new book read while your anxiety is out now and part of that book _4oblkAoza0-00142-00065795-00066388 a huge part of that book is to quit doing your avoidance tactics alright and _4oblkAoza0-00143-00066388-00066785 just embracing these things okay but that's all I got for this video if you _4oblkAoza0-00144-00066785-00067136 like this video please give it a thumbs up if you do make sure you subscribe and _4oblkAoza0-00145-00067136-00067466 ring that notification bell because I'll make a ton of videos and I make it more _4oblkAoza0-00146-00067466-00067862 stranger things videos okay and a huge huge thank you to everybody supporting _4oblkAoza0-00147-00067862-00068162 the channel over on patreon you're all amazing if you would like to become a _4oblkAoza0-00148-00068162-00068482 patron and support what I'm doing here and get access to some other perks and _4oblkAoza0-00149-00068482-00068912 benefits put the tap on that icon right there alright thanks again so so much _4oblkAoza0-00150-00068912-00069264 for watching I'll see you next time _853bmgED-8-00000-00000000-00000270 Hi travellers, I'm Anne's daughter, Lileko. _853bmgED-8-00001-00000270-00000730 And in this video I'm showing you inside the Al-Mubarakiya lounge in Kuwait. _853bmgED-8-00002-00000792-00000953 Let's see what's on offer. _853bmgED-8-00003-00001000-00001192 Oh gorgeous views though _853bmgED-8-00004-00001546-00002178 Be sure to check out my flight review flying from Colombo to Kuwait with Kuwait Airways. _853bmgED-8-00005-00005950-00006344 Okay, so that's inside the lounge, so it can get really busy. _853bmgED-8-00006-00006344-00006680 I'm sure it can, and then they'd be like no space. _853bmgED-8-00007-00006680-00007112 Alright, let's head onto my next Kuwait flight. _853bmgED-8-00008-00007122-00007223 If you like this video _853bmgED-8-00009-00007223-00008068 please give it thumbs up and consider subscribing as I post new videos every week giving tips and strategies that may help enhance your travel experiences. _wTxg3wEIPy-00000-00000360-00001160 hi and welcome to uh MYFest 2022 and this is the open learning journey track _wTxg3wEIPy-00001-00001160-00001728 where we're now in our second week of um really they've just been fantastic sessions all of them _wTxg3wEIPy-00002-00001728-00002192 last week there were there were four different sessions and this week we have I think six _wTxg3wEIPy-00003-00002192-00002816 going on um uh and we'll we'll get into today's session in just a second um the focus this week _wTxg3wEIPy-00004-00002816-00003424 at on the open learning journey track is on tools and platforms for open learning and so yesterday _wTxg3wEIPy-00005-00003424-00003976 we had a kickoff session and a hands-on open learning tools session focused on Edtech books _wTxg3wEIPy-00006-00004040-00004824 um today we're in another hands-on um session focused on press books with our guest Amy Song _wTxg3wEIPy-00007-00004824-00005360 and we'll welcome Amy in just a second coming up later in the week we also have additional hands-on _wTxg3wEIPy-00008-00005360-00006176 sessions focused on other tools like libra texts and OER commons and hypothesis _wTxg3wEIPy-00009-00006280-00006792 there may even be another surprise session added who knows it's it's it's it's the emergence of my _wTxg3wEIPy-00010-00006792-00007408 fest happening as we speak um while we're um while we're participating in today's session _wTxg3wEIPy-00011-00007408-00007872 feel free to use the chat I sort of think of it as uh old colleague of mine at hypothesis Jeremy _wTxg3wEIPy-00012-00007872-00008552 Dean used to say uh I think of the chat as a kind of annotation on top of on top of the meeting that _wTxg3wEIPy-00013-00008552-00008936 we're having and so it's it's a place where we a shared space where we can all kind of have _wTxg3wEIPy-00014-00008936-00009528 meta commentary about what's going on and then also um get involved in in the discussion itself _wTxg3wEIPy-00015-00009528-00009912 of course this is a meeting format not a webinar format so everyone has the ability _wTxg3wEIPy-00016-00009912-00010376 to turn on their camera and or microphone um I would I think it works better if everybody _wTxg3wEIPy-00017-00010376-00010920 stays muted unless they're actually talking um you're all probably zoom veterans at this point so _wTxg3wEIPy-00018-00010920-00011328 everybody's probably already there and you come in muted I think to the meeting anyway _wTxg3wEIPy-00019-00011328-00011936 um so uh but when we move to the discussion discussion part especially uh we want to invite _wTxg3wEIPy-00020-00011936-00012536 everyone to actually um show their face if they wish and and also speak so um but we're gonna _wTxg3wEIPy-00021-00012536-00013088 start off first by um having a little bit more in-depth conversation with our guest Amy Song who _wTxg3wEIPy-00022-00013088-00013512 um is actually part of the press books team and I'm actually meeting Amy just for the first time _wTxg3wEIPy-00023-00013512-00014263 today which is a special honor and I thought that I might first ask Amy to kick us off um by asking _wTxg3wEIPy-00024-00014263-00014776 like how did you get involved in press books and and open education or open learning tools I mean _wTxg3wEIPy-00025-00014776-00015208 we've all had our own strange journeys and I I bet you're well not always strange sometimes _wTxg3wEIPy-00026-00015208-00015600 interesting and fun but I bet you've had your own and I'd be interested to hear more about it _wTxg3wEIPy-00027-00015728-00016232 yeah hi everybody my name is Amy thank you so much to MYFEST Nate and and everyone involved _wTxg3wEIPy-00028-00016232-00016712 for having me uh I think all of you are new faces which is really really great because I technically _wTxg3wEIPy-00029-00016712-00017120 tend to meet people through the prospects avenue but this is a really awesome way to meet uh so _wTxg3wEIPy-00030-00017120-00017688 many new faces so thanks for having me uh to answer that question it's actually a funny sort of _wTxg3wEIPy-00031-00017688-00018216 path that I fell into I didn't study anything related to publishing or English _wTxg3wEIPy-00032-00018216-00018736 or anything like that or information studies at university I actually studied chemistry and um _wTxg3wEIPy-00033-00018816-00019488 i did some odd summer jobs here and there I did a lot of support stuff and I didn't _wTxg3wEIPy-00034-00019488-00019856 really know what I wanted to do and then a job posting a press books came up and _wTxg3wEIPy-00035-00019912-00020632 here all of these values that I've been holding very dear to me um personally of values of _wTxg3wEIPy-00036-00020632-00021176 of equity and I I was really passionate about the stuff that prospects was working on and the _wTxg3wEIPy-00037-00021176-00021808 values that they stood for uh so I I applied to the job with my support background and earnest _wTxg3wEIPy-00038-00021880-00022408 an honesty about why I'm interested at the organization and I joined prospects and here I am _wTxg3wEIPy-00039-00022408-00023072 two years later so I'm I'm really I I miss science and as as saying in the chat _wTxg3wEIPy-00040-00023072-00023608 um I I definitely miss chemistry from time to time but I'm happy to take a new angle at _wTxg3wEIPy-00041-00023608-00024336 uh at science and and and open pedagogy and I'm I'm I get to have conversations about open with _wTxg3wEIPy-00042-00024336-00024760 so many different people at this point about all of their different disciplines so even though I _wTxg3wEIPy-00043-00024760-00025392 do have times where I do miss uh doing a lot of math I I'm very grateful to be here today you miss _wTxg3wEIPy-00044-00025392-00026024 doing a lot of math well it's really uh especially I do love math it's a hobby of yours right _wTxg3wEIPy-00045-00026024-00026712 yeah it's really great to have another chemist in the audience because I think we have some other _wTxg3wEIPy-00046-00026712-00027208 chemists here who would love to say hello Risa I was gonna say like how do you not love math and _wTxg3wEIPy-00047-00027208-00027800 do chemistry seriously Nate come on I'm hardly a chemist I would say but I appreciate the title _wTxg3wEIPy-00048-00028120-00028400 yes well um there's a lot of chemistry geeking out _wTxg3wEIPy-00049-00028400-00028776 that happens um I don't know if you've ever met Risa before um _wTxg3wEIPy-00050-00028992-00029680 I would I think of as the leading light in um in uh chemistry _wTxg3wEIPy-00051-00029680-00030088 and open um maybe maybe you have some other names too that you think about _wTxg3wEIPy-00052-00030088-00030416 Risa um but I it's very important that you guys get connected then _wTxg3wEIPy-00053-00030656-00031024 thank you Nate I'm just gonna say thank you thank you _wTxg3wEIPy-00054-00031024-00031776 okay i have no idea what I am or what I'm not at the moment yes none of us feeling very liminal _wTxg3wEIPy-00055-00032032-00032512 great well and Risa is also uh heavily involved in the um co-creation of the MYFest _wTxg3wEIPy-00056-00032784-00033192 I don't even know what's called experience let's say anyway well that's that's a really interesting _wTxg3wEIPy-00057-00033192-00033808 pathway Amy um and so I know that you've brought to us today a bunch of thoughts and information _wTxg3wEIPy-00058-00033808-00034392 about the PressBooks platform um and so I want to make sure that you have enough time and room to _wTxg3wEIPy-00059-00034392-00034928 kind of uh present what you wanted to present and then we'll we should have time after that to move _wTxg3wEIPy-00060-00034928-00035464 to some discussion with the other attendees here so I'll let you take it away from here um and you _wTxg3wEIPy-00061-00035464-00036000 know I'll keep be keeping an eye on chat and also um folks might be piping in here and there with _wTxg3wEIPy-00062-00036000-00036496 further clarification so we'll just I'll just pipe I'll pipe up or someone else will if uh if there's _wTxg3wEIPy-00063-00036496-00036824 a question to answer in the middle of it so you don't have to try to focus on too many things at _wTxg3wEIPy-00064-00036824-00037328 once yes thank you so much and if you do have any questions feel please feel free to leave them in _wTxg3wEIPy-00065-00037328-00038112 the chat and there is no formal workshop component of this but I will show you if you are interested _wTxg3wEIPy-00066-00038112-00038608 in some of the stuff some of the things that I'm showing you today uh you can either get in contact _wTxg3wEIPy-00067-00038608-00039024 with me or there's a site where you can go and test some of these things out so that's my little _wTxg3wEIPy-00068-00039024-00039528 bit of an introduction and we can get started from here all right thank you so much for joining us _wTxg3wEIPy-00069-00039528-00040056 today everybody i really appreciate it um today's session is about finding and remixing OER a _wTxg3wEIPy-00070-00040056-00040520 practical introduction so this session is split up into two parts uh the first part I'm going to show _wTxg3wEIPy-00071-00040520-00041176 you how you can find uh and remix OER uh how to find the OER that you're looking for and how to _wTxg3wEIPy-00072-00041176-00041752 evaluate it to see whether or not it suits your needs and then the second portion uh will be on _wTxg3wEIPy-00073-00041752-00042208 Press Books can I get a thumb can I get a hands up from everyone who knows what prospect says _wTxg3wEIPy-00074-00042208-00042736 or a little thing in the chat if you don't know what prospect says uh you can also let me know _wTxg3wEIPy-00075-00042736-00043472 um but it looks like there are a few people who know what it is so um great so awesome so _wTxg3wEIPy-00076-00043472-00043888 it looks like a lot of you do know what prospect says so for a little bit of background about me _wTxg3wEIPy-00077-00043888-00044592 prospects is a platform where you can create and uh publish your content in a variety of different _wTxg3wEIPy-00078-00044592-00045232 formats you write on one platform and it produces an interactive web book for you a pdf an e-pub _wTxg3wEIPy-00079-00045232-00045816 it does it all from your one place that you've written from so it really uh you have full _wTxg3wEIPy-00080-00045816-00046408 creative liberty over the processes uh of your book and and and and uh there's a lot of different _wTxg3wEIPy-00081-00046408-00046744 ways you can work on that book to fit your needs so I'll be showing you some of that today _wTxg3wEIPy-00082-00047016-00047520 so firstly I want to cover a little bit about finding OER so especially if you're new to oer _wTxg3wEIPy-00083-00047520-00048032 chances are you're probably wondering where do i find content so when you're doing this _wTxg3wEIPy-00084-00048032-00048512 it's important to think about what you're looking for so think of this as an opportunity to think _wTxg3wEIPy-00085-00048512-00049000 beyond what you're accustomed to using and ensure that resources are the best match for _wTxg3wEIPy-00086-00049000-00049496 your course content on students one of the best parts about oer is that you can really _wTxg3wEIPy-00087-00049496-00050088 remix and customize the book to fit your needs so ask yourself you know if you have been using _wTxg3wEIPy-00088-00050088-00050520 a traditional let's say french textbook are you looking for something more interactive or did you _wTxg3wEIPy-00089-00050520-00051056 find that book limiting um what are you looking for when you're looking for your new why why are _wTxg3wEIPy-00090-00051056-00051824 you on the hunt for a new for new content and also using a set of requirements to compare against so _wTxg3wEIPy-00091-00051824-00052352 if an ideal resource existed if I could create my dream book what would it look like and how could _wTxg3wEIPy-00092-00052352-00052896 I get there and the last thing is I'm sure some of you or many of you are librarians or _wTxg3wEIPy-00093-00052896-00053455 instructional designers they are sort of like the unsung heroes of the academic world and to _wTxg3wEIPy-00094-00053455-00053928 ref and to consult them and other people who have also been involved in open they are sort of _wTxg3wEIPy-00095-00053928-00054808 your best resources to refer to so um referring to them when you're looking for resources uh is great _wTxg3wEIPy-00096-00054808-00055248 so if you're wondering where you can find OER if you don't want to do that you know all the big _wTxg3wEIPy-00097-00055248-00055832 asking big questions beforehand you can also just go and take a look so there are so many different _wTxg3wEIPy-00098-00055832-00056320 places where you can go and look for content I know some of them uh have even presented on their _wTxg3wEIPy-00099-00056320-00056855 platforms this week and they have a great list of books um we have our prospects directory which we _wTxg3wEIPy-00100-00056855-00057616 colloquially call our baby uh because we worked on it for a long time and it's it's uh it's a very _wTxg3wEIPy-00101-00057616-00058255 prized part of our organization and there's over 3 500 um books that you can read for free completely _wTxg3wEIPy-00102-00058255-00058704 online most of them are openly licensed as well and you can also refer to a variety of different _wTxg3wEIPy-00103-00058704-00059336 places all of these sites have quote unquote free and accessible books that you can go and look at _wTxg3wEIPy-00104-00059416-00059904 and there's some other resources down here so h5p activities which are open source interactive _wTxg3wEIPy-00105-00059904-00060400 activities that you can put into your books as well as websites like vet simulations which _wTxg3wEIPy-00106-00060400-00060688 have different media activities as well that you can incorporate into your book _wTxg3wEIPy-00107-00061120-00061600 and a little bit about the Pressbooks directory this is linked so if you want to click on that _wTxg3wEIPy-00108-00061600-00062016 it will take you to the PressBooks directory we also have a PressBooks librarian who is actually _wTxg3wEIPy-00109-00062016-00062552 a librarian has his MLIS degree and his name is Travis and he's amazing and he puts together _wTxg3wEIPy-00110-00062552-00063064 collections for us that are really wonderful so if you're in addition to all of the other _wTxg3wEIPy-00111-00063064-00063504 books in the christmas universe if you're teaching language learning high enrollment open education _wTxg3wEIPy-00112-00063504-00063872 interactive where we are healthcare these are places that you can start from and look at the _wTxg3wEIPy-00113-00063872-00064600 books that he's purposefully curated onto that list and in my demo i'll show you how you can use _wTxg3wEIPy-00114-00064600-00065152 the content in these books to localize the books to fit your need but i want to show you that there _wTxg3wEIPy-00115-00065152-00065528 i will take you through the directory and show you that there are a bunch of books where you can _wTxg3wEIPy-00116-00065528-00066016 there are books that you can look at and see which ones fit your needs _wTxg3wEIPy-00117-00066016-00066504 so once you've found a couple of books that you think you might be interested in _wTxg3wEIPy-00118-00066504-00067192 you might want to look at how to uh to assess them before you actually start using them for your book _wTxg3wEIPy-00119-00067336-00067928 and some important things to consider are to to conduct an evaluation so considering really _wTxg3wEIPy-00120-00067928-00068480 important aspects that we all obviously hold dear to our hearts like accessibility the peer review _wTxg3wEIPy-00121-00068480-00069144 status um the ancillary materials associated with the book obviously probably the most important one _wTxg3wEIPy-00122-00069144-00069608 is the license to remix that should probably be at the top actually um because that is a _wTxg3wEIPy-00123-00069608-00070232 actually limiting factor as opposed to all of the other ones which are obviously uh very important _wTxg3wEIPy-00124-00070232-00070760 uh considerations to make um the diversity of authors which is obviously very important _wTxg3wEIPy-00125-00070760-00071224 um if you're going to care about accessibility and peer review status why not also incorporate _wTxg3wEIPy-00126-00071280-00071968 the importance and plurality of voices also things like inclusive images icons illustrations _wTxg3wEIPy-00127-00071968-00072568 multimedia um and skimming through the rest of the book and seeing how the overall book has been _wTxg3wEIPy-00128-00072568-00073088 tied together also keep in mind that there are there's so long as license permits you to do so _wTxg3wEIPy-00129-00073088-00073560 and you're willing to put the work into the book you have the opportunity to include the diversity _wTxg3wEIPy-00130-00073560-00074040 of authors you have the ability to make that book more accessible as well so so long as the _wTxg3wEIPy-00131-00074040-00074512 license permits you to do so you should be able to take that book and make it fit your own needs _wTxg3wEIPy-00132-00074840-00075552 and then next is conducting an in-depth evaluation obviously all of my slides have a big asterisk _wTxg3wEIPy-00133-00075552-00076072 associated with them you don't have to do all of these or any of these but obviously this is _wTxg3wEIPy-00134-00076072-00076760 an important part to making sure that your book is a success so once you evaluate you you you'll _wTxg3wEIPy-00135-00076760-00077352 have a list of resources to to more thoroughly review so considering the reviews from adopters _wTxg3wEIPy-00136-00077352-00077848 and conducting a read through resources so i've provided three links for you here that allows _wTxg3wEIPy-00137-00077848-00078448 you to sort of refer to when you're when you're evaluating the oer and determining whether or not _wTxg3wEIPy-00138-00078448-00079240 it can suit your class and suit your pedagogical needs and thinking beyond the sheer raw content _wTxg3wEIPy-00139-00079240-00079896 that's in the book what what do you need to succeed overall right so if you have just the _wTxg3wEIPy-00140-00079896-00080360 book the book doesn't necessarily mean that you're going to be successful it might lower the cost of _wTxg3wEIPy-00141-00080360-00080912 your students not buying 100 textbook but if you want full success in your class all the way you _wTxg3wEIPy-00142-00080912-00081496 know what kind of technology or platform is best suited for your needs you know if it's um if it's _wTxg3wEIPy-00143-00081496-00081928 a proprietary if it's a proprietary journal which is why not why I'm assuming you're in the session _wTxg3wEIPy-00144-00081928-00082384 today about open but if that is something that suits you you know does the technology that you _wTxg3wEIPy-00145-00082384-00082792 have that's provided for you by your institution will that sufficiently do what you're what you're _wTxg3wEIPy-00146-00082792-00083248 looking for versus you're looking for an open textbook that you want to remix with 40 of your _wTxg3wEIPy-00147-00083248-00083672 students that's going to look slightly different so these are really important considerations to _wTxg3wEIPy-00148-00083672-00084496 ask and also lastly the age-old question of resources that you actually need when you are _wTxg3wEIPy-00149-00084496-00084944 trying to remix the book so if you're looking to start like a smaller version and you're okay with _wTxg3wEIPy-00150-00084944-00085424 working on it all by yourself that's gonna differ then you know if this book is having a massive _wTxg3wEIPy-00151-00085488-00085968 huge launch at your institution and they're trying to make you know big noise about it does that mean _wTxg3wEIPy-00152-00085968-00086400 you need a copywriter does that mean you need an editor all people who you might have to pay _wTxg3wEIPy-00153-00086464-00086984 or compensate in some sort of way so having these considerations in mind will set you up for success _wTxg3wEIPy-00154-00087240-00087784 and then lastly is a little bit about adapting and remixing oer so i'm moving through these _wTxg3wEIPy-00155-00087784-00088472 fairly quickly because the demo portion is going to be a larger portion but but these are just _wTxg3wEIPy-00156-00088472-00088976 some guidelines that I'm building to for that demo so this is sort of what I really _wTxg3wEIPy-00157-00088976-00089448 want to focus on which is starting to remix your own OER so going beyond the _wTxg3wEIPy-00158-00089544-00090168 right edit and review criteria is super important so like I said earlier adding media elements _wTxg3wEIPy-00159-00090168-00090824 like hfp activities vet simulations even images videos audio files um it's a great opportunity _wTxg3wEIPy-00160-00090824-00091464 to make your book very immersive and this idea of localizing your text is also really important so _wTxg3wEIPy-00161-00091464-00091976 making sure that they're you know if you have brought over a book that you want to reuse _wTxg3wEIPy-00162-00091976-00092416 making sure that you know there isn't a chapter in there that has nothing to do with your class or or _wTxg3wEIPy-00163-00092416-00092912 making sure that you edit it to make sure that it fits the needs of your class is is obviously very _wTxg3wEIPy-00164-00092912-00093656 different is super important to consider and also recognizing uh some of the community aspects so _wTxg3wEIPy-00165-00093712-00094264 um gathering a sounding board and advice so if you're completely new to open and open is very _wTxg3wEIPy-00166-00094264-00094792 new at your institution having conversations with other people about how you can you know firming a _wTxg3wEIPy-00167-00094792-00095280 learning community and and talking about how you can get started with your open project and relying _wTxg3wEIPy-00168-00095280-00095872 on other people um I know that lots of people are you know uh very willing to take it take that _wTxg3wEIPy-00169-00095872-00096264 challenge on on their own but also recognizing that there are people who are willing to talk to _wTxg3wEIPy-00170-00096264-00096968 you about uh different approaches on how to get into open and how to um how to edit your book to _wTxg3wEIPy-00171-00096968-00097744 fit your needs all of that is is very important and also the sort of the mélange of using _wTxg3wEIPy-00172-00097744-00098496 a combination of resources support and trusting your own uh talent to create a blend that really _wTxg3wEIPy-00173-00098496-00099144 suits your your class and your your needs is is a very important consideration to make so here's _wTxg3wEIPy-00174-00099144-00099824 a really good example of it this is a this is a this is uh a book called blueprint for success in _wTxg3wEIPy-00175-00099824-00100400 college and career that uh rebus community posted and then they and then e-campus Ontario took _wTxg3wEIPy-00176-00100488-00101152 different combinations of remixed books from the original from rebus community and they made it _wTxg3wEIPy-00177-00101152-00101760 fit e-campus Ontario's needs which is a for those who are not familiar a huge consortium that covers _wTxg3wEIPy-00178-00101760-00102288 the entire province of Ontario in Canada which is also our largest province so no tiny undertaking _wTxg3wEIPy-00179-00102288-00102864 at all and it even won an award so it's a really great example and I've included the links to that _wTxg3wEIPy-00180-00102864-00103320 down here if you want to go and have a look at both those things and just so you know amy _wTxg3wEIPy-00181-00103320-00104064 um folks uh both from rebus and from ecampus ontario as well as bc campus another canadian _wTxg3wEIPy-00182-00104064-00104792 consortium are all um uh have been at or are going to be at my fest open learning journey sessions so _wTxg3wEIPy-00183-00104944-00105552 they'll be represented as well great um so yeah so this is a really great _wTxg3wEIPy-00184-00105552-00105904 example that you can look at and uh obviously like i said links down there _wTxg3wEIPy-00185-00106183-00106808 and then some resources for adoption uh this is probably I want to say the I don't I want to put _wTxg3wEIPy-00186-00106808-00107208 a I don't want to say the most important slide but uh probably the most important when you're _wTxg3wEIPy-00187-00107208-00107872 getting started because it's just really great to refer to um so best practices for the evaluation _wTxg3wEIPy-00188-00107872-00108511 like i talked about um if you're new to creative commons licensing um you can click on that link _wTxg3wEIPy-00189-00108511-00109024 uh the open attribution builder from open Washington this is a really great tool if you want _wTxg3wEIPy-00190-00109024-00109624 to just input your attributions it'll build it for you the accessibility tool kit from bc campus _wTxg3wEIPy-00191-00109704-00110383 it's like the best thing ever we at PressBooks we sort of call it the bible um and uh it just has uh _wTxg3wEIPy-00192-00110383-00111072 accessibility uh considerations for images for links for videos for for paragraphs or for text _wTxg3wEIPy-00193-00111072-00111559 boxes everything that you can think of it's a great way to sort of just point to and say hey _wTxg3wEIPy-00194-00111559-00112088 that's a really great reference that is practical and then uh this book that was written by um _wTxg3wEIPy-00195-00112088-00112664 Apurva at zoe from grievous this is a really great guide as well it's a little bit of a longer read _wTxg3wEIPy-00196-00112664-00113159 but obviously as i wrote down here this is a really small sample pool of resources _wTxg3wEIPy-00197-00113159-00113648 offered as a starting point there are so many out there and like i said the best people to refer to _wTxg3wEIPy-00198-00113648-00114168 are your librarians your instructional designers and other people in the community at large so if _wTxg3wEIPy-00199-00114168-00114783 you have an opportunity to join a lister or join a forum about talking about open it's a really _wTxg3wEIPy-00200-00114783-00115552 great way to get started and the last thing that i wanted to mention here is that even though I've _wTxg3wEIPy-00201-00115552-00116256 listed all of these different methods and ways of getting started in open and looking for the _wTxg3wEIPy-00202-00116256-00116735 right content and answering the right questions to be able to get started off on the right foot _wTxg3wEIPy-00203-00116735-00117192 all of that is great and you know I've prepared this presentation because I think it's great but _wTxg3wEIPy-00204-00117192-00117792 I also recognize that your time is very precious and I can imagine all of you are very very busy _wTxg3wEIPy-00205-00117792-00118600 and that sort of initial planning stage might not be an intuitive use of your time and I totally _wTxg3wEIPy-00206-00118600-00119072 recognize that and the most important thing is just to have the initiative to get started the _wTxg3wEIPy-00207-00119072-00119776 accessibility considerations the uh the evaluation considerations the peer review considerations all _wTxg3wEIPy-00208-00119776-00120600 of these are important but they don't come before you you and your desire to do this right so not to _wTxg3wEIPy-00209-00120600-00121288 make this like a big speech like a ted talk but um hopefully my goal for you today is if you've never _wTxg3wEIPy-00210-00121288-00121896 tried using prospects or if you've never tried to do your own open thing before it doesn't need to _wTxg3wEIPy-00211-00121896-00122272 be a book you know you don't need to set your goal to be I need to have this book done by the end of _wTxg3wEIPy-00212-00122272-00122768 the year if if if I've done a good job today I'm sharing hey this is actually this looks to me like _wTxg3wEIPy-00213-00122768-00123264 something I can you know log in and try out that's that's all that I have you know I've done my job _wTxg3wEIPy-00214-00123264-00123711 for the day and i hope that these slides will hopefully at you know some somewhere down the _wTxg3wEIPy-00215-00123711-00124256 line will will be great resources for you to refer back to I'm so glad you said that Amy because _wTxg3wEIPy-00216-00124256-00124808 um you know I think I've done a lot of work in helping people start down the oer pathway as well _wTxg3wEIPy-00217-00124808-00125432 and it can seem so challenging and um you know so many things to understand the licensing and the _wTxg3wEIPy-00218-00125432-00125935 accessibility and whatever and it's like it really does start with that kernel um to just try to move _wTxg3wEIPy-00219-00125935-00126440 to something different in your own practice as an educator I think that's so important to stress _wTxg3wEIPy-00220-00126544-00126928 yeah yeah absolutely I'm glad you agree or I'm rather I'm glad I think _wTxg3wEIPy-00221-00127024-00127544 so if you are you know if you want to know what prospects does if you're interested in me um _wTxg3wEIPy-00222-00127544-00128000 and who this person is you can email me you can tweet us or you can check us out on the website _wTxg3wEIPy-00223-00128000-00128488 uh and that's a little bit about me so that you don't think I'm a ghost after I leave the session _wTxg3wEIPy-00224-00128488-00129104 um and that's all i have for the slide so i'll head into uh showing a little bit about the _wTxg3wEIPy-00225-00129104-00129592 prospects directory and telling you how you can use this in in fastbooks uh by and large _wTxg3wEIPy-00226-00129648-00130096 um I also want to sort of go off of what Nate was saying just now _wTxg3wEIPy-00227-00130096-00130808 about um the aspect of it's seeming very daunting uh I have a lot of as the customer _wTxg3wEIPy-00228-00130808-00131448 success manager I have a lot of conversations with uh administrators and faculty members and _wTxg3wEIPy-00229-00131448-00132168 quote unquote oer champions uh about using press books and also about getting started and open _wTxg3wEIPy-00230-00132168-00132816 and I the reason I I covered this particular thing about remixing and finding oer is that _wTxg3wEIPy-00231-00132936-00133368 because people find the prospect of writing a whole book from scratch so daunting _wTxg3wEIPy-00232-00133368-00133920 often times what uh these administrators at these institutions do is they tell the person _wTxg3wEIPy-00233-00133920-00134544 they tell whoever is interested but finds it daunting to go onto a repository of open books _wTxg3wEIPy-00234-00134544-00135032 and find something that interests you and see what they've done because a lot of the time _wTxg3wEIPy-00235-00135032-00135440 with an open license you can do what is called clone onto press books where you can create an _wTxg3wEIPy-00236-00135440-00136208 entirely new copy of that book onto your prospects network and remix that book from there so I'll _wTxg3wEIPy-00237-00136208-00136704 show you what that looks like now um but before that I want to show you the prospects directory _wTxg3wEIPy-00238-00136704-00137272 um and uh there's a bunch of different books on here in different languages I would _wTxg3wEIPy-00239-00137272-00137696 recommend I don't know if someone's already linked to the directory but I'll do that here _wTxg3wEIPy-00240-00138000-00138464 and uh you can have a look at this yourself oh my nice is voting there you go _wTxg3wEIPy-00241-00138672-00139432 just one second my mouse is really struggling there um so on the left hand side you'll see a _wTxg3wEIPy-00242-00139432-00139936 variety of different filters uh you know if you teach math go look at math uh for risk through _wTxg3wEIPy-00243-00139936-00140576 teaching chemistry go look at chemistry um i'm sure you have already but you can look by subject _wTxg3wEIPy-00244-00140576-00140888 if you work if you're affiliated with an institution and you want to see the books _wTxg3wEIPy-00245-00140888-00141488 that your institutions done then you can go look for their institution there's a bunch here and _wTxg3wEIPy-00246-00141488-00142032 a bunch of different collections and last updated and languages as well there's a bunch of books _wTxg3wEIPy-00247-00142032-00142792 uh here and uh and yeah so really explore you can have a look um by yourself and now _wTxg3wEIPy-00248-00142792-00143280 because we i want to save about 15 minutes for questions at the end i have 15 minutes for a demo _wTxg3wEIPy-00249-00143392-00144088 so on press books here i am i'm at my test university um we have educational features _wTxg3wEIPy-00250-00144088-00144544 for educational institutions who use press books so i'm just here and i'm going to log in _wTxg3wEIPy-00251-00144712-00145056 actually rather i've already logged in i'm just going to head to the dashboard _wTxg3wEIPy-00252-00145056-00145528 and on the front i see that i can clone a book so i can create a new book from scratch _wTxg3wEIPy-00253-00145528-00145936 where i can clone a book but for today's purposes to really lower that barrier for _wTxg3wEIPy-00254-00145936-00146272 you getting started with your project i want to show you how simple it is to quote a book _wTxg3wEIPy-00255-00146336-00147128 so all the directory there's a book that i uh that i really like um and it is called and as _wTxg3wEIPy-00256-00147128-00147600 i believe from the university of saskatchewan and so i'm just going to look for it down here _wTxg3wEIPy-00257-00147832-00148368 and they have i have to look right now it used to be in the collection above and i realized that _wTxg3wEIPy-00258-00148368-00148880 they must have changed it today and they have this amazing book called northern indigenous health and _wTxg3wEIPy-00259-00148880-00149448 healthcare and it's this excellent book that they produced in association with a bunch of different _wTxg3wEIPy-00260-00149448-00149992 organizations a healthcare book solely dedicated for northern indigenous healthcare which is super _wTxg3wEIPy-00261-00149992-00150696 important and up here i see that they have a ccby nc license which means that so long as i do not _wTxg3wEIPy-00262-00150760-00151176 sell this book i'm able to remix it and i have to those are my two considerations i have to _wTxg3wEIPy-00263-00151176-00151784 attribute the original authors and i cannot sell the book um both of which i fully antenna adhering _wTxg3wEIPy-00264-00151784-00152392 to and let's see that i want this on my network uh and a lot of a question i get frequently is if _wTxg3wEIPy-00265-00152392-00152832 this book exists in the university of saskatchewan what's the point of creating a copy of it well _wTxg3wEIPy-00266-00152832-00153344 not only does it mean that your students can have a localized place for your institution _wTxg3wEIPy-00267-00153344-00153808 where they can refer to the book so that you know you're not outsourcing the book you're not saying _wTxg3wEIPy-00268-00153808-00154312 hey go to this random university's website to view this book you can bring a copy of that book onto _wTxg3wEIPy-00269-00154312-00154728 your institution's network so that's the first reason why and the second reason why is that _wTxg3wEIPy-00270-00154728-00155288 with an open license you can remove chapters you can add chapters you can edit chapters there's a _wTxg3wEIPy-00271-00155288-00155824 lot you can do there so it really does mean that you can reuse the book to your liking _wTxg3wEIPy-00272-00155944-00156344 and to clone this book it's super simple on pressed books like i said it said to go to _wTxg3wEIPy-00273-00156344-00157088 quote a book and all i have to do is copy the link of the original book and then i'm going to say um _wTxg3wEIPy-00274-00157232-00157520 let's say i'm going to give it um northern healthcare _wTxg3wEIPy-00275-00157736-00158216 and i'm just going to leave this optional so leave this blank sorry and it will just bring _wTxg3wEIPy-00276-00158216-00158768 over the title of the original book for me and what this will do is it will create an exact copy _wTxg3wEIPy-00277-00158768-00159320 of that book for me clothing just means it takes a little bit of time obviously because it's creating _wTxg3wEIPy-00278-00159320-00159848 the exact copy of that book onto my network so it takes a little bit of time so for the sake of time _wTxg3wEIPy-00279-00159944-00160528 to not bore you as the bar is loading as it clones i've already done that process and now when i go _wTxg3wEIPy-00280-00160528-00161264 onto the book you'll see that i have an exact copy of that book now on my network and it brought over _wTxg3wEIPy-00281-00161264-00162192 the exact license um all of the authors uh the the um the the author's names and all of the _wTxg3wEIPy-00282-00162192-00162712 parts within it and when i go on to let's say a chapter about educating health care providers _wTxg3wEIPy-00283-00162712-00163296 in the yukon the book looks identical it brought in all of the text boxes all of the text and if _wTxg3wEIPy-00284-00163296-00163984 it had images videos h5p activities other embedded content it will all bring that over for me as well _wTxg3wEIPy-00285-00164080-00164664 and down here um you can see that all of the data as well has been uh you'll see that the _wTxg3wEIPy-00286-00164664-00165112 license of the origin the original authors has been brought in as well so I have I have not _wTxg3wEIPy-00287-00165112-00165472 touched this book at all and you'll see that the exact copy has been brought in _wTxg3wEIPy-00288-00165552-00166192 which is really great to see and from here I can do a bunch of remixing with this book like I said _wTxg3wEIPy-00289-00166192-00166776 because the license permits me to do so and to do that all I'd have to do is go on to the organize _wTxg3wEIPy-00290-00166776-00167328 module where I could see all of the chapters so let's say I don't actually need a chapter about _wTxg3wEIPy-00291-00167328-00168208 food security in Greenland I can just go to delete that book oh I think I must have clicked it twice _wTxg3wEIPy-00292-00168208-00168672 oh sorry I don't know why that's not working right now um rather embarrassing during a demo isn't it _wTxg3wEIPy-00293-00168736-00169088 there always has to be something in a live demo right yeah there's something that's not working _wTxg3wEIPy-00294-00169088-00169448 in a live demo it might have to do with my permissions because I'm logged in as my uh _wTxg3wEIPy-00295-00169448-00170104 as my demo account with like zero privileges as opposed to my super prospects account um but from _wTxg3wEIPy-00296-00170104-00170552 here I can you can see in a previous demo I've added a test chapter and you know if I wanted _wTxg3wEIPy-00297-00170552-00171200 to add content down here I could why I added a Simon Garfunkel video into a into a book about _wTxg3wEIPy-00298-00171200-00171656 indigenous healthcare I'm not too certain but you can add chapters here if you had another chapter _wTxg3wEIPy-00299-00171656-00172424 to add for your class um you can do so here you can also add oh I'm actually gonna go back there _wTxg3wEIPy-00300-00172424-00173232 and I can add different media files I can add different h5p activities so h5p activities like _wTxg3wEIPy-00301-00173232-00173848 I said are is interactive content so um I'll show you what that looks like in a little bit _wTxg3wEIPy-00302-00173848-00174424 but you can really tear this book apart and put it back together as you see fit _wTxg3wEIPy-00303-00174424-00175072 like i said so and going to sound very um like a broken record at this point so long as the license _wTxg3wEIPy-00304-00175072-00175600 permits you to do so and what's really great about the directory is that you can find different _wTxg3wEIPy-00305-00175600-00176144 content that you can be like so in addition to that book and removing uh chapters and editing _wTxg3wEIPy-00306-00176144-00176624 the chapters directly within that book and adding your own chapters and writing your own content _wTxg3wEIPy-00307-00176624-00177040 you can also bring in content from elsewhere so let's say I go down here _wTxg3wEIPy-00308-00177040-00177592 and I'm going to go back to my book and let's say that I'm going to look uh look up _wTxg3wEIPy-00309-00177824-00178640 um health so let's say I want to filter by um primary care medicine and uh _wTxg3wEIPy-00310-00178640-00179184 health care systems and services and personal health and health education let's say these are _wTxg3wEIPy-00311-00179184-00179840 the ones that interest me and let's say that I find a chapter in this book about clinical _wTxg3wEIPy-00312-00179840-00180176 procedures for safer patient care let's see that there's a chapter in here that _wTxg3wEIPy-00313-00180232-00180624 I want to incorporate into my northern and indigenous health _wTxg3wEIPy-00314-00180624-00181224 healthcare book then what I can do is come back onto my book that I was at go to import _wTxg3wEIPy-00315-00181424-00182120 and I can import from another pressbook's book and I can import from URL and _wTxg3wEIPy-00316-00182120-00182784 the pressbox importing machine here will recognize this book has a ccby license it's uh _wTxg3wEIPy-00317-00182784-00183328 it's accessible for me to read which means that okay I should be able to import from this book and _wTxg3wEIPy-00318-00183328-00183944 it's going to take a little bit of time to load because uh this is a massive book so it's going _wTxg3wEIPy-00319-00183944-00184464 to take a little bit of a moment to do so but once I do so you'll you'll see all of the chapters here _wTxg3wEIPy-00320-00184464-00185144 that I should be able to bring in so let's say I'm interested in um uh you know bringing the chapter _wTxg3wEIPy-00321-00185144-00185624 about pain assessment then I should be able to do so from there and then I can continue to edit that _wTxg3wEIPy-00322-00185624-00186136 chapter about pain assessment because that chapter is also openly licensed right if I go on to this _wTxg3wEIPy-00323-00186136-00186768 book I can go down to the bottom and this chapter is licensed with ccby so you can continue to edit _wTxg3wEIPy-00324-00186768-00187232 the book which is really awesome so I'm going to go down here and let's say that I click on this _wTxg3wEIPy-00325-00187232-00187776 I'll keep this as a chapter and I will import that selection it's just going to import that chapter _wTxg3wEIPy-00326-00187776-00188400 for me and once I do so it will be seamlessly integrated into my book well let me I'm just _wTxg3wEIPy-00327-00188400-00189008 positive Amy so I think you're obviously really good at this and so uh just trying to make sure _wTxg3wEIPy-00328-00189008-00189608 i understand what happened there so you selected that other book for import and then it gave you a _wTxg3wEIPy-00329-00189608-00190112 listing of all its chapters and then you were able to pinpoint just one or you could pinpoint more _wTxg3wEIPy-00330-00190112-00190744 if you wanted to actually import into your other book yes exactly exactly so this is what I'm and _wTxg3wEIPy-00331-00190744-00191296 while this is loading I can um I I've had my fair share of morning coffee this morning so I'm sorry _wTxg3wEIPy-00332-00191352-00191704 a little bit quickly no that's great it gives us a good overview and then we can _wTxg3wEIPy-00333-00191704-00192296 ask questions yeah absolutely so here you'll see that there's a difference there's a very distinct _wTxg3wEIPy-00334-00192296-00192736 difference between what i did to bring in the northern indigenous health and healthcare book _wTxg3wEIPy-00335-00192736-00193216 and then what i just did now to bring in that one chapter so to bring in this in this this _wTxg3wEIPy-00336-00193216-00193664 book to create a copy of this book the northern northern indigenous health and healthcare book _wTxg3wEIPy-00337-00193664-00194424 that was a process of cloning which is creating an exact copy of that book onto my network but after _wTxg3wEIPy-00338-00194424-00195056 that I can continue to import content which is the process in which you can bring in portions and _wTxg3wEIPy-00339-00195056-00195656 bits and pieces from elsewhere into your existing book so by doing this you can sort of create what _wTxg3wEIPy-00340-00195656-00196216 we are prospects call jokingly call a franken book where you can sort of bring different bits _wTxg3wEIPy-00341-00196216-00196824 and pieces to really cater it to fit your needs so in my case what I had just demoed is showing you _wTxg3wEIPy-00342-00196912-00197480 this idea of having a clone book and then on top of that bringing in more cc buoy content from _wTxg3wEIPy-00343-00197480-00198184 elsewhere to really fit your book to your needs so from my organized module now when I head down _wTxg3wEIPy-00344-00198184-00198856 oh where did it go there we go so you'll see that my chapter about pain assessment that I brought in _wTxg3wEIPy-00345-00198856-00199480 from this clinical skills uh clinical procedures for safer patient care that one chapter that I _wTxg3wEIPy-00346-00199480-00200096 brought in has also now been seamlessly integrated into my clone book and you'll also see that the _wTxg3wEIPy-00347-00200096-00200576 original authors have been properly attributed as well and now when I go to visit my book _wTxg3wEIPy-00348-00200768-00201296 down here you'll see that my pain assessment chapter has been brought in beautifully and the _wTxg3wEIPy-00349-00201296-00201976 chapter that I had brought brought over also looks identical to uh what I had been expecting the _wTxg3wEIPy-00350-00201976-00202608 only thing that looks slightly different is the appearance option of the book um because there are _wTxg3wEIPy-00351-00202608-00203088 many different themes to a book and I'll show you what that means in a second where you can change _wTxg3wEIPy-00352-00203088-00203544 what the book looks like so to follow the rest of the book because you don't want a book that _wTxg3wEIPy-00353-00203544-00204104 just looks different in one chapter it just formatted to the all of the other chapters _wTxg3wEIPy-00354-00204104-00204720 that are contained in the book but here what I've shown you is showing you effectively that you can _wTxg3wEIPy-00355-00204720-00205216 bring in content from many different places to fit your needs which is not something that you can say _wTxg3wEIPy-00356-00205216-00205792 about your traditional average uh university or college textbook that you bought you would buy _wTxg3wEIPy-00357-00205792-00206504 at the bookstore oh sorry i was just going to say it's it seems like one of the greatest benefits _wTxg3wEIPy-00358-00206504-00207016 here too is how carefully it handles the open licensing of the different components so that _wTxg3wEIPy-00359-00207016-00207464 in a way you don't really have to worry about that because you really yeah you don't because _wTxg3wEIPy-00360-00207464-00208000 uh you'll see that when I I cloned the book if you remember for for this book and then I brought in _wTxg3wEIPy-00361-00208000-00208528 this chapter the penises book the chapter of the uh the penis has been chapter from the other book _wTxg3wEIPy-00362-00208608-00208960 press books will stop you if it has an all rights reserved license press books will say _wTxg3wEIPy-00363-00208960-00209471 you are not allowed to use this chapter so it's really great because there's no chance of you _wTxg3wEIPy-00364-00209552-00210008 realizing afterwards that you stole you know you stole quote unquote an all rights reserved _wTxg3wEIPy-00365-00210008-00210696 contented book content is not a word but you can't see it it is now it is now yeah I I made it a verb _wTxg3wEIPy-00366-00210696-00211319 um so press books will stop you so it's really great because the bar for making mistakes is so _wTxg3wEIPy-00367-00211319-00211976 low right um uh there's you all that you know people can ask of you is just to try _wTxg3wEIPy-00368-00211976-00212512 try it out and see how you find it and we also have a bunch of documentation online that _wTxg3wEIPy-00369-00212512-00213248 helps with that as well um so i'll share those uh uh in a little bit when once we get to that aspect _wTxg3wEIPy-00370-00213304-00213864 but here you can also really customize your book so uh going into the appearance module this _wTxg3wEIPy-00371-00213864-00214223 won't change the content of your book it will just change the way that your book looks like _wTxg3wEIPy-00372-00214223-00214632 and you can tell we're all you know only nerds work out press box which is why all of the _wTxg3wEIPy-00373-00214632-00215152 all of the themes are named after offers um but let's say we go to a really popular theme you _wTxg3wEIPy-00374-00215152-00215871 have a Mary Shelley theme oh gosh that would be so awesome if we had actually I'm gonna suggest that _wTxg3wEIPy-00375-00215871-00216544 to someone on my team and say Nate he told me to uh create a very shelly to really go with some _wTxg3wEIPy-00376-00216544-00217167 fragrances let's not make it a demand I might have to demand the number team but here and now _wTxg3wEIPy-00377-00217167-00217712 now that I've enabled this this feature when I go uh or this theme when I go on to my book _wTxg3wEIPy-00378-00217712-00218167 you'll see that all of the content has been preserved but now it's with different typefaces _wTxg3wEIPy-00379-00218167-00218919 that suits our Jacob's theme um okay you have so many options to explore here the best part about _wTxg3wEIPy-00380-00218919-00219456 pressbooks is that you sort of have complete freedom uh absolutely complete freedom uh we _wTxg3wEIPy-00381-00219456-00220056 have a privacy policy and it says that we don't control your content we only host your content so _wTxg3wEIPy-00382-00220056-00220480 we provide the platform and we make sure that it's as accessible to use and we make sure that there's _wTxg3wEIPy-00383-00220480-00220976 the features that you want uh but we don't control what you write we don't control _wTxg3wEIPy-00384-00220976-00221496 what you can say you don't have you know you have all of the editing permissions there it's _wTxg3wEIPy-00385-00221496-00222040 your book you lead it and you get to decide what you do with it and the other reason why I would _wTxg3wEIPy-00386-00222040-00222632 ask you ask that you refer to the directory is not just because you might be looking for that content _wTxg3wEIPy-00387-00222632-00223071 that you know you might want to remix it's also a really great place to see how other people have _wTxg3wEIPy-00388-00223071-00223584 used press books so in addition to having this is one of my favorite books um _wTxg3wEIPy-00389-00223744-00224512 I like how you have favorites you've obviously spent a lot of time I have but this book from uw _wTxg3wEIPy-00390-00224512-00225176 is this amazing history of art book of Jacob Lawrence and it's this book that a bunch of _wTxg3wEIPy-00391-00225176-00225671 students worked on together it's a student load oer and it's just I mean look how beautiful this _wTxg3wEIPy-00392-00225671-00226208 book is it's it's so gorgeous and all these different students wrote their chapters and um _wTxg3wEIPy-00393-00226328-00226816 incorporated different elements to the book and it's just really beautiful so you have traditional _wTxg3wEIPy-00394-00226816-00227567 traditional textbooks like that um but you also have uh someone uh the Colorado uh i think uh _wTxg3wEIPy-00395-00227671-00228248 the university of Colorado one of their campuses wrote a a legal journal that was peer-reviewed _wTxg3wEIPy-00396-00228248-00228696 and edited and it was put on press books you have really interactive language learning books _wTxg3wEIPy-00397-00228696-00229232 you have faculty handbooks that are not very long you have syllabi that people have written through _wTxg3wEIPy-00398-00229232-00229728 press books so regardless of what you want to use it for there's a lot of options for you _wTxg3wEIPy-00399-00229728-00230248 and to explore hey like this is how i would like to use prospects or i'd like to use it in a very _wTxg3wEIPy-00400-00230248-00230792 traditional sense there's a lot of options that you have and you can you know reinvent the wheel _wTxg3wEIPy-00401-00230792-00231328 and write the whole thing yourself if you have the initiative to do so and you know absolutely that _wTxg3wEIPy-00402-00231328-00232048 sounds amazing but also you don't have to do that right i think we have a very narrow idea of what _wTxg3wEIPy-00403-00232119-00232856 important accomplished work looks like and i always love reminding people that remixing a book _wTxg3wEIPy-00404-00232856-00233512 and localizing it to fit your needs is already a really really challenging time-consuming task _wTxg3wEIPy-00405-00233512-00233984 so to cut yourself some slack and to recognize that to do that and to take that first step _wTxg3wEIPy-00406-00233984-00234528 is huge on its own and uh and to and to not undermine the work that you're doing and i hope _wTxg3wEIPy-00407-00234528-00235056 that my presentation today shows you that this is possible through prospects and that you can _wTxg3wEIPy-00408-00235056-00236048 do it pretty readily um if you want to oh that's not the right place uh there you go um press _wTxg3wEIPy-00409-00236048-00236752 look i'm gonna spell prospects wrong there you go online casino wait what oh my gosh so here is the _wTxg3wEIPy-00410-00236752-00237392 website to press box i linked it in our slides if you want to try this out you can just go to login _wTxg3wEIPy-00411-00237456-00237944 and i'm already logged in but let me log out so that i can show you you just have to create an _wTxg3wEIPy-00412-00237944-00238488 account and you can try creating your own book the only thing is that on prospects.com because _wTxg3wEIPy-00413-00238488-00239160 it is not a educational site you won't be able to clone your own book so that's the one thing that _wTxg3wEIPy-00414-00239160-00239719 i wanted to mention uh what you can do is you can try creating a book and importing content into it _wTxg3wEIPy-00415-00239719-00240304 um so that's the only thing but we do have a bunch of documentation uh our youtube channel _wTxg3wEIPy-00416-00240304-00240880 has a bunch of different resources where i would recommend that you start is by following we have a _wTxg3wEIPy-00417-00240880-00241680 playlist called fundamentals of test books and if you basically want a five minute explanation of _wTxg3wEIPy-00418-00241680-00242280 what i covered today and 35 minutes you can start there sign up for press box and try it out and see _wTxg3wEIPy-00419-00242280-00242704 what happens actually it's funny what I'm actually hearing from people in the chat and so forth is um _wTxg3wEIPy-00420-00242784-00243392 actually not a faster version but a slower version because I think um this is great this _wTxg3wEIPy-00421-00243392-00243888 is such a great overview of of all the different capabilities and probably not even done yet but um _wTxg3wEIPy-00422-00243888-00244512 you know I think for people who are brand new to this um you know there's there's uh there's just _wTxg3wEIPy-00423-00244512-00244919 like we were talking before it's like what are the very first steps in getting started and you _wTxg3wEIPy-00424-00244919-00245360 showed how like you can just create an account and start your own book obviously which is _wTxg3wEIPy-00425-00245360-00245992 is a great way um and uh but i think people would people are also feeling a little overwhelmed _wTxg3wEIPy-00426-00245992-00246704 and so do some of the videos on the channel also um kind of just uh go into very specific parts _wTxg3wEIPy-00427-00246704-00247056 of the capability so you can just learn a little nugget about something specific _wTxg3wEIPy-00428-00247136-00247871 yes yeah absolutely so uh here I will link it I two things that's a great question Nate um _wTxg3wEIPy-00429-00247871-00248448 first thing is that I do monthly webinars so they're open to everybody and all of you are _wTxg3wEIPy-00430-00248448-00248984 welcome to come so I cover everything from start so how to create a book how to click _wTxg3wEIPy-00431-00248984-00249576 on creating a book how to add users how to all of the really really basic things _wTxg3wEIPy-00432-00249576-00250071 that you would likely want to do on press books i do a webinar for them like i said you _wTxg3wEIPy-00433-00250071-00250519 can register for them there's no cost there's no commitment if you can't come no big deal _wTxg3wEIPy-00434-00250608-00251088 really low commitment so if you want to register i would love to see you there but if you don't want _wTxg3wEIPy-00435-00251088-00251544 to attend the live webinar I have that exact live webinar that's clean all the way through no one's _wTxg3wEIPy-00436-00251544-00252216 asking me questions um and I have a link to that right here and I've time stamped them with all of _wTxg3wEIPy-00437-00252216-00252728 the different resources so if you want to know all of the different steps you can also go on to that _wTxg3wEIPy-00438-00252848-00253464 to that link and and see that there so i hope both of those are are helpful yeah I'm sure they I'm _wTxg3wEIPy-00439-00253464-00254016 sure they would be and you know i wish we had time here to like continue on we could go on for hours _wTxg3wEIPy-00440-00254016-00254592 and hours and probably help help people uh begin projects people have been also bringing up uh in _wTxg3wEIPy-00441-00254592-00255112 the comments the rebus community which i know has a close connection to press books um yeah _wTxg3wEIPy-00442-00255112-00255567 yeah and they're they're actually interested in like so uh there's something called an _wTxg3wEIPy-00443-00255567-00256088 education account in press books um how does one go about having an edge yeah _wTxg3wEIPy-00444-00256208-00256648 that's a really great question um send me an email and i will put you in touch with our _wTxg3wEIPy-00445-00256712-00257384 our sales team and they will be able to provide the education account details so maybe you could _wTxg3wEIPy-00446-00257384-00257832 maybe we could understand a little bit more about what an education account is then is that one _wTxg3wEIPy-00447-00257888-00258488 an institution uh adopts press books as a whole or yeah so there's a couple of different options _wTxg3wEIPy-00448-00258488-00259216 so there's the uh like the freemium option on pressbooks prospects.com um but you don't get any _wTxg3wEIPy-00449-00259216-00259808 of the access to the educational features and what i mean by that is let me just share my screen um _wTxg3wEIPy-00450-00259976-00260584 so all of the books on the directory are from educational sites so if i do go back to here _wTxg3wEIPy-00451-00260752-00261448 the download this book option the uh all of the interactive components so h5p activities _wTxg3wEIPy-00452-00261448-00262192 hypothesis um getting personalized support all of that is not possible through pressbox.com which is _wTxg3wEIPy-00453-00262192-00262704 the site where i told you to go to to try out press books the educational option can be done _wTxg3wEIPy-00454-00262704-00263360 in two different ways firstly your institution purchases a press box network so your institution _wTxg3wEIPy-00455-00263360-00263880 gets their own press books domain and that you get to post all of your books through there _wTxg3wEIPy-00456-00263936-00264656 um and then the other option is just for faculty authors so individual licenses for faculty um _wTxg3wEIPy-00457-00264656-00265104 obviously the costs they're very dramatic because having an institutional network is different than _wTxg3wEIPy-00458-00265104-00265768 one single author um but uh the faculty if you get contact with me and if you're interested _wTxg3wEIPy-00459-00265768-00266128 in that I'm happy to put you in touch with her very lovely team who will be able to _wTxg3wEIPy-00460-00266128-00266592 answer more of your questions uh on that front and exactly what the specific offerings are _wTxg3wEIPy-00461-00266704-00267200 and i think in my experience with press books too you know it may that all may have sounded suddenly _wTxg3wEIPy-00462-00267200-00267664 like a software vendor or something but press boxes has a very unique position in this world _wTxg3wEIPy-00463-00267664-00268192 i think and then um you know the reason why some things may eventually cost some money is to keep _wTxg3wEIPy-00464-00268192-00268840 the project sustained right um and so pressbooks has done so much valuable work to to make oer _wTxg3wEIPy-00465-00268840-00269528 i mean it's been a platform that's really made oer possible across um across you know the whole _wTxg3wEIPy-00466-00269528-00269984 world actually and the the interconnections that you guys have been able to develop so _wTxg3wEIPy-00467-00269984-00270512 that it is possible for instance to i believe import a book from any pressbook instance _wTxg3wEIPy-00468-00270512-00271120 that has has it openly published at least right into your own usage that's such a powerful tool _wTxg3wEIPy-00469-00271120-00271712 that doesn't really exist in any other in any other network of oer that's so widely used so _wTxg3wEIPy-00470-00271712-00272312 you know people may be somewhat blanching at the idea of of cost but I will point out that that it _wTxg3wEIPy-00471-00272368-00272776 this is the way that an organization like pressbooks can sustain its work _wTxg3wEIPy-00472-00272776-00273272 and continue to innovate and make it and make it better there's some very kind words thank you mate _wTxg3wEIPy-00473-00273336-00273880 well I I've spent many many a day in the trenches of organizations that um that haven't had a good _wTxg3wEIPy-00474-00273880-00274584 sustainability plan so I like to see it hey I see that Maya has her hand up hey Maya hey hey _wTxg3wEIPy-00475-00274936-00275568 I I want to piggyback on that question around you know having the sort of institutional account um _wTxg3wEIPy-00476-00275568-00276216 versus the single author account and I'm wondering if you do go with your institutional account _wTxg3wEIPy-00477-00276320-00277048 do you have to like use their resource like their copyright their copywriters _wTxg3wEIPy-00478-00277048-00277720 their publishing like do you have to go with all of their things or is it just going to be parked _wTxg3wEIPy-00479-00277720-00278232 is whatever you create just going to be parked on their network I guess that's a little bit unclear _wTxg3wEIPy-00480-00278232-00278888 to me and the reason why I'm asking is because you know people like me adjunct or contingent faculty _wTxg3wEIPy-00481-00278888-00279640 we're moving around constantly right and so what happens to that sort of affiliation but also _wTxg3wEIPy-00482-00279704-00280288 network parked and also institutional account like that can you just talk about that a little bit _wTxg3wEIPy-00483-00280344-00280792 that's a really really great question surprisingly one that we've never gotten before _wTxg3wEIPy-00484-00280792-00281752 um yeah really odd um so that's a really awesome question so when we I really hate using any _wTxg3wEIPy-00485-00281752-00282296 any sort of terminology related to sales or sell because I'm not on the sales team so pardon the _wTxg3wEIPy-00486-00282296-00282984 fact that I'm about to say sell but when we work with universities and we sell a network to them _wTxg3wEIPy-00487-00282984-00283536 it's at their discretion what they decide to do so for example let's say your adjective at uw _wTxg3wEIPy-00488-00283536-00284384 and uh the uw has their own udop has their own prospects network um they decide how the usage is _wTxg3wEIPy-00489-00284456-00284912 allowed at their institution um that's different if you're a faculty author _wTxg3wEIPy-00490-00284912-00285368 if you're if you're buying that one single license i think you have far more flexibility _wTxg3wEIPy-00491-00285368-00285864 because you have to addre the prospects privacy policy and obviously you shouldn't make your _wTxg3wEIPy-00492-00285864-00286384 own institution mad for whatever reason but but the the limitations of the network there is none _wTxg3wEIPy-00493-00286464-00287096 but when you go on to for the whole institutions network they oftentimes have their own terms of _wTxg3wEIPy-00494-00287096-00287712 use and their own terms of service that you have to follow that said for example let's say you are _wTxg3wEIPy-00495-00287712-00288368 an adjunct that you dub and you leave uw to go to I'm thinking about ucla i don't know why i chose _wTxg3wEIPy-00496-00288368-00288968 that but randomly let's see you decide to go to ucla and let's say that uw has a policy that says _wTxg3wEIPy-00497-00288968-00289696 if you leave udub you cannot have your book on the utep network send us an email we are so can we are _wTxg3wEIPy-00498-00289696-00290216 more interested in keeping your open content that is accessible for other people to access _wTxg3wEIPy-00499-00290216-00290648 we're not going to hound you down and say you're no longer part of uw and they said _wTxg3wEIPy-00500-00290648-00291064 you can't keep your book well then get it out of here you know we're so much more concerned with _wTxg3wEIPy-00501-00291064-00291576 having that content on the web for people to enjoy so um to that question I would _wTxg3wEIPy-00502-00291576-00292040 say unfortunately yes there are limitations of the institution that you are a part of _wTxg3wEIPy-00503-00292040-00292768 but we want to keep your amazing content and if that's the case then email us and we _wTxg3wEIPy-00504-00292768-00293160 we will we would love to find a way to keep it somewhere on the directory somewhere on the web _wTxg3wEIPy-00505-00293416-00293496 hopefully that's helpful _wTxg3wEIPy-00506-00293720-00293880 that's a very long-winded answer but _wTxg3wEIPy-00507-00294080-00294776 that's great and I'm wondering do other folks have questions or comments well Amy is still here _wTxg3wEIPy-00508-00295512-00296064 I realize this is this has been a whirlwind tour um pressbooks is such a deep and powerful platform _wTxg3wEIPy-00509-00296136-00296816 that uh you know this is this is just a taste to hopefully get you inspired and and started _wTxg3wEIPy-00510-00296968-00297544 Rissa's mind is blown from one chemistry to she has a reaction inside her head I think _wTxg3wEIPy-00511-00297616-00298352 with her chemistry references in me i's just so excited I love meeting other uh stem folk _wTxg3wEIPy-00512-00298352-00298712 in the in the open world so it's so lovely to meet you Risa _wTxg3wEIPy-00513-00298856-00299440 yeah i just I I'm like I'll need this I'll need to rewatch this about four times thanks though _wTxg3wEIPy-00514-00299696-00300112 you might also tune into that that youtube channel that Amy um posted in _wTxg3wEIPy-00515-00300112-00300616 so we will one thing that we're doing um for all the MYFest sessions at least in the open learning _wTxg3wEIPy-00516-00300616-00301296 journey is we'll be posting all the resources from each session and i see that Amy has openly _wTxg3wEIPy-00517-00301296-00301664 licensed her slides so that makes it easy to know we don't even have to ask her if we can use them _wTxg3wEIPy-00518-00301720-00302152 yeah yeah you can just go ahead go ahead that's what creative commons licenses are for _wTxg3wEIPy-00519-00302152-00302576 right exactly so we'll be posting the slides and the recordings once we have _wTxg3wEIPy-00520-00302576-00303040 them published out on youtube uh as well as any other links that were shared in chat and so forth _wTxg3wEIPy-00521-00303160-00303552 you know I thought one thing that sort of came up and this is a bit of a side note but um _wTxg3wEIPy-00522-00303552-00304128 you know when Amy you talked about how um you know remixed works kind of have the nickname around _wTxg3wEIPy-00523-00304128-00304712 press books of franken books and then I think chimed in with why not quilts and then there was _wTxg3wEIPy-00524-00304712-00305144 I think it was maybe maybe Maya was like kaleidoscopes and so a lot of different metaphors _wTxg3wEIPy-00525-00305144-00305632 started to go around and I I just actually I want to make another plug for frankenbook because I _wTxg3wEIPy-00526-00305632-00306512 think um people misunderstand the monster uh that calling even calling him the monster is already _wTxg3wEIPy-00527-00306768-00307256 and so I think there's there's actually room to see uh the word frankenbook as a kind of positive _wTxg3wEIPy-00528-00307256-00307856 uh view of a book as opposed to a negative one so I you know just frankens Frankenstein's one _wTxg3wEIPy-00529-00307856-00308512 of my favorite novels ever um like in the chat there to the frank book project which is a really _wTxg3wEIPy-00530-00308512-00309056 interesting literary exploration of Frankenstein work so anyway that's maybe my own little uh _wTxg3wEIPy-00531-00309120-00309552 pet peeve but uh I love I love references to Frankenstein so I don't think you guys _wTxg3wEIPy-00532-00309552-00310040 should necessarily stop calling and calling them franken books but maybe there are other metaphors _wTxg3wEIPy-00533-00310040-00310536 that everyone could use as well yeah where I can always say it's a positive connotation which is _wTxg3wEIPy-00534-00310536-00311032 which is really awesome this is this is great I I think the first person who coined that theme was _wTxg3wEIPy-00535-00311032-00311632 our our marketing director and she she loves books so I I feel like I should I should give _wTxg3wEIPy-00536-00311632-00312064 it a more positive rap because I highly doubt she is she meant to have a negative connotation _wTxg3wEIPy-00537-00312224-00312816 wait Maya's back up with their hand up again only to draw attention to I think there was um _wTxg3wEIPy-00538-00312816-00313416 while I was talking about my situation I think there was a question in the chat that I'm not _wTxg3wEIPy-00539-00313416-00314080 sure got answered um and I think it was about uh opportunities or what options are available _wTxg3wEIPy-00540-00314080-00314648 to independent scholars um and I'm wondering perhaps if Amy you might be able to talk to _wTxg3wEIPy-00541-00314648-00315224 talk about what opportunities there are for folks who may not be part of an institution or _wTxg3wEIPy-00542-00315224-00315760 have an affiliation with an institution sorry you cut out there just for a second could you _wTxg3wEIPy-00543-00315760-00316368 possibly repeat your question yes it's it's not mine I'm actually uh oh yeah speaking um _wTxg3wEIPy-00544-00316368-00316976 and perhaps actually heather you would you like to perhaps create this or frame the question _wTxg3wEIPy-00545-00317120-00317736 yeah so um in addition to being an employee at the university of Texas I'm also a member _wTxg3wEIPy-00546-00317736-00318344 I think still a member of the coalition of hey heather actually there's a lot of background noise _wTxg3wEIPy-00547-00318344-00319056 there's some kind of buzz it's my fan I'll put it in the chat okay yeah I mean I think I think _wTxg3wEIPy-00548-00319056-00319440 what heather was getting at is just like you know when you're an independent scholar and you may be _wTxg3wEIPy-00549-00319440-00319912 going back to that sort of you know the adjunct faculty case as well and you may not always have _wTxg3wEIPy-00550-00319912-00320320 an affiliation with a single institution or maybe you have don't have an affiliation with _wTxg3wEIPy-00551-00320320-00320760 any institution right i see how they're nodding and so like just you know what's what's the best _wTxg3wEIPy-00552-00320760-00321208 best pathway for an independent scholar to be able to take advantage of the educational tool set _wTxg3wEIPy-00553-00321312-00321872 oh absolutely um well my answer still doesn't uh hopefully you weren't expecting something _wTxg3wEIPy-00554-00321872-00322264 radically different because you don't have to be affiliated with an institution to use prospects _wTxg3wEIPy-00555-00322264-00323192 um and uh there are there's options for you a lot of people actually started and especially if cost _wTxg3wEIPy-00556-00323192-00323712 is a barrier a lot of people started their book on fastbooks.com actually and just decided not to use _wTxg3wEIPy-00557-00323712-00324184 educational features and then if they had funding they decided to upgrade to the educational version _wTxg3wEIPy-00558-00324184-00324688 so there's no limitations for you there and we don't discriminate based on whether or not you are _wTxg3wEIPy-00559-00324688-00325208 or not affiliated with an institution but that's not at all we want to make sure that all education _wTxg3wEIPy-00560-00325208-00325664 all educators regardless of where you're involved from or what you're what kind of work you're doing _wTxg3wEIPy-00561-00325664-00326128 you have the option to create your own content as well and all of our webinars our list serves _wTxg3wEIPy-00562-00326128-00326656 all of the community avenues that we provide we try to make it as open as possible um so _wTxg3wEIPy-00563-00326656-00327224 long as you're doing educational work period it doesn't matter your affiliation with any sort of _wTxg3wEIPy-00564-00327224-00327728 institution so I want to make that perfectly clear I think we just call them educational features but _wTxg3wEIPy-00565-00327728-00328168 institutions and educational features are not uh like they live in different accounts in our _wTxg3wEIPy-00566-00328168-00328880 brain I wonder you know heather said that she's a member of um the coalition of independent scholars _wTxg3wEIPy-00567-00328936-00329440 and not to speak for her I feel bad because your fan is is interfering here but I'm just wondering _wTxg3wEIPy-00568-00329440-00330096 if heather would it make sense for press books to try to work with that coalition to maybe offer _wTxg3wEIPy-00569-00330096-00330624 um something that the that all the members of the coalition could use maybe there's an institutional _wTxg3wEIPy-00570-00330688-00331168 sort of offering that that coalition could sort of steward on behalf of independent scholars _wTxg3wEIPy-00571-00331440-00331880 yeah yeah that's that's that's really awesome yeah and if if the coalition of independent _wTxg3wEIPy-00572-00331880-00332384 scholars are interested in having your you know your own sort of press books network um _wTxg3wEIPy-00573-00332384-00332960 yeah absolutely get in contact with us and uh and and yeah we'll see we'll see what we can _wTxg3wEIPy-00574-00332960-00333536 you know work together on um that also seems like something that could be um grant worthy _wTxg3wEIPy-00575-00333768-00334280 yeah yeah um it just seems like independent scholarship uh doesn't always have you know _wTxg3wEIPy-00576-00334280-00334712 the kind of support that it needs probably I'm not sure who might be a good funder for that but _wTxg3wEIPy-00577-00334712-00335216 if there were infrastructure that could support independent scholars and press books was part _wTxg3wEIPy-00578-00335216-00335976 of that then we could see it coming together um maybe heather if you if you know the organizers _wTxg3wEIPy-00579-00335976-00336544 behind uh behind a coalition uh might be able to connect make the connection there _wTxg3wEIPy-00580-00336608-00337040 yeah thumbs up yay problem solved well maybe not we don't know _wTxg3wEIPy-00581-00337416-00337784 great well this is you know we've actually reached the end of our time here and I know other people _wTxg3wEIPy-00582-00337784-00338152 probably have things to go including probably Amy who probably has another meeting coming right up _wTxg3wEIPy-00583-00338152-00338816 um I really love my boss it's okay oh yeah forget that is it Hugh it is yes uh we'll just tell you _wTxg3wEIPy-00584-00338816-00339432 that I that I'm more important than he can wait I love you I've had I've had he's an old friend _wTxg3wEIPy-00585-00339432-00340064 of mine so yeah say hi to him at any rate uh I really appreciate you coming here today uh _wTxg3wEIPy-00586-00340064-00340576 and um thank you for both the really informative slides that um have a lot of great links in them _wTxg3wEIPy-00587-00340576-00341040 as well as the presentation which will make the recording available as we said um and any links _wTxg3wEIPy-00588-00341040-00341480 that people have shared so thank you so much for coming Amy oh thank you so much for having me this _wTxg3wEIPy-00589-00341480-00341944 was so fun and everyone was so engaging and I hope you I hope I can see you again in the future and _wTxg3wEIPy-00590-00342016-00342480 Nate congratulations on your new position I meant to I meant to mention at the start but that's so _wTxg3wEIPy-00591-00342480-00343184 exciting oh thanks yeah I uh I I try to I don't really have my creative commons hat on here so um _wTxg3wEIPy-00592-00343808-00344256 thank you so much everybody