1 00:00:00,360 --> 00:00:05,430 So now many be saying how boring this is. 2 00:00:05,430 --> 00:00:11,580 And I wrote, as I would quote the previous video, smashing the server socket and the flask V6. 3 00:00:12,090 --> 00:00:15,780 Now let's go under this one so we don't need this. 4 00:00:17,100 --> 00:00:23,670 So it just it's absurd in the extent that we're creating the website here. 5 00:00:24,090 --> 00:00:27,840 So let's go and import from flask import start. 6 00:00:33,650 --> 00:00:35,660 So we were creating a relegation. 7 00:00:41,350 --> 00:00:50,830 So let's create the app here, our physical store flask of now and at the bottom what we're going to 8 00:00:50,830 --> 00:00:55,570 do is if his name he's. 9 00:00:58,450 --> 00:01:04,420 Main, then we need to run this one obligation Republicans to prove. 10 00:01:10,840 --> 00:01:13,950 So we need to define the rules for the index page. 11 00:01:13,960 --> 00:01:15,610 So this is our index page. 12 00:01:16,630 --> 00:01:24,010 So let's go ahead and add row after row, both at home. 13 00:01:29,210 --> 00:01:33,230 Next phase, the return of nexgard patch. 14 00:01:41,280 --> 00:01:43,340 So we need to build this support core. 15 00:01:43,740 --> 00:01:56,190 What we can do is we can say about, you know, above, before, before our first request. 16 00:02:11,570 --> 00:02:14,270 I think it's bad before the first request. 17 00:02:14,570 --> 00:02:14,980 Okay. 18 00:02:15,380 --> 00:02:25,150 So when I got there, remember random observer, if anybody is visiting the homepage than before that 19 00:02:25,160 --> 00:02:36,170 request is being requested, this code gets so defined that's pushed or seen, etc. so we are starting 20 00:02:36,170 --> 00:02:41,120 our server circuit along with this web server. 21 00:02:46,150 --> 00:02:47,590 So tap this one. 22 00:02:47,890 --> 00:02:55,960 So out of this node right here in this web server, this server, this function gets decrypted and our 23 00:02:55,960 --> 00:02:58,990 socket goes on binding and meaning. 24 00:02:59,230 --> 00:03:02,050 And if there is any connection, a new trade will be created. 25 00:03:02,920 --> 00:03:06,970 So what we're going to do is we're going to maintain the track of this particular. 26 00:03:08,050 --> 00:03:10,780 So whenever there is a trade in the trades. 27 00:03:15,390 --> 00:03:17,370 What we're going to be is. 28 00:03:17,370 --> 00:03:18,420 We're going to. 29 00:03:21,240 --> 00:03:24,180 Maintain something called parity index. 30 00:03:30,780 --> 00:03:32,550 Broad indexes should zero. 31 00:03:36,150 --> 00:03:45,510 So these third indexes like the one in trying for which index thread should access are most important 32 00:03:45,510 --> 00:03:45,980 symbol. 33 00:03:47,580 --> 00:03:47,910 Okay. 34 00:03:47,910 --> 00:03:48,000 And. 35 00:03:48,940 --> 00:03:54,300 So maybe after passing the thread index as well. 36 00:03:55,200 --> 00:03:59,640 So basically the thread index also depends how many threads are created. 37 00:04:01,380 --> 00:04:06,630 So article is a language, the address we can sell and both sets. 38 00:04:06,900 --> 00:04:09,330 So there should be a separate number. 39 00:04:12,400 --> 00:04:18,130 So let's go to the hand handle connection and we can set up thread index. 40 00:04:18,130 --> 00:04:25,420 So this is a thread index know there is a thread created the thread indexing in so that means seam the 41 00:04:25,420 --> 00:04:27,520 input of zero and above. 42 00:04:28,360 --> 00:04:34,260 The pressure is an infinity for the input and if there is any changes in the input, which would be 43 00:04:34,310 --> 00:04:41,600 the kind of circuit and the coordinates educated and it will be send the message on board so it's going 44 00:04:41,600 --> 00:04:45,850 to is upon receiving the message message is not good. 45 00:04:46,150 --> 00:04:48,670 So instead of printing what we are going to do is. 46 00:04:57,680 --> 00:04:59,180 On receiving the message. 47 00:04:59,330 --> 00:05:06,980 What we can do is see them be on top of threat index the coastal message. 48 00:05:08,060 --> 00:05:14,230 So we're taking known output and putting in this symbol. 49 00:05:14,300 --> 00:05:17,120 Put this in the message. 50 00:05:17,120 --> 00:05:18,380 Not easy to quit. 51 00:05:18,590 --> 00:05:22,850 Then we need to send the message to this kind of something. 52 00:05:27,510 --> 00:05:29,400 Now all we can say is, 53 00:05:32,910 --> 00:05:34,590 I enjoyed this message. 54 00:05:48,670 --> 00:05:57,670 When you do see them being put through trade index because they're sending people spread index, you 55 00:05:57,880 --> 00:05:59,010 see them being published. 56 00:05:59,020 --> 00:05:59,710 It really 57 00:06:02,470 --> 00:06:07,790 generated the violence in the film being generated by The Observer. 58 00:06:07,840 --> 00:06:09,310 So we'll be creating a forum. 59 00:06:09,610 --> 00:06:13,450 So in that fine, we'll do the comment and it's there see them doing. 60 00:06:14,110 --> 00:06:15,400 It's not as it goes to quit. 61 00:06:15,670 --> 00:06:16,900 Then what we can do is. 62 00:06:21,200 --> 00:06:22,880 We can see messages. 63 00:06:22,880 --> 00:06:28,220 You can still see them day in group of products. 64 00:06:30,600 --> 00:06:35,350 And that message should be sent to the connection, the current connection, and then we should receive 65 00:06:35,350 --> 00:06:35,910 the message. 66 00:06:56,220 --> 00:06:59,090 And I presume you should also see them be helpful. 67 00:06:59,720 --> 00:07:03,120 CMB and Scott output of Threat Index. 68 00:07:08,430 --> 00:07:10,530 That index is measured sort of two. 69 00:07:10,620 --> 00:07:12,570 Also one see a record. 70 00:07:12,960 --> 00:07:18,780 Upon receiving the connection, we received a message from the client and we will update this output 71 00:07:19,320 --> 00:07:20,250 as this message. 72 00:07:25,550 --> 00:07:30,950 So then we keep on visiting for any modification of the data. 73 00:07:31,220 --> 00:07:32,870 And if it's not too to good. 74 00:07:36,770 --> 00:07:37,510 Are. 75 00:07:42,320 --> 00:07:48,380 RCMP in book after the index should not be able. 76 00:07:55,510 --> 00:08:00,970 So first, let's consider for a year in just one day. 77 00:08:03,430 --> 00:08:06,130 But it's not up enough. 78 00:08:07,120 --> 00:08:11,640 So they'll be making some and baby out of the rented frontier. 79 00:08:32,000 --> 00:08:33,830 Seemed to be enough for him to do so well. 80 00:08:33,890 --> 00:08:35,390 Creating some empiricists. 81 00:08:35,840 --> 00:08:41,030 So here we need to change some corporates, for that would not happen, he said. 82 00:08:41,270 --> 00:08:41,870 But it's. 83 00:08:43,820 --> 00:08:48,680 Off the index to be. 84 00:09:01,050 --> 00:09:02,750 Oh, it's just coming. 85 00:09:02,870 --> 00:09:03,360 This one. 86 00:09:03,380 --> 00:09:05,690 So we'll be keeping that or the penalty. 87 00:09:12,520 --> 00:09:15,310 But it's not a penalty, so they should be fined for now. 88 00:09:15,310 --> 00:09:18,340 If there are any errors, we're going to take later. 89 00:09:19,900 --> 00:09:25,630 So we'll be sending the land of parrots and destroyed people listening on this. 90 00:09:41,580 --> 00:09:47,910 And it also said globalism they hope will turn global comedy into. 91 00:09:51,800 --> 00:09:56,990 So whatever the operations you are doing, it will be reflected in this main. 92 00:10:02,700 --> 00:10:04,560 So for me this is the message. 93 00:10:05,010 --> 00:10:12,570 And then we are building now and this year we are monitoring Ferguson being booked after the index notice 94 00:10:12,570 --> 00:10:13,250 goes to good. 95 00:10:17,220 --> 00:10:21,870 And then we should also check for another condition, that is. 96 00:10:35,980 --> 00:10:37,540 Not only calls to empty. 97 00:10:42,830 --> 00:10:46,300 So they would be not good, are not a big donor. 98 00:10:46,310 --> 00:10:48,770 They are doing it to send the message. 99 00:10:54,000 --> 00:10:57,790 You need to send a message and we should receive the message again. 100 00:11:00,870 --> 00:11:02,220 And we were bedding in this. 101 00:11:04,050 --> 00:11:05,730 Okay, this should be fine for now. 102 00:11:09,410 --> 00:11:11,090 So this is our homepage. 103 00:11:22,640 --> 00:11:29,240 And we'll be defending another page that is the wrong path slash agents. 104 00:11:29,360 --> 00:11:33,530 So this year you can see all of the existing agents. 105 00:11:38,990 --> 00:11:43,250 So we creating another file that is Agent Stardust. 106 00:11:46,870 --> 00:11:54,130 So we are at this sort of general based here, so we consider this stuff. 107 00:11:54,480 --> 00:12:00,010 Jen Psaki So here's what you need to do is you need to pass down. 108 00:12:03,740 --> 00:12:06,310 Number of trucks, you need to pass that pretty much. 109 00:12:06,740 --> 00:12:14,000 So Russell Bull one thing that is also maintain the EPS is so they are source of nine incoming clients. 110 00:12:19,210 --> 00:12:20,350 What we have here. 111 00:12:20,920 --> 00:12:22,300 So we have the address here. 112 00:12:22,390 --> 00:12:28,600 So what we can do is try to get up and up and. 113 00:12:33,470 --> 00:12:38,880 It's a global threat, global rapists. 114 00:12:45,170 --> 00:12:55,190 A piece of thread index is equal to address so they should be fence addresses prove with the IP address 115 00:12:55,190 --> 00:12:59,090 and phone number, which you should just see on this. 116 00:12:59,330 --> 00:13:04,190 That's just revert summarize modify this one thread index. 117 00:13:06,560 --> 00:13:07,690 The second study. 118 00:13:14,700 --> 00:13:18,470 So what we need to do is we need to pass the spirit. 119 00:13:18,960 --> 00:13:22,260 And the IP reached into this cadence one. 120 00:13:25,800 --> 00:13:26,760 So return. 121 00:13:29,480 --> 00:13:30,860 Rendered temperate of. 122 00:13:34,530 --> 00:13:36,910 Higgins, not Nakajima. 123 00:13:42,460 --> 00:13:43,180 And the parrots. 124 00:13:43,180 --> 00:13:44,180 Come on, Ibis. 125 00:13:44,200 --> 00:13:44,590 Right. 126 00:13:45,070 --> 00:13:46,450 So let's go and do this. 127 00:13:48,940 --> 00:13:50,320 Strategical stuff. 128 00:13:51,100 --> 00:13:51,690 Threads. 129 00:13:52,300 --> 00:13:53,860 Maybe this goes to ibis. 130 00:13:54,970 --> 00:13:58,480 So we're putting the police into this in strategy. 131 00:13:58,810 --> 00:14:02,350 So we need to look at these agents. 132 00:14:02,350 --> 00:14:04,770 And this is how many people give them. 133 00:14:08,830 --> 00:14:11,850 For I in there. 134 00:14:11,880 --> 00:14:12,600 It's. 135 00:14:23,240 --> 00:14:26,090 So they were printing the threat. 136 00:14:31,220 --> 00:14:32,850 So let's, uh. 137 00:14:32,900 --> 00:14:33,290 This. 138 00:14:35,120 --> 00:14:36,020 It's good to. 139 00:14:39,330 --> 00:14:41,150 And they are men. 140 00:14:41,460 --> 00:14:42,990 So that's plenty, I think. 141 00:14:42,990 --> 00:14:46,500 I not name of Giro. 142 00:14:51,780 --> 00:14:53,670 So let's first bring this A-Rod name. 143 00:15:01,070 --> 00:15:03,290 And we should also print a very precise. 144 00:15:11,330 --> 00:15:16,630 So we think that the index will be subject to how you find these threats. 145 00:15:16,640 --> 00:15:22,020 But index of far, so this should be the index of this looking relative. 146 00:15:22,340 --> 00:15:26,660 Then what you can do is you can just simply share a piece of this index. 147 00:15:26,930 --> 00:15:27,760 So that should be you. 148 00:15:27,830 --> 00:15:28,610 Exactly. 149 00:15:28,610 --> 00:15:34,570 The IP address and the number of that particular element in there. 150 00:15:37,250 --> 00:15:39,470 So these these are the introduction. 151 00:15:42,850 --> 00:15:44,080 So it's going to run this one. 152 00:15:49,870 --> 00:15:51,160 Very decent perks. 153 00:15:53,260 --> 00:15:55,420 Oh, I forgot this closing bracket. 154 00:15:55,570 --> 00:15:56,680 So it's going to run this. 155 00:16:29,360 --> 00:16:31,760 You sing on the court oppositional argument. 156 00:16:31,940 --> 00:16:36,680 So for this before I before I started Quest. 157 00:16:54,820 --> 00:17:00,340 So when you do pass their function, you need a server. 158 00:17:00,430 --> 00:17:01,420 So they should define. 159 00:17:15,020 --> 00:17:17,750 So that's cut this and pressure. 160 00:18:15,770 --> 00:18:16,070 Okay. 161 00:18:16,070 --> 00:18:18,510 We need to name that function as before. 162 00:18:18,530 --> 00:18:19,310 First request. 163 00:18:28,820 --> 00:18:29,190 Okay. 164 00:18:29,300 --> 00:18:30,170 So let's go. 165 00:18:30,170 --> 00:18:30,680 And. 166 00:18:46,110 --> 00:18:48,720 So it's not reporting any sort of tumor. 167 00:19:18,880 --> 00:19:20,630 They don't know what's going on. 168 00:19:23,030 --> 00:19:24,460 Okay, it's, uh. 169 00:19:24,830 --> 00:19:25,730 I have understood. 170 00:19:25,730 --> 00:19:27,770 So this sort of connection as we're learning. 171 00:19:37,040 --> 00:19:41,330 So what we can do is we can create an interpreter for this. 172 00:19:46,630 --> 00:19:48,480 So this is normal in itself, right? 173 00:19:48,490 --> 00:19:58,420 So let's go and see this, uh, that, uh, this one server underscore something. 174 00:19:59,050 --> 00:20:01,830 So this should start with this socket. 175 00:20:02,680 --> 00:20:05,590 So before that, we can say you need the server. 176 00:20:07,750 --> 00:20:12,130 So what we were doing is we'll be creating a thread to run this function. 177 00:20:29,470 --> 00:20:34,660 Threading the tradeoff target is equals to server underscore socket. 178 00:20:37,510 --> 00:20:39,560 And this is one that starts. 179 00:20:39,560 --> 00:20:42,910 So this should be this thread should start independently. 180 00:20:43,240 --> 00:20:46,380 Then we don't get broken by this reasoning. 181 00:20:46,510 --> 00:20:51,070 So let's cut this and push before this first request. 182 00:20:52,240 --> 00:21:01,900 So now you can start the server and run this and you can see our website and we should also have the 183 00:21:01,900 --> 00:21:03,220 socket running. 184 00:21:06,660 --> 00:21:09,690 So let's go to agents. 185 00:21:16,210 --> 00:21:16,590 Sorry. 186 00:21:16,600 --> 00:21:17,050 Indians. 187 00:21:17,350 --> 00:21:18,370 So there are no agents? 188 00:21:18,370 --> 00:21:18,730 No. 189 00:21:25,680 --> 00:21:28,080 So we can run a connection. 190 00:21:47,860 --> 00:21:49,120 So it's not a building. 191 00:21:49,120 --> 00:21:50,590 So we have done something wrong. 192 00:21:55,020 --> 00:21:56,280 So let's see the code again. 193 00:22:24,310 --> 00:22:25,000 Okay. 194 00:22:26,470 --> 00:22:31,330 We can just index physical stolen stuff threats. 195 00:22:38,860 --> 00:22:39,790 Let's go, agents. 196 00:22:39,790 --> 00:22:41,490 And we should see the evidence. 197 00:22:41,500 --> 00:22:42,490 We do not see this. 198 00:22:54,750 --> 00:22:59,170 Oh, my word against Margaret's conjecture. 199 00:22:59,320 --> 00:22:59,410 You. 200 00:23:02,800 --> 00:23:04,320 So we're not getting any data. 201 00:23:04,330 --> 00:23:06,820 So let's go and print this. 202 00:23:52,090 --> 00:23:57,760 So now we're going see, we got this, uh, IP address and phone number in the same way. 203 00:23:57,790 --> 00:24:00,850 What we can do is we can put into these. 204 00:24:04,000 --> 00:24:09,970 Threads so we can see that thread so that it does threat of terror that contains actual trade. 205 00:24:10,570 --> 00:24:13,480 And we can just get rid of the robot name. 206 00:24:18,630 --> 00:24:19,110 Okay. 207 00:24:19,200 --> 00:24:22,680 So you can say, I suppose I got them. 208 00:24:23,730 --> 00:24:24,570 So now you can see. 209 00:24:24,570 --> 00:24:25,100 I don't know. 210 00:24:25,190 --> 00:24:26,790 You try to fight. 211 00:24:29,490 --> 00:24:31,320 So in the same way, what we can do is 212 00:24:34,860 --> 00:24:36,300 we can say. 213 00:24:40,430 --> 00:24:47,210 Ideas of threats, the index of eye. 214 00:24:48,440 --> 00:24:49,580 So they should do fine. 215 00:24:53,770 --> 00:24:55,270 Oh, this one. 216 00:24:56,320 --> 00:24:58,540 So now you can see for the trade, the fight. 217 00:24:58,720 --> 00:25:00,400 We have got this connection. 218 00:25:02,340 --> 00:25:05,760 So let's go and write a code after closing this connection. 219 00:25:06,090 --> 00:25:10,710 We need to build this trade and the IP address. 220 00:25:12,150 --> 00:25:21,000 So that let's close this and know what we're going to do is we will create a close connection. 221 00:25:21,210 --> 00:25:28,470 So in the close connection, Mark, we're going to use we are going to pass this print index. 222 00:25:33,150 --> 00:25:34,050 Trade index. 223 00:25:36,300 --> 00:25:41,240 So we are just making the trades after the index is small 224 00:25:44,100 --> 00:25:47,680 and a piece of trade index. 225 00:25:47,700 --> 00:25:51,450 So we are just the connection was close then. 226 00:25:51,450 --> 00:25:59,220 We are just making sure that index was not of value so that another trade is created. 227 00:25:59,520 --> 00:26:03,570 We can just insert the data that CMG and put. 228 00:26:13,060 --> 00:26:16,020 So CMB output. 229 00:26:19,840 --> 00:26:22,840 So Pablo created these connections. 230 00:26:24,490 --> 00:26:25,870 Now let's go and run this. 231 00:26:31,850 --> 00:26:33,970 Now let's go to agents. 232 00:26:34,960 --> 00:26:35,980 So there are no agents? 233 00:26:35,980 --> 00:26:39,540 No, let's go kind of this right for the first decision. 234 00:26:39,550 --> 00:26:43,990 See the 730, this bipartisan broad number. 235 00:26:44,350 --> 00:26:48,640 Let's go and create this connection and improve this. 236 00:26:49,660 --> 00:26:51,070 And you should. 237 00:26:55,730 --> 00:26:57,560 What were we doing wrong? 238 00:27:00,870 --> 00:27:01,140 Okay. 239 00:27:01,140 --> 00:27:02,820 We need to send the message. 240 00:27:04,860 --> 00:27:05,310 Okay. 241 00:27:05,310 --> 00:27:08,940 So they're very simply stuck in this world. 242 00:27:09,100 --> 00:27:11,460 So, okay, let's move forward. 243 00:27:12,960 --> 00:27:20,280 And what we're going to do is we need to create a Republican of some comments to this thread so that 244 00:27:20,280 --> 00:27:23,490 we can tell the truth of it. 245 00:27:27,120 --> 00:27:27,600 Slash. 246 00:27:27,600 --> 00:27:28,260 Execute. 247 00:27:28,260 --> 00:27:28,890 Zombie. 248 00:27:33,180 --> 00:27:37,150 So we'll be providing a link to this one. 249 00:27:37,170 --> 00:27:38,730 So let's go and write a link. 250 00:27:43,740 --> 00:27:45,870 An actual physical store. 251 00:27:50,450 --> 00:27:54,170 So let's create another file that is executed attached. 252 00:27:54,860 --> 00:27:57,230 So in this, we'll be having a forum. 253 00:28:12,280 --> 00:28:14,470 So we can search for tips. 254 00:28:15,160 --> 00:28:24,580 So tip on Bernie Sanders 001 current fighters and sudesh know what they're going to use. 255 00:28:24,910 --> 00:28:28,570 So we're creating a new route for every agent. 256 00:28:28,570 --> 00:28:32,230 So they the name is one, then the route should be one. 257 00:28:32,230 --> 00:28:34,660 So we could see on the end of the trade. 258 00:28:35,170 --> 00:28:39,430 Any name is three one, but all should be 3 to 3, especially the good CRM. 259 00:28:41,080 --> 00:28:45,220 Okay, so what we can do is we can just say, are you not name here? 260 00:28:45,880 --> 00:28:47,110 I don't know. 261 00:28:47,800 --> 00:28:50,010 Slash execute CMB. 262 00:28:50,980 --> 00:28:58,280 So this is the rule we had defined here whenever I click on this link. 263 00:28:58,300 --> 00:29:00,610 So this should execute this route. 264 00:29:01,530 --> 00:29:02,890 It's a live definition. 265 00:29:03,190 --> 00:29:04,750 Define execute CMB. 266 00:29:05,650 --> 00:29:08,080 And here we need to take the net. 267 00:29:12,420 --> 00:29:18,420 TMD ready to execute. 268 00:29:18,630 --> 00:29:24,300 So upon clicking this execute button will be redirected to this execution to. 269 00:29:30,740 --> 00:29:34,360 And render off the game. 270 00:29:35,180 --> 00:29:37,080 No, it be 271 00:29:39,830 --> 00:29:41,480 so in this you can just. 272 00:29:45,530 --> 00:29:50,020 Uh, insecure comments here. 273 00:29:50,060 --> 00:29:54,620 So let's just say for now, let's go and run this. 274 00:30:03,140 --> 00:30:07,940 So it's going to be unions and the city and this one. 275 00:30:07,940 --> 00:30:11,290 And you should see the other fights you could see on. 276 00:30:11,750 --> 00:30:14,750 So you should be automatically redirected to this. 277 00:30:16,640 --> 00:30:17,210 You could see them. 278 00:30:19,880 --> 00:30:21,380 Okay, let's stop this now. 279 00:30:23,240 --> 00:30:26,720 Now, what we're going to do is we're going to have some fun here. 280 00:30:27,050 --> 00:30:32,330 So in this one, I need to submit the command you need to send to the claimed soccer. 281 00:30:39,830 --> 00:30:43,330 Saw it from action is equal to. 282 00:30:56,870 --> 00:30:58,610 Metallurgical School pushed. 283 00:31:04,640 --> 00:31:05,720 And Bachmann. 284 00:31:09,720 --> 00:31:17,580 Input papers equals to text and memos equals to comment. 285 00:31:20,520 --> 00:31:24,490 So this should be this is oversimplifying and moving forward. 286 00:31:24,510 --> 00:31:28,530 The seven button input type is required to submit. 287 00:31:39,240 --> 00:31:42,030 So upon submitting this, we need to. 288 00:31:50,570 --> 00:31:51,140 That's great. 289 00:31:51,150 --> 00:31:52,400 I never saw this. 290 00:31:52,820 --> 00:31:55,130 So, in truth, we need to handle this. 291 00:31:55,780 --> 00:31:57,500 Oh, come on. 292 00:32:14,370 --> 00:32:18,030 So that app that rolled off. 293 00:32:27,300 --> 00:32:29,340 We can handle this in this Mexico. 294 00:32:33,030 --> 00:32:34,740 So let's copy the same water. 295 00:32:37,690 --> 00:32:38,200 Copy. 296 00:32:53,470 --> 00:32:55,510 And we need to pass again that readiness. 297 00:32:55,630 --> 00:32:58,000 So this is kind of her deck again. 298 00:33:10,980 --> 00:33:12,980 We're going to it's going create a new for this. 299 00:33:47,100 --> 00:33:47,310 Okay. 300 00:33:47,340 --> 00:33:50,700 Let's go and pass this threat to the coastal threats. 301 00:33:52,250 --> 00:33:56,840 I want you to pass in the Nim name with the to the NIM. 302 00:33:56,850 --> 00:33:59,490 So this will be passed as the name. 303 00:34:00,600 --> 00:34:03,880 So we can just as it name. 304 00:34:04,080 --> 00:34:05,160 So they should be fine. 305 00:34:05,470 --> 00:34:15,910 So this is the good CMB and we will create a new needed for the execute it antonym slash execute. 306 00:34:15,930 --> 00:34:21,990 So here we take your documents before execute of your agenda name. 307 00:34:22,770 --> 00:34:28,660 So here we told you we're getting the data from this text before. 308 00:34:34,000 --> 00:34:39,170 And it's a methods sequence too, that come up. 309 00:34:40,060 --> 00:34:41,200 So we should be fine. 310 00:34:42,220 --> 00:34:47,470 And if requests don't matter, it is extremely cost to us. 311 00:34:54,450 --> 00:35:03,290 If the matter is pushed, then we should get the data so we can request not sort of mouth command. 312 00:35:03,300 --> 00:35:10,020 So whatever you type in this picture, they should be getting this simply. 313 00:35:10,020 --> 00:35:18,540 We know we need to update this according to this peritoneum it's. 314 00:35:19,290 --> 00:35:20,630 So the trade the file. 315 00:35:20,640 --> 00:35:30,320 So we need to update its uh, position in this list so I can use we need to find actual the thread nim. 316 00:35:30,330 --> 00:35:35,010 So how we can do is we can bring in this by this Iranian name. 317 00:35:47,580 --> 00:35:50,250 So here are the threats in the territories now. 318 00:35:50,620 --> 00:35:54,320 We need to check each children name matches literary agent name. 319 00:35:54,390 --> 00:35:57,330 So that matches me to the index. 320 00:35:57,330 --> 00:36:00,870 And we build this symbol of that index. 321 00:36:04,720 --> 00:36:12,900 So far you in threats if you believe in are you not now. 322 00:36:13,930 --> 00:36:21,400 So if there is a letter defining this name, then what we can do is we can see required index. 323 00:36:21,820 --> 00:36:23,890 So this is like similar to trade index. 324 00:36:24,250 --> 00:36:29,990 So required index is equals to threats, not index self. 325 00:36:30,730 --> 00:36:33,400 All right, so we have got our recorded index. 326 00:36:33,440 --> 00:36:38,530 Now, what I can do is again to see the input of 327 00:36:41,020 --> 00:36:42,130 record index. 328 00:36:42,730 --> 00:36:44,950 The record index is equal to CMB. 329 00:36:45,640 --> 00:36:46,630 So this should do fine. 330 00:36:47,080 --> 00:36:47,740 And. 331 00:36:51,390 --> 00:36:56,040 Here we are monitoring for the index at particular index. 332 00:36:56,850 --> 00:36:59,180 And if it's not as it goes to good be. 333 00:37:11,140 --> 00:37:20,110 I think so if it's an artist going to put R and D, so first of all, it will be good, right? 334 00:37:26,520 --> 00:37:28,770 Going to build this one for now. 335 00:37:37,640 --> 00:37:39,320 So we have one more problem here. 336 00:37:40,040 --> 00:37:46,340 So my next two elements of the rescue will be empty and we need to monitor 337 00:37:49,340 --> 00:37:50,750 for changes in this. 338 00:39:29,590 --> 00:39:32,140 So first let's run this one and see. 339 00:39:33,160 --> 00:39:35,960 So firstly, I mean, what are the indexes coming? 340 00:39:35,980 --> 00:39:40,150 So whatever we do the comment in this which we'll be getting in this book. 341 00:39:45,930 --> 00:39:46,890 And Britain. 342 00:39:50,470 --> 00:39:58,450 So we can see the output is equal to CMB, underscore output of the quality index so that output gets 343 00:39:58,540 --> 00:40:01,090 better by this function here. 344 00:40:08,850 --> 00:40:10,180 I wouldn't say timed out. 345 00:40:10,200 --> 00:40:16,020 We both want the guys where are giving their input and we are really asking for our vote. 346 00:40:16,020 --> 00:40:18,930 So we do not get any output from the client. 347 00:40:19,020 --> 00:40:22,020 So it should it can be traced once again. 348 00:40:22,390 --> 00:40:28,320 Then we should return returned render template us execute that html. 349 00:40:34,100 --> 00:40:38,810 And conditions here seem they are. 350 00:40:47,610 --> 00:40:49,890 We can also get this in the pre-tax. 351 00:40:53,890 --> 00:40:58,420 So the command post will be exactly what we are sending. 352 00:41:45,150 --> 00:41:46,580 So let's go and run this one. 353 00:41:55,590 --> 00:41:56,970 Let's go to agents. 354 00:42:03,800 --> 00:42:06,440 So Connecticut and here didn't see and recommend. 355 00:42:09,260 --> 00:42:10,280 It's a high. 356 00:42:14,910 --> 00:42:16,760 The crash is not defined. 357 00:42:20,790 --> 00:42:21,530 I'm sorry. 358 00:42:21,530 --> 00:42:22,140 It's not. 359 00:42:22,880 --> 00:42:23,990 I sort of crashed. 360 00:42:43,280 --> 00:42:46,050 So we're going to execute now. 361 00:42:46,070 --> 00:42:48,170 We need to send the message to the server. 362 00:42:48,170 --> 00:42:48,560 Right. 363 00:42:49,130 --> 00:42:56,870 And it's waiting for the message that I guess probably, uh, we get the message high. 364 00:42:59,330 --> 00:43:02,780 So now we need to send again another message. 365 00:43:17,490 --> 00:43:21,660 So I think we need to code this modify the code for this trigger to clean. 366 00:43:22,020 --> 00:43:23,130 So let's close this one. 367 00:43:25,540 --> 00:43:32,590 So I think we are good up to now know so you can see the high message from the ad on the Web page. 368 00:43:32,800 --> 00:43:34,180 So we need to modify this one. 369 00:43:53,220 --> 00:43:57,180 So should also push the claim. 370 00:44:01,370 --> 00:44:04,940 So much is the starting motor there's just clean from then onwards. 371 00:44:05,590 --> 00:44:08,750 When we first sending the message and we were receiving the message. 372 00:44:13,690 --> 00:44:13,810 The. 373 00:44:26,520 --> 00:44:27,510 So let's run this. 374 00:44:42,930 --> 00:44:46,320 My agents and anything. 375 00:44:54,340 --> 00:44:56,150 So we got the message, but declined. 376 00:44:56,470 --> 00:45:01,630 And we'll send the message around to destroy the green. 377 00:45:09,810 --> 00:45:14,790 So the connection is being closed now, so it's going to modify this again. 378 00:45:24,340 --> 00:45:26,680 So if I were receiving the message. 379 00:45:31,380 --> 00:45:32,970 So here it is, getting closer. 380 00:45:42,080 --> 00:45:43,910 So I know where I have been wrong. 381 00:45:43,940 --> 00:45:46,070 So first, let's build this one. 382 00:45:46,430 --> 00:45:49,430 So we need to put another condition for this. 383 00:45:49,940 --> 00:45:51,740 So first, what we are going to do is 384 00:45:54,380 --> 00:45:57,260 where the see where the input not is equal to group. 385 00:45:57,680 --> 00:45:59,060 Then we put this one. 386 00:46:04,360 --> 00:46:07,390 And we should constantly go in the FA loop. 387 00:46:07,990 --> 00:46:13,750 You see them the input of threat index not as equals to null. 388 00:46:14,620 --> 00:46:21,820 So we'll be waiting for the web page, the web user, to do some input into this for the note here. 389 00:46:22,270 --> 00:46:24,370 What you can do is you can do this one. 390 00:46:25,930 --> 00:46:32,020 So if we are waiting here constantly in this way, look for the web user to give their input. 391 00:46:32,380 --> 00:46:39,280 And after that input, maybe putting this message will be sending this message and we're releasing the 392 00:46:39,280 --> 00:46:41,530 message again and we're putting in this output. 393 00:46:43,600 --> 00:46:44,740 I think this should be fine. 394 00:46:59,470 --> 00:47:05,650 So you're used to having to do something and we are sending dirt again and we are receiving this and 395 00:47:05,650 --> 00:47:07,360 we are sending this again. 396 00:47:46,370 --> 00:47:47,870 So let's go ahead and run this one. 397 00:47:48,350 --> 00:47:49,280 So let's run this. 398 00:47:52,600 --> 00:47:54,040 Let's go be agents. 399 00:48:09,490 --> 00:48:11,110 And we shall see here in Madrid. 400 00:48:15,770 --> 00:48:17,510 So now we can see the polarity. 401 00:48:17,540 --> 00:48:18,200 Who am I? 402 00:48:19,820 --> 00:48:21,420 Okay, so, uh. 403 00:48:25,770 --> 00:48:28,550 So we have some kind of problem in this car. 404 00:48:28,550 --> 00:48:29,000 And so. 405 00:49:00,430 --> 00:49:00,760 Okay. 406 00:49:00,860 --> 00:49:02,290 What about this racing one? 407 00:49:02,560 --> 00:49:05,350 So once you are receiving, you are just printing in this room. 408 00:49:48,360 --> 00:49:55,280 So we are sending the message and then we are going in and we are receiving for the better. 409 00:49:55,920 --> 00:49:57,570 The message nicely goes to good. 410 00:49:58,050 --> 00:49:59,070 Then send this. 411 00:49:59,400 --> 00:50:05,550 And again, the reason for the incoming data. 412 00:50:45,890 --> 00:50:48,610 So we are getting a real ding. 413 00:50:48,870 --> 00:50:52,580 First, the input tonight is a push to quit. 414 00:50:53,780 --> 00:51:01,760 Then what we need to do is we need to receive the data and sending in this to see them there. 415 00:51:03,200 --> 00:51:08,090 And then we are checking if the input is not is equals to null. 416 00:51:09,860 --> 00:51:11,820 Then there is some data like we are. 417 00:51:11,880 --> 00:51:15,700 Maybe then we are sending for the. 418 00:51:18,710 --> 00:51:21,640 And then I think we can remove this one. 419 00:51:21,830 --> 00:51:23,120 We can say break. 420 00:51:25,160 --> 00:51:28,790 So this loop gets broken and it will be still in the rain. 421 00:51:29,060 --> 00:51:31,490 And we are checking again the message in our discourse. 422 00:51:32,660 --> 00:51:37,040 Then we will be receiving the connection data. 423 00:51:39,830 --> 00:51:42,970 And then putting this, you know, being in the same room. 424 00:51:43,250 --> 00:51:47,980 So the fresh chickens are there to cause the connection. 425 00:51:47,990 --> 00:51:49,760 I know, based on their input. 426 00:51:49,760 --> 00:51:50,900 Uh, index. 427 00:51:50,900 --> 00:51:51,590 That is good. 428 00:52:09,460 --> 00:52:13,390 And this and this execute we will be. 429 00:52:20,270 --> 00:52:20,720 Okay. 430 00:52:20,810 --> 00:52:23,540 So it's a return to some executive order. 431 00:52:55,940 --> 00:52:56,200 Okay. 432 00:52:56,210 --> 00:52:57,680 We're not passing the name. 433 00:52:57,680 --> 00:53:01,820 So further name is because two isn't a name. 434 00:53:10,530 --> 00:53:12,990 Agents, but are no agents. 435 00:53:15,000 --> 00:53:20,110 And now there is an agent with a routine submit and we should see the data. 436 00:53:20,130 --> 00:53:20,790 Who am I? 437 00:53:26,980 --> 00:53:34,270 So you can see who am I and what you see, whatever that means. 438 00:53:34,270 --> 00:53:36,160 And there it should get reflected. 439 00:53:36,490 --> 00:53:37,510 So similar to. 440 00:53:39,720 --> 00:53:47,040 I don't know what they're going to do is they'll be executing whatever the message the server sends 441 00:53:47,040 --> 00:53:47,340 us. 442 00:53:48,540 --> 00:53:50,400 So instead of this printed statement. 443 00:54:01,460 --> 00:54:03,170 So we've been prepping. 444 00:54:03,410 --> 00:54:10,040 It's a process, so we're creating a new process to execute the command. 445 00:54:13,550 --> 00:54:14,600 So 446 00:54:16,920 --> 00:54:17,440 course. 447 00:54:18,650 --> 00:54:24,200 So we need to see some process that we open up. 448 00:54:25,520 --> 00:54:31,980 And what we're going to do is we need to bust the comment as an issue. 449 00:54:32,210 --> 00:54:41,090 So we need to speak to this according to this process, if the communities development is sell so we 450 00:54:41,090 --> 00:54:43,070 can no longer partitions in the thing. 451 00:54:43,460 --> 00:54:48,860 So we need to divide this internally by spreading the donor rights business. 452 00:54:49,670 --> 00:54:52,160 So message is it goes to my city. 453 00:54:52,160 --> 00:54:53,210 That's pretty tough. 454 00:54:55,380 --> 00:54:56,260 White space. 455 00:54:56,260 --> 00:54:57,990 And we need to make this a very. 456 00:55:00,790 --> 00:55:04,150 So we have made this message. 457 00:55:07,690 --> 00:55:14,590 I need to pass this message and then we need to say it's a studio. 458 00:55:15,490 --> 00:55:16,210 A studio. 459 00:55:18,850 --> 00:55:20,920 Hope is equals to some process. 460 00:55:21,280 --> 00:55:21,910 But by. 461 00:55:22,450 --> 00:55:27,120 So what this does is it will send this process by. 462 00:55:27,280 --> 00:55:31,570 So the first bit readable we're getting is the output. 463 00:55:31,870 --> 00:55:36,190 And the second one is a relatively early reconstitution process. 464 00:55:36,490 --> 00:55:41,320 So redirect the output of the error to process by. 465 00:55:59,480 --> 00:56:03,380 And Picasso's shattered as he goes to prove. 466 00:56:09,180 --> 00:56:18,090 I think we need to do something like some paralysis, communicate. 467 00:56:44,600 --> 00:56:44,990 Okay. 468 00:56:46,640 --> 00:56:49,460 I got this one. 469 00:56:52,110 --> 00:56:58,650 So we get to be the stewards of process and easy to communicate. 470 00:56:58,800 --> 00:57:03,300 So after the after the step down returner. 471 00:57:04,410 --> 00:57:08,510 So we re sending that same message as goes to our book. 472 00:57:14,200 --> 00:57:15,410 It's still raw for. 473 00:57:20,910 --> 00:57:22,200 So that's one run this one. 474 00:57:26,240 --> 00:57:26,990 Unions. 475 00:57:27,200 --> 00:57:28,430 So there are no unions. 476 00:57:38,110 --> 00:57:38,850 Let's run this. 477 00:57:40,930 --> 00:57:43,150 There is an urgent need. 478 00:57:43,150 --> 00:57:48,090 You keep your eye on my family to see who we are. 479 00:57:48,100 --> 00:57:51,130 My comment read. 480 00:57:51,130 --> 00:57:52,960 It's a from the deal. 481 00:57:55,970 --> 00:58:01,370 And we should see the part here now to this. 482 00:58:02,150 --> 00:58:03,950 And you see all of the users. 483 00:58:11,490 --> 00:58:14,160 What we can do is we can modify some of the score. 484 00:58:18,640 --> 00:58:19,600 So it's a good. 485 00:58:26,360 --> 00:58:28,370 So we can see the program has been terminated. 486 00:58:29,180 --> 00:58:31,700 And that's good evidence. 487 00:58:36,980 --> 00:58:37,610 I'm sorry. 488 00:58:45,800 --> 00:58:49,070 So there are no evidence going to take in. 489 00:58:52,260 --> 00:58:55,610 Let's get the users right. 490 00:58:55,780 --> 00:58:56,780 Let's go and say good. 491 00:59:00,270 --> 00:59:04,020 So connection has been terminated and let's go and see the agents. 492 00:59:05,880 --> 00:59:09,210 So we didn't search after the when you pulled this one. 493 00:59:15,460 --> 00:59:17,440 So can we worry about that later? 494 00:59:17,860 --> 00:59:23,650 Now, what we're going to do is we're going to let that decode. 495 00:59:26,910 --> 00:59:29,280 So we get some of formatting. 496 00:59:38,640 --> 00:59:40,890 The first is a thread. 497 00:59:44,440 --> 00:59:47,860 And again, see some nice and interesting format here. 498 59:54.340 --> 1:00:04.470 So we can also use the base64 encoding in future, maybe encrypting all of this data transfer as well. 499 1:00:10.510 --> 1:00:13.460 So let's go into some random comment. 500 1:00:14.710 --> 1:00:17.050 And you also you should also get the error. 501 1:00:24.270 --> 1:00:26.130 So now we are getting out of there. 502 1:00:26.310 --> 1:00:27.120 So when you do. 503 1:00:37.580 --> 1:00:37.880 Okay. 504 1:00:37.880 --> 1:00:42.130 We're not sending the we are sending only the output. 505 1:00:42.140 --> 1:00:44.570 So that's the problem. 506 1:00:50.250 --> 1:00:53.070 If so, I'll put. 507 1:00:57.930 --> 1:00:59.280 Greater than zero. 508 1:01:03.620 --> 1:01:09.080 There are no ads to send their. 509 1:01:16.060 --> 1:01:16.960 So let's run this. 510 1:01:33.590 --> 1:01:34.790 And we have an agent. 511 1:01:38.420 --> 1:01:43.370 So you can see me either nodding in a yes and then star coming. 512 1:01:47.190 --> 1:01:50.820 So I have done some nice, nice little business here. 513 1:01:51.420 --> 1:01:58.500 So what you can do is you can go to the homepage and you can include the links for the agents link and 514 1:01:59.170 --> 1:01:59.900 you could ring. 515 1:02:00.630 --> 1:02:03.540 So I have done some courses here. 516 1:02:08.280 --> 1:02:10.160 So I hesitate to use this. 517 1:02:10.210 --> 1:02:17.970 So it's very easy to learn this, but you can learn it very easily and virtually, so you can include 518 1:02:17.970 --> 1:02:18.750 this one. 519 1:02:18.990 --> 1:02:24.510 So if you can grow this, the sciences that's included and you can use some explaining further. 520 1:02:30.460 --> 1:02:31.900 So I'm going to cover this one. 521 1:02:32.770 --> 1:02:35.710 And I also forgot to explain what is this? 522 1:02:36.470 --> 1:02:39.580 I can block content, so it will be, uh. 523 1:02:41.230 --> 1:02:42.640 I will expanding now. 524 1:02:42.640 --> 1:02:45.850 So let's go and replace the entire contents here. 525 1:02:53.330 --> 1:02:54.500 So if you go to this. 526 1:02:56.460 --> 1:02:57.790 Oh, okay. 527 1:02:59.930 --> 1:03:01.100 Let me try this one. 528 1:03:04.140 --> 1:03:07.020 So we have a lot of firsts a year after. 529 1:03:07.620 --> 1:03:12.030 If you print about this year for sale for printer like. 530 1:03:13.080 --> 1:03:14.990 So the euro for this matter will. 531 1:03:15.720 --> 1:03:20.280 So it's generally putting the this rule here. 532 1:03:21.630 --> 1:03:27.380 So you are allowed so that you can also see above as well. 533 1:03:28.620 --> 1:03:29.880 And we have agents. 534 1:03:38.110 --> 1:03:39.280 So let's go and run this. 535 1:03:41.380 --> 1:03:46.930 And if you open this and you can see some need to see this. 536 1:03:47.200 --> 1:03:48.940 This is a simple navigation bar. 537 1:03:49.450 --> 1:03:53.180 So you can click on aliens and here you can see this stuff inside. 538 1:03:53.400 --> 1:03:54.070 So does. 539 1:03:54.070 --> 1:03:54.340 Yes. 540 1:03:54.340 --> 1:03:56.500 This did not get applied to this agency. 541 1:03:57.520 --> 1:04:01.330 So what I can do is I can start this one. 542 1:04:05.410 --> 1:04:09.080 I can see you need Internet email. 543 1:04:09.940 --> 1:04:15.820 I can go into expense index or not. 544 1:04:18.280 --> 1:04:23.530 So what this does is it will go and inherit all of the properties of this in the shortage of it. 545 1:04:23.980 --> 1:04:27.310 So what you can do is just simply remove all of this one. 546 1:04:27.580 --> 1:04:30.490 So the much dimmer body and this one. 547 1:04:30.640 --> 1:04:32.230 So what is the actual content? 548 1:04:33.340 --> 1:04:35.200 That is only this part, right? 549 1:04:35.890 --> 1:04:37.300 So now what I can do is. 550 1:04:39.940 --> 1:04:41.780 So here you can see block content. 551 1:04:41.800 --> 1:04:46.600 So this block is defined the actual content of this index. 552 1:04:47.830 --> 1:04:52.440 Since I have inherited all of this in the strategy in bulletins or general. 553 1:04:52.750 --> 1:04:57.550 So now I can just as a percentage block content. 554 1:05:00.530 --> 1:05:03.920 And here they're donating to end the block. 555 1:05:04.100 --> 1:05:13.940 So what this does is when rendering the agent shortage, G.M. ignores and replaces all of this content 556 1:05:13.940 --> 1:05:18.030 in here with the content of this discord in the initial. 557 1:05:19.400 --> 1:05:24.860 So the dynamic content is changing for only this blog content. 558 1:05:25.670 --> 1:05:28.040 So if you go and practice good agents. 559 1:05:28.640 --> 1:05:30.770 So index is are different ratings index. 560 1:05:33.040 --> 1:05:34.240 So we got some address. 561 1:05:50.170 --> 1:05:50.990 Oh, I think. 562 1:05:51.320 --> 1:05:53.990 I think so. 563 1:05:53.990 --> 1:05:59.960 Now we can see the navigation but has been same for the next better noted insurance general bridge. 564 1:06:00.200 --> 1:06:01.970 And we have this respect agents. 565 1:06:02.870 --> 1:06:08.750 So now we're going to see cross is going to pay to use one. 566 1:06:08.750 --> 1:06:12.030 So this is like Hydro One in the Bahamas uses. 567 1:06:12.050 --> 1:06:18.110 And if you turn the page and you can see the big digital gradients or you can also say is three. 568 1:06:21.490 --> 1:06:30.310 So I think this might convince you once you have understood the concept, you did very easily. 569 1:06:30.380 --> 1:06:31.960 So the concept is very simple. 570 1:06:32.500 --> 1:06:36.490 So what would we do in this verbiage? 571 1:06:36.970 --> 1:06:41.470 It gets monitored by the trade info for each second. 572 1:06:41.770 --> 1:06:45.010 If there is any genius in that input. 573 1:06:45.250 --> 1:06:47.410 So that means user has gained some command. 574 1:06:47.710 --> 1:06:51.160 So that command will be sent to the client and the client. 575 1:06:51.730 --> 1:06:53.830 Did you get that message as a comment? 576 1:06:54.070 --> 1:07:01.570 And since the output and here we will be updating the symbol published and here in the other page. 577 1:07:01.600 --> 1:07:04.570 What we're going to do is we're going to sleep for 1/2. 578 1:07:04.900 --> 1:07:06.310 So we're waiting for the output. 579 1:07:06.670 --> 1:07:12.970 And as long as there has been a verdict, we are just sending that output into this same page. 580 1:07:14.440 --> 1:07:16.570 So once you get it right. 581 1:07:17.320 --> 1:07:20.230 So if your code runs, it will be very easy to understand. 582 1:07:20.620 --> 1:07:28.900 So tell you how this will do in the upcoming list like we'll be doing is maybe doing some database connections 583 1:07:29.440 --> 1:07:35.140 and maybe doing some next painting and rendering. 584 1:07:35.140 --> 1:07:39.410 And that's all we're seeing hoping for this year. 585 1:07:39.460 --> 1:07:42.440 We guys are seeing the bilateral data transfer. 586 1:07:42.460 --> 1:07:46.990 So how I saw this by an actual data transfer. 587 1:07:47.260 --> 1:07:48.490 So file transfer. 588 1:07:49.030 --> 1:07:50.370 And also what?