Sentinel functions

I believe the Sentinel functions to work as follows:

Each sentinel has 1 of 3 states and within this state it picks a random Status, Function, and Current Subroutine, belonging to that state. It finally picks an additional random Directive, which is independant of state. I have created a table below to show the possibilities. Hope it makes sense :wink: Spoiler ahead!

Sentinel Functions - Spoiler!
State Status Function Current Subroutine Directive
:one: Investigate Support Investigate Directive
Investigating… Support Unit [ Lifeform Search ] Civilisation Destruction
Searching… Rapid Response [ Anomaly Detection ] Suppress Sentience
Inspecting… Active Suppression [ Event Processing ] Locate Beauty
Scanning… Anomaly Destruction [ Trend Analysis ] Portal Deletion
Auditing… Combat Support [ Boundary Test ] Lifeform Immobilisation
Probing… Breach Repair [ Waveform Analysis ] Civilisation Delay
Reviewing… Anomaly Repair [ Preparing Alarm ] Sow Division
Analysing… De-escalation [ Depth Testing ] Harvest Data
Studying… Counter Attack [ Temporal Analysis ] Observe All
Anomaly Detected… Advanced Combat [ Boundary Reinforcement ] Replicate Sentinels
Detecting Breach… Retaliation [ Safeguard Deployment ] Sanitisation
Oversight Initiated… Rapid Suppression [ Ocular Testing ] Spread Decay
Observing… Retribution [ Low Frequency Ping ] Reinforce Boundaries
Irregularity Detected… Anomaly Neutralisation [ Probability Sort ] Traveller Detection
Analysis Required… Sentience Destruction [ Data Siphon ] Sow Discord
Sensors Deployed… Prevent Sentience




Predator Suppression
:two: Patrol Patrol Patrol Herbivore Protection
Patrolling… Ambient Protection [ Patrol ] Mineral Protection
Uploading Report… Active Patrol [ Idle ] Botanical Protection
Cruising… Anomaly Suppression [ Route Optimisation ] Specimen Collection
Watchful… Intelligence Suppression [ Path Optimisation ] Specimen Preservation
Registering Activity… Field Scout [ Kinetic Recovery ] Data Harvest
Sensors Ready… Anomaly Hunt [ Self-Analysis ] Surveillance
Patrolling… Area Suppression [ Background Diagnostics ] Lifeform Supervision
Patrolling… Boundary Protection [ Fuel Cell Cleaning ] Sentience Degradation
Patrolling… Boundary Enforcement [ Defragmenting ] Delta Wave Detection
Low Power Mode Breach Detection [ Long-Distance Scanner ] Memory Protection
Recharging Anomaly Ward [ Short-Range Scanner ] Encryption Block
Reconnecting… Passive Enforcement [ Portal Detection ] Load Balancing
Processing… Oversight Patrol [ Patrol Iteration ] Null Checker
Optimising… Ambient Protection [ Distributed Analysis ] Innocence Preservation
Awaiting Orders… Mobile Aegis [ … /// … /// … /// … ] Universal Detranslation




Digital Cartography
:three: Alert Guard Alert Leyline Mapping
High Alert Guard Duty [ Weapon Deployment ] Calculate Probabilities
Combat Security [ Active Pursuit ] Sacrifice to Atlas
Requesting Assistance Local Defence [ Signalling Reinforcements ] Authenticate Threats
Engaging Active Defence [ Preemptive Destruction ] Anomaly Spoofing
Targeting Escort [ Target Prediction ] Data Interception
Target Acquired Localised Suppression [ Ammo Fabrication ]
Repairing Breach Sentry [ Field Suppression ]
Repairing Anomaly Active Protection [ Trend Analysis ]
Cleansing Anomaly Guardian [ Seal Breach ]
BREACHED Active Oversight [ Anomaly Repair ]
Combat Local Overwatch [ RED RED RED ]
Weapons Deployed Active Protection [ A T L A S ]
Targeting Area Defence [ Firing Eye ]
Combat Specific Patrol [ Hardpoint Repair ]
High Alert Anomaly Buffer [ Hunting ]

For full tables of Sentinel data found in the localisation files, see here.

6 Likes