Home
last modified time | relevance | path

Searched refs:threat (Results 1 – 25 of 3062) sorted by relevance

12345678910>>...123

/dports/games/spring/spring_98.0/AI/Skirmish/Shard/data/ai/BA/
H A Dtargethandler.lua155 threat = threat + cell.threat[GAS]
164 threat = threat + cell.threat.ground * 0.1
270 threat = threat + t
274 threat = threat + t
294 threat = threat + t
299 threat = threat + t
534 cell.threat[r.groundAirSubmerged] = cell.threat[r.groundAirSubmerged] + r.threat
670 if threat == nil then threat = badCellThreat end
683 threat = threat,
772 threat = threat - threatReduction
[all …]
H A Dcommonfunctions.lua165 return layer.threat, layer.range
187 return layer.threat, layer.range
190 local threat = 0
199 if range > 0 and threat == 0 then
200 threat = utable.metalCost
203 if threat > 0 and utable.isBuilding then threat = threat + threat end
205 unitThreatLayers[unitName][groundAirSubmerged] = { threat = threat, range = range }
206 return threat, range
216 local threat, range = ThreatRange(unitName, layerName)
217 threatLayers[layerName] = { threat = threat, range = range }
/dports/devel/universal-ctags/ctags-p5.9.20211128.0/Units/parser-cxx.r/bug-issue-3166.d/
H A Dexpected.tags2 deamer input.cxx /^namespace deamer::language::type::definition::object::main::threat::deamer::lexi…
3 language input.cxx /^namespace deamer::language::type::definition::object::main::threat::deamer::le…
4 type input.cxx /^namespace deamer::language::type::definition::object::main::threat::deamer::lexico…
5 definition input.cxx /^namespace deamer::language::type::definition::object::main::threat::deamer::…
6 object input.cxx /^namespace deamer::language::type::definition::object::main::threat::deamer::lexi…
8 threat input.cxx /^namespace deamer::language::type::definition::object::main::threat::deamer::lexi…
9 …::definition::object::main::threat::deamer::lexicon$/;" n namespace:deamer::language::type::defini…
10 …::definition::object::main::threat::deamer::lexicon$/;" n namespace:deamer::language::type::defini…
11 …s Type$/;" g namespace:deamer::language::type::definition::object::main::threat::deamer::lexicon f…
12 …nknown = 0,$/;" e enum:deamer::language::type::definition::object::main::threat::deamer::lexicon::…
[all …]
/dports/games/py-pychess/pychess-1.0.2/learn/puzzles/
H A Dcheron.olv384 "1.Bf3-g2 ! threat:
433 "1.Ba4-c2 ! threat:
483 "1.Sb8-a6 ! threat:
534 "1.Qb8-h2 ! threat:
656 "1.Sf8-g6 ! threat:
1026 "1.e3-e4 ! threat:
7365 3.Sc6-e7 threat:
7372 4.Sc6-e7 threat:
7377 4.Se7-f5 threat:
7391 4.Sc6-e7 threat:
[all …]
H A Dloyd.olv612 "1.Sg3-e2 ! threat:
646 "1.Qh8-h1 ! threat:
875 "1.Rg6-g2 ! threat:
937 "1.Sd6-b5 ! threat:
983 "1.Qg6-b1 ! threat:
1013 "1.Qa6-a1 ! threat:
1234 "1.Ba3-f8 ! threat:
1260 "1.Rb3-f3 ! threat:
1318 "1.Ra5-f5 ! threat:
1337 "1.Sb1-a3 ! threat:
[all …]
H A Dvukcevich.olv3162 "1.Qd6-e5 ! threat:
3191 "1.Rg4-f4 ! threat:
3229 "1.Qd7-a4 ! threat:
3269 "1.Bb8-a7 ! threat:
3403 "1.Rh6-a6 ! threat:
3444 "1.Qg4-e6 ! threat:
3500 "1.Sc3-b5 ! threat:
3544 "1.Sc5-a4 ! threat:
3617 "1.Qb3-c3 ! threat:
6969 "1.d2-d4 ! threat:
[all …]
H A Dkubbel.olv12 "1.Rf5-f7 ! threat:
115 "1.Qa2-a8 ! threat:
370 "1.Kf1-g1 ! threat:
437 "1.Sd3-b2 ! threat:
472 "1.Rb8-a8 ! threat:
490 "1.Qf5-f4 ! threat:
546 "1.a2-a3 ! threat:
570 "1.Qe3-d4 ! threat:
631 "1.c2-c3 ! threat:
725 "1.h6-h7 ! threat:
[all …]
H A Dhorwitz.olv55 2.Sb5-a3 threat:
159 2.Kc2*c1 threat:
184 2.Sb4-c6 threat:
214 "1.Qa6-d3 ! threat:
353 "1.Bg8-e6 ! threat:
366 "1.Sa6-c5 ! threat:
444 1.Kf4-f5 ! threat:
1442 "1.Bd7*b5 ! threat:
1453 1.b2-b3 ! threat:
1467 "1.Sh7-f6 ! threat:
[all …]
H A Dalekhine.olv32 "1.Qf4-f5 ! threat:
33 2.Kc8-d7 threat:
45 2.Kc8-d7 threat:
61 2.Kc8-c7 threat:
63 2.Kc8-b7 threat:
86 2.Ra8-a7 threat:
101 2.Qf5*f6 threat:
127 "1.Qf4-f5 ! threat:
128 2.Kc8-d7 threat:
140 2.Kc8-d7 threat:
[all …]
/dports/www/chromium-legacy/chromium-88.0.4324.182/components/safe_browsing/core/db/
H A Dsafebrowsing.proto15 // The threat types to be checked.
28 // A match when checking a threat entry in the Safe Browsing threat lists.
30 // The threat type matching this threat.
36 // The threat entry type matching this threat.
39 // The threat matching this threat.
40 optional ThreatEntry threat = 3; field
61 // The threat list matches.
208 // The threat type reported.
256 // Malware threat type.
271 // API abuse threat type.
[all …]
/dports/www/qt5-webengine/qtwebengine-everywhere-src-5.15.2/src/3rdparty/chromium/components/safe_browsing/core/db/
H A Dsafebrowsing.proto15 // The threat types to be checked.
28 // A match when checking a threat entry in the Safe Browsing threat lists.
30 // The threat type matching this threat.
36 // The threat entry type matching this threat.
39 // The threat matching this threat.
40 optional ThreatEntry threat = 3; field
61 // The threat list matches.
208 // The threat type reported.
256 // Malware threat type.
271 // API abuse threat type.
[all …]
/dports/lang/spidermonkey78/firefox-78.9.0/toolkit/components/url-classifier/chromium/
H A Dsafebrowsing.proto15 // The threat types to be checked.
28 // A match when checking a threat entry in the Safe Browsing threat lists.
30 // The threat type matching this threat.
36 // The threat entry type matching this threat.
39 // The threat matching this threat.
40 optional ThreatEntry threat = 3; field
61 // The threat list matches.
208 // The threat type reported.
273 // Malware threat type.
288 // API abuse threat type.
[all …]
/dports/lang/spidermonkey60/firefox-60.9.0/toolkit/components/url-classifier/chromium/
H A Dsafebrowsing.proto15 // The threat types to be checked.
28 // A match when checking a threat entry in the Safe Browsing threat lists.
30 // The threat type matching this threat.
36 // The threat entry type matching this threat.
39 // The threat matching this threat.
40 optional ThreatEntry threat = 3; field
61 // The threat list matches.
208 // The threat type reported.
273 // Malware threat type.
288 // API abuse threat type.
[all …]
/dports/www/firefox/firefox-99.0/toolkit/components/url-classifier/chromium/
H A Dsafebrowsing.proto15 // The threat types to be checked.
28 // A match when checking a threat entry in the Safe Browsing threat lists.
30 // The threat type matching this threat.
36 // The threat entry type matching this threat.
39 // The threat matching this threat.
40 optional ThreatEntry threat = 3; field
61 // The threat list matches.
208 // The threat type reported.
273 // Malware threat type.
288 // API abuse threat type.
[all …]
/dports/mail/thunderbird/thunderbird-91.8.0/toolkit/components/url-classifier/chromium/
H A Dsafebrowsing.proto15 // The threat types to be checked.
28 // A match when checking a threat entry in the Safe Browsing threat lists.
30 // The threat type matching this threat.
36 // The threat entry type matching this threat.
39 // The threat matching this threat.
40 optional ThreatEntry threat = 3; field
61 // The threat list matches.
208 // The threat type reported.
273 // Malware threat type.
288 // API abuse threat type.
[all …]
/dports/www/firefox-esr/firefox-91.8.0/toolkit/components/url-classifier/chromium/
H A Dsafebrowsing.proto15 // The threat types to be checked.
28 // A match when checking a threat entry in the Safe Browsing threat lists.
30 // The threat type matching this threat.
36 // The threat entry type matching this threat.
39 // The threat matching this threat.
40 optional ThreatEntry threat = 3; field
61 // The threat list matches.
208 // The threat type reported.
273 // Malware threat type.
288 // API abuse threat type.
[all …]
/dports/www/firefox-legacy/firefox-52.8.0esr/toolkit/components/url-classifier/chromium/
H A Dsafebrowsing.proto15 // The threat types to be checked.
28 // A match when checking a threat entry in the Safe Browsing threat lists.
30 // The threat type matching this threat.
36 // The threat entry type matching this threat.
39 // The threat matching this threat.
40 optional ThreatEntry threat = 3; field
61 // The threat list matches.
205 // The threat type reported.
253 // Malware threat type.
268 // API abuse threat type.
[all …]
/dports/games/emptyepsilon/EmptyEpsilon-EE-2021.06.23/src/
H A DthreatLevelEstimate.cpp47 float threat = 0.0; in getThreatFor() local
49 threat += 200; in getThreatFor()
52 threat += ship->shield_max[n] - ship->shield_level[n]; in getThreatFor()
53 threat += ship->hull_max - ship->hull_strength; in getThreatFor()
63 threat += 5000.0f; in getThreatFor()
65 threat += 5000.0f; in getThreatFor()
80 threat += score; in getThreatFor()
83 return threat; in getThreatFor()
/dports/games/flightgear-aircraft/fgaircraft/f16/Nasal/
H A Drwr_apg.nas91 me.threat = 0;
93 me.threat += ((180-me.dev)/180)*0.30;
95 me.threat -= me.spd>0?me.spd:0;
97 me.threat += 0.30;
99 me.threat += 0.30;
104 me.threat += me.clo>0?(me.clo/500)*0.10:0;
105 if (me.threat > 1) me.threat = 1;
106 if (me.threat <= 0) continue;
107 # printf("%s threat:%.2f range:%d dev:%d", me.u.get_Callsign(),me.threat,me.u.get_ra…
109 append(notification.rwrList,[me.u,me.threat]);
[all …]
/dports/games/lordsawar/lordsawar-0.3.2/src/
H A DThreatlist.cpp106 Threat *threat = *it; in addStack() local
107 if (threat->Near(stack->getPos(), stack->getOwner())) in addStack()
109 threat->addStack(stack); in addStack()
135 Threat *threat = *it; in findThreats() local
136 Vector<int> closestPoint = threat->getClosestPoint(location); in findThreats()
145 debug("moves to " << threat->toString() << " is " << movesToThreat) in findThreats()
154 float strength = threat->getStrength(); in findThreats()
158 debug("strength of " << threat->toString() << " is " << strength) in findThreats()
160 info->addThreat(dangerFromThisThreat, threat); in findThreats()
166 threat->addDanger(dangerFromThisThreat); in findThreats()
/dports/games/spring/spring_98.0/AI/Skirmish/Shard/data/ai/ZK/
H A Dcommonfunctions.lua165 return layer.threat, layer.range
187 return layer.threat, layer.range
190 local threat = 0
199 if range > 0 and threat == 0 then
200 threat = utable.metalCost
203 if threat > 0 and utable.isBuilding then threat = threat + threat end
205 unitThreatLayers[unitName][groundAirSubmerged] = { threat = threat, range = range }
206 return threat, range
216 local threat, range = ThreatRange(unitName, layerName)
217 threatLayers[layerName] = { threat = threat, range = range }
/dports/net-mgmt/netdisco-mibs/netdisco-mibs-4.010/cisco/
H A DCISCO-THREAT-MITIGATION-SERVICE-MIB.my275 No action, threat ignored.
557 -- Table for threat information
615 consumer about the threat."
624 threat."
633 threat."
660 threat name is 'WittyWorm'."
688 in the threat. For example,
702 threat. A threat is uniquely represented by the threat id,
748 the consumer for a threat."
911 of the threat.
[all …]
/dports/net-mgmt/observium/observium/mibs/cisco/
H A DCISCO-THREAT-MITIGATION-SERVICE-MIB275 No action, threat ignored.
557 -- Table for threat information
615 consumer about the threat."
624 threat."
633 threat."
660 threat name is 'WittyWorm'."
688 in the threat. For example,
702 threat. A threat is uniquely represented by the threat id,
748 the consumer for a threat."
911 of the threat.
[all …]
/dports/www/owncloud/owncloud/apps/files_external/3rdparty/google/apiclient-services/src/Google/Service/WebRisk/
H A DGoogleCloudWebriskV1SearchUrisResponse.php26 … function setThreat(Google_Service_WebRisk_GoogleCloudWebriskV1SearchUrisResponseThreatUri $threat) argument
28 $this->threat = $threat;
35 return $this->threat;
/dports/security/py-python-gvm/python-gvm-21.10.0/gvm/protocols/gmpv208/entities/
H A Dnotes.py40 threat: Optional[SeverityLevel] = None,
92 if threat is not None:
93 if not isinstance(threat, SeverityLevel):
100 cmd.add_element("threat", threat.value)
205 threat: Optional[SeverityLevel] = None,
256 if threat is not None:
258 if not isinstance(threat, SeverityLevel):
265 cmd.add_element("threat", threat.value)

12345678910>>...123