1. fix set/lockout so that it is possible to lock out all SSIDs except those
[spider.git] / cmd / links.pl
index 648ebba43909eb4348ab4411ede5f5ea1dcada87..463a4e4f91bd58f5126df2f7cc4cca1e1044f10a 100644 (file)
@@ -20,7 +20,7 @@ foreach $dxchan ( sort {$a->call cmp $b->call} DXChannel::get_all_nodes ) {
        my $t = cldatetime($dxchan->startt);
        my $sort;
        my $name = $dxchan->user->name || " ";
-       my $ping = $dxchan->is_node && $dxchan != $DXProt::me ? sprintf("%8.2f",
+       my $ping = $dxchan->is_node && $dxchan != $main::me ? sprintf("%8.2f",
                                                                                                                                        $dxchan->pingave) : "";
        $sort = "DXSP" if $dxchan->is_spider;
        $sort = "CLX " if $dxchan->is_clx;