summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorAllen Zhong2020-07-02 13:41:16 +0800
committerAllen Zhong2020-07-02 13:41:16 +0800
commit19d413ab333ed9b68d35e34fe4e5e311605f63f7 (patch)
tree878e855d691eaa41d533aa5ae5b97a49e225f862
parentb4e2d49a444806fe396af41859dbb6a51b1811d3 (diff)
downloadaur-19d413ab333ed9b68d35e34fe4e5e311605f63f7.tar.gz
upgpkg: tikv-pd 4.0.2-1
-rw-r--r--.SRCINFO7
-rw-r--r--PKGBUILD7
-rw-r--r--pd.install10
3 files changed, 18 insertions, 6 deletions
diff --git a/.SRCINFO b/.SRCINFO
index e8bb3345b7ef..fad3bb0280fe 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,8 +1,9 @@
pkgbase = tikv-pd
pkgdesc = Manage and schedule the TiKV cluster.
- pkgver = 4.0.0
+ pkgver = 4.0.2
pkgrel = 1
url = https://github.com/pingcap/pd
+ install = pd.install
arch = x86_64
license = Apache
makedepends = go
@@ -11,12 +12,12 @@ pkgbase = tikv-pd
makedepends = unzip
provides = pd-server
backup = etc/pd/pd.toml
- source = pd-4.0.0.tar.gz::https://github.com/pingcap/pd/archive/v4.0.0.tar.gz
+ source = pd-4.0.2.tar.gz::https://github.com/pingcap/pd/archive/v4.0.2.tar.gz
source = pd.service
source = pd-sysusers.conf
source = pd-tmpfiles.conf
source = pd.toml
- sha256sums = 8ccd9456b2b6df47f11555b06f84fe73c7672d921a0f949aa94bf24c3925fe62
+ sha256sums = 5b08661eafabe27671760de44f898625eebfdc4a5052fe1615e02ad78c67b18f
sha256sums = b03d12f2f8d6eb2e9d654d6258ca39000225cdf1418840f7e35081631bc4d924
sha256sums = 5edd250ba9e70a4f8d27581ed658f0fbfeca58ca62429dec12bb5fffc0919b67
sha256sums = 15633aaa2d7726375112a1b5af88105878f09c176a542cde6d0e5f0c4eee4495
diff --git a/PKGBUILD b/PKGBUILD
index ce72c9bc5510..8169370816c5 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,7 +1,7 @@
# Maintainer: Xuanwo <xuanwo@archlinuxcn.org>
# Maintainer: Allen Zhong <zhongbenli@pingcap.com>
pkgname=tikv-pd
-pkgver=4.0.0
+pkgver=4.0.2
pkgrel=1
pkgdesc='Manage and schedule the TiKV cluster.'
makedepends=('go' 'make' 'git' 'unzip')
@@ -10,12 +10,13 @@ url='https://github.com/pingcap/pd'
license=('Apache')
provides=('pd-server')
backup=(etc/pd/pd.toml)
+install=pd.install
source=(pd-${pkgver}.tar.gz::https://github.com/pingcap/pd/archive/v${pkgver}.tar.gz
pd.service
pd-sysusers.conf
pd-tmpfiles.conf
pd.toml)
-sha256sums=('8ccd9456b2b6df47f11555b06f84fe73c7672d921a0f949aa94bf24c3925fe62'
+sha256sums=('5b08661eafabe27671760de44f898625eebfdc4a5052fe1615e02ad78c67b18f'
'b03d12f2f8d6eb2e9d654d6258ca39000225cdf1418840f7e35081631bc4d924'
'5edd250ba9e70a4f8d27581ed658f0fbfeca58ca62429dec12bb5fffc0919b67'
'15633aaa2d7726375112a1b5af88105878f09c176a542cde6d0e5f0c4eee4495'
@@ -36,7 +37,7 @@ prepare() {
build() {
export GOPATH="$srcdir/build"
export PATH=$GOPATH/bin:$PATH
- export CGO_ENABLED=0
+ export CGO_LDFLAGS="$LDFLAGS"
cd $GOPATH/src/$_gopkgname
diff --git a/pd.install b/pd.install
new file mode 100644
index 000000000000..480099888ff2
--- /dev/null
+++ b/pd.install
@@ -0,0 +1,10 @@
+post_upgrade() {
+ if [[ $(vercmp $2 4.0.2-1) -le 0 ]]; then
+ echo ':: NOTICE:'
+ echo ' - Starting from v4.0.2, TiDB components has added a new telemetry'
+ echo ' feature enabled by default, which will send usage information'
+ echo ' of TiDB clusters to PingCAP.'
+ echo ' See the official documentation about what is collected and how to'
+ echo ' disable it: https://docs.pingcap.com/tidb/v4.0/telemetry'
+ fi
+}