diff --git a/changelog.d/16965.doc b/changelog.d/16965.doc new file mode 100644 index 000000000..36f809329 --- /dev/null +++ b/changelog.d/16965.doc @@ -0,0 +1 @@ +Minor grammatical corrections to the upgrade documentation. diff --git a/docs/upgrade.md b/docs/upgrade.md index 640fed3ae..e7247676d 100644 --- a/docs/upgrade.md +++ b/docs/upgrade.md @@ -88,11 +88,11 @@ process, for example: dpkg -i matrix-synapse-py3_1.3.0+stretch1_amd64.deb ``` -Generally Synapse database schemas are compatible across multiple versions, once -a version of Synapse is deployed you may not be able to rollback automatically. +Generally Synapse database schemas are compatible across multiple versions, but once +a version of Synapse is deployed you may not be able to roll back automatically. The following table gives the version ranges and the earliest version they can be rolled back to. E.g. Synapse versions v1.58.0 through v1.61.1 can be rolled -back safely to v1.57.0, but starting with v1.62.0 it is only safe to rollback to +back safely to v1.57.0, but starting with v1.62.0 it is only safe to roll back to v1.61.0.