use relative links instead of https://www.chromium.org/

This improves sandbox website navigation by not constantly bouncing
us back to the production site.

I rewrote updates/same-site/ a bit more to use auto-TOC since the
all the links in the manually curated TOC were broken.

Change-Id: I90c4a987db5e32d2e8b3d9a2a430d2bc3c4f1962
Reviewed-on: https://chromium-review.googlesource.com/c/website/+/6109482
Reviewed-by: Dirk Pranke <dpranke@google.com>
Commit-Queue: Mike Frysinger <vapier@chromium.org>
diff --git a/site/Home/chromium-privacy/privacy-sandbox/third-party-cookie-phaseout/index.md b/site/Home/chromium-privacy/privacy-sandbox/third-party-cookie-phaseout/index.md
index 8872d36..6eb118d 100644
--- a/site/Home/chromium-privacy/privacy-sandbox/third-party-cookie-phaseout/index.md
+++ b/site/Home/chromium-privacy/privacy-sandbox/third-party-cookie-phaseout/index.md
@@ -74,5 +74,6 @@
 The NetLog only covers cookies accessed over the network via HTTP(S) and does not include other
 methods of cookie access such as document.cookie (JavaScript) or chrome.cookies (extensions).
 
-The [instructions to use NetLog to debug cookie issues caused by SameSite attribute](https://www.chromium.org/updates/same-site/test-debug/#using-a-netlog-dump) is applicable to third-party cookie deprecation,
-with some tweeks needed: make sure to look for cookies marked with “EXCLUDE_USER_PREFERENCES”.
\ No newline at end of file
+The [instructions to use NetLog to debug cookie issues caused by SameSite attribute](/updates/same-site/test-debug/#using-a-netlog-dump)
+is applicable to third-party cookie deprecation,
+with some tweeks needed: make sure to look for cookies marked with “EXCLUDE_USER_PREFERENCES”.
diff --git a/site/Home/chromium-security/brag-sheet/index.md b/site/Home/chromium-security/brag-sheet/index.md
index 08a9e49..d31d0b1 100644
--- a/site/Home/chromium-security/brag-sheet/index.md
+++ b/site/Home/chromium-security/brag-sheet/index.md
@@ -84,11 +84,11 @@
             technologies](/developers/design-documents/software-updates-courgette)
             to do so.
 *   We have a [Vulnerability Rewards
-            Program](http://www.chromium.org/Home/chromium-security/vulnerability-rewards-program)
+            Program](/Home/chromium-security/vulnerability-rewards-program)
             to encourage third-party researchers to report vulnerabilities they
             discover.
 *   We work with the security community and have a [Security Hall of
-            Fame](http://www.chromium.org/Home/chromium-security/hall-of-fame)
+            Fame](/Home/chromium-security/hall-of-fame)
             to acknowledge third-parties that materially contribute to improving
             our security.
 *   We have the [successful Pwnium
diff --git a/site/Home/chromium-security/bugs/index.md b/site/Home/chromium-security/bugs/index.md
index ad577c0..f8a6eb0 100644
--- a/site/Home/chromium-security/bugs/index.md
+++ b/site/Home/chromium-security/bugs/index.md
@@ -41,7 +41,7 @@
 
 We try to reward awesome security research from external folks in a few ways:
 [Chromium Vulnerability
-Rewards](http://www.chromium.org/Home/chromium-security/vulnerability-rewards-program)is
+Rewards](/Home/chromium-security/vulnerability-rewards-program) is
 our ongoing program to reward security bug reports in Chrome and Chrome OS.
 **Pwnium** is a contest we run semi-regularly for proof-of-concept Chrome
 exploits. Our motivation is simple: we have a big learning opportunity when we
diff --git a/site/Home/chromium-security/education/security-tips-for-ipc/index.md b/site/Home/chromium-security/education/security-tips-for-ipc/index.md
index 886fd9a..440bf52 100644
--- a/site/Home/chromium-security/education/security-tips-for-ipc/index.md
+++ b/site/Home/chromium-security/education/security-tips-for-ipc/index.md
@@ -17,9 +17,9 @@
 too](https://chromium.googlesource.com/chromium/src/+/HEAD/docs/security/integer-semantics.md).**
 
 Chrome's[inter-process communication
-(IPC)](http://www.chromium.org/developers/design-documents/inter-process-communication)
+(IPC)](/developers/design-documents/inter-process-communication)
 layer is the communication channel supporting our [multi-process
-architecture](http://www.chromium.org/developers/design-documents/multi-process-architecture).
+architecture](/developers/design-documents/multi-process-architecture).
 Security bugs in IPC can have [nasty
 consequences](http://blog.chromium.org/2012/05/tale-of-two-pwnies-part-1.html),
 but sticking to these tips should help you avoid most pitfalls. Questions,
diff --git a/site/Home/chromium-security/enamel/goals-for-the-origin-info-bubble/index.md b/site/Home/chromium-security/enamel/goals-for-the-origin-info-bubble/index.md
index c27147c..96ce54b 100644
--- a/site/Home/chromium-security/enamel/goals-for-the-origin-info-bubble/index.md
+++ b/site/Home/chromium-security/enamel/goals-for-the-origin-info-bubble/index.md
@@ -135,7 +135,7 @@
 
 We should use the OIB to show the origin name in an unambiguous,
 human-meaningful way. (As described in [Presenting Origins To
-Users](http://www.chromium.org/Home/chromium-security/enamel).)
+Users](/Home/chromium-security/enamel).)
 
 For origins whose hostnames have many labels we should show at least the
 effective TLD + 1 label. (We call this “eTLD + 1”.) For example if the full
diff --git a/site/Home/chromium-security/marking-http-as-non-secure/index.md b/site/Home/chromium-security/marking-http-as-non-secure/index.md
index 94d224e..b109f34 100644
--- a/site/Home/chromium-security/marking-http-as-non-secure/index.md
+++ b/site/Home/chromium-security/marking-http-as-non-secure/index.md
@@ -320,7 +320,7 @@
     *   Hopefully, free/simple certificate setup will be able to help
                 people who had previously considered it inconvenient. Also note
                 that [localhost is considered
-                secure](http://www.chromium.org/Home/chromium-security/prefer-secure-origins-for-powerful-new-features),
+                secure](/Home/chromium-security/prefer-secure-origins-for-powerful-new-features),
                 even without HTTPS.
     *   As mentioned above, plain HTTP will continue to work.
 
diff --git a/site/Home/chromium-security/quarterly-updates/index.md b/site/Home/chromium-security/quarterly-updates/index.md
index c6b2324..a47ea83 100644
--- a/site/Home/chromium-security/quarterly-updates/index.md
+++ b/site/Home/chromium-security/quarterly-updates/index.md
@@ -33,7 +33,7 @@
 
 The Chrome Root Program removed [two](https://groups.google.com/a/ccadb.org/g/public/c/wRs-zec8w7k/m/G_9QprJ2AQAJ) [CAs](https://groups.google.com/a/ccadb.org/g/public/c/29CRLOPM6OM/m/-tvW5l-lAAAJ) from the Chrome Root Store, each with a sustained history of compliance issues that posed risk to Chrome users and the integrity of the Web PKI.
 
-We continue to lead security-forward initiatives within the CA/Browser Forum, with recent efforts focused on strengthening domain control validation (DCV) through [Ballot SC-67](https://cabforum.org/2024/08/05/ballot-sc-67-v3-require-domain-validation-and-caa-checks-to-be-performed-from-multiple-network-perspectives-corroboration/) (“Require Multi-Perspective Issuance Corroboration”) and [Ballot SC-80](https://github.com/cabforum/servercert/pull/551) (“Sunset the use of WHOIS to identify Domain Contacts and relying DCV Methods"). We updated “[Moving Forward, Together](https://www.chromium.org/Home/chromium-security/root-ca-policy/moving-forward-together/)", which serves as a public roadmap for our top priorities. The update highlights many of our recent accomplishments. 
+We continue to lead security-forward initiatives within the CA/Browser Forum, with recent efforts focused on strengthening domain control validation (DCV) through [Ballot SC-67](https://cabforum.org/2024/08/05/ballot-sc-67-v3-require-domain-validation-and-caa-checks-to-be-performed-from-multiple-network-perspectives-corroboration/) (“Require Multi-Perspective Issuance Corroboration”) and [Ballot SC-80](https://github.com/cabforum/servercert/pull/551) (“Sunset the use of WHOIS to identify Domain Contacts and relying DCV Methods"). We updated “[Moving Forward, Together](/Home/chromium-security/root-ca-policy/moving-forward-together/)", which serves as a public roadmap for our top priorities. The update highlights many of our recent accomplishments.
 
 On the engineering side of the Chrome Root Store, we landed a read-only UI on Windows and Mac to show the contents of the Chrome Root Store and any local trust anchors imported from the platform. You can see the new UI at chrome://certificate-manager. We also announced the rough shape of plans to allow for the new Monologue / Static CT API logs to be used in Certificate Transparency. We anticipate this new log format will be considerably cheaper to run.
 
@@ -104,7 +104,7 @@
 
 The Chrome Root Program announced the distrust of two CAs—[e-commerce Monitoring GmbH](https://groups.google.com/a/ccadb.org/g/public/c/wRs-zec8w7k) and [Entrust](https://security.googleblog.com/2023/11/qualified-certificates-with-qualified.html)—for compliance failures. Both distrusts used a new gradual approach to distrust, where certificates logged to a Certificate Transparency log prior to a well defined enforcement date continue to be trusted until expiry. 
 
-Within the CA/Browser Forum, the Chrome Root Program contributed to [Ballot SC-75](https://github.com/cabforum/servercert/pull/518) (passed), which focused on linting. This ballot was partially motivated by “[Moving Forward, Together](https://www.chromium.org/Home/chromium-security/root-ca-policy/moving-forward-together/)" and the wide-spread certificate mis-issuance detected by our team in the Spring. We also continued pushing forward with [Ballot SC-67](https://github.com/cabforum/servercert/pull/517) (moving to vote on approximately 7/15), which is focused on strengthening security practices via multi-perspective domain validation.  At CA/Browser Forum Face-to-Face, we [presented](https://drive.google.com/file/d/1ZwYXcr3Wzjkgh8iPKPFuCLfwfJBD0dbf/view) our expectations around incident response.
+Within the CA/Browser Forum, the Chrome Root Program contributed to [Ballot SC-75](https://github.com/cabforum/servercert/pull/518) (passed), which focused on linting. This ballot was partially motivated by “[Moving Forward, Together](/Home/chromium-security/root-ca-policy/moving-forward-together/)" and the wide-spread certificate mis-issuance detected by our team in the Spring. We also continued pushing forward with [Ballot SC-67](https://github.com/cabforum/servercert/pull/517) (moving to vote on approximately 7/15), which is focused on strengthening security practices via multi-perspective domain validation.  At CA/Browser Forum Face-to-Face, we [presented](https://drive.google.com/file/d/1ZwYXcr3Wzjkgh8iPKPFuCLfwfJBD0dbf/view) our expectations around incident response.
 
 The Chrome Security Architecture team reached an exciting milestone in Q2, enabling [isolated sandboxed frames](https://crbug.com/510122) by default! This adds a process boundary between origins and untrustworthy content they host, and it required solving numerous challenges with srcdoc URLs, data URLs, base URLs, and other corner cases. We also shipped [RenderDocument](https://crbug.com/936696) for all subframes, ensuring that a new RenderFrameHost is consistently used for each new subframe document. We added several new security enforcements against compromised renderer processes as well, including opaque origin checks and expanding the new CanCommitURL checks to Android WebView. To prepare for future experiments, we made progress on [Origin Isolation](https://crbug.com/40259221) and [SiteInstanceGroup](https://crbug.com/1447896) modes. Finally, we expanded our [memory-safe browser kernel model](https://docs.google.com/document/d/1f9OOpmKPV1A7J7i78xBePVmaM2N6IcVI8025qUDLY_A/edit?usp=sharing) in Rust to simulate documents, navigations, and session history.
 
@@ -162,7 +162,7 @@
 
 We continue to build out tooling and engineering support for the Chrome Root Program. This quarter, we began experimenting with expanded support for revocation of leaf certificates. We also built policy support for enterprises to customize root stores, and implemented new capabilities for distrusting CAs with minimal compatibility impact.
 
-In the policy realm, our experiments with certificate linting tools revealed a large number of misissued certificates, leading to various active incident reports from CAs. Responding to these incidents should become less burdensome as more certificate issuance becomes automated and misissued certificates can be replaced more quickly and with less manual intervention. To that end, we published our latest Chrome Root Program [policy](https://www.chromium.org/for-testers/providing-network-details/) update; among other changes, Chrome now requires new CA applicants to support automated certificate issuance.
+In the policy realm, our experiments with certificate linting tools revealed a large number of misissued certificates, leading to various active incident reports from CAs. Responding to these incidents should become less burdensome as more certificate issuance becomes automated and misissued certificates can be replaced more quickly and with less manual intervention. To that end, we published our latest Chrome Root Program [policy](/for-testers/providing-network-details/) update; among other changes, Chrome now requires new CA applicants to support automated certificate issuance.
 
 We re-evaluated our efforts to make crossOriginIsolation more deployable. To that end, we propose a new policy, [DocumentIsolationPolicy](https://github.com/explainers-by-googlers/document-isolation-policy), that enables process isolation for a document and allows it to become crossOriginIsolated, without restrictions on popups it can communicate with and frames it can embed. On the XSS mitigation side, we’ve been following up on spec issues raised by Mozilla as [TrustedTypes](https://www.w3.org/TR/trusted-types/) are implemented in Firefox. We also produced a first draft of the [Sanitizer](https://github.com/WICG/sanitizer-api) specification.
 
@@ -260,7 +260,7 @@
 
 Within the Trusty Transports team, we’ve been working on  [TLS post-quantum key agreement](https://blog.chromium.org/2023/08/protecting-chrome-traffic-with-hybrid.html) which is currently rolling out to 1% Stable. This quarter we resolved server incompatibilities that appeared while on Beta and we are now proceeding with a gradual rollout. We also published an IETF [draft](https://www.ietf.org/archive/id/draft-davidben-tls-key-share-prediction-00.html) to ease future compatibility and security problems with upcoming post-quantum transitions. Elsewhere in the TLS stack, we fully launched [Encrypted Client Hello](https://datatracker.ietf.org/doc/draft-ietf-tls-esni/) (ECH), in partnership with Mozilla, Cloudflare, and the IETF, and we completed the [removal](https://chromium.googlesource.com/chromium/src/+/refs/heads/main/docs/security/tls-sha1-server-signatures.md) of SHA1 in signatures in the handshake.
 
-We announced an upcoming iteration of our [root program policy](https://www.chromium.org/Home/chromium-security/root-ca-policy/), focusing on requiring automation for new applicants, as previously explored in our [Moving Forward Together](https://www.chromium.org/Home/chromium-security/root-ca-policy/moving-forward-together/) roadmap. We [blogged](https://blog.chromium.org/2023/10/unlocking-power-of-tls-certificate.html) about why automation is critical for a secure and agile PKI. To improve the robustness of the web PKI’s Certificate Transparency (CT) infrastructure, we announced a significant [update](https://groups.google.com/a/chromium.org/g/ct-policy/c/8w_aOfpUcBs) to our CT log monitoring tooling, which will allow us to detect many more types of CT log issues before they have broader ecosystem impact.
+We announced an upcoming iteration of our [root program policy](/Home/chromium-security/root-ca-policy/), focusing on requiring automation for new applicants, as previously explored in our [Moving Forward Together](/Home/chromium-security/root-ca-policy/moving-forward-together/) roadmap. We [blogged](https://blog.chromium.org/2023/10/unlocking-power-of-tls-certificate.html) about why automation is critical for a secure and agile PKI. To improve the robustness of the web PKI’s Certificate Transparency (CT) infrastructure, we announced a significant [update](https://groups.google.com/a/chromium.org/g/ct-policy/c/8w_aOfpUcBs) to our CT log monitoring tooling, which will allow us to detect many more types of CT log issues before they have broader ecosystem impact.
 
 After a gradual rollout, we fully launched HTTPS upgrading in Chrome 117, which automatically attempts all plaintext navigation over HTTPS, and silently falls back to plaintext HTTP if the upgrade fails. This helps protect against passive eavesdropping, and marks a notable step in our [continued march](https://blog.chromium.org/2023/08/towards-https-by-default.html) to make plaintext an aberration on the web. Along those lines, the [replacement of the lock icon](https://blog.chromium.org/2023/05/an-update-on-lock-icon.html) started to make its debut on Chrome Stable.
 
@@ -312,7 +312,7 @@
 
 We continue to improve the technologies underlying HTTPS via the Chrome Root Program and our BoringSSL library. We integrated the postquantum-secure X25519Kyber768 key encapsulation mechanism for TLS into BoringSSL and Chrome, and plan to begin experimenting with it in Chrome 116. The Chrome Root Store is now launched on stable for all platforms except iOS, bringing significant performance improvements to Android in particular. On the policy fronts, we passed a CA/Browser Forum [ballot](https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/yqALPG5PC4s/m/ktsJ7LxiAgAJ) to incentivize short-lived and automated certificates and promote more privacy-preserving revocation infrastructure, and we [distrusted](https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/yqALPG5PC4s/m/ktsJ7LxiAgAJ) the e-Tugra root certificates after a researcher discovered significant security issues in their systems.
 
-The Web Platform Security team started an [OT](https://groups.google.com/a/chromium.org/g/blink-dev/c/JBTWXSHE8M0/m/fP4eXvFzAAAJ) for a new COOP mode ([restrict-properties](https://github.com/hemeryar/coi-with-popups#the-coop-restrict-properties-proposal)) in Chrome 116. This allows websites to deploy cross-origin isolation, unlocking access to powerful web features, as well as secure themselves against cross-site leaks. On the road to enabling origin isolation, deprecating document.domain (aka Origin-keyed Agent Clustering by Default), is now enabled on 1% stable, and will keep ramping up to 100%. ORB ([Opaque Response Blocking](https://chromestatus.com/feature/4933785622675456)) v0.1 shipped to stable, improving on [CORB](https://www.chromium.org/Home/chromium-security/corb-for-developers/) to better protect cross-origin subresources from Spectre attacks. ORB v0.2 was scoped down to avoid web compatibility concerns and align with Firefox. We sent the [I2S](https://groups.google.com/a/chromium.org/g/blink-dev/c/RcuAzHEI2CU/m/7PsOrCjUAAAJ) and are aiming to ship soon. Implementation continues on a new permission prompt allowing secure websites to bypass mixed content when accessing the private network. We are aiming to start an OT with an MVP in Chrome 117.
+The Web Platform Security team started an [OT](https://groups.google.com/a/chromium.org/g/blink-dev/c/JBTWXSHE8M0/m/fP4eXvFzAAAJ) for a new COOP mode ([restrict-properties](https://github.com/hemeryar/coi-with-popups#the-coop-restrict-properties-proposal)) in Chrome 116. This allows websites to deploy cross-origin isolation, unlocking access to powerful web features, as well as secure themselves against cross-site leaks. On the road to enabling origin isolation, deprecating document.domain (aka Origin-keyed Agent Clustering by Default), is now enabled on 1% stable, and will keep ramping up to 100%. ORB ([Opaque Response Blocking](https://chromestatus.com/feature/4933785622675456)) v0.1 shipped to stable, improving on [CORB](/Home/chromium-security/corb-for-developers/) to better protect cross-origin subresources from Spectre attacks. ORB v0.2 was scoped down to avoid web compatibility concerns and align with Firefox. We sent the [I2S](https://groups.google.com/a/chromium.org/g/blink-dev/c/RcuAzHEI2CU/m/7PsOrCjUAAAJ) and are aiming to ship soon. Implementation continues on a new permission prompt allowing secure websites to bypass mixed content when accessing the private network. We are aiming to start an OT with an MVP in Chrome 117.
 
 The Security Architecture team made progress on several launch experiments in Q2, aimed at improving security. The new [base URL inheritance rules](https://groups.google.com/a/chromium.org/g/blink-dev/c/qhl64uMLjGA/m/SiugtWfvBAAJ) were approved and are in a beta field trial, which allowed us to restart the experiment for Site Isolation for [sandboxed iframes](https://crbug.com/510122). The trials for [RenderDocument](https://crbug.com/936696) and navigation queueing are also in progress. In parallel, we built a new mode for origin isolation ([OriginKeyedProcessesByDefault](https://crbug.com/1421329)) built on top of [OAC-by-default](https://groups.google.com/a/chromium.org/g/blink-dev/c/nrLl0IxSxSI/m/Sm4IH4yNAwAJ), with plans for performance experiments, and started work on a [SiteInstanceGroup mode](https://crbug.com/1447896) that uses a separate SiteInstance in the same group for data: URLs. We also made some improvements to [BrowserContext lifetime](https://crbug.com/1444204) to reduce the risk of use-after-frees. Finally, we started work on a new early RenderFrameHost swap approach to replace the old [early commit optimization](https://crbug.com/1072817), and formed a navigation bug triage rotation to better manage the queue of bugs.
 
@@ -363,7 +363,7 @@
 
 Following our[ announcement](https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/PKpJf5W6AQAJ) in December that we planned to distrust the Trustcor certification authority, we posted a[ blog](https://security.googleblog.com/2023/01/sustaining-digital-certificate-security_13.html) about our plan and removed Trustcor from Chrome 111.
 
-The Chrome Root Program continues to operate effectively and look to the future. We updated our public-facing, non-normative, forward-looking[ “Moving Forward, Together”](https://www.chromium.org/Home/chromium-security/root-ca-policy/moving-forward-together/) document about future directions for the Chrome Root Program and the Web PKI. We included our intent to eventually reduce the maximum intermediate CA validity to 3 years, reduce the max leaf certificate validity and domain validation reuse period to 90 days, require[ ACME/ARI](https://letsencrypt.org/2023/03/23/improving-resliiency-and-reliability-with-ari.html), and require[ multi-perspective domain validation](https://letsencrypt.org/2020/02/19/multi-perspective-validation.html). The CA/Browser Forum[ passed a ballot](https://cabforum.org/2023/03/17/ballot-sc62v2-certificate-profiles-update/) defining a certificate profile for Web PKI certificates, which reduces the set of X.509 features that can be included in trusted certificates to those relevant to authenticating TLS connections. This furthers our goal of agility, helping to ensure that as the Web PKI can safely evolve without impacting other uses of X.509 certificates. 
+The Chrome Root Program continues to operate effectively and look to the future. We updated our public-facing, non-normative, forward-looking[ “Moving Forward, Together”](/Home/chromium-security/root-ca-policy/moving-forward-together/) document about future directions for the Chrome Root Program and the Web PKI. We included our intent to eventually reduce the maximum intermediate CA validity to 3 years, reduce the max leaf certificate validity and domain validation reuse period to 90 days, require[ ACME/ARI](https://letsencrypt.org/2023/03/23/improving-resliiency-and-reliability-with-ari.html), and require[ multi-perspective domain validation](https://letsencrypt.org/2020/02/19/multi-perspective-validation.html). The CA/Browser Forum[ passed a ballot](https://cabforum.org/2023/03/17/ballot-sc62v2-certificate-profiles-update/) defining a certificate profile for Web PKI certificates, which reduces the set of X.509 features that can be included in trusted certificates to those relevant to authenticating TLS connections. This furthers our goal of agility, helping to ensure that as the Web PKI can safely evolve without impacting other uses of X.509 certificates.
 
 The Web Platform Security team made progress on implementing [COOP](https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Cross-Origin-Opener-Policy): restrict-properties and are targeting an Origin Trial in Chrome 115. COOP: restrict-properties will allow crossOriginIsolated websites to exchange with cross-origin popups and is an important step in making crossOriginIsolation more deployable.
 
@@ -409,7 +409,7 @@
 
 With 2023 well underway, here's a look back at what the Chrome Security team got up to in the last quarter of last year.
 
-After multiple years of laying policy and engineering groundwork, Chrome’s built-in certificate verifier and root store launched on Chrome for Windows and Mac – bringing both security and performance benefits. Chrome’s recently launched [root program](https://www.chromium.org/Home/chromium-security/root-ca-policy/) governs the certificates that are included in the root store, and this quarter we continued to refine Chrome’s root program policies and improve workflows for CA applicants, particularly through [Common CA Database](https://ccadb.org) integration. To help keep users safe and ensure the integrity of certificates accepted by Chrome, we [announced](https://security.googleblog.com/2023/01/sustaining-digital-certificate-security_13.html) that Chrome will no longer trust the TrustCor CA as of Chrome 111.
+After multiple years of laying policy and engineering groundwork, Chrome’s built-in certificate verifier and root store launched on Chrome for Windows and Mac – bringing both security and performance benefits. Chrome’s recently launched [root program](/Home/chromium-security/root-ca-policy/) governs the certificates that are included in the root store, and this quarter we continued to refine Chrome’s root program policies and improve workflows for CA applicants, particularly through [Common CA Database](https://ccadb.org) integration. To help keep users safe and ensure the integrity of certificates accepted by Chrome, we [announced](https://security.googleblog.com/2023/01/sustaining-digital-certificate-security_13.html) that Chrome will no longer trust the TrustCor CA as of Chrome 111.
 
 Want more HTTPS in your life? On Canary and Dev, you can now enable the #https-upgrades and #https-first-mode-v2 at chrome://flags to tell Chrome to automatically [attempt all your navigations over HTTPS](https://github.com/dadrian/https-upgrade/blob/main/explainer.md). You can also enable #block-insecure-downloads to protect yourself from any download delivered over an insecure connection.
 
@@ -421,7 +421,7 @@
 
 The [deprecation of document.domain](https://developer.chrome.com/blog/immutable-document-domain/) — enabling origin-based Agent Clustering by default — is still on track. We are receiving a low-frequency stream of issues around the deprecation, as site owners notice document.domain is going away. We're working through these, and so far nothing appears to be blocking. With a bit of luck we will be able to finish this on [the current schedule](https://groups.google.com/a/chromium.org/g/blink-dev/c/nrLl0IxSxSI/m/oHuvwntDAAAJ), in Chrome 112 or 113.
 
-The first step of moving from [CORB](https://www.chromium.org/Home/chromium-security/corb-for-developers/) to [ORB](https://chromestatus.com/feature/4933785622675456) — ORB "v0.1" — is now enabled on 50% of stable, with no reported issues. We'd previously landed a fix for SVG images, and the last known origin mismatches between the browser and renderer processes. This makes us confident that we can launch "v0.2" next, which will change error handling to be conforming to the ORB proposal.
+The first step of moving from [CORB](/Home/chromium-security/corb-for-developers/) to [ORB](https://chromestatus.com/feature/4933785622675456) — ORB "v0.1" — is now enabled on 50% of stable, with no reported issues. We'd previously landed a fix for SVG images, and the last known origin mismatches between the browser and renderer processes. This makes us confident that we can launch "v0.2" next, which will change error handling to be conforming to the ORB proposal.
 
 The Chrome Security Architecture team wrapped up 2022 by shipping Site Isolation for [<webview> tags](https://crbug.com/1267977), one of the few remaining places on desktop platforms that didn't have locked renderer processes. We also locked third party New Tab Page processes as we got closer to fully enabling ["citadel-style" enforcements](https://crbug.com/764958) everywhere, so that unlocked processes won't have any access to protected sites. Finally, we made steady progress on other necessary architecture work, including [base URL inheritance](https://chromestatus.com/feature/5161101671530496), [RenderDocument](https://crbug.com/936696), and [SiteInstanceGroup](https://crbug.com/1195535), including support for local frame swaps and speculative RenderViewHosts.
 
@@ -441,7 +441,7 @@
 
 The V8 Security team landed many improvements to [Fuzzilli](https://github.com/googleprojectzero/fuzzilli), our JavaScript engine fuzzer, such as new mutators and support for more language features. We shipped the [External Pointer Table](https://docs.google.com/document/d/1V3sxltuFjjhp_6grGHgfqZNK57qfzGzme0QTk0IXDHk/edit?usp=sharing) for the V8 Sandbox in Chrome 107 and started working on code pointer sandboxing - further design and prototype work around CFI for V8.
 
-The Chrome Offensive Security team continued our deep dive into Chromium graphics acceleration with an emphasis on inter-process communication (IPC) channels, namely the [Dawn ](https://dawn.googlesource.com/dawn)Wire protocol introduced by WebGPU and the enduring [Command Buffer](https://www.chromium.org/developers/design-documents/gpu-command-buffer/) protocol. We filed two high severity [security](https://crbug.com/1393177) [bugs](https://crbug.com/1373314), both found through manual analysis. Beyond IPC, we started an audit of [Tint](https://dawn.googlesource.com/tint), the WebGPU shader compiler. We also made good progress writing two new fuzzers, one for Dawn Wire and the other for the Command Buffer, which will land separately in 2023Q1. We're excited to integrate them for cross-protocol fuzzing. 
+The Chrome Offensive Security team continued our deep dive into Chromium graphics acceleration with an emphasis on inter-process communication (IPC) channels, namely the [Dawn ](https://dawn.googlesource.com/dawn)Wire protocol introduced by WebGPU and the enduring [Command Buffer](/developers/design-documents/gpu-command-buffer/) protocol. We filed two high severity [security](https://crbug.com/1393177) [bugs](https://crbug.com/1373314), both found through manual analysis. Beyond IPC, we started an audit of [Tint](https://dawn.googlesource.com/tint), the WebGPU shader compiler. We also made good progress writing two new fuzzers, one for Dawn Wire and the other for the Command Buffer, which will land separately in 2023Q1. We're excited to integrate them for cross-protocol fuzzing.
 
 The Chrome Vulnerability Reward Program updated our [policies and rewards](https://g.co/chrome/vrp). One of the changes was the introduction of a [Bisect Bonus](https://bughunters.google.com/about/rules/5745167867576320/chrome-vulnerability-reward-program-rules#bisect-bonus), following which we've seen an increase in the reporting of bisections provided by reporters. We are now receiving bisects as part of VRP reports in up to 40% of reports some weeks, but at a general average of 27%. This has reduced the amount of manual reproductions required by Security Sheriffs during bug triage to determine how far back bugs reproduce in active release channels. 
 
@@ -529,7 +529,7 @@
 
 Our new extension telemetry signals have proven useful by helping the Chrome Web Store to catch and quickly take down a malware campaign.
 
-In Trusty Transport news, at the June [CA/Browser Forum](https://cabforum.org/) meeting, we announced a significant update to the Chrome Root Store [policy](https://g.co/chrome/root-policy). This update introduces improved security requirements for new Certificate Authority applicants to our program, and details some of our future [priorities](https://www.chromium.org/Home/chromium-security/root-ca-policy/#moving-forward-together) for the web public key infrastructure. We also announced that we’ll be beginning to process applications – the official launch of our root program – in September. We implemented a cross-platform certificate viewer UI (currently in Canary) and mechanism for dynamically updating Chrome’s root store (launched to Stable) in preparation for this launch.
+In Trusty Transport news, at the June [CA/Browser Forum](https://cabforum.org/) meeting, we announced a significant update to the Chrome Root Store [policy](https://g.co/chrome/root-policy). This update introduces improved security requirements for new Certificate Authority applicants to our program, and details some of our future [priorities](/Home/chromium-security/root-ca-policy/#moving-forward-together) for the web public key infrastructure. We also announced that we’ll be beginning to process applications – the official launch of our root program – in September. We implemented a cross-platform certificate viewer UI (currently in Canary) and mechanism for dynamically updating Chrome’s root store (launched to Stable) in preparation for this launch.
 
 We built a mechanism for dynamically updating the static [key pinning](https://www.rfc-editor.org/rfc/rfc7469#section-2.7) list, and are using that capability to launch key pinning support on Chrome for Android (currently in a stable experiment).
 
@@ -575,7 +575,7 @@
 
 This quarter we launched a major [new Certificate Transparency policy](https://groups.google.com/a/chromium.org/g/ct-policy/c/507lPdbbwSk/m/JpxJEtrQAwAJ) that removes Google from the critical path of global HTTPS certificate issuance, made possible in part by expanding our [SCT Auditing](https://docs.google.com/document/d/16G-Q7iN3kB46GSW5b-sfH5MO3nKSYyEb77YsM7TMZGE/preview) efforts. This quarter also saw CT enforcement and protections coming to Android, vastly expanding the number of users protected by CT.
 
-In preparation for the upcoming rollout of our own [Chrome Root Store](https://www.chromium.org/Home/chromium-security/root-ca-policy/), we've also been developing several major policies and processes for interacting with certificate authorities, and the engineering to deliver root certificates to Chrome out-of-band. This enables Chrome to directly validate site certificates, rather than relying on each operating system’s verification.
+In preparation for the upcoming rollout of our own [Chrome Root Store](/Home/chromium-security/root-ca-policy/), we've also been developing several major policies and processes for interacting with certificate authorities, and the engineering to deliver root certificates to Chrome out-of-band. This enables Chrome to directly validate site certificates, rather than relying on each operating system’s verification.
 
 Following last quarter's investments in better infrastructure for handling [lookalike warnings](https://g.co/chrome/lookalike-warnings) appeals, and this quarter's work on safer rollout mechanisms, we are rolling out a new heuristic to detect additional lookalike domains and prepping for an intern on the project starting in Q2. Our initial implementation of [TLS ECH](https://chromestatus.com/feature/6196703843581952) is also now nearly code complete, with only polish work remaining.
 
@@ -593,7 +593,7 @@
 
 In Web Platform memory safety news, we implemented a C++ dangling pointer detector. We are now working on fixing all the occurrences, and refactoring Chrome for using safer memory ownership patterns.
 
-In Q1, the Security Architecture team continued several projects to improve Site Isolation and related defenses, including implementation work for [<webview> tag Site Isolation](https://crbug.com/1267977), [Site Isolation for sandboxed iframes](https://crbug.com/510122), and the first steps towards [ORB](https://github.com/annevk/orb) as a replacement for [CORB](https://www.chromium.org/Home/chromium-security/corb-for-developers/). We worked on other security fixes for a series of use-after-free bugs involving RenderFrameHost, as well as safer ways to handle renderer process termination. We also made progress on [SiteInstanceGroups](https://crbug.com/1195535), stricter enforcements for extensions and [citadel](https://crbug.com/1286501) checks, and [Origin-Agent-Cluster by default](https://groups.google.com/a/chromium.org/g/blink-dev/c/_oRc19PjpFo/m/10vHgsmwAQAJ).
+In Q1, the Security Architecture team continued several projects to improve Site Isolation and related defenses, including implementation work for [<webview> tag Site Isolation](https://crbug.com/1267977), [Site Isolation for sandboxed iframes](https://crbug.com/510122), and the first steps towards [ORB](https://github.com/annevk/orb) as a replacement for [CORB](/Home/chromium-security/corb-for-developers/). We worked on other security fixes for a series of use-after-free bugs involving RenderFrameHost, as well as safer ways to handle renderer process termination. We also made progress on [SiteInstanceGroups](https://crbug.com/1195535), stricter enforcements for extensions and [citadel](https://crbug.com/1286501) checks, and [Origin-Agent-Cluster by default](https://groups.google.com/a/chromium.org/g/blink-dev/c/_oRc19PjpFo/m/10vHgsmwAQAJ).
 
 Until next time,
 
@@ -2318,7 +2318,7 @@
 issues so that we can start enabling it by default.
 
 Implemented [cross-site document
-blocking](http://www.chromium.org/developers/design-documents/blocking-cross-site-documents)
+blocking](/developers/design-documents/blocking-cross-site-documents)
 in (M63) when Site Isolation is enabled. This ensures that cross-site HTML,
 XML, JSON, and plain text files are not given to a renderer process on
 subresource requests unless allowed by [CORS](https://www.w3.org/TR/cors/).
@@ -3714,7 +3714,7 @@
 also expanded fuzzing platform support (Android Lollipop, Linux with Nvidia
 GPU), added [archived
 builds](http://storage.cloud.google.com/chrome-test-builds/media) for
-[proprietary media codecs](http://www.chromium.org/audio-video) testing on all
+[proprietary media codecs](/audio-video) testing on all
 platforms, and used more code annotations to find bugs (like
 [this](https://code.google.com/p/chromium/issues/detail?id=468519&can=1&q=%22Container-overflow%20in%20%22%20type%3Dbug-security%20-status%3AWontFix%2CDuplicate&sort=-id%20-security_severity%20-secseverity%20-owner%20-modified&colspec=ID%20Pri%20Status%20Summary%20Modified%20OS%20M%20Security_severity%20Security_impact%20Owner%20Reporter)
 or
@@ -3833,7 +3833,7 @@
 
 For those that don’t know us already, we do stuff to help make Chrome the[ most
 secure platform to browse the
-Internet](http://www.chromium.org/Home/chromium-security). Here’s a recap of
+Internet](/Home/chromium-security). Here’s a recap of
 some work from last quarter:
 
 The[ Bugs--](/Home/chromium-security/bugs) effort aims to find (and exterminate)
@@ -3920,7 +3920,7 @@
 
 For those that don’t know us already, we do stuff to help make Chrome the[ most
 secure platform to browse the
-Internet](http://www.chromium.org/Home/chromium-security). Here’s a recap of
+Internet](/Home/chromium-security). Here’s a recap of
 some work from last quarter:
 
 The[ Bugs--](/Home/chromium-security/bugs) effort aims to find (and exterminate)
@@ -3975,12 +3975,12 @@
 [switch](https://code.google.com/p/chromium/codesearch#chromium/src/content/public/common/content_switches.cc&sq=package:chromium&l=966),
 further reducing the kernel attack surface accessible from the renderer. We also
 locked down the [alternate
-desktop](http://www.chromium.org/developers/design-documents/sandbox#TOC-The-alternate-desktop)
+desktop](/developers/design-documents/sandbox#TOC-The-alternate-desktop)
 sandbox tokens and refactored the sandbox startup to cache tokens, which
 improves new tab responsiveness.
 
 Finally, work continues on [site
-isolation](http://www.chromium.org/developers/design-documents/site-isolation).
+isolation](/developers/design-documents/site-isolation).
 Over the past few months, we’ve started creating RemoteFrames in Blink's frame
 tree to support out-of-process iframes (OOPIF) and got
 [Linux](http://build.chromium.org/p/chromium.fyi/builders/Site%20Isolation%20Linux)
@@ -4053,13 +4053,13 @@
 
 For those that don’t know us already, we do stuff to help make Chrome the[ most
 secure platform to browse the
-Internet](http://www.chromium.org/Home/chromium-security). Here’s a recap of
+Internet](/Home/chromium-security). Here’s a recap of
 some work from last quarter:
 
 One of our primary responsibilities is security **adviser**, and the main way we
 do this is via security reviews. A few weeks ago, jschuh@ announced [a new and
 improved security review
-process](http://www.chromium.org/Home/chromium-security/security-reviews) that
+process](/Home/chromium-security/security-reviews) that
 helps teams better assess their current security posture and helps our team
 collect more meaningful data about Chrome engineering. All features for M37 went
 through the new process, and we’ll be shepherding new projects and launches
@@ -4141,7 +4141,7 @@
 it’s more stable too!
 
 Finally, work continues on [site
-isolation](http://www.chromium.org/developers/design-documents/site-isolation):
+isolation](/developers/design-documents/site-isolation):
 lots of code written / rewritten / rearchitected and unknown unknowns discovered
 along the way. We're close to having "remote" frames for each out-of-process
 iframe, and you can now see subframe processes in Chrome's Task Manager when
@@ -4188,7 +4188,7 @@
 
 For those that don’t know us already, we help make Chrome the [most secure
 platform to browse the
-Internet](http://www.chromium.org/Home/chromium-security). In addition to
+Internet](/Home/chromium-security). In addition to
 security reviews and consulting, running a [vulnerability reward
 program](/Home/chromium-security/vulnerability-rewards-program), and dealing
 with security surprises, we instigate and work on engineering projects that make
@@ -4232,7 +4232,7 @@
 working on the required [upstream Linux Kernel
 changes](https://lkml.org/lkml/2014/1/13/795) to be incorporated into Chrome
 Linux, Chrome OS, and Android L. The [site isolation
-project](http://www.chromium.org/developers/design-documents/site-isolation)
+project](/developers/design-documents/site-isolation)
 (i.e. sandboxing at the site level) landed a usable cross-process iframe
 implementation behind --site-per-process, which supports user interaction,
 nested iframes (one per doc), sad frame, and basic DevTools support. Major
@@ -4284,7 +4284,7 @@
 Hello from the Chrome Security Team!
 For those that don’t know us already, we help make Chromium the [most secure
 browsing platform in the
-market](http://www.chromium.org/Home/chromium-security). In addition to security
+market](/Home/chromium-security). In addition to security
 reviews and consulting, running a [vulnerability reward
 program](/Home/chromium-security/vulnerability-rewards-program), and dealing
 with security surprises, we instigate and work on engineering projects that make
@@ -4368,7 +4368,7 @@
 
 For those that don’t know us already, we help make Chromium the [most secure
 browsing platform in the
-market](http://www.chromium.org/Home/chromium-security). In addition to security
+market](/Home/chromium-security). In addition to security
 reviews and consulting, running a [vulnerability reward
 program](/Home/chromium-security/vulnerability-rewards-program), and dealing
 with security surprises, we instigate and work on engineering projects that make
@@ -4459,7 +4459,7 @@
 Hello from the Chrome Security Team!
 
 For those that don’t know us, we’re here to help make Chrome a very (the most!)
-[secure browser](http://www.chromium.org/Home/chromium-security). That boils
+[secure browser](/Home/chromium-security). That boils
 down to a fair amount of work on security reviews (and other consulting), but
 here’s some insight into some of the other things we were up to last quarter:
 
@@ -4541,9 +4541,9 @@
 
 After some design and planning in Q1, we started building the early support for
 [out-of-process
-iframes](http://www.chromium.org/developers/design-documents/oop-iframes) so
+iframes](/developers/design-documents/oop-iframes) so
 that [Chrome's sandbox can help us enforce the Same Origin
-Policy](http://www.chromium.org/developers/design-documents/site-isolation). In
+Policy](/developers/design-documents/site-isolation). In
 Q2, we added a FrameTreeNode class to track frames in the browser process,
 refactored some navigation logic, made DOMWindow own its Document (rather than
 vice versa) in Blink, and got our prototype to handle simple input events. We'll
@@ -4571,7 +4571,7 @@
 Hi from the Chrome Security Team!
 
 For those that don’t know us already, we’re here to help make Chrome the [most
-secure browser in the market](http://www.chromium.org/Home/chromium-security).
+secure browser in the market](/Home/chromium-security).
 We do a fair bit of work on security reviews of new features (and other
 consulting), but here’s a summary of some of the other things we were up to last
 quarter:
@@ -4579,9 +4579,9 @@
 Bug, bugs, bugs
 
 Though some time is still spent [handeling external security
-reports](http://www.chromium.org/Home/chromium-security/security-sheriff)
+reports](/Home/chromium-security/security-sheriff)
 (mainly from participants of our [vulnerability reward
-program](http://www.chromium.org/Home/chromium-security/vulnerability-rewards-program)),
+program](/Home/chromium-security/vulnerability-rewards-program)),
 we spent comparatively more time in Q1 hunting for security bugs ourselves. In
 particular, we audited a bunch of IPC implementations after the
 [two](http://blog.chromium.org/2012/10/pwnium-2-results-and-wrap-up_10.html)
@@ -4652,12 +4652,12 @@
 Site isolation
 
 Work continues on the ambitious project to support [site-per-process
-sandboxing](http://www.chromium.org/developers/design-documents/site-isolation),
+sandboxing](/developers/design-documents/site-isolation),
 which should help us [prevent additional attacks aimed at stealing or tampering
 with user data from a specific
 site](https://docs.google.com/a/google.com/document/d/1X5xZ2hYZurR_c2zU11AoEn15Ebu1er4cCLEudLJvPHA/edit).
 Last quarter, we published a more complete [design for out-of-process
-iframes](http://www.chromium.org/developers/design-documents/oop-iframes), set
+iframes](/developers/design-documents/oop-iframes), set
 up performance and testing infrastructure, and hacked together a prototype
 implementation that helped confirm the feasibility of this project and surface
 some challenges and open questions that need more investigation.
diff --git a/site/Home/chromium-security/reviews-and-consulting/index.md b/site/Home/chromium-security/reviews-and-consulting/index.md
index 66fcda4..a5a0d18 100644
--- a/site/Home/chromium-security/reviews-and-consulting/index.md
+++ b/site/Home/chromium-security/reviews-and-consulting/index.md
@@ -25,7 +25,7 @@
 
 Third party code is a hot spot for security vulnerabilities, so make sure to
 [give security a head's up by getting a code
-review](http://www.chromium.org/developers/adding-3rd-party-libraries#TOC-Get-a-Review).
+review](/developers/adding-3rd-party-libraries#TOC-Get-a-Review).
 
 **One-off questions**
 
diff --git a/site/Home/chromium-security/root-ca-policy/apply-for-inclusion/index.md b/site/Home/chromium-security/root-ca-policy/apply-for-inclusion/index.md
index f43c623..abcda97 100644
--- a/site/Home/chromium-security/root-ca-policy/apply-for-inclusion/index.md
+++ b/site/Home/chromium-security/root-ca-policy/apply-for-inclusion/index.md
@@ -50,7 +50,7 @@
 -   where the corresponding CA owner has ever been:
     -   determined to have acted in an untrustworthy manner or created unnecessary ecosystem risk, or
     -   associated with a certificate that was previously distrusted by Chrome or any other public root program.
--   has an incident history that does not convey the [factors](https://www.chromium.org/Home/chromium-security/root-ca-policy/#7-responding-to-incidents:~:text=7.%20Responding%20to%20Incidents) significant to Chrome.
+-   has an incident history that does not convey the [factors](/Home/chromium-security/root-ca-policy/#7-responding-to-incidents:~:text=7.%20Responding%20to%20Incidents) significant to Chrome.
 -   completion of a CCADB root inclusion public discussion that casts doubt over the CA owners security, honesty or reliability.
 -   discovery of false or misleading information provided by the CA owner.
 -   significant delays in response from the CA owner when seeking additional or clarifying information.
diff --git a/site/Home/chromium-security/root-ca-policy/index.md b/site/Home/chromium-security/root-ca-policy/index.md
index 69ef6ec..9823889 100644
--- a/site/Home/chromium-security/root-ca-policy/index.md
+++ b/site/Home/chromium-security/root-ca-policy/index.md
@@ -38,12 +38,12 @@
 The Chrome Root Program Policy below establishes the minimum requirements for self-signed root CA certificates to be included as trusted in a default installation of Chrome.
 
 ### Apply for Inclusion
-CA Owners that satisfy the requirements defined in the policy below may apply for self-signed root CA certificate inclusion in the Chrome Root Store using [these](https://www.chromium.org/Home/chromium-security/root-ca-policy/apply-for-inclusion/) instructions.
+CA Owners that satisfy the requirements defined in the policy below may apply for self-signed root CA certificate inclusion in the Chrome Root Store using [these](/Home/chromium-security/root-ca-policy/apply-for-inclusion/) instructions.
 
 ### Moving Forward, Together
 The June 2022 release (Version 1.1) of the Chrome Root Program Policy introduced the Chrome Root Program’s “Moving Forward, Together” initiative that set out to share our vision of the future that includes modern, reliable, highly agile, purpose-driven PKIs with a focus on automation, simplicity, and security.
 
-Learn more about priorities and initiatives that may influence future versions of this policy [here](https://www.chromium.org/Home/chromium-security/root-ca-policy/moving-forward-together/).
+Learn more about priorities and initiatives that may influence future versions of this policy [here](/Home/chromium-security/root-ca-policy/moving-forward-together/).
 
 ### Additional Information
 If you’re a Chrome user experiencing a certificate error and need help, please see [this support article](https://support.google.com/chrome/answer/6098869?hl=en).
@@ -321,7 +321,7 @@
 
 To further reduce negative impact to the ecosystem, the Chrome Root Store may temporarily continue to include a root CA certificate past its defined term-limit on a case-by-case basis, if the corresponding CA Owner has submitted a Root Inclusion Request to the CCADB for a replacement root CA certificate at least one year in advance of the approximate removal date.
 
-Other circumstances may lead to the removal of a root CA certificate included in the Chrome Root Store before the completion of its term-limit (e.g., the future [phase-out](https://www.chromium.org/Home/chromium-security/root-ca-policy/moving-forward-together/#focusing-on-simplicity) of root CA certificates included in the Chrome Root Store that are not dedicated to TLS server authentication use cases).
+Other circumstances may lead to the removal of a root CA certificate included in the Chrome Root Store before the completion of its term-limit (e.g., the future [phase-out](/Home/chromium-security/root-ca-policy/moving-forward-together/#focusing-on-simplicity) of root CA certificates included in the Chrome Root Store that are not dedicated to TLS server authentication use cases).
 
 ### 4. Dedicated TLS Server Authentication PKI Hierarchies
 The Chrome Root Program will only accept CCADB “Root Inclusion Requests” from Applicant PKI hierarchies that are dedicated to TLS server authentication certificate issuance.
diff --git a/site/Home/chromium-security/root-ca-policy/moving-forward-together/index.md b/site/Home/chromium-security/root-ca-policy/moving-forward-together/index.md
index bb5cfbb..7ca8331 100644
--- a/site/Home/chromium-security/root-ca-policy/moving-forward-together/index.md
+++ b/site/Home/chromium-security/root-ca-policy/moving-forward-together/index.md
@@ -65,7 +65,7 @@
 
 Certificates issued by publicly-trusted CA Owners (i.e., those included in various product and operating system trust stores) serve a variety of use cases including TLS server authentication, TLS client authentication, secure email (e.g., signed and encrypted email), document signing, code signing, and others. Up until about five years ago, it was common to see some or all of these use cases served from a single PKI hierarchy. While this approach offered flexibility to some stakeholders, there is inherent complexity of balancing multiple, sometimes competing use cases and requirements, especially as the CA/Browser Forum created additional sets of standards focused on use cases beyond TLS.
 
-Beginning in September 2022, the Chrome Root Program [codified](https://www.chromium.org/Home/chromium-security/root-ca-policy/policy-archive/version-1-1/#4-dedicated-tls-pki-hierarchies) its commitment to simplicity by requiring applicant PKI hierarchies to the Chrome Root Store focus only on serving TLS use cases. However, while this approach promotes future simplicity, not all CA certificates included in the Chrome Root Store are aligned on this principle. To do so, and to completely realize the benefits of the transition to TLS-dedicated hierarchies, we intend to remove "multi-purpose" root CA certificates, or those CA certificates not dedicated to TLS server authentication use cases, from the Chrome Root Store.
+Beginning in September 2022, the Chrome Root Program [codified](/Home/chromium-security/root-ca-policy/policy-archive/version-1-1/#4-dedicated-tls-pki-hierarchies) its commitment to simplicity by requiring applicant PKI hierarchies to the Chrome Root Store focus only on serving TLS use cases. However, while this approach promotes future simplicity, not all CA certificates included in the Chrome Root Store are aligned on this principle. To do so, and to completely realize the benefits of the transition to TLS-dedicated hierarchies, we intend to remove "multi-purpose" root CA certificates, or those CA certificates not dedicated to TLS server authentication use cases, from the Chrome Root Store.
 
 **Why it matters:**
 
@@ -163,7 +163,7 @@
 
 **Theme:** "Encouraging modern infrastructures and agility"
 
-In Chrome Root Program Policy 1.5, we [landed](https://www.chromium.org/Home/chromium-security/root-ca-policy/#root-ca-term-limit) changes that set a maximum "term-limit" (i.e., period of inclusion) for root CA certificates included in the Chrome Root Store to 15 years.
+In Chrome Root Program Policy 1.5, we [landed](/Home/chromium-security/root-ca-policy/#root-ca-term-limit) changes that set a maximum "term-limit" (i.e., period of inclusion) for root CA certificates included in the Chrome Root Store to 15 years.
 
 While we still prefer a more agile approach, and may again explore this in the future, we encourage CA Owners to explore how they can adopt more frequent root rotation.
 
diff --git a/site/Home/chromium-security/security-reviews/index.md b/site/Home/chromium-security/security-reviews/index.md
index 31eea1e..e90c633 100644
--- a/site/Home/chromium-security/security-reviews/index.md
+++ b/site/Home/chromium-security/security-reviews/index.md
@@ -24,7 +24,7 @@
 each other (which will also ensure you get consistent and cohesive answers.)
 
 - For changes to web APIs, you'll likely want the
-[Blink intents process](https://www.chromium.org/blink/launching-features/) (Note, as of
+[Blink intents process](/blink/launching-features/) (Note, as of
 August 2024, there are plans to better synchronize this with the Chrome Browser review
 in the coming months!)
 - For changes to Chrome application features, or any other
diff --git a/site/Home/chromium-security/ssca/index.md b/site/Home/chromium-security/ssca/index.md
index 71375db..7d19ef8 100644
--- a/site/Home/chromium-security/ssca/index.md
+++ b/site/Home/chromium-security/ssca/index.md
@@ -104,6 +104,5 @@
 Chrome until Site Isolation is on by default, at which point they will be
 re-enabled with sufficiently reduced precision to mitigate GLitch attacks.
 
-Also see [more
-details](http://www.chromium.org/chromium-os/glitch-vulnerability-status) about
+Also see [more details](/chromium-os/glitch-vulnerability-status) about
 GLitch and Chrome OS.
diff --git a/site/administrators/configuring-policy-for-extensions/index.md b/site/administrators/configuring-policy-for-extensions/index.md
index 438c8b9..1b18c95 100644
--- a/site/administrators/configuring-policy-for-extensions/index.md
+++ b/site/administrators/configuring-policy-for-extensions/index.md
@@ -17,7 +17,7 @@
 
 This page documents how to configure policies for extensions, using the Managed
 Bookmarks extension as an example. Extensions can also be [installed via
-policy](http://www.chromium.org/administrators/policy-list-3#ExtensionInstallForcelist);
+policy](/administrators/policy-list-3#ExtensionInstallForcelist);
 the examples below assume that the Managed Bookmarks extension has been loaded
 as an unpacked extension from **chrome://extensions** and got the extension ID
 "gihmafigllmhbppdfjnfecimiohcljba".
diff --git a/site/blink/developer-faq/index.md b/site/blink/developer-faq/index.md
index 0a78d7c..cb51d26 100644
--- a/site/blink/developer-faq/index.md
+++ b/site/blink/developer-faq/index.md
@@ -6,7 +6,7 @@
 title: Developer FAQ - Why Blink?
 ---
 
-[« Back to the Blink project page](http://www.chromium.org/blink)
+[« Back to the Blink project page](/blink)
 
 [TOC]
 
@@ -35,9 +35,8 @@
 
 ### What sorts of things should I expect from Chrome?
 
-In the Blink [Architectural
-Changes](http://www.chromium.org/blink#architectural-changes) section we have
-listed a few changes that will improve the speed and stability of the web
+In the Blink [Architectural Changes](/blink#architectural-changes) section we
+have listed a few changes that will improve the speed and stability of the web
 platform in Chrome. Meanwhile, there are more improvements whose feasibility and
 performance benefits we're excited to investigate:
 
@@ -58,10 +57,9 @@
                 loaded pages.
 *   Keep the platform secure
     *   Better sandboxing of the compositor thread
-    *   [Out-of-process
-                iframes](http://www.chromium.org/developers/design-documents/oop-iframes).
+    *   [Out-of-process iframes](/developers/design-documents/oop-iframes).
                 Use renderer processes [as a security
-                boundary](http://www.chromium.org/developers/design-documents/site-isolation)
+                boundary](/developers/design-documents/site-isolation)
                 between cross-site iframes.
 *   Refactor for performance
     *   Reduce binding layer overhead. We can make things even faster by
@@ -103,7 +101,7 @@
 Working Groups and we'll be doing a better job of this going forward. Developers
 need to be able to rely on Chrome’s implementation of standards, and that’s
 something we take very seriously. See the
-[Testing](http://www.chromium.org/blink#testing) section for our plans.
+[Testing](/blink#testing) section for our plans.
 
 ### Hold up, isn't more browsers sharing WebKit better for compatibility?
 
@@ -181,10 +179,10 @@
 Our goal is to drive innovation and improve the compatible, open web platform,
 not to add a ton of features and break compatibility with other browsers. We're
 introducing strong developer-facing policies on [adding new
-features](http://www.chromium.org/blink#new-features), the [use of vendor
-prefixes](http://www.chromium.org/blink#vendor-prefixes), and [when a feature
+features](/blink#new-features), the [use of vendor
+prefixes](/blink#vendor-prefixes), and [when a feature
 should be considered stable enough to
-ship](http://www.chromium.org/blink#compatibility). This codifies our policy on
+ship](/blink#compatibility). This codifies our policy on
 thoughtfully augmenting the platform, and as transparency is a core principle of
 Blink, we hope this process is equally visible to you. The [Chromium Feature
 Dashboard](http://www.chromestatus.com/features) we recently introduced offers a
@@ -204,7 +202,7 @@
 ### Is this just a ruse to land Google-developed technologies?
 
 Nope, not at all! We're instituting [strong guidelines on new
-features](http://www.chromium.org/blink#new-features) that emphasize standards,
+features](/blink#new-features) that emphasize standards,
 interoperability, and transparency. We expect to hold all new shipping features
 that affect web developers on the open web up to the same level of scrutiny.
 Technologies and standards developed primarily within Google will be held to the
@@ -221,9 +219,9 @@
 
 ### Is this going to be open source?
 
-Yes, of course. [Chromium is already open-source](http://www.chromium.org/Home)
+Yes, of course. [Chromium is already open-source](/Home)
 and Blink is part of that project. Transparency is one of our core principles.
-[Developing Blink](http://www.chromium.org/blink#participating) covers this in
+[Developing Blink](/blink#participating) covers this in
 detail.
 
 ### Opera recently announced they adopted Chromium for their browsers. What's their plan?
diff --git a/site/blink/index.md b/site/blink/index.md
index fa54ea6..784e79f 100644
--- a/site/blink/index.md
+++ b/site/blink/index.md
@@ -20,7 +20,7 @@
 
 ## Participating
 
-[Chromium](https://www.chromium.org) is an
+[Chromium](/) is an
 [inclusive](https://chromium.googlesource.com/chromium/src/+/HEAD/CODE_OF_CONDUCT.md)
 open-source community that values fostering a supportive culture.
 
diff --git a/site/blink/launching-features/index.md b/site/blink/launching-features/index.md
index cfc55ad..ae3425e 100644
--- a/site/blink/launching-features/index.md
+++ b/site/blink/launching-features/index.md
@@ -764,7 +764,7 @@
   - Is it possible that existing code relies on the current behavior?
   - What would that coding pattern look like? How likely it is that this
   coding pattern is used in the wild? Our collection of
-  [compat tools](https://www.chromium.org/blink/platform-predictability/compat-tools/)
+  [compat tools](/blink/platform-predictability/compat-tools/)
   can help with such an assessment.
   - Non-user-visible breakage (e.g. breakage in reporting or monetization) is
  still considered functional breakage.
diff --git a/site/blink/origin-trials/running-an-origin-trial/index.md b/site/blink/origin-trials/running-an-origin-trial/index.md
index 5004e94..3537685 100644
--- a/site/blink/origin-trials/running-an-origin-trial/index.md
+++ b/site/blink/origin-trials/running-an-origin-trial/index.md
@@ -240,7 +240,7 @@
 
 Origin trials can run for up to 6 milestones (~24 weeks), and can be extended
 under certain conditions.
-See [here](https://www.chromium.org/blink/launching-features/#step-3-optional-origin-trial)
+See [here](/blink/launching-features/#step-3-optional-origin-trial)
 for more details.
 
 ## What is the process to extend an origin trial?
@@ -281,7 +281,7 @@
 
 In order to be eligible for an extension, you must demonstrate substantial
 progress towards meeting the bar for shipping the feature.
-See [here](https://www.chromium.org/blink/launching-features/#step-3-optional-origin-trial)
+See [here](/blink/launching-features/#step-3-optional-origin-trial)
 for more details.
 
 
diff --git a/site/blink/webcrypto/index.md b/site/blink/webcrypto/index.md
index fcdb704..f1eec23 100644
--- a/site/blink/webcrypto/index.md
+++ b/site/blink/webcrypto/index.md
@@ -13,7 +13,7 @@
 *   The WebCrypto API was enabled by default starting in **Chrome 37**
             (August 26, 2014)
 *   Access to the WebCrypto API is restricted to [secure
-            origins](http://www.chromium.org/Home/chromium-security/security-faq#TOC-Which-origins-are-secure-)
+            origins](/Home/chromium-security/security-faq#TOC-Which-origins-are-secure-)
             (which is to say https:// pages).
     *   Note: [In the spec](https://github.com/w3c/webcrypto/issues/28),
                 crypto.subtle is supposed to be undefined in insecure contexts,
diff --git a/site/blink/webidl/index.md b/site/blink/webidl/index.md
index 3acb04f..e68a388 100644
--- a/site/blink/webidl/index.md
+++ b/site/blink/webidl/index.md
@@ -127,9 +127,8 @@
 C++, with a few points highlighted, addenda, and exceptions. These are not
 enforced by a pre-submit test, but do assist legibility:
 
-*   Include the [current Blink license
-            header](http://www.chromium.org/blink/coding-style#TOC-License) in
-            new files
+*   Include the [current Blink license header](/blink/coding-style#TOC-License)
+            in new files
 *   For IDL based on standards/specifications:
     *   Include a comment with the URL of the spec (and specific
                 section, if possible) where the IDL is defined.
diff --git a/site/chromium-os/build/bypassing-tests-on-a-per-project-basis/index.md b/site/chromium-os/build/bypassing-tests-on-a-per-project-basis/index.md
index dbf0361..ab29324 100644
--- a/site/chromium-os/build/bypassing-tests-on-a-per-project-basis/index.md
+++ b/site/chromium-os/build/bypassing-tests-on-a-per-project-basis/index.md
@@ -10,8 +10,7 @@
 
 Different chromeos repositories have different testing needs. Using per-repo or
 per-directory configuration, it is possible to tailor the behavior of the
-[Chromeos Commit
-Queue](http://www.chromium.org/developers/tree-sheriffs/sheriff-details-chromium-os/commit-queue-overview)
+[Chromeos Commit Queue](/developers/tree-sheriffs/sheriff-details-chromium-os/commit-queue-overview)
 to suit the particular change being tested.
 
 This documentation needs updating for the new Parallel CQ infrastructure. The
diff --git a/site/chromium-os/build/tour-of-the-chromiumos-buildbot/index.md b/site/chromium-os/build/tour-of-the-chromiumos-buildbot/index.md
index 919a0be..7d3fef8 100644
--- a/site/chromium-os/build/tour-of-the-chromiumos-buildbot/index.md
+++ b/site/chromium-os/build/tour-of-the-chromiumos-buildbot/index.md
@@ -108,7 +108,7 @@
 top of the waterfall (and some other) pages. We use the announcement to
 abbreviate and present other interesting state information. The top bar and it's
 color represents the
-[state](http://www.chromium.org/developers/tree-sheriffs/sheriff-details-chromium-os#TOC-How-do-I-read-the-waterfall-)
+[state](/developers/tree-sheriffs/sheriff-details-chromium-os#TOC-How-do-I-read-the-waterfall-)
 of the tree, including the current
 [message](http://chromiumos-status.appspot.com/). Under that there are 2 panes.
 
diff --git a/site/chromium-os/chromiumos-design-docs/boot-design/index.md b/site/chromium-os/chromiumos-design-docs/boot-design/index.md
index 87f4381..f6c9826 100644
--- a/site/chromium-os/chromiumos-design-docs/boot-design/index.md
+++ b/site/chromium-os/chromiumos-design-docs/boot-design/index.md
@@ -303,7 +303,7 @@
 designated “priority”, “successful”, and “tries”. The firmware selects the
 kernel based on these flags; the full rules are described in the [design
 document for the disk
-format](http://www.chromium.org/chromium-os/chromiumos-design-docs/disk-format).
+format](/chromium-os/chromiumos-design-docs/disk-format).
 The update_engine service updates these flags with specific values after
 applying an update, and again with different values after the system boots
 without failure.
@@ -551,7 +551,7 @@
 ### Measuring Performance
 
 There’s a [web
-site](http://www.chromium.org/chromium-os/how-tos-and-troubleshooting/measuring-boot-time-performance)
+site](/chromium-os/how-tos-and-troubleshooting/measuring-boot-time-performance)
 for this.
 
 Boot performance is measured by capturing timestamps at specific moments during
diff --git a/site/chromium-os/chromiumos-design-docs/developer-mode/index.md b/site/chromium-os/chromiumos-design-docs/developer-mode/index.md
index ec92ffc..5c119a0 100644
--- a/site/chromium-os/chromiumos-design-docs/developer-mode/index.md
+++ b/site/chromium-os/chromiumos-design-docs/developer-mode/index.md
@@ -285,7 +285,7 @@
 ## Recovery button always triggers recovery mode
 
 The device will have a mechanism through which it always boots in [recovery
-mode](http://www.chromium.org/chromium-os/chromiumos-design-docs/firmware-boot-and-recovery),
+mode](/chromium-os/chromiumos-design-docs/firmware-boot-and-recovery),
 regardless of the position of the developer mode switch. This provides a path
 for users and developers to get back to Google Chrome OS, with all its safety
 and autoupdates.
@@ -316,7 +316,7 @@
 The recovery boot image is Google-signed software on a removable drive. The
 recovery boot image is what copies new firmware and software from the removable
 drive to the fixed drive when booted in [recovery
-mode](http://www.chromium.org/chromium-os/chromiumos-design-docs/firmware-boot-and-recovery).
+mode](/chromium-os/chromiumos-design-docs/firmware-boot-and-recovery).
 Recovery mode firmware will load only Google-signed software from the removable
 drive. Those kernels contain their own initramfs, which copies the recovery
 image onto the fixed drive.
diff --git a/site/chromium-os/chromiumos-design-docs/lucid-sleep/index.md b/site/chromium-os/chromiumos-design-docs/lucid-sleep/index.md
index 40afdec..b6303d9 100644
--- a/site/chromium-os/chromiumos-design-docs/lucid-sleep/index.md
+++ b/site/chromium-os/chromiumos-design-docs/lucid-sleep/index.md
@@ -190,7 +190,7 @@
 minimizes its usage of the CPU.
 
 Chrome has a multi-process architecture (for more details see
-[here](http://www.chromium.org/developers/design-documents/multi-process-architecture).)
+[here](/developers/design-documents/multi-process-architecture).)
 All apps, extensions, and web pages run inside renderer processes, which
 represent the biggest consumers of the CPU in the system. To minimize the power
 they consume (for example by running the CPU at a high load), Chrome freezes
diff --git a/site/chromium-os/chromiumos-design-docs/recovery-mode/index.md b/site/chromium-os/chromiumos-design-docs/recovery-mode/index.md
index 76795ae..caa84dc 100644
--- a/site/chromium-os/chromiumos-design-docs/recovery-mode/index.md
+++ b/site/chromium-os/chromiumos-design-docs/recovery-mode/index.md
@@ -30,7 +30,7 @@
             Mode](/chromium-os/chromiumos-design-docs/developer-mode): how
             developer mode works, including the developer switch.
 *   [File
-            System/Autoupdate](http://www.chromium.org/chromium-os/chromiumos-design-docs/filesystem-autoupdate):
+            System/Autoupdate](/chromium-os/chromiumos-design-docs/filesystem-autoupdate):
             how normal updates work.
 *   [Firmware Verified
             Boot](/chromium-os/chromiumos-design-docs/verified-boot): how kernel
diff --git a/site/chromium-os/chromiumos-design-docs/verified-boot-crypto/index.md b/site/chromium-os/chromiumos-design-docs/verified-boot-crypto/index.md
index 206dbd2..1cd5403 100644
--- a/site/chromium-os/chromiumos-design-docs/verified-boot-crypto/index.md
+++ b/site/chromium-os/chromiumos-design-docs/verified-boot-crypto/index.md
@@ -58,7 +58,7 @@
 known good code.
 
 **Important note:** To reemphasize the point made in the [Verified
-Boot](http://www.chromium.org/chromium-os/chromiumos-design-docs/verified-boot)
+Boot](/chromium-os/chromiumos-design-docs/verified-boot)
 design document, we are **not** *preventing* users from running *any* operating
 system they please, only to provide a mechanism that guarantees that a Chrome OS
 device is running the authentic Google Chrome OS.
diff --git a/site/chromium-os/developer-library/getting-started/setup-chromebook/index.md b/site/chromium-os/developer-library/getting-started/setup-chromebook/index.md
index ee5eafa..e572ca7 100644
--- a/site/chromium-os/developer-library/getting-started/setup-chromebook/index.md
+++ b/site/chromium-os/developer-library/getting-started/setup-chromebook/index.md
@@ -18,10 +18,10 @@
 ### Download the test image
 
 The
-[cros flash](https://www.chromium.org/chromium-os/developer-library/reference/tools/cros-flash)
+[cros flash](/chromium-os/developer-library/reference/tools/cros-flash)
 tool supports downloading ChromiumOS images built regularly and stored in Google
 Storage. The
-[xbuddy](https://www.chromium.org/chromium-os/developer-library/reference/tools/xbuddy/)
+[xbuddy](/chromium-os/developer-library/reference/tools/xbuddy/)
 URL format allows specifying images by board, version, and image type. The
 default xbuddy format downloads the latest test image for the specified board.
 You can determine your board by navigating to chrome://version on your
@@ -60,7 +60,7 @@
 Note: If cros flash can’t automagically find your USB drive, you may need to use
 a different USB drive. If you must use that given USB drive, troubleshoot using
 the
-[`cros flash` documentation](https://www.chromium.org/chromium-os/developer-library/reference/tools/cros-flash/#known-problems-and-fixes).
+[`cros flash` documentation](/chromium-os/developer-library/reference/tools/cros-flash/#known-problems-and-fixes).
 
 Note: If you need to flash a different test image to the same USB drive later,
 simply run cros flash ... as before; no extra steps are necessary.
@@ -91,7 +91,7 @@
 
 In order to flash your chromebook from the USB drive, the Chromebook needs to be
 in
-[developer mode](https://www.chromium.org/chromium-os/developer-library/guides/device/developer-mode/).
+[developer mode](/chromium-os/developer-library/guides/device/developer-mode/).
 
 ![Developer Mode](developer-mode.png)
 
@@ -531,7 +531,7 @@
 
 The most common reason you’ll want to edit `/etc/chrome_dev.conf` is to pass the
 flags that enable logs. See the
-[Logging]([logging.md](https://www.chromium.org/chromium-os/developer-library/guides/logging/logging/))
+[Logging]([logging.md](/chromium-os/developer-library/guides/logging/logging/))
 documentation.
 
 ### Optional: Ensure your firmware is up-to-date
diff --git a/site/chromium-os/developer-library/glossary/index.md b/site/chromium-os/developer-library/glossary/index.md
index 03c3ce7..1b1708e 100644
--- a/site/chromium-os/developer-library/glossary/index.md
+++ b/site/chromium-os/developer-library/glossary/index.md
@@ -319,8 +319,10 @@
 
 ## Toolchain (compiler/debugger/linker/etc...)
 
-*   __ASan, LSan, MSan, TSan__: [AddressSanitizer](https://www.chromium.org/developers/testing/addresssanitizer), [LeakSanitizer](https://www.chromium.org/developers/testing/leaksanitizer),
-    [MemorySanitizer](https://www.chromium.org/developers/testing/memorysanitizer), and [ThreadSanitizer](https://www.chromium.org/developers/testing/threadsanitizer-tsan-v2) bug detection tools used in
+*   __ASan, LSan, MSan, TSan__: [AddressSanitizer](/developers/testing/addresssanitizer),
+    [LeakSanitizer](/developers/testing/leaksanitizer),
+    [MemorySanitizer](/developers/testing/memorysanitizer), and
+    [ThreadSanitizer](/developers/testing/threadsanitizer-tsan-v2) bug detection tools used in
     Chromium testing. ASan detects addressability issues (buffer overflow, use
     after free etc), LSan detects memory leaks, MSan detects use of
     uninitialized memory and TSan detects data races.
@@ -338,7 +340,7 @@
 ## ChromiumOS
 
 *   __board__: The name of the system you're building ChromiumOS for; see the
-    [official ChromeOS device list](https://www.chromium.org/chromium-os/developer-information-for-chrome-os-devices)
+    [official ChromeOS device list](/chromium-os/developer-information-for-chrome-os-devices)
     for examples.
 *   __build_target__: The new, preferred term for board.
 *   __model__: Model generally refers to a ChromeOS device that is unique in
@@ -353,10 +355,10 @@
     deployed on a device for development and testing), signed build images
     (which support secure verified boot), and Final Shipping Images (FSI, which
     are deployed to a device during manufacturing).
-*   __manifest__: Refers to ChromeOS's [Repo](https://www.chromium.org/chromium-os/developer-library/reference/tools/repo-tool/)
+*   __manifest__: Refers to ChromeOS's [Repo](/chromium-os/developer-library/reference/tools/repo-tool/)
     manifest. A Repo manifest is an XML file or set of XML files that describes
     the Git repositories and refs that make up a ChromeOS image. See
-    [Local & Remote Source Tree Layouts](https://www.chromium.org/chromium-os/developer-library/reference/development/source-layout/).
+    [Local & Remote Source Tree Layouts](/chromium-os/developer-library/reference/development/source-layout/).
 *   __buildspec__: A manifest where every git repository is pinned to a specific
     git revision, used to represent a specific build (version) of ChromeOS.
 *   __snapshot__: A manifest where every git repository is pinned to a specific
@@ -374,7 +376,7 @@
 *   __powerwash__: Wiping of the stateful partition (system & all users) to
     get a device back into a pristine state. The TPM is not cleared, and Lockbox
     is kept intact (thus it is not the same as a factory reset). See the
-    [Powerwash design doc](https://www.chromium.org/chromium-os/chromiumos-design-docs/powerwash).
+    [Powerwash design doc](/chromium-os/chromiumos-design-docs/powerwash).
 
 
 ## ChromiumOS Build
diff --git a/site/chromium-os/developer-library/guides/code-review/code-reviews-and-submitting-code/index.md b/site/chromium-os/developer-library/guides/code-review/code-reviews-and-submitting-code/index.md
index 808272d..6c6a324 100644
--- a/site/chromium-os/developer-library/guides/code-review/code-reviews-and-submitting-code/index.md
+++ b/site/chromium-os/developer-library/guides/code-review/code-reviews-and-submitting-code/index.md
@@ -35,7 +35,7 @@
 
 ### Familiarize Yourself with Coding Best Practices
 
-Review style guides outlined in [Writing Code](https://www.chromium.org/chromium-os/developer-library/reference/cpp/intro/) -- this is
+Review style guides outlined in [Writing Code](/chromium-os/developer-library/reference/cpp/intro/) -- this is
 more of an ongoing process in order to review these resources and improving your
 skills.
 
@@ -208,7 +208,7 @@
 }
 ```
 
-Note: see [Debugging tips and tricks](https://www.chromium.org/chromium-os/developer-library/guides/debugging/debugging/) to learn some methods
+Note: see [Debugging tips and tricks](/chromium-os/developer-library/guides/debugging/debugging/) to learn some methods
 available to debug a regression.
 
 ### Don’t close bugs whose outcome is uncertain
diff --git a/site/chromium-os/developer-library/guides/containers/cros-vm/index.md b/site/chromium-os/developer-library/guides/containers/cros-vm/index.md
index 1585f51..c7380b8 100644
--- a/site/chromium-os/developer-library/guides/containers/cros-vm/index.md
+++ b/site/chromium-os/developer-library/guides/containers/cros-vm/index.md
@@ -376,7 +376,7 @@
 (shell) .../chrome/src $ gsutil ls gs://chromeos-image-archive/betty-release/
 ```
 
-[depot_tools installed]: https://www.chromium.org/developers/how-tos/install-depot-tools
+[depot_tools installed]: /developers/how-tos/install-depot-tools
 [go/cros-qemu]: https://storage.cloud.google.com/achuith-cloud.google.com.a.appspot.com/qemu.tar.gz
 [Linux Chromium checkout]: https://chromium.googlesource.com/chromium/src/+/HEAD/docs/linux/build_instructions.md
 [Virtualization enabled]: https://g3doc.corp.google.com/tools/android/g3doc/development/crow/enable_kvm.md
diff --git a/site/chromium-os/developer-library/guides/containers/crostini-developer-guide/index.md b/site/chromium-os/developer-library/guides/containers/crostini-developer-guide/index.md
index a807278..0e8a476 100644
--- a/site/chromium-os/developer-library/guides/containers/crostini-developer-guide/index.md
+++ b/site/chromium-os/developer-library/guides/containers/crostini-developer-guide/index.md
@@ -456,5 +456,5 @@
 [APT]: https://en.wikipedia.org/wiki/APT_(software)
 [go/termina-rpc]: http://go/termina-rpc
 [Where does the code live?]: #repo-table
-[ChromiumOS Documentation]: https://www.chromium.org/chromium-os/how-tos-and-troubleshooting/kernel-configuration/
+[ChromiumOS Documentation]: /chromium-os/developer-library/guides/kernel/kernel-configuration
 [termina configuration]: https://source.chromium.org/chromiumos/chromiumos/codesearch/+/main:src/overlays/project-termina/profiles/base/make.defaults
diff --git a/site/chromium-os/developer-library/guides/debugging/debug-buttons/index.md b/site/chromium-os/developer-library/guides/debugging/debug-buttons/index.md
index f4ed022..84ed5b3 100644
--- a/site/chromium-os/developer-library/guides/debugging/debug-buttons/index.md
+++ b/site/chromium-os/developer-library/guides/debugging/debug-buttons/index.md
@@ -248,5 +248,5 @@
 [firmware menu UI]: #firmware-menu-interface
 [EC debug mode]: #ec-debug-mode
 [smart battery]: http://sbs-forum.org/specs/sbdat110.pdf
-[device-specific developer information]: https://www.chromium.org/chromium-os/developer-information-for-chrome-os-devices
+[device-specific developer information]: /chromium-os/developer-information-for-chrome-os-devices
 [boot firmware screen]: /chromium-os/developer-library/guides/device/developer-mode/
diff --git a/site/chromium-os/developer-library/guides/debugging/debugging-features/index.md b/site/chromium-os/developer-library/guides/debugging/debugging-features/index.md
index a04122d..a311c0f 100644
--- a/site/chromium-os/developer-library/guides/debugging/debugging-features/index.md
+++ b/site/chromium-os/developer-library/guides/debugging/debugging-features/index.md
@@ -46,8 +46,7 @@
     device](https://support.google.com/chrome/a/answer/1360642) to reset the
     device.
 2.  Set the device to Developer Mode (see [Developer Information for
-            ChromeOS
-            Devices](http://www.chromium.org/chromium-os/developer-information-for-chrome-os-devices)).
+            ChromeOS Devices](/chromium-os/developer-information-for-chrome-os-devices)).
             The system reboots, then displays the “OS Verification is OFF"
             screen.
 3.  Press Ctrl+D to dismiss this screen. The device reboots and shows
diff --git a/site/chromium-os/developer-library/guides/debugging/debugging/index.md b/site/chromium-os/developer-library/guides/debugging/debugging/index.md
index 97fdd85..44bf362 100644
--- a/site/chromium-os/developer-library/guides/debugging/debugging/index.md
+++ b/site/chromium-os/developer-library/guides/debugging/debugging/index.md
@@ -60,7 +60,7 @@
 `dcheck_always_on=true` to test [DCHECKs](developing.md#turn-onoff-dchecks).
 
 Note: Here is more information on
-[gn configurations](https://www.chromium.org/developers/gn-build-configuration)
+[gn configurations](/developers/gn-build-configuration)
 and symbolized builds.
 
 ### Deploying Chrome with symbols
@@ -261,7 +261,7 @@
 don’t be shocked to see some mild stuttering when they are generated.
 
 See
-[How to get a stack trace at runtime for debugging purposes](https://www.chromium.org/chromium-os/developer-library/guides/debugging/stack-traces)
+[How to get a stack trace at runtime for debugging purposes](/chromium-os/developer-library/guides/debugging/stack-traces)
 for more troubleshooting.
 
 ## Debugging JS BrowserTest failures
diff --git a/site/chromium-os/developer-library/guides/development/chrome-commit-pipeline/index.md b/site/chromium-os/developer-library/guides/development/chrome-commit-pipeline/index.md
index 6dfb2c2..bb87054 100644
--- a/site/chromium-os/developer-library/guides/development/chrome-commit-pipeline/index.md
+++ b/site/chromium-os/developer-library/guides/development/chrome-commit-pipeline/index.md
@@ -85,7 +85,7 @@
 
 [contributing code]: /chromium-os/developer-library/guides/development/contributing/
 [commit queue]: https://chromium.googlesource.com/chromium/src/+/HEAD/infra/config/generated/cq-builders.md
-[chromium.org]: https://www.chromium.org
+[chromium.org]: /
 [Gerrit]: https://chromium-review.googlesource.com/
 [android]: https://ci.chromium.org/p/chromium/g/tryserver.chromium.android
 [cros]: https://ci.chromium.org/p/chromium/g/tryserver.chromium.chromiumos
diff --git a/site/chromium-os/developer-library/guides/development/contributing/index.md b/site/chromium-os/developer-library/guides/development/contributing/index.md
index 46f9a1e..d145793 100644
--- a/site/chromium-os/developer-library/guides/development/contributing/index.md
+++ b/site/chromium-os/developer-library/guides/development/contributing/index.md
@@ -959,7 +959,7 @@
 [archive mirrors]: /chromium-os/developer-library/reference/third-party/archive-mirrors/
 [Breakage and Flake Policy]: /chromium-os/developer-library/guides/testing/breakages-and-flakes/
 [Change-Id]: https://gerrit-review.googlesource.com/Documentation/user-changeid.html
-[ChromeOS sheriff rotation]: https://www.chromium.org/developers/tree-sheriffs/sheriff-details-chromium-os#TOC-How-do-I-join-or-leave-the-rotation-
+[ChromeOS sheriff rotation]: /developers/tree-sheriffs/sheriff-details-chromium-os#TOC-How-do-I-join-or-leave-the-rotation-
 [CL]: /chromium-os/developer-library/glossary/
 [Contributor License Agreement]: https://cla.developers.google.com/
 [CQ]: https://chromium.googlesource.com/chromium/src/+/refs/heads/main/docs/infra/cq.md
diff --git a/site/chromium-os/developer-library/guides/development/developer-guide/index.md b/site/chromium-os/developer-library/guides/development/developer-guide/index.md
index 7ff63e0..bf6bbb5 100644
--- a/site/chromium-os/developer-library/guides/development/developer-guide/index.md
+++ b/site/chromium-os/developer-library/guides/development/developer-guide/index.md
@@ -796,7 +796,7 @@
 
 Many times it is easier to simply run ChromiumOS in a virtual machine like QEMU.
 You can use the
-[cros_vm](https://www.chromium.org/chromium-os/developer-library/guides/containers/cros-vm)
+[cros_vm](/chromium-os/developer-library/guides/containers/cros-vm)
 command to start a VM with the previously built image.
 
 When you start the VM, `cros_vm` will print out information about how to connect
@@ -2270,10 +2270,10 @@
 [install depot_tools]: https://commondatastorage.googleapis.com/chrome-infra-docs/flat/depot_tools/docs/html/depot_tools_tutorial.html#_setting_up
 [Sync to Green]: #Sync-to-Green
 [Making sudo a little more permissive]: /chromium-os/developer-library/guides/recipes/tips-and-tricks/#how-to-make-sudo-a-little-more-permissive
-[Gerrit guide]: https://www.chromium.org/chromium-os/developer-guide/gerrit-guide
+[Gerrit guide]: /chromium-os/developer-guide/gerrit-guide
 [repo]: https://code.google.com/p/git-repo/
 [git]: https://git-scm.com/
-[API Keys]: https://www.chromium.org/developers/how-tos/api-keys
+[API Keys]: /developers/how-tos/api-keys
 [working on a branch page]: /chromium-os/developer-library/guides/development/work-on-branch/
 [chroot]: https://en.wikipedia.org/wiki/Chroot
 [gsutil]: /chromium-os/developer-library/reference/tools/gsutil/
@@ -2292,10 +2292,10 @@
 [cros deploy]: /chromium-os/developer-library/reference/tools/cros-deploy/
 [Create a branch for your changes]: #Create-a-branch-for-your-changes
 [chromeos-uprev-tester]: /chromium-os/developer-library/guides/development/simple-chrome-workflow/#testing-a-chromium-cl-remotely-on-cros-cq
-[Remote Debugging in ChromiumOS]: https://www.chromium.org/chromium-os/how-tos-and-troubleshooting/remote-debugging
+[Remote Debugging in ChromiumOS]: /chromium-os/how-tos-and-troubleshooting/remote-debugging
 [cgdb]: https://cgdb.github.io/
 [crbug.com/new]: https://crbug.com/new
-[Simple Chrome Workflow]: https://www.chromium.org/chromium-os/developer-library/guides/development/simple-chrome-workflow
+[Simple Chrome Workflow]: /chromium-os/developer-library/guides/development/simple-chrome-workflow
 [Tast]: https://chromium.googlesource.com/chromiumos/platform/tast/
 [Autotest]: https://autotest.github.io/
 [Tast Quickstart]: https://chromium.googlesource.com/chromiumos/platform/tast/+/HEAD/docs/quickstart.md
diff --git a/site/chromium-os/developer-library/guides/development/development-basics/index.md b/site/chromium-os/developer-library/guides/development/development-basics/index.md
index 9a18b47..bdd8d0d 100644
--- a/site/chromium-os/developer-library/guides/development/development-basics/index.md
+++ b/site/chromium-os/developer-library/guides/development/development-basics/index.md
@@ -229,10 +229,10 @@
 [contact]: /chromium-os/developer-library/guides/who-do-i-notify/contact/
 [documentation guidelines]: https://chromium.googlesource.com/chromium/src/+/HEAD/docs/documentation_guidelines.md
 [documentation best practices]: https://chromium.googlesource.com/chromium/src/+/HEAD/docs/documentation_best_practices.md
-[ChromiumOS design docs]: https://www.chromium.org/chromium-os/chromiumos-design-docs
-[Chromium design docs]: https://www.chromium.org/developers/design-documents
+[ChromiumOS design docs]: /chromium-os/chromiumos-design-docs
+[Chromium design docs]: /developers/design-documents
 [set from crosvm]: https://chromium.googlesource.com/chromiumos/platform/crosvm/+/HEAD/bin/clippy
-[Rust on ChromeOS]: https://www.chromium.org/chromium-os/developer-library/guides/rust/rust-on-cros
+[Rust on ChromeOS]: /chromium-os/developer-library/guides/rust/rust-on-cros
 [Google C++ style guide]: https://google.github.io/styleguide/cppguide.html
 [Chromium C++ style guide]: https://chromium.googlesource.com/chromium/src/+/HEAD/styleguide/c++/c++.md
 [Modern C++ use in Chromium]: https://chromium.googlesource.com/chromium/src/+/HEAD/styleguide/c++/c++-features.md
@@ -250,16 +250,16 @@
 [Google Python style guide]: https://google.github.io/styleguide/pyguide.html
 [ChromiumOS Python style guidelines]: /chromium-os/developer-library/reference/style-guides/python/
 [autotest coding style]: https://chromium.googlesource.com/chromiumos/third_party/autotest/+/HEAD/docs/coding-style.md
-[ChromiumOS testing site]: https://www.chromium.org/chromium-os/testing
+[ChromiumOS testing site]: /chromium-os/testing
 [Google Test]: https://github.com/google/googletest
 [Why Google C++ Testing Framework?]: https://github.com/google/googletest/blob/HEAD/googletest/docs/primer.md
 [Google Test FAQ]: https://github.com/google/googletest/blob/HEAD/googletest/docs/faq.md
-[unit testing document]: https://www.chromium.org/chromium-os/testing/adding-unit-tests-to-the-build
+[unit testing document]: /chromium-os/testing/adding-unit-tests-to-the-build
 [Best practices for writing ChromeOS unit tests]: /chromium-os/developer-library/guides/testing/unit-tests/
 [Autotest]: https://chromium.googlesource.com/chromiumos/third_party/autotest/+/HEAD/docs/user-doc.md
 [Chromium code review policy]: https://chromium.googlesource.com/chromium/src/+/HEAD/docs/code_reviews.md
 [Developer Guide's code review instructions]: /chromium-os/developer-library/guides/development/developer-guide/#Upload-your-changes-and-get-a-code-review
 [Gerrit notification settings]: https://chromium-review.googlesource.com/settings/#Notifications
 [chromium issue tracker]: https://crbug.com/
-[Chromium bug reporting guidelines]: https://www.chromium.org/for-testers/bug-reporting-guidelines
+[Chromium bug reporting guidelines]: /for-testers/bug-reporting-guidelines
 [chromium-os-dev]: https://groups.google.com/a/chromium.org/forum/#!forum/chromium-os-dev
diff --git a/site/chromium-os/developer-library/guides/development/sandboxing/index.md b/site/chromium-os/developer-library/guides/development/sandboxing/index.md
index 93cab2c..de51af9 100644
--- a/site/chromium-os/developer-library/guides/development/sandboxing/index.md
+++ b/site/chromium-os/developer-library/guides/development/sandboxing/index.md
@@ -868,12 +868,11 @@
 [platform.eclass]: https://source.chromium.org/chromiumos/chromiumos/codesearch/+/main:src/third_party/chromiumos-overlay/eclass/platform.eclass
 [UNIX _abstract_ sockets]: https://man7.org/linux/man-pages/man7/unix.7.html
 [security.SandboxedServices]: https://chromium.googlesource.com/chromiumos/platform/tast-tests/+/HEAD/src/go.chromium.org/tast-tests/cros/local/bundles/cros/security/sandboxed_services.go
-
-[SELinux]: https://www.chromium.org/chromium-os/developer-library/reference/security/selinux
+[SELinux]: /chromium-os/developer-library/reference/security/selinux
 [libchrome]: /chromium-os/developer-library/guides/infrastructure/libchrome/
 [libbrillo]: https://chromium.googlesource.com/chromiumos/platform2/+/HEAD/libbrillo
 [shell command-injection bugs]: https://en.wikipedia.org/wiki/Code_injection#Shell_injection
-[ChromeOS user accounts README]: https://www.chromium.org/chromium-os/developer-library/reference/build/account-management
+[ChromeOS user accounts README]: /chromium-os/developer-library/reference/build/account-management
 [Linux capabilities]: https://man7.org/linux/man-pages/man7/capabilities.7.html
 [capability.h]: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/tree/include/uapi/linux/capability.h
 [`cap_from_text(3)`]: https://man7.org/linux/man-pages/man3/cap_from_text.3.html
diff --git a/site/chromium-os/developer-library/guides/development/simple-chrome-workflow/index.md b/site/chromium-os/developer-library/guides/development/simple-chrome-workflow/index.md
index 241e98f..c2cb5a1 100644
--- a/site/chromium-os/developer-library/guides/development/simple-chrome-workflow/index.md
+++ b/site/chromium-os/developer-library/guides/development/simple-chrome-workflow/index.md
@@ -48,7 +48,7 @@
 ### Set up gsutil
 
 Make sure you have credentials to access Google Storage bucket by setting up
-your `~/.boto` file. See the [gsutil setup documentation](https://www.chromium.org/chromium-os/developer-library/reference/tools/gsutil/) for
+your `~/.boto` file. See the [gsutil setup documentation](/chromium-os/developer-library/reference/tools/gsutil/) for
 more details.
 
 ### Install additional build dependencies
@@ -142,7 +142,7 @@
 ```
 
 > **Note:** Unbranded Chrome [applies experimental field trial
-> flags](https://www.chromium.org/developers/gn-build-configuration/#official-chrome-build)
+> flags](/developers/gn-build-configuration/#official-chrome-build)
 > by default.
 
 You can also use `gn args out_hatch/Release` to edit your GN flags with a
@@ -865,7 +865,7 @@
 
 Some notes about the above:
 *   If you run into Google Storage authentication issues, be sure to follow
-    the gsutil [setup](https://www.chromium.org/chromium-os/developer-library/reference/tools/gsutil/) instructions.
+    the gsutil [setup](/chromium-os/developer-library/reference/tools/gsutil/) instructions.
 *   `.gclient` in your Chrome checkout should not define `cros_boards` in `custom_vars`.
 *   If you run into errors with `pkg-config`, try first running a full
     `cros build-packages --board=${BOARD}` invocation without
@@ -884,33 +884,33 @@
 [Updating the version of the ChromeOS SDK]: #updating-the-version-of-the-chromeos-sdk
 [Using a custom ChromeOS build]: #using-a-custom-chromeos-build
 [custom gclient var]: https://chromium.googlesource.com/chromium/src/+/HEAD/docs/chromeos_build_instructions.md#additional-gclient-setup
-[Chrome's builders]: https://www.chromium.org/chromium-os/developer-library/guides/development/chrome-commit-pipeline/
+[Chrome's builders]: /chromium-os/developer-library/guides/development/chrome-commit-pipeline/
 [Command-line flags and environment variables]: #command-line-flags-and-environment-variables
 [Deploying Chrome to the user partition]: #deploying-chrome-to-the-user-partition
 [Debug builds]: #debug-builds
 [Create a bootable USB stick]: #create-a-bootable-usb-stick
 [Set up the ChromeOS device]: #set-up-the-chromeos-device
-[OS development guide]: https://www.chromium.org/chromium-os/developer-library/guides/development/developer-guide
+[OS development guide]: /chromium-os/developer-library/guides/development/developer-guide
 [Chrome source code and depot_tools]: https://chromium.googlesource.com/chromium/src/+/HEAD/docs/linux/build_instructions.md
 [instructions for running tests on Linux]: https://chromium.googlesource.com/chromium/src/+/HEAD/docs/linux/build_instructions.md#Running-test-targets
 [update .gclient]: https://chromium.googlesource.com/chromium/src/+/HEAD/docs/chromeos_build_instructions.md#updating-your-gclient-config
-[ChromeOS board name]: https://www.chromium.org/chromium-os/developer-information-for-chrome-os-devices
-[GN build configuration]: https://www.chromium.org/developers/gn-build-configuration
+[ChromeOS board name]: /chromium-os/developer-information-for-chrome-os-devices
+[GN build configuration]: /developers/gn-build-configuration
 [quick start guide]: https://gn.googlesource.com/gn/+/HEAD/docs/quick_start.md
-[device-specific instructions]: https://www.chromium.org/chromium-os/developer-information-for-chrome-os-devices
-[generic instructions]: https://www.chromium.org/a/chromium.org/dev/chromium-os/developer-information-for-chrome-os-devices/generic
+[device-specific instructions]: /chromium-os/developer-information-for-chrome-os-devices
+[generic instructions]: /chromium-os/developer-information-for-chrome-os-devices/generic
 [rootfs has been removed]: /chromium-os/developer-library/guides/device/developer-mode/#TOC-Making-changes-to-the-filesystem
-[remounted as read-write]: https://www.chromium.org/chromium-os/how-tos-and-troubleshooting/debugging-tips#TOC-Setting-up-the-device
-[additional debugging tips]: https://www.chromium.org/chromium-os/how-tos-and-troubleshooting/debugging-tips#TOC-Enabling-core-dumps
+[remounted as read-write]: /chromium-os/developer-library/guides/debugging#TOC-Setting-up-the-device
+[additional debugging tips]: /chromium-os/developer-library/guides/debugging#TOC-Enabling-core-dumps
 [chromite repo]: https://chromium.googlesource.com/chromiumos/chromite/
 [issue 437877]: https://crbug.com/403086
-[CrOS Flash page]: https://www.chromium.org/chromium-os/developer-library/reference/tools/cros-flash/
-[VM]: https://www.chromium.org/chromium-os/developer-library/guides/containers/cros-vm/
+[CrOS Flash page]: /chromium-os/developer-library/reference/tools/cros-flash/
+[VM]: /chromium-os/developer-library/guides/containers/cros-vm/
 [Running a Chrome Google Test binary in the VM]: /chromium-os/developer-library/guides/containers/cros-vm/#Run-a-Chrome-GTest-binary-in-the-VM
 [go/shortleash]: http://go/shortleash
-[debugging tips]: https://www.chromium.org/chromium-os/how-tos-and-troubleshooting/debugging-tips
+[debugging tips]: /chromium-os/developer-library/guides/debugging
 [chrome build instructions]: https://g3doc.corp.google.com/company/teams/chrome/linux_build_instructions.md
-[api-keys]: https://www.chromium.org/developers/how-tos/api-keys
+[api-keys]: /developers/how-tos/api-keys
 [install-build-deps.py]: https://chromium.googlesource.com/chromium/src/+/HEAD/build/install-build-deps.py
 [reclient]: https://github.com/bazelbuild/reclient
 [reclient-googlers]: http://go/chrome-linux-build#set-up-remote-execution
diff --git a/site/chromium-os/developer-library/guides/device/crosfleet/index.md b/site/chromium-os/developer-library/guides/device/crosfleet/index.md
index 3afab3d..731e421 100644
--- a/site/chromium-os/developer-library/guides/device/crosfleet/index.md
+++ b/site/chromium-os/developer-library/guides/device/crosfleet/index.md
@@ -88,7 +88,7 @@
 tast run chromeos2-row7-rack4-host33 login.Chrome
 ```
 
-[Build the packages for your board]: https://www.chromium.org/chromium-os/developer-library/guides/development/developer-guide/#build-the-packages-for-your-board
+[Build the packages for your board]: /chromium-os/developer-library/guides/development/developer-guide/#build-the-packages-for-your-board
 [Flashing ChromiumOS]: /chromium-os/developer-library/guides/device/flashing-chromiumos/#flash-a-custom-built-of-chromium-os-image
 [SSH private keys]: http://go/chromeos-lab-duts-ssh#setup-private-key-and-ssh-config
 [SSH to a lab DUT inside chroot environment]: http://go/chromeos-lab-duts-ssh#optional-ssh-to-a-lab-dut-inside-chroot-environment
diff --git a/site/chromium-os/developer-library/guides/device/developer-mode/index.md b/site/chromium-os/developer-library/guides/device/developer-mode/index.md
index 852d9cc..4bfa404 100644
--- a/site/chromium-os/developer-library/guides/device/developer-mode/index.md
+++ b/site/chromium-os/developer-library/guides/device/developer-mode/index.md
@@ -299,4 +299,4 @@
 [recovery process]: https://www.google.com/chromeos/recovery
 [blocked Developer Mode]: https://support.google.com/chrome/a/answer/6150653
 [old-style CBFS creation guide]: https://groups.google.com/a/chromium.org/g/chromium-os-dev/c/xtR0nUwF-Fo/m/sgzY1JC2CQAJ
-[Mode Transition Wipe]: https://www.chromium.org/chromium-os/chromiumos-design-docs/developer-mode/#mode-transition-wipe
+[Mode Transition Wipe]: /chromium-os/chromiumos-design-docs/developer-mode/#mode-transition-wipe
diff --git a/site/chromium-os/developer-library/guides/device/flashing-chromiumos/index.md b/site/chromium-os/developer-library/guides/device/flashing-chromiumos/index.md
index bbcb699..53b54e2 100644
--- a/site/chromium-os/developer-library/guides/device/flashing-chromiumos/index.md
+++ b/site/chromium-os/developer-library/guides/device/flashing-chromiumos/index.md
@@ -13,7 +13,7 @@
 to flash ChromiumOS to your device. This guide will walk you through the
 process of checking out the ChromiumOS code and setting up your environment to
 flash a device over SSH. For more context, please refer to the full
-[ChromiumOS developer guide](https://www.chromium.org/chromium-os/developer-library/guides/development/developer-guide).
+[ChromiumOS developer guide](/chromium-os/developer-library/guides/development/developer-guide).
 
 ## Prerequisites
 
@@ -86,7 +86,7 @@
 ## Flash a pre-built chromiumOS image
 
 You can now flash ChromiumOS to your DUT over SSH using a tool called
-[xBuddy](https://www.chromium.org/chromium-os/developer-library/reference/tools/xbuddy).
+[xBuddy](/chromium-os/developer-library/reference/tools/xbuddy).
 You can reference the examples below to get started. Be sure to customize the
 address of your DUT in the ssh URL, as well as the board name and version in the
 xBuddy URL.
@@ -133,7 +133,7 @@
 
 Sometimes it may be required to work on a local build of ChromiumOS and to test
 changes on your DUT. The following instructions are from the
-[ChromiumOS developer guide](https://www.chromium.org/chromium-os/developer-library/guides/development/developer-guide)
+[ChromiumOS developer guide](/chromium-os/developer-library/guides/development/developer-guide)
 but summarized here.
 
 NOTE: If this your first time running these commands, it could take a long time.
diff --git a/site/chromium-os/developer-library/guides/enterprise/enterprise-policy/index.md b/site/chromium-os/developer-library/guides/enterprise/enterprise-policy/index.md
index 93b8556..22015df 100644
--- a/site/chromium-os/developer-library/guides/enterprise/enterprise-policy/index.md
+++ b/site/chromium-os/developer-library/guides/enterprise/enterprise-policy/index.md
@@ -38,7 +38,7 @@
 policy test server (see
 [add_new_policy.md](https://chromium.googlesource.com/chromium/src/+/HEAD/docs/enterprise/add_new_policy.md))--
 we can simply add a file to the DUT (see also
-[linux-quick-start](https://www.chromium.org/administrators/linux-quick-start)).
+[linux-quick-start](/administrators/linux-quick-start)).
 For example, to set the `NearbyShareAllowed` policy value,
 
 1.  ssh into your DUT,
@@ -52,7 +52,7 @@
 
 [^1]: For unofficial Chromium builds, this might need to be
     `/etc/chromium/policies/managed/test_policy.json`. See
-    [linux-quick-start](https://www.chromium.org/administrators/linux-quick-start).
+    [linux-quick-start](/administrators/linux-quick-start).
 
 ## Using the Enterprise Policies Admin Panel
 
diff --git a/site/chromium-os/developer-library/guides/firmware/pd-firmware-update/index.md b/site/chromium-os/developer-library/guides/firmware/pd-firmware-update/index.md
index a037a1a..b4512fb 100644
--- a/site/chromium-os/developer-library/guides/firmware/pd-firmware-update/index.md
+++ b/site/chromium-os/developer-library/guides/firmware/pd-firmware-update/index.md
@@ -182,7 +182,7 @@
 successful.
 
 
-[verified boot]: https://www.chromium.org/chromium-os/chromiumos-design-docs/verified-boot
+[verified boot]: /chromium-os/chromiumos-design-docs/verified-boot
 [depthcharge]: https://link.springer.com/chapter/10.1007/978-1-4842-0070-4_5#Sec13
 [Upload the new PD firmware blob to Google Cloud Platform Storage]: #upload
 [Add/uprev ebuild to build the new PD firmware as a package]: #uprev
diff --git a/site/chromium-os/developer-library/guides/hardware-schematics/chamelium/index.md b/site/chromium-os/developer-library/guides/hardware-schematics/chamelium/index.md
index 12f7708..324735a 100644
--- a/site/chromium-os/developer-library/guides/hardware-schematics/chamelium/index.md
+++ b/site/chromium-os/developer-library/guides/hardware-schematics/chamelium/index.md
@@ -232,11 +232,10 @@
 
 ### Setup your Linux host, DUT and the FPGA
 
-    [Checkout the source
-    tree](http://www.chromium.org/chromium-os/developer-guide) for Chromium OS
+    [Checkout the source tree](/chromium-os/developer-guide) for Chromium OS
 
     [Create and enter a
-    chroot](http://www.chromium.org/chromium-os/developer-guide#TOC-Building-Chromium-OS)
+    chroot](/chromium-os/developer-guide#TOC-Building-Chromium-OS)
     via the command cros_sdk
 
     Build the packages and images to run the tests
diff --git a/site/chromium-os/developer-library/guides/hardware-schematics/twinkie/index.md b/site/chromium-os/developer-library/guides/hardware-schematics/twinkie/index.md
index f3bece1..15492e7 100644
--- a/site/chromium-os/developer-library/guides/hardware-schematics/twinkie/index.md
+++ b/site/chromium-os/developer-library/guides/hardware-schematics/twinkie/index.md
@@ -50,7 +50,7 @@
 ```
 
 ```none
-If anything here gives you trouble, refer to the [official documentation](http://www.chromium.org/chromium-os/developer-guide) instead.
+If anything here gives you trouble, refer to the [official documentation](/chromium-os/developer-guide) instead.
 ```
 
 ```none
diff --git a/site/chromium-os/developer-library/guides/ipc/dbus-in-chrome/index.md b/site/chromium-os/developer-library/guides/ipc/dbus-in-chrome/index.md
index 5bf4432..bb1595d 100644
--- a/site/chromium-os/developer-library/guides/ipc/dbus-in-chrome/index.md
+++ b/site/chromium-os/developer-library/guides/ipc/dbus-in-chrome/index.md
@@ -222,7 +222,7 @@
 [D-Bus Best Practices]: /chromium-os/developer-library/guides/ipc/dbus-best-practices/
 [system_api]: https://chromium.googlesource.com/chromiumos/platform2/+/HEAD/system_api
 [src/DEPS]: https://chromium.googlesource.com/chromium/src/+/HEAD/DEPS
-[mus+ash]: https://www.chromium.org/developers/mus-ash
+[mus+ash]: /developers/mus-ash
 [ash::CrosDBusService::ServiceProviderInterface]: https://source.chromium.org/chromium/chromium/src/+/main:chromeos/ash/components/dbus/services/cros_dbus_service.h
 [ash/dbus]: https://chromium.googlesource.com/chromium/src/+/HEAD/ash/dbus/
 [ash_dbus_services.cc]: https://chromium.googlesource.com/chromium/src/+/HEAD/ash/dbus/ash_dbus_services.cc
diff --git a/site/chromium-os/developer-library/guides/kernel/kernel-development/index.md b/site/chromium-os/developer-library/guides/kernel/kernel-development/index.md
index f0d3301..a2e32a4 100644
--- a/site/chromium-os/developer-library/guides/kernel/kernel-development/index.md
+++ b/site/chromium-os/developer-library/guides/kernel/kernel-development/index.md
@@ -124,7 +124,7 @@
 (matching ROOT-B partition). If the kernel crashes early on then a reboot will
 fallback to the A slot kernel and rootfs that is known to be good and
 working. If the [boot is considered
-successful](https://www.chromium.org/chromium-os/chromiumos-design-docs/boot-design#TOC-Rollback-Protection-After-Update)
+successful](/chromium-os/chromiumos-design-docs/boot-design#TOC-Rollback-Protection-After-Update)
 the partition is marked with a successful boot and will be used from the next
 time.
 
@@ -215,10 +215,10 @@
 ### Kernel configuration
 
 [Kernel
-configuration](https://www.chromium.org/chromium-os/developer-library/guides/kernel/kernel-configuration/)
+configuration](/chromium-os/developer-library/guides/kernel/kernel-configuration/)
 in ChromiumOS has an extra level of indirection from the normal
 .config file. So do the instructions - [see this page for more
-information](https://www.chromium.org/chromium-os/developer-library/guides/kernel/kernel-configuration/).
+information](/chromium-os/developer-library/guides/kernel/kernel-configuration/).
 
 See also the [cros-kernel eclass documentation].
 
diff --git a/site/chromium-os/developer-library/guides/kernel/using-an-upstream-kernel-on-snow/index.md b/site/chromium-os/developer-library/guides/kernel/using-an-upstream-kernel-on-snow/index.md
index 1baf4b1..a66f7eb 100644
--- a/site/chromium-os/developer-library/guides/kernel/using-an-upstream-kernel-on-snow/index.md
+++ b/site/chromium-os/developer-library/guides/kernel/using-an-upstream-kernel-on-snow/index.md
@@ -136,7 +136,7 @@
 to copy them all here but I'll just point you at the [Kernel
 FAQ](/chromium-os/how-tos-and-troubleshooting/kernel-faq). Specifically read the
 [How to quickly test kernel modifications (the fast
-way)](http://www.chromium.org/chromium-os/how-tos-and-troubleshooting/kernel-faq#TOC-How-to-quickly-test-kernel-modifications-the-fast-way-)
+way)](/chromium-os/how-tos-and-troubleshooting/kernel-faq#TOC-How-to-quickly-test-kernel-modifications-the-fast-way-)
 section carefully.
 
 I would strongly suggest that you boot from a fast SD card rather than directly
diff --git a/site/chromium-os/developer-library/guides/localization/creating-and-translating-strings/index.md b/site/chromium-os/developer-library/guides/localization/creating-and-translating-strings/index.md
index 724124e..47ab698 100644
--- a/site/chromium-os/developer-library/guides/localization/creating-and-translating-strings/index.md
+++ b/site/chromium-os/developer-library/guides/localization/creating-and-translating-strings/index.md
@@ -86,7 +86,7 @@
 
 Note: String token names must start with `IDS_`. For guidance on writing useful
 descriptions and meanings, see
-[here](https://www.chromium.org/developers/design-documents/ui-localization/#give-context-to-translators).
+[here](/developers/design-documents/ui-localization/#give-context-to-translators).
 Additionally, you can always reach out to the UX writers for any guidance with
 writing descriptions and meanings.
 
@@ -251,7 +251,7 @@
 
 ## Other Resources
 
--   [Adding a new .grd(p) file](https://www.chromium.org/developers/design-documents/ui-localization/#add-a-new-grdp-file):
+-   [Adding a new .grd(p) file](/developers/design-documents/ui-localization/#add-a-new-grdp-file):
     should rarely be done.
 -   go/chrome-translation-process: More detailed look of the internals of how
     strings are translated/localized.
diff --git a/site/chromium-os/developer-library/guides/portage/package-upgrade-process/index.md b/site/chromium-os/developer-library/guides/portage/package-upgrade-process/index.md
index 09c78d0..965c71c 100644
--- a/site/chromium-os/developer-library/guides/portage/package-upgrade-process/index.md
+++ b/site/chromium-os/developer-library/guides/portage/package-upgrade-process/index.md
@@ -489,6 +489,6 @@
 [re-applying a patch]: #Re_applying-a-patch-after-upgrade
 [upgrading to unstable versions]: #Upgrading-to-unstable-version
 [the ChromeOS development mailing list]: /chromium-os/developer-library/guides/who-do-i-notify/contact/
-[trybot]: https://www.chromium.org/chromium-os/build/local-trybot-documentation
+[trybot]: /chromium-os/build/local-trybot-documentation
 [USE flags]: /chromium-os/developer-library/guides/portage/ebuild-faq/
 [eclasses]: https://wiki.gentoo.org/wiki/Eclass
diff --git a/site/chromium-os/developer-library/guides/rust/rust-on-cros/index.md b/site/chromium-os/developer-library/guides/rust/rust-on-cros/index.md
index 1ef3470..c172b9a 100644
--- a/site/chromium-os/developer-library/guides/rust/rust-on-cros/index.md
+++ b/site/chromium-os/developer-library/guides/rust/rust-on-cros/index.md
@@ -302,5 +302,5 @@
 [rust]: https://www.rust-lang.org
 [crates.io]: https://crates.io
 [cros-rust.eclass]: https://chromium.googlesource.com/chromiumos/overlays/chromiumos-overlay/+/HEAD/eclass/cros-rust.eclass
-[cros_workon_make]: https://www.chromium.org/chromium-os/developer-library/guides/development/developer-guide/#make-your-changes
+[cros_workon_make]: /chromium-os/developer-library/guides/development/developer-guide/#make-your-changes
 [rust_crates_updating]: https://chromium.googlesource.com/chromiumos/third_party/rust_crates/+/HEAD/README.md#updating-packages
diff --git a/site/chromium-os/developer-library/guides/testing/autotest-developer-faq/index.md b/site/chromium-os/developer-library/guides/testing/autotest-developer-faq/index.md
index 523c29f..564f760 100644
--- a/site/chromium-os/developer-library/guides/testing/autotest-developer-faq/index.md
+++ b/site/chromium-os/developer-library/guides/testing/autotest-developer-faq/index.md
@@ -267,7 +267,7 @@
 specific tests.
 
 For more information on writing your test, see the [user
-docs](http://www.chromium.org/chromium-os/testing/autotest-user-doc).
+docs](/chromium-os/testing/autotest-user-doc).
 
 ### Adding binaries for your tests to call as part of the test
 
diff --git a/site/chromium-os/developer-library/guides/testing/cpp-writing-tests/index.md b/site/chromium-os/developer-library/guides/testing/cpp-writing-tests/index.md
index 3e0881a..40b02be 100644
--- a/site/chromium-os/developer-library/guides/testing/cpp-writing-tests/index.md
+++ b/site/chromium-os/developer-library/guides/testing/cpp-writing-tests/index.md
@@ -53,7 +53,7 @@
 informative when they break.
 
 The way to fix this problem is to use
-[fakes](https://www.chromium.org/chromium-os/developer-library/reference/cpp/cpp-patterns/index.md##abstract-base-class-impl-fake). As a bonus, code
+[fakes](/chromium-os/developer-library/reference/cpp/cpp-patterns#abstract-base-class-impl-fake). As a bonus, code
 written in this way tends to be more modular and flexible.
 
 ### Test the API, not the implementation
@@ -284,7 +284,7 @@
 ### RunLoops - Prefer QuitClosure()+Run() to RunUntilIdle()
 
 Another recommended option (per the
-[Chromium style guide](https://www.chromium.org/chromium-os/developer-library/guides/testing/unit-tests))
+[Chromium style guide](/chromium-os/developer-library/guides/testing/unit-tests))
 is to use `base::RunLoop`. A RunLoop will run the message loop asynchronously
 and verify the behavior is expected, or injecting a task runner so tests can
 control where tasks are run. Chromium best practice for these types of tests is
@@ -477,5 +477,5 @@
 
 ## Mojo
 
-See [Stubbing Mojo Pipes](https://www.chromium.org/chromium-os/developer-library/reference/cpp/cpp-mojo/#stubbing-mojo-pipes) for pointers on how
-to unit test Mojo calls.
+See [Stubbing Mojo Pipes](/chromium-os/developer-library/reference/cpp/cpp-mojo/#stubbing-mojo-pipes)
+for pointers on how to unit test Mojo calls.
diff --git a/site/chromium-os/developer-library/guides/testing/firmware-test-manual/index.md b/site/chromium-os/developer-library/guides/testing/firmware-test-manual/index.md
index 01d8884..603f396 100644
--- a/site/chromium-os/developer-library/guides/testing/firmware-test-manual/index.md
+++ b/site/chromium-os/developer-library/guides/testing/firmware-test-manual/index.md
@@ -1099,7 +1099,7 @@
 [Configuring Automounting]: https://help.ubuntu.com/community/Mount/USB#Configuring_Automounting
 [data_fmap_expect_p.txt]: https://chromium.googlesource.com/chromiumos/platform/vboot_reference/+/HEAD/tests/futility/data_fmap_expect_p.txt
 [developer-guide]: /chromium-os/developer-library/guides/development/developer-guide/
-[Disk format]: https://www.chromium.org/chromium-os/chromiumos-design-docs/disk-format
+[Disk format]: /chromium-os/chromiumos-design-docs/disk-format
 [EC documentation]: https://chromium.googlesource.com/chromiumos/platform/ec/+/HEAD/README.md
 [FAFT]: https://chromium.googlesource.com/chromiumos/third_party/autotest/+/HEAD/docs/faft-how-to-run-doc.md
 [firmware_LockedME]: https://chromium.googlesource.com/chromiumos/third_party/autotest/+/HEAD/client/site_tests/firmware_LockedME/control
diff --git a/site/chromium-os/developer-library/guides/testing/igt/index.md b/site/chromium-os/developer-library/guides/testing/igt/index.md
index f58316e..d08fe48 100644
--- a/site/chromium-os/developer-library/guides/testing/igt/index.md
+++ b/site/chromium-os/developer-library/guides/testing/igt/index.md
@@ -18,10 +18,10 @@
 
 This document assumes you have a Chromebook that you can ssh to, and are able to
 `emerge` and `deploy` packages to your DUT. If not, please start with this [Developer
-Guide](https://www.chromium.org/chromium-os/developer-library/guides/development/developer-guide).
+Guide](/chromium-os/developer-library/guides/development/developer-guide).
 For Chamelium tests, it also assumes that you have a working reachable Chamelium device.
 
-The document uses the ChromeOS [typography convention](https://www.chromium.org/chromium-os/developer-library/guides/development/developer-guide/#typography-conventions).
+The document uses the ChromeOS [typography convention](/chromium-os/developer-library/guides/development/developer-guide/#typography-conventions).
 
 [TOC]
 
diff --git a/site/chromium-os/developer-library/guides/testing/power-testing/index.md b/site/chromium-os/developer-library/guides/testing/power-testing/index.md
index 1984295..f60fe07 100644
--- a/site/chromium-os/developer-library/guides/testing/power-testing/index.md
+++ b/site/chromium-os/developer-library/guides/testing/power-testing/index.md
@@ -171,11 +171,11 @@
 
 [1]: https://chromium.googlesource.com/chromiumos/third_party/autotest/+/main/client/site_tests/power_LoadTest/
 [2]: https://chromium.googlesource.com/chromiumos/platform2/+/main/power_manager/tools/backlight_tool.cc#154
-[3]: https://www.chromium.org/chromium-os/developer-library/guides/development/developer-guide/#build-a-disk-image-for-your-board
-[4]: https://www.chromium.org/chromium-os/developer-library/guides/development/developer-guide/#installing-chromiumos-on-your-device
+[3]: /chromium-os/developer-library/guides/development/developer-guide/#build-a-disk-image-for-your-board
+[4]: /chromium-os/developer-library/guides/development/developer-guide/#installing-chromiumos-on-your-device
 [5]: https://chromium.googlesource.com/chromiumos/third_party/autotest/+/HEAD/docs/user-doc.md#running-tests
-[6]: https://www.chromium.org/chromium-os/developer-library/guides/development/developer-guide/#create-a-chroot
-[7]: https://www.chromium.org/chromium-os/developer-library/guides/debugging/debugging-tips/
+[6]: /chromium-os/developer-library/guides/development/developer-guide/#create-a-chroot
+[7]: /chromium-os/developer-library/guides/debugging/debugging-tips/
 [8]: https://developer.chrome.com/extensions
 [9]: https://chromium.googlesource.com/chromiumos/third_party/autotest/+archive/main/client/site_tests/power_LoadTest.tar.gz
 [10]: https://chromium.googlesource.com/chromiumos/platform2/+/main/power_manager/docs/keyboard_backlight.md
diff --git a/site/chromium-os/developer-library/guides/testing/running-smoke-suite-on-a-vm-image/index.md b/site/chromium-os/developer-library/guides/testing/running-smoke-suite-on-a-vm-image/index.md
index 6fe62db..74b21b2 100644
--- a/site/chromium-os/developer-library/guides/testing/running-smoke-suite-on-a-vm-image/index.md
+++ b/site/chromium-os/developer-library/guides/testing/running-smoke-suite-on-a-vm-image/index.md
@@ -51,7 +51,7 @@
 *   However, some extra steps are needed to [build a test
             image](/system/errors/NodeNotFound).
 *   Once built, a clone of this [image should be created to run in a
-            VM](http://www.chromium.org/chromium-os/developer-guide#TOC-Building-an-image-to-run-in-a-virtu).
+            VM](/chromium-os/developer-guide#TOC-Building-an-image-to-run-in-a-virtu).
 *   Here are some instructions to [run the image on a
             VM](/chromium-os/developer-library/guides/containers/cros-vm/).
 *   Here's how to build and run [autotest tests on the
diff --git a/site/chromium-os/developer-library/guides/testing/unit-tests/index.md b/site/chromium-os/developer-library/guides/testing/unit-tests/index.md
index 11bef7b..22bad6b 100644
--- a/site/chromium-os/developer-library/guides/testing/unit-tests/index.md
+++ b/site/chromium-os/developer-library/guides/testing/unit-tests/index.md
@@ -948,7 +948,7 @@
 [Functional tests]: https://en.wikipedia.org/wiki/Functional_testing
 [Tast]: https://chromium.googlesource.com/chromiumos/platform/tast/
 [Autotest]: https://chromium.googlesource.com/chromiumos/third_party/autotest/+/HEAD/docs/user-doc.md
-[commit queue]: https://www.chromium.org/developers/testing/commit-queue/design/
+[commit queue]: /developers/testing/commit-queue/design/
 [Google Mock]: https://github.com/google/googletest/blob/HEAD/googlemock/README.md
 [Google Test]: https://github.com/google/googletest
 ["Should we officially deprecate GMock?"]: https://groups.google.com/a/chromium.org/forum/#!msg/chromium-dev/-KH_IP0rIWQ/HynALJ3rsk0J
diff --git a/site/chromium-os/developer-library/guides/third-party/coreboot/coreboot-upstream/index.md b/site/chromium-os/developer-library/guides/third-party/coreboot/coreboot-upstream/index.md
index a10bfe5..de18397 100644
--- a/site/chromium-os/developer-library/guides/third-party/coreboot/coreboot-upstream/index.md
+++ b/site/chromium-os/developer-library/guides/third-party/coreboot/coreboot-upstream/index.md
@@ -187,9 +187,9 @@
         1.  image-{BOARD}.net.bin - Debug build. Only applicable on Intel
             platforms
 
-[ChromeOS Developer guide]: https://www.chromium.org/chromium-os/developer-library/guides/development/developer-guide
-[ChromiumOS Contributing Guide]: https://www.chromium.org/chromium-os/developer-library/guides/development/contributing
-[CL dependencies]: https://www.chromium.org/chromium-os/developer-library/guides/development/contributing/#cl-dependencies
+[ChromeOS Developer guide]: /chromium-os/developer-library/guides/development/developer-guide
+[ChromiumOS Contributing Guide]: /chromium-os/developer-library/guides/development/contributing
+[CL dependencies]: /chromium-os/developer-library/guides/development/contributing/#cl-dependencies
 [coreboot.org]: https://coreboot.org
 [Gerrit account page]: https://review.coreboot.org/#/settings/ssh-keys
 [Gerrit's documentation]: https://gerrit-review.googlesource.com/Documentation/user-upload.html#ssh
diff --git a/site/chromium-os/developer-library/guides/third-party/coreboot/index.md b/site/chromium-os/developer-library/guides/third-party/coreboot/index.md
index be0e269..4f15528 100644
--- a/site/chromium-os/developer-library/guides/third-party/coreboot/index.md
+++ b/site/chromium-os/developer-library/guides/third-party/coreboot/index.md
@@ -50,7 +50,7 @@
 Chromium repo. See [downstreaming coreboot] for more information on the
 downstreaming process.
 
-[ChromeOS devices]: https://www.chromium.org/chromium-os/developer-information-for-chrome-os-devices/
+[ChromeOS devices]: /chromium-os/developer-information-for-chrome-os-devices/
 [coreboot.org]: https://coreboot.org
 [coreboot documentation]: https://doc.coreboot.org/
 [coreboot upstream]: ./coreboot-upstream
diff --git a/site/chromium-os/developer-library/reference/development/chromium-os-faq/index.md b/site/chromium-os/developer-library/reference/development/chromium-os-faq/index.md
index 39ce1ca..e0d02d2 100644
--- a/site/chromium-os/developer-library/reference/development/chromium-os-faq/index.md
+++ b/site/chromium-os/developer-library/reference/development/chromium-os-faq/index.md
@@ -44,7 +44,7 @@
             binary-only blobs. A non-exhaustive list:
     *   Graphics Libraries (e.g. OpenGL) on ARM platforms
 *   Google Chrome ships with its own set of [API
-            keys](http://www.chromium.org/developers/how-tos/api-keys) while
+            keys](/developers/how-tos/api-keys) while
             Chromium does not include any
     *   Users are expected to set up their own
 *   Google ChromeOS has a [green/yellow/red
diff --git a/site/chromium-os/developer-library/reference/development/developer-information-for-chrome-os-devices/cr-48-chrome-notebook-developer-information/how-to-boot-ubuntu-on-a-cr-48/index.md b/site/chromium-os/developer-library/reference/development/developer-information-for-chrome-os-devices/cr-48-chrome-notebook-developer-information/how-to-boot-ubuntu-on-a-cr-48/index.md
index e8871b6..6586a33 100644
--- a/site/chromium-os/developer-library/reference/development/developer-information-for-chrome-os-devices/cr-48-chrome-notebook-developer-information/how-to-boot-ubuntu-on-a-cr-48/index.md
+++ b/site/chromium-os/developer-library/reference/development/developer-information-for-chrome-os-devices/cr-48-chrome-notebook-developer-information/how-to-boot-ubuntu-on-a-cr-48/index.md
@@ -14,13 +14,12 @@
 
 Introduction
 
-While [ChromeOS verified
-boot](http://www.chromium.org/chromium-os/chromiumos-design-docs/verified-boot)
+While [ChromeOS verified boot](/chromium-os/chromiumos-design-docs/verified-boot)
 protects against unintended system modification by malicious or buggy software,
 **the ability to hack your own device is an
 [intentional](/chromium-os/chromiumos-design-docs/developer-mode) design feature
 of Google Chrome notebooks**. The instructions for [building your own version of
-ChromiumOS](http://www.chromium.org/chromium-os/developer-guide), and
+ChromiumOS](/chromium-os/developer-guide), and
 installing it on a Cr-48 are given elsewhere. Some enthusiasts, however, may
 want to install something completely different. This page provides an example,
 showing how the official ChromeOS software can coexist with
@@ -75,7 +74,7 @@
 ensure that someone doesn't change your OS without your knowledge.
 
 Switch to
-[VT2](http://www.chromium.org/poking-around-your-chrome-os-device#TOC-Get-the-command-prompt-through-VT-2)
+[VT2](/poking-around-your-chrome-os-device#TOC-Get-the-command-prompt-through-VT-2)
 (press \[ Ctrl \] \[ Alt \] \[ =&gt; \]), and log in as user 'chronos' (no
 password required), then run `sudo bash`.
 
@@ -236,7 +235,7 @@
 
 At this point we're through fiddling with the partition table, so you may want
 to go back to VT2 and set a password according to these
-[instructions](http://www.chromium.org/poking-around-your-chrome-os-device#TOC-Get-the-command-prompt-through-VT-2).
+[instructions](/poking-around-your-chrome-os-device#TOC-Get-the-command-prompt-through-VT-2).
 
 ## Acquire an Ubuntu filesystem
 
@@ -272,7 +271,7 @@
 GPT headers.
 
 So, do the following in the [ChromiumOS
-chroot](http://www.chromium.org/chromium-os/developer-guide#TOC-Create-a-chroot):
+chroot](/chromium-os/developer-guide#TOC-Create-a-chroot):
 
 ```none
 cd /tmp
diff --git a/site/chromium-os/developer-library/reference/development/developer-information-for-chrome-os-devices/dell-chromebook-11/index.md b/site/chromium-os/developer-library/reference/development/developer-information-for-chrome-os-devices/dell-chromebook-11/index.md
index 39d81bb..1a6359c 100644
--- a/site/chromium-os/developer-library/reference/development/developer-information-for-chrome-os-devices/dell-chromebook-11/index.md
+++ b/site/chromium-os/developer-library/reference/development/developer-information-for-chrome-os-devices/dell-chromebook-11/index.md
@@ -17,7 +17,7 @@
 that is interesting and/or useful to software developers. For general
 information about getting started with developing on ChromiumOS (the
 open-source version of the software on the Chrome Notebook), see the [Chromium
-OS Developer Guide](http://www.chromium.org/chromium-os/developer-guide).
+OS Developer Guide](/chromium-os/developer-guide).
 
 ### Specifications
 
@@ -60,7 +60,7 @@
 
 You can build and run ChromiumOS on your Dell Chromebook 11 (versions R31 and
 later). Follow the [quick start
-guide](http://www.chromium.org/chromium-os/quick-start-guide) to setup a build
+guide](/chromium-os/quick-start-guide) to setup a build
 environment. The board name for Dell Chromebook 11 is "wolf". Build an image and
 write it to a USB stick or SD card.
 
diff --git a/site/chromium-os/developer-library/reference/development/developer-information-for-chrome-os-devices/index.md b/site/chromium-os/developer-library/reference/development/developer-information-for-chrome-os-devices/index.md
index 28bfe65..2caa90e 100644
--- a/site/chromium-os/developer-library/reference/development/developer-information-for-chrome-os-devices/index.md
+++ b/site/chromium-os/developer-library/reference/development/developer-information-for-chrome-os-devices/index.md
@@ -20,7 +20,7 @@
 systems that *shipped from the factory* with Google ChromeOS on them. For
 details about Google ChromeOS and how it differs from ChromiumOS, see the
 [note in the FAQ about Google Chrome
-OS](https://www.chromium.org/chromium-os/developer-library/reference/development/chromium-os-faq/#whats-the-difference-between-chromiumos-and-google-chromeos).
+OS](/chromium-os/developer-library/reference/development/chromium-os-faq/#whats-the-difference-between-chromiumos-and-google-chromeos).
 ChromeOS devices typically require special setup in order to be used for
 ChromiumOS development.
 
diff --git a/site/chromium-os/developer-library/reference/development/developer-information-for-chrome-os-devices/samsung-chromebook-2/index.md b/site/chromium-os/developer-library/reference/development/developer-information-for-chrome-os-devices/samsung-chromebook-2/index.md
index d63eae6..84834e4 100644
--- a/site/chromium-os/developer-library/reference/development/developer-information-for-chrome-os-devices/samsung-chromebook-2/index.md
+++ b/site/chromium-os/developer-library/reference/development/developer-information-for-chrome-os-devices/samsung-chromebook-2/index.md
@@ -17,7 +17,7 @@
 interesting and/or useful to software developers. For general information about
 getting started with developing on ChromiumOS (the open-source version of the
 software on the Chrome Notebook), see the [ChromiumOS Developer
-Guide](http://www.chromium.org/chromium-os/developer-guide).
+Guide](/chromium-os/developer-guide).
 
 ## Specifications
 
diff --git a/site/chromium-os/developer-library/reference/release/releases/index.md b/site/chromium-os/developer-library/reference/release/releases/index.md
index 364c82f..95b5414 100644
--- a/site/chromium-os/developer-library/reference/release/releases/index.md
+++ b/site/chromium-os/developer-library/reference/release/releases/index.md
@@ -25,8 +25,7 @@
 
 ## Channels
 
-CrOS, [like Chrome](https://www.chromium.org/getting-involved/dev-channel/),
-operates 5 channels:
+CrOS, [like Chrome](/getting-involved/dev-channel/), operates 5 channels:
 
 *   Stable: Most users should be on this.  Only the most stable is here!
 *   Beta: A good balance between stability & new features for users.
@@ -65,7 +64,7 @@
 
 ChromeOS uses a `[Milestone.]<TIP_BUILD>.<BRANCH_BUILD>.<BRANCH_BRANCH_BUILD>`
 style.  The meaning of these are documented in the
-[Version Numbers page](https://www.chromium.org/developers/version-numbers/#chromium-os).
+[Version Numbers page](/developers/version-numbers/#chromium-os).
 
 ## Stepping Stones
 
diff --git a/site/chromium-os/developer-library/reference/release/understanding-chromeos-releases/index.md b/site/chromium-os/developer-library/reference/release/understanding-chromeos-releases/index.md
index 015996c..43503f7 100644
--- a/site/chromium-os/developer-library/reference/release/understanding-chromeos-releases/index.md
+++ b/site/chromium-os/developer-library/reference/release/understanding-chromeos-releases/index.md
@@ -21,7 +21,7 @@
 anyone.
 
 Read more about ChromeOS releases
-[here](https://www.chromium.org/chromium-os/developer-library/reference/release/releases/).
+[here](/chromium-os/developer-library/reference/release/releases/).
 
 To see the current schedule of ChromeOS release, see go/chrome-schedule.
 To easily stay up to date with the release schedule, add the
@@ -74,4 +74,4 @@
 - See go/cros-merge-guidelines for information on merging code to release
 branches.
 - See go/chromeos-release-blockers for information on release block issues.
-- See go/flt-process for information about ChromeOS Feature Launch Process.
\ No newline at end of file
+- See go/flt-process for information about ChromeOS Feature Launch Process.
diff --git a/site/chromium-os/developer-library/reference/security/hardening-prioritizing-guidelines/index.md b/site/chromium-os/developer-library/reference/security/hardening-prioritizing-guidelines/index.md
index 0ec3d13..7bde599 100644
--- a/site/chromium-os/developer-library/reference/security/hardening-prioritizing-guidelines/index.md
+++ b/site/chromium-os/developer-library/reference/security/hardening-prioritizing-guidelines/index.md
@@ -55,4 +55,4 @@
 Using these factors you can approximate: priority = severity \* risk \*
 generality \* 1/cost (weighed with appropriate factors).
 
-[Security Severity Guidelines]: https://www.chromium.org/chromium-os/developer-library/guides/bugs/security-severity-guidelines/
+[Security Severity Guidelines]: /chromium-os/developer-library/guides/bugs/security-severity-guidelines/
diff --git a/site/chromium-os/developer-library/reference/security/selinux/index.md b/site/chromium-os/developer-library/reference/security/selinux/index.md
index 724c4c8..115fc0c 100644
--- a/site/chromium-os/developer-library/reference/security/selinux/index.md
+++ b/site/chromium-os/developer-library/reference/security/selinux/index.md
@@ -1021,8 +1021,7 @@
 crash.corp. Usually it stores data like core dumps and metadata when a program
 has crashed. But some other anomalies (e.g. selinux violation, service death,
 kernel warnings, etc) also take advantage of the existing crash reporting
-mechanism. See [Crash
-Reporter](https://www.chromium.org/chromium-os/packages/crash-reporting/faq#TOC-Crash-Reporter)
+mechanism. See [Crash Reporter](/chromium-os/packages/crash-reporting/faq#TOC-Crash-Reporter)
 to know more about how crash reporting works.
 
 
@@ -1169,8 +1168,8 @@
 [go/sepolicy-debug](http://go/sepolicy-debug)
 
 [SELinux talk]: https://drive.google.com/file/d/1zT0IH3fg2KoTx0phU78aj6pEscHPIqAq/view
-[File Contexts]: https://www.chromium.org/chromium-os/developer-library/reference/security/selinux/#file-contexts
-[How to read the denials in audit logs]: https://www.chromium.org/chromium-os/developer-library/reference/security/selinux/#how-to-read-the-denials-in-audit-logs
+[File Contexts]: /chromium-os/developer-library/reference/security/selinux/#file-contexts
+[How to read the denials in audit logs]: /chromium-os/developer-library/reference/security/selinux/#how-to-read-the-denials-in-audit-logs
 
 [base/imported/global_macros]: https://source.corp.google.com/chromeos_public/src/platform2/sepolicy/policy/base/imported/global_macros
 [base/imported/te_macros]: https://source.corp.google.com/chromeos_public/src/platform2/sepolicy/policy/base/imported/te_macros
diff --git a/site/chromium-os/developer-library/reference/security/write-protection/index.md b/site/chromium-os/developer-library/reference/security/write-protection/index.md
index c0c5927..179ca22 100644
--- a/site/chromium-os/developer-library/reference/security/write-protection/index.md
+++ b/site/chromium-os/developer-library/reference/security/write-protection/index.md
@@ -267,5 +267,5 @@
 [Cr50 console]: https://chromium.googlesource.com/chromiumos/platform/ec/+/cr50_stab/docs/case_closed_debugging_cr50.md#consoles
 [Servo]: https://chromium.googlesource.com/chromiumos/third_party/hdctools/+/HEAD/README.md
 [suzyQ]: https://chromium.googlesource.com/chromiumos/third_party/hdctools/+/HEAD/docs/ccd.md#suzyq-suzyqable
-[Verified Boot]: https://www.chromium.org/chromium-os/chromiumos-design-docs/verified-boot
+[Verified Boot]: /chromium-os/chromiumos-design-docs/verified-boot
 [guide for firmware unlock on 2023+ devices]:  ../../../guides/device/ro-firmware-unlock/index.md
diff --git a/site/chromium-os/developer-library/reference/user-sessions/user-sessions/index.md b/site/chromium-os/developer-library/reference/user-sessions/user-sessions/index.md
index 7457183..0e1cec6 100644
--- a/site/chromium-os/developer-library/reference/user-sessions/user-sessions/index.md
+++ b/site/chromium-os/developer-library/reference/user-sessions/user-sessions/index.md
@@ -49,7 +49,7 @@
 [KeyedServices](https://source.chromium.org/chromium/chromium/src/+/main:components/keyed_service/core/keyed_service.h?q=KeyedService&ss=chromium%2Fchromium%2Fsrc)
 are separated from the Profile in the codebase in order to ensure the services
 are started up and torn down in the correct order. Read more about
-[Chromium Profile Architecture](https://www.chromium.org/developers/design-documents/profile-architecture/).
+[Chromium Profile Architecture](/developers/design-documents/profile-architecture/).
 Many features have per-profile data, so it would be a mess if every feature had
 to add its own fields to the BrowserContext or Profile objects.
 
diff --git a/site/chromium-os/developer-library/training/codelabs/autotest-client-tests/index.md b/site/chromium-os/developer-library/training/codelabs/autotest-client-tests/index.md
index 5212e32..5102066 100644
--- a/site/chromium-os/developer-library/training/codelabs/autotest-client-tests/index.md
+++ b/site/chromium-os/developer-library/training/codelabs/autotest-client-tests/index.md
@@ -15,7 +15,7 @@
 *   [Autotest Coding Style
             Guide](http://git.chromium.org/gitweb/?p=chromiumos/third_party/autotest.git;a=blob;f=CODING_STYLE;h=777cc1de3e409a69581ae44a9432d8634dc114e6;hb=HEAD)
 *   [Writing
-            Autotests](http://www.chromium.org/chromium-os/testing/autotest-developer-faq#TOC-Writing-Autotests)
+            Autotests](/chromium-os/testing/autotest-developer-faq#TOC-Writing-Autotests)
 *   [Dynamic Suites Codelab](dynamic-suite-codelab)
 *   [Server Side Autotests Codelab](server-side-test)
 *   [Result logs](autotest-results-logs)
@@ -106,7 +106,7 @@
 
 First, get the autotest source:
 
-a. If you [Got the Code](http://www.chromium.org/chromium-os/developer-guide),
+a. If you [Got the Code](/chromium-os/developer-guide),
 you already have autotest.
 
 b. If you do not wish to sync the entire source and reimage a device, you can
@@ -134,7 +134,7 @@
         ```
 
 *   [Get a
-            VM](http://www.chromium.org/running-smoke-suite-on-a-vm-image):
+            VM](/running-smoke-suite-on-a-vm-image):
     *   The unzipped folder from 2.b should contain a VM.
 
         ```none
@@ -147,7 +147,7 @@
 acceleration can be used or that /dev/kvm doesn’t and kvm acceleration can NOT
 be used. In the latter case, hit esc on boot and go to ‘system security:’, turn
 on virtualization. More information about running tests on a vm can be found
-[here](http://www.chromium.org/running-smoke-suite-on-a-vm-image).
+[here](/running-smoke-suite-on-a-vm-image).
 
 Once you have autotest, there are 2 ways to run tests, either using your machine
 as a server or from the client DUT. Running it directly on the device is faster,
@@ -374,7 +374,7 @@
 ```
 
 You might also benefit from reading how the framework [makes
-autotest_lib](http://www.chromium.org/chromium-os/testing/autotest-developer-faq#TOC-Writing-Autotests)
+autotest_lib](/chromium-os/testing/autotest-developer-faq#TOC-Writing-Autotests)
 available for you.
 
 kernel_HdParmBasic Needs test.test, so it needs to import test from client/bin.
@@ -435,7 +435,7 @@
 ```
 
 Note the use of [performance
-keyvals](http://www.chromium.org/chromium-os/testing/autotest-developer-faq#TOC-How-do-I-write-a-performance-test-)
+keyvals](/chromium-os/testing/autotest-developer-faq#TOC-How-do-I-write-a-performance-test-)
 instead of plain logging statements. The keyvals are written to
 `/usr/local/autotest/results/default/kernel_HdParmBasic/results/keyval `on the
 client and will be reported on your console when run through run_remote_tests:
diff --git a/site/chromium-os/developer-library/training/codelabs/server-side-test/index.md b/site/chromium-os/developer-library/training/codelabs/server-side-test/index.md
index b5a87eb..ffb0645 100644
--- a/site/chromium-os/developer-library/training/codelabs/server-side-test/index.md
+++ b/site/chromium-os/developer-library/training/codelabs/server-side-test/index.md
@@ -11,11 +11,11 @@
 ## References
 
 - [Autotest Best Practices](https://chromium.googlesource.com/chromiumos/third_party/autotest/+/HEAD/docs/best-practices.md)
-- [Writing Autotests](http://www.chromium.org/chromium-os/testing/autotest-developer-faq#TOC-Writing-Autotests)
+- [Writing Autotests](/chromium-os/testing/autotest-developer-faq#TOC-Writing-Autotests)
 - [Codelab for Writing an Autotest Test](https://wiki.corp.google.com/twiki/bin/view/Codelab/WritingAutotestTests)
     - This is a codelab teaching you how to write a generic test for Autotest.
-- [Autotest for ChromiumOS developers](http://www.chromium.org/chromium-os/testing/autotest-user-doc)
-- [ChromiumOS Developer Guide](http://www.chromium.org/chromium-os/developer-guide)
+- [Autotest for ChromiumOS developers](/chromium-os/testing/autotest-user-doc)
+- [ChromiumOS Developer Guide](/chromium-os/developer-guide)
 
 ## Overview
 
@@ -29,8 +29,8 @@
 This Codelab is for ChromiumOS developers and testers to learn how to write a server side Autotest. Assumptions:
 
 - You know the Python programming language.
-- You have a device under test (DUT) with a test image installed. See [ChromiumOS Developer Guide](http://www.chromium.org/chromium-os/developer-guide#TOC-Installing-Chromium-OS-on-your-Device) for details.
-- You have ChromiumOS development environment setup, see [ChromiumOS Developer Guide](http://www.chromium.org/chromium-os/developer-guide#TOC-Get-the-Source) for details.
+- You have a device under test (DUT) with a test image installed. See [ChromiumOS Developer Guide](/chromium-os/developer-guide#TOC-Installing-Chromium-OS-on-your-Device) for details.
+- You have ChromiumOS development environment setup, see [ChromiumOS Developer Guide](/chromium-os/developer-guide#TOC-Get-the-Source) for details.
 
 ## Objectives
 
@@ -59,7 +59,7 @@
 
 ## Create a new server side test
 
-[Adding a test](https://github.com/autotest/autotest/wiki/AddingTest) involves putting a control file and a properly-written test wrapper in the right place in the source tree. There are [conventions](http://www.chromium.org/chromium-os/testing/autotest-best-practices#TOC-Writing-tests) that must be followed, and a[ variety of primitives](https://github.com/autotest/autotest/wiki/AutotestApi) available for use. When writing any code, whether client-side test, server-side test, or library, have a strong bias towards using[ Autotest utility code](http://www.chromium.org/chromium-os/testing/existing-autotest-utilities). This keeps the codebase consistent and avoids duplicated effort.
+[Adding a test](https://github.com/autotest/autotest/wiki/AddingTest) involves putting a control file and a properly-written test wrapper in the right place in the source tree. There are [conventions](/chromium-os/testing/autotest-best-practices#TOC-Writing-tests) that must be followed, and a[ variety of primitives](https://github.com/autotest/autotest/wiki/AutotestApi) available for use. When writing any code, whether client-side test, server-side test, or library, have a strong bias towards using[ Autotest utility code](/chromium-os/testing/existing-autotest-utilities). This keeps the codebase consistent and avoids duplicated effort.
 
 In the subsections below, we will discuss the detail of following topics:
 
@@ -86,7 +86,7 @@
 - Use single quote for strings if possible.
 - End comment with period.
 
-[Here](http://www.chromium.org/developers/coding-style) is another resources talking about coding style, including languages other than Python. Keep in mind that the best practice is to keep the test file in pure Python i.e. one should avoid “shelling out” and generally use Python instead of tools like awk and grep.
+[Here](/developers/coding-style) is another resources talking about coding style, including languages other than Python. Keep in mind that the best practice is to keep the test file in pure Python i.e. one should avoid “shelling out” and generally use Python instead of tools like awk and grep.
 
 ### Step 1. Name your test
 
@@ -147,7 +147,7 @@
 Some optional attributes:
 
 - SUITE: A comma-delimited string of suite names that this test should be a part of, e.g. bvt, regression, smoke
-- [DEPENDENCIES](http://www.chromium.org/chromium-os/testing/test-dependencies-in-dynamic-suites): list, of, tags known to the HW test lab, e.g., webcam, blue-tooth
+- [DEPENDENCIES](/chromium-os/testing/test-dependencies-in-dynamic-suites): list, of, tags known to the HW test lab, e.g., webcam, blue-tooth
 - (absolete) EXPERIMENTAL: if the test is experimental, value can be True or False. For experimental tests, failure is considered to be non-fatal. For the test you uploaded, EXPERIMENTAL should be set to True until the test passes reliably on all intended platforms in the lab.
 
 #### Step 2.2. Create a test wrapper
@@ -201,7 +201,7 @@
 
 *Setup*
 
-This method is the only one called when you `cros build-packages --withautotest`, while other methods are called during testing.  The method is triggered when version attribute's value is changed or the test package is built the first time to produce expected binaries.  If the test is scheduled to run in a DUT in which the test has already been installed, Autotest will check the version attribute's value of the test class.  If the value is changed, the test will be reinstalled.  One sample usage of this method can be found [here](http://www.chromium.org/chromium-os/testing/autotest-developer-faq#TOC-Adding-binaries-for-your-tests-to-call-as-part-of-the-test).
+This method is the only one called when you `cros build-packages --withautotest`, while other methods are called during testing.  The method is triggered when version attribute's value is changed or the test package is built the first time to produce expected binaries.  If the test is scheduled to run in a DUT in which the test has already been installed, Autotest will check the version attribute's value of the test class.  If the value is changed, the test will be reinstalled.  One sample usage of this method can be found [here](/chromium-os/testing/autotest-developer-faq#TOC-Adding-binaries-for-your-tests-to-call-as-part-of-the-test).
 
 *run_once*
 
@@ -215,10 +215,10 @@
 
 #### Run Autotest manually
 
-After the control file and test wrapper file are created, you can try to manually run your Autotest against DUT, which has a test image installed (follow [this instruction](http://www.chromium.org/chromium-os/developer-guide#TOC-Build-a-disk-image-for-your-board) to build a test image using the “test” argument).
+After the control file and test wrapper file are created, you can try to manually run your Autotest against DUT, which has a test image installed (follow [this instruction](/chromium-os/developer-guide#TOC-Build-a-disk-image-for-your-board) to build a test image using the “test” argument).
 
 To get started, first you need to create or enter a chroot in your host machine.
-Details can be found [here](http://www.chromium.org/chromium-os/developer-guide#TOC-Create-a-chroot).
+Details can be found [here](/chromium-os/developer-guide#TOC-Create-a-chroot).
 Go to chromiumos directory, run following command to create or enter a chroot.
 
 ```
@@ -317,7 +317,7 @@
 
 These modules include some useful base classes to be used to run commands in a
 test device or control a servo device. More details about how
-[import](http://www.chromium.org/chromium-os/testing/autotest-developer-faq#TOC-Writing-Autotests)
+[import](/chromium-os/testing/autotest-developer-faq#TOC-Writing-Autotests)
 is used in Autotest can be found
 [here](/chromium-os/testing/autotest-developer-faq#TOC-A-word-about-imports).
 Note that each line only imports one module and modules are ordered
@@ -505,7 +505,7 @@
     self._set_brightness_percent(self._original_brightness)
 ```
 
-For more information on writing your test, see the [frequently asked questions](http://www.chromium.org/chromium-os/testing/autotest-developer-faq).
+For more information on writing your test, see the [frequently asked questions](/chromium-os/testing/autotest-developer-faq).
 
 ## Verify Test by Running Autotest Manually
 
diff --git a/site/chromium-os/gentoo-package-upgrade-process/index.md b/site/chromium-os/gentoo-package-upgrade-process/index.md
index 9b530f7..8c2f019 100644
--- a/site/chromium-os/gentoo-package-upgrade-process/index.md
+++ b/site/chromium-os/gentoo-package-upgrade-process/index.md
@@ -32,7 +32,7 @@
 ### Quickstart
 
 A quick reminder of the steps to perform in your chroot set up per [Chromium OS
-Developer Guide](http://www.chromium.org/chromium-os/developer-guide):
+Developer Guide](/chromium-os/developer-guide):
 
 1.  Enter chroot: **$REPO/chromite/bin/cros_sdk**
 2.  Set up boards to test on: **~/trunk/src/scripts/setup_board
@@ -60,7 +60,7 @@
 *   You are familiar with the build environment from a developer
             perspective. You know how to start branches, amend commits, upload
             commits, end branches, etc. See the [Chromium OS Developer
-            Guide](http://www.chromium.org/chromium-os/developer-guide).
+            Guide](/chromium-os/developer-guide).
 
 ### Brief Background
 
diff --git a/site/chromium-os/getting-started-with-platform2/index.md b/site/chromium-os/getting-started-with-platform2/index.md
index d6f404a..62111e6 100644
--- a/site/chromium-os/getting-started-with-platform2/index.md
+++ b/site/chromium-os/getting-started-with-platform2/index.md
@@ -9,6 +9,6 @@
 #### Deprecation warning
 
 [This page has been
-migrated](https://www.chromium.org/chromium-os/developer-library/guides/development/platform2-primer/)!
+migrated](/chromium-os/developer-library/guides/development/platform2-primer/)!
 
 Please update the link that brought you here.
diff --git a/site/chromium-os/glitch-vulnerability-status/index.md b/site/chromium-os/glitch-vulnerability-status/index.md
index 506645a..b1d1b42 100644
--- a/site/chromium-os/glitch-vulnerability-status/index.md
+++ b/site/chromium-os/glitch-vulnerability-status/index.md
@@ -27,7 +27,7 @@
 2018](https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-chrome-os.html),
 mitigates the remote vector of the GLitch vulnerability on all Chrome OS devices
 by removing access to high-precision WebGL timers. Users can [enable Site
-Isolation](http://www.chromium.org/Home/chromium-security/site-isolation) for
+Isolation](/Home/chromium-security/site-isolation) for
 further protection.
 
 ## Affected devices
diff --git a/site/chromium-os/meltdown-spectre-vulnerability-status/index.md b/site/chromium-os/meltdown-spectre-vulnerability-status/index.md
index 2fa2606..6827c4c 100644
--- a/site/chromium-os/meltdown-spectre-vulnerability-status/index.md
+++ b/site/chromium-os/meltdown-spectre-vulnerability-status/index.md
@@ -12,7 +12,7 @@
 Zero](https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html).
 
 (Previously located at
-<https://www.chromium.org/chrome-os-devices-and-kernel-versions>.)
+</chrome-os-devices-and-kernel-versions>.)
 
 [TOC]
 
@@ -1146,7 +1146,7 @@
 store buffer bypass
 ([CVE-2018-3639](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3639)).
 On Chrome OS this variant affects the Chrome browser and is also mitigated by
-[Site Isolation](http://www.chromium.org/Home/chromium-security/site-isolation).
+[Site Isolation](/Home/chromium-security/site-isolation).
 
 ### Chrome OS response
 
diff --git a/site/chromium-os/obsolete/quiche-notes/index.md b/site/chromium-os/obsolete/quiche-notes/index.md
index 51fc85f..b7fd0a5 100644
--- a/site/chromium-os/obsolete/quiche-notes/index.md
+++ b/site/chromium-os/obsolete/quiche-notes/index.md
@@ -280,5 +280,4 @@
 
 OOBE:
 
-How to [force
-OOBE](http://www.chromium.org/chromium-os/force-out-of-box-experience-oobe).
+How to [force OOBE](/chromium-os/force-out-of-box-experience-oobe).
diff --git a/site/chromium-os/packages/crash-reporting/debugging-a-minidump/index.md b/site/chromium-os/packages/crash-reporting/debugging-a-minidump/index.md
index 4b8cdc1..3399029 100644
--- a/site/chromium-os/packages/crash-reporting/debugging-a-minidump/index.md
+++ b/site/chromium-os/packages/crash-reporting/debugging-a-minidump/index.md
@@ -24,10 +24,10 @@
             minidump into Visual Studio or windbg, set up the Chrome symbol
             server and Microsoft symbol server, and enable source indexing.
             Instructions can be found on the [Debugging Chromium on
-            Windows](http://www.chromium.org/developers/how-tos/debugging-on-windows)
+            Windows](/developers/how-tos/debugging-on-windows)
             page.
 *   For other thoughts on crash analysis see [Crash
-            Reports](http://www.chromium.org/developers/crash-reports).
+            Reports](/developers/crash-reports).
 
 ## ==Use minidump_stackwalk to show a stack trace==
 
@@ -141,17 +141,17 @@
 ## ==If backtrace in gdb did not help==
 
 Sometimes, the gdb backtrace command ([Use gdb to show a
-backtrace](http://www.chromium.org/chromium-os/how-tos-and-troubleshooting/crash-reporting/debugging-a-minidump#TOC-Use-gdb-to-show-a-backtrace))
+backtrace](#use-gdb-to-show-a-backtrace))
 doesn't show a stack trace any better than that of minidump_stackwalk ([Use
 minidump_stackwalk to show a stack
-trace](http://www.chromium.org/chromium-os/how-tos-and-troubleshooting/crash-reporting/debugging-a-minidump#TOC-Use-minidump_stackwalk-to-show-a-stack-trace)).
+trace](#use-minidump_stackwalk-to-show-a-stack-trace)).
 If you think there's more to it than what those two are showing you, try this
 method to naively dump all the known symbol addresses seen on the stack. You'll
 see some false positives, but you may just find the name of a function that
 seems like a plausible place to look.
 
 First, start from the above step of [using gdb to show a
-backtrace](http://www.chromium.org/chromium-os/how-tos-and-troubleshooting/crash-reporting/debugging-a-minidump#TOC-Use-gdb-to-show-a-backtrace).
+backtrace](#use-gdb-to-show-a-backtrace).
 We can reuse the gdb command file that was generated for it. Googlers: If you
 didn't use my generate_gdb_command_file script, you can manually create the gdb
 command file containing any "add-symbol-file" commands you ran.
diff --git a/site/chromium-os/packages/crash-reporting/faq/index.md b/site/chromium-os/packages/crash-reporting/faq/index.md
index adec027..7c34613 100644
--- a/site/chromium-os/packages/crash-reporting/faq/index.md
+++ b/site/chromium-os/packages/crash-reporting/faq/index.md
@@ -31,7 +31,7 @@
 checkout with `sudo emerge google-breakpad`.
 
 Once you have `minidump-2-core`, you can look at section [Use gdb to show a
-backtrace](http://www.chromium.org/chromium-os/how-tos-and-troubleshooting/crash-reporting/debugging-a-minidump#TOC-Use-gdb-to-show-a-backtrace)
+backtrace](/chromium-os/packages/crash-reporting/debugging-a-minidump/#use-gdb-to-show-a-backtrace)
 of the [Debugging a Minidump
 File](/chromium-os/packages/crash-reporting/debugging-a-minidump) guide. This is
 my collection of instructions for how I've made use of `gdb` given a minidump
@@ -237,7 +237,7 @@
 killer to kill some process with the hopes that it will free up enough memory.
 On Chrome OS the killed process should always be one of Chrome's, because we
 make all others unkillable. Search for "init on ChromeOS" in [Out of memory
-handling](http://www.chromium.org/chromium-os/chromiumos-design-docs/out-of-memory-handling)
+handling](/chromium-os/chromiumos-design-docs/out-of-memory-handling)
 to see which processes should be killed first.
 
 When the OOM killer runs, you should see a message like the following in the
@@ -262,7 +262,7 @@
 
 There's been talk about handling this within Chrome by having a soft memory
 limit. See [Out of memory
-handling](http://www.chromium.org/chromium-os/chromiumos-design-docs/out-of-memory-handling)
+handling](/chromium-os/chromiumos-design-docs/out-of-memory-handling)
 for the design doc. Otherwise, I imagine we could modify the kernel to do
 something smarter than a SIGKILL. A simpler solution would be to have something
 monitor the system logs, and simply report the OOM killing (at least with an UMA
diff --git a/site/chromium-os/packages/libchrome/index.md b/site/chromium-os/packages/libchrome/index.md
index 7f8b7fd..b3c96f9 100644
--- a/site/chromium-os/packages/libchrome/index.md
+++ b/site/chromium-os/packages/libchrome/index.md
@@ -11,6 +11,6 @@
 #### Deprecation warning
 
 [This page has been
-migrated](https://www.chromium.org/chromium-os/developer-library/guides/infrastructure/libchrome/)!
+migrated](/chromium-os/developer-library/guides/infrastructure/libchrome/)!
 
 Please update bookmarks and referring links to point to the in-repo markdown.
diff --git a/site/chromium-os/platform/index.md b/site/chromium-os/platform/index.md
index d91675b..15f2ade 100644
--- a/site/chromium-os/platform/index.md
+++ b/site/chromium-os/platform/index.md
@@ -46,8 +46,7 @@
 We follow the various Google style guides for Chromium OS projects. For third
 party projects, you should follow the style that project has decided on.
 
-*   [C++](http://www.chromium.org/developers/coding-style) - Chromium
-            C++ Style Guide
+*   [C++](/developers/coding-style) - Chromium C++ Style Guide
 *   [Python](/chromium-os/developer-library/reference/style-guides/python)
              - Chromium OS Python Style Guide (a superset of the Google Python
              Style Guide)
diff --git a/site/chromium-os/quick-start-guide/index.md b/site/chromium-os/quick-start-guide/index.md
index 66e0610..7098a26 100644
--- a/site/chromium-os/quick-start-guide/index.md
+++ b/site/chromium-os/quick-start-guide/index.md
@@ -37,7 +37,7 @@
             depot_tools](/developers/how-tos/install-depot-tools). This step is
             required so that you can use the repo command to get/sync the source
             code.
-3.  You must also [tweak your sudoers configuration](http://www.chromium.org/chromium-os/tips-and-tricks-for-chromium-os-developers#TOC-Making-sudo-a-little-more-permissive). This is required for using cros_sdk.
+3.  You must also [tweak your sudoers configuration](/chromium-os/tips-and-tricks-for-chromium-os-developers#TOC-Making-sudo-a-little-more-permissive). This is required for using cros_sdk.
 4.  **NOTE**: Do not run any of the commands listed in this document as
             root – the commands themselves will run sudo to get root access when
             needed.
@@ -55,7 +55,7 @@
 ```
 
 Build Chromium OS ([full
-version](http://www.chromium.org/chromium-os/developer-guide#TOC-Building-Chromium-OS))
+version](/chromium-os/developer-guide#TOC-Building-Chromium-OS))
 
 At this point, you’ll have to know the `${BOARD}` you would like to build on. If
 you don't have a specific target in mind, amd64-generic is a good starter board
@@ -89,7 +89,7 @@
 auto-mounting of USB devices should be turned off as it may corrupt the disk
 image while it's being written.)
 
-## Install Chromium OS on your Device ([full version](http://www.chromium.org/chromium-os/developer-guide#TOC-Installing-Chromium-OS-on-your-Device))
+## Install Chromium OS on your Device ([full version](/chromium-os/developer-guide#TOC-Installing-Chromium-OS-on-your-Device))
 
 Now you’re ready to install this image on your device. You’ll need to setup your
 device to boot from USB.
diff --git a/site/chromium-os/user-experience/form-factors/tablet/index.md b/site/chromium-os/user-experience/form-factors/tablet/index.md
index f10a035..84833ae 100644
--- a/site/chromium-os/user-experience/form-factors/tablet/index.md
+++ b/site/chromium-os/user-experience/form-factors/tablet/index.md
@@ -25,7 +25,7 @@
 *   Contextual actions triggered via dwell.
 *   Zooming UI for multiple tabs
 *   Tabs presented along the side of the screen (see [Side
-            tabs](http://www.chromium.org/chromium-os/user-experience/window-ui))
+            tabs](/chromium-os/user-experience/window-ui))
 *   Creating multiple browsers on screen using a launcher
 
 ## UI Concepts
diff --git a/site/developers/deep-memory-profiler/index.md b/site/developers/deep-memory-profiler/index.md
index c93e032..1b757b1 100644
--- a/site/developers/deep-memory-profiler/index.md
+++ b/site/developers/deep-memory-profiler/index.md
@@ -165,7 +165,7 @@
 You can use a Telemetry profiler to drive chrome and, if running on android, to
 also fetch the files from the device. It utilizes the above Memory Benchmarking
 V8 API internally. See [Telemetry
-instructions](http://www.chromium.org/developers/telemetry/profiling#TOC-Memory-Profiling---Linux-Android).
+instructions](/developers/telemetry/profiling#TOC-Memory-Profiling---Linux-Android).
 
 ### Phase 4: Get the dumps
 
diff --git a/site/developers/design-documents/chromium-graphics/how-to-get-gpu-rasterization/index.md b/site/developers/design-documents/chromium-graphics/how-to-get-gpu-rasterization/index.md
index d77438c..bc1592f 100644
--- a/site/developers/design-documents/chromium-graphics/how-to-get-gpu-rasterization/index.md
+++ b/site/developers/design-documents/chromium-graphics/how-to-get-gpu-rasterization/index.md
@@ -79,7 +79,7 @@
                     within the Args.
     *   off (viewport) - viewport trigger not available
 3.  Take a [frame viewer recording using about
-            tracing](http://www.chromium.org/developers/how-tos/trace-event-profiling-tool/frame-viewer).
+            tracing](/developers/how-tos/trace-event-profiling-tool/frame-viewer).
             Click a frame. It will tell you if GPU raster is on.
 
 ## GPU Rasterization Before/After
diff --git a/site/developers/design-documents/chromium-graphics/index.md b/site/developers/design-documents/chromium-graphics/index.md
index 70364df..bde80d2 100644
--- a/site/developers/design-documents/chromium-graphics/index.md
+++ b/site/developers/design-documents/chromium-graphics/index.md
@@ -138,8 +138,7 @@
     [Threaded
     compositing](/developers/design-documents/compositor-thread-architecture)
 
-    [Impl-side
-    painting](http://www.chromium.org/developers/design-documents/impl-side-painting)
+    [Impl-side painting](/developers/design-documents/impl-side-painting)
 
     [Zero-input latency
     scheduler](https://docs.google.com/a/chromium.org/document/d/1LUFA8MDpJcDHE0_L2EHvrcwqOMJhzl5dqb0AlBSqHOY/edit)
@@ -219,8 +218,7 @@
 
 **Infrastructure**
 
-*   [GPU
-            Testing](http://www.chromium.org/developers/testing/gpu-testing)
+*   [GPU Testing](/developers/testing/gpu-testing)
 *   [Rendering
             Benchmarks](/developers/design-documents/rendering-benchmarks)
 
diff --git a/site/developers/design-documents/cookbook/index.md b/site/developers/design-documents/cookbook/index.md
index 87ca83a..671cd2f 100644
--- a/site/developers/design-documents/cookbook/index.md
+++ b/site/developers/design-documents/cookbook/index.md
@@ -43,7 +43,7 @@
 ## Creating a new Browser Component
 
 Creating a new component is straightforward. Follow the rules in the [design
-document](http://www.chromium.org/developers/design-documents/browser-components),
+document](/developers/design-documents/browser-components),
 and the examples already in the //components directory. TL;DR version:
 
     A component named xyz lives in //components/xyz.
@@ -64,7 +64,7 @@
 
     A component that is used on iOS and also wishes to depend on //content must
     be in the form of a [layered
-    component](http://www.chromium.org/developers/design-documents/layered-components-design).
+    component](/developers/design-documents/layered-components-design).
 
     A component used only by the browser process contains code directly in its
     directory.
@@ -100,8 +100,7 @@
     involved in the componentization (e.g., inject FooService dependency
     directly instead of obtaining FooService from Profile); if the feature is
     intended for use by iOS, determine whether the component needs to be a
-    [layered
-    component](http://www.chromium.org/developers/design-documents/layered-components-design);
+    [layered component](/developers/design-documents/layered-components-design);
     and determine whether the feature's componentization is blocked by that of
     other //chrome features (if so, go back to step 2 for the blocking
     features).
@@ -147,7 +146,7 @@
 *   ## Abstract all //content dependencies through the embedder and have
             the component not depend on //content at all.
 *   ## Make the component into a [layered
-            component](http://www.chromium.org/developers/design-documents/layered-components-design),
+            component](/developers/design-documents/layered-components-design),
             wherein it has a "core/" directory containing code that is shared by
             iOS and cannot depend on //content, and a "content/" directory that
             drives the core code via interactions with //content.
@@ -159,9 +158,9 @@
 dependencies, e.g. it interacts heavily with content::WebContents.
 
 ## For strategies to abstracting //content dependencies, please see
-[here](http://www.chromium.org/developers/design-documents/layered-components-technical-approach).
+[here](/developers/design-documents/layered-components-technical-approach).
 For an example of the structure of a layered component, please see
-[here](http://www.chromium.org/developers/design-documents/structure-of-layered-components-within-the-chromium-codebase).
+[here](/developers/design-documents/structure-of-layered-components-within-the-chromium-codebase).
 
 ## Recipes for Breaking //chrome Dependencies
 
diff --git a/site/developers/design-documents/extensions/how-the-extension-system-works/docs/how-docs-are-served/index.md b/site/developers/design-documents/extensions/how-the-extension-system-works/docs/how-docs-are-served/index.md
index 71f302b..0872a46 100644
--- a/site/developers/design-documents/extensions/how-the-extension-system-works/docs/how-docs-are-served/index.md
+++ b/site/developers/design-documents/extensions/how-the-extension-system-works/docs/how-docs-are-served/index.md
@@ -20,7 +20,7 @@
 Engine.
 
 See
-<https://cs.>[chromium.org/chrome/common/extensions/docs/README](https://www.chromium.org/chrome/common/extensions/docs/README)
+<https://cs.>[chromium.org/chrome/common/extensions/docs/README](/chrome/common/extensions/docs/README)
 to learn how the extension/app docs are generated.
 
 ## Contributing documentation
diff --git a/site/developers/design-documents/extensions/proposed-changes/apis-under-development/desktop-notification-api/index.md b/site/developers/design-documents/extensions/proposed-changes/apis-under-development/desktop-notification-api/index.md
index b5cc113..e204984 100644
--- a/site/developers/design-documents/extensions/proposed-changes/apis-under-development/desktop-notification-api/index.md
+++ b/site/developers/design-documents/extensions/proposed-changes/apis-under-development/desktop-notification-api/index.md
@@ -31,7 +31,7 @@
 This API provides rich desktop notifications to Chrome apps and extensions.
 
 Today, Chrome implements an [outdated version of the W3C spec for HTML5 desktop
-notifications](http://www.chromium.org/developers/design-documents/desktop-notifications/api-specification).
+notifications](/developers/design-documents/desktop-notifications/api-specification).
 The functionality proposed here is generally similar, but significantly more
 powerful. We have yet addressed the question whether this API will replace,
 enhance, or remain entirely independent of any Chrome implementation of the W3C
diff --git a/site/developers/design-documents/extensions/proposed-changes/apis-under-development/font-settings/index.md b/site/developers/design-documents/extensions/proposed-changes/apis-under-development/font-settings/index.md
index 22f6688..ad309ea 100644
--- a/site/developers/design-documents/extensions/proposed-changes/apis-under-development/font-settings/index.md
+++ b/site/developers/design-documents/extensions/proposed-changes/apis-under-development/font-settings/index.md
@@ -94,7 +94,7 @@
 system?
 
 No. It just uses the standard [extension-controlled
-preferences](http://www.chromium.org/developers/design-documents/preferences#TOC-Extension-Controlled-Preferences)
+preferences](/developers/design-documents/preferences#TOC-Extension-Controlled-Preferences)
 feature which handles cleanup when the extension is uninstalled.
 
 How would you implement your desired features if this API didn't exist?
diff --git a/site/developers/design-documents/gpu-accelerated-compositing-in-chrome/gpu-architecture-roadmap/index.md b/site/developers/design-documents/gpu-accelerated-compositing-in-chrome/gpu-architecture-roadmap/index.md
index a530a67..59a38a1 100644
--- a/site/developers/design-documents/gpu-accelerated-compositing-in-chrome/gpu-architecture-roadmap/index.md
+++ b/site/developers/design-documents/gpu-accelerated-compositing-in-chrome/gpu-architecture-roadmap/index.md
@@ -21,7 +21,7 @@
 
     Force compositing mode in the Renderer (accelerated compositing on all
     pages, see our [hardware acceleration overview doc for
-    details](http://www.chromium.org/developers/design-documents/gpu-accelerated-compositing-in-chrome))
+    details](/developers/design-documents/gpu-accelerated-compositing-in-chrome))
 
     A browser compositor (which is typically Aura, although we might do
     something slightly different on Mac \[called “Purlieus” below as a
@@ -35,7 +35,7 @@
     doc](/developers/design-documents/compositor-thread-architecture))
 
     Impl-side painting in the Renderer and Browser ([design
-    doc](http://www.chromium.org/developers/design-documents/impl-side-painting))
+    doc](/developers/design-documents/impl-side-painting))
 
     BrowserInputController and our zero-input-latency scheduler ([design
     doc](https://docs.google.com/a/chromium.org/document/d/1LUFA8MDpJcDHE0_L2EHvrcwqOMJhzl5dqb0AlBSqHOY/edit))
diff --git a/site/developers/design-documents/gpu-accelerated-compositing-in-chrome/index.md b/site/developers/design-documents/gpu-accelerated-compositing-in-chrome/index.md
index 17e6886..845d441 100644
--- a/site/developers/design-documents/gpu-accelerated-compositing-in-chrome/index.md
+++ b/site/developers/design-documents/gpu-accelerated-compositing-in-chrome/index.md
@@ -49,7 +49,7 @@
 
 Each node in the DOM tree that produces visual output has a corresponding RenderObject. RenderObjects are stored in a parallel tree structure, called the Render Tree. A RenderObject knows how to paint the contents of the Node on a display surface. It does so by issuing the necessary draw calls to a GraphicsContext. A GraphicsContext is responsible for writing the pixels into a bitmap that eventually get displayed to the screen. In Chrome, the GraphicsContext wraps Skia, our 2D drawing library.
 
-Traditionally most GraphicsContext calls became calls to an SkCanvas or SkPlatformCanvas, i.e. immediately painted into a software bitmap (see [this document](http://www.chromium.org/developers/design-documents/graphics-and-skia) for more detail on this older model of how Chrome uses Skia). But to move painting off the main thread (covered in greater detail later in this document), these commands are now instead recorded into an [SkPicture](https://code.google.com/p/skia/source/browse/trunk/include/core/SkPicture.h). The SkPicture is a serializable data structure that can capture and then later replay commands, similar to a [display list](https://en.wikipedia.org/wiki/Display_list).
+Traditionally most GraphicsContext calls became calls to an SkCanvas or SkPlatformCanvas, i.e. immediately painted into a software bitmap (see [this document](/developers/design-documents/graphics-and-skia) for more detail on this older model of how Chrome uses Skia). But to move painting off the main thread (covered in greater detail later in this document), these commands are now instead recorded into an [SkPicture](https://code.google.com/p/skia/source/browse/trunk/include/core/SkPicture.h). The SkPicture is a serializable data structure that can capture and then later replay commands, similar to a [display list](https://en.wikipedia.org/wiki/Display_list).
 
 #### From RenderObjects to RenderLayers
 
@@ -165,7 +165,7 @@
 
 Before we go any further exploring the GPU commands the compositor generates, its important to understand how the renderer process issues any commands to the GPU at all. In Chrome’s multi-process model, we have a dedicated process for this task: the GPU process. The GPU process exists primarily for security reasons. Note that Android is an exception, where Chrome uses an in-process GPU implementation that runs as a thread in the Browser process. The GPU thread on Android otherwise behaves the same way as the GPU process on other platforms.
 
-Restricted by its sandbox, the Renderer process (which contains an instance of Blink and of cc) cannot directly issue calls to the 3D APIs provided by the OS (GL / D3D). For that reason we use a separate process to access the device. We call this process the GPU Process. The GPU process is specifically designed to provide access to the system's 3D APIs from within the Renderer sandbox or the even more restrictive [Native Client](http://www.chromium.org/nativeclient) "jail". It works via a client-server model as follows:
+Restricted by its sandbox, the Renderer process (which contains an instance of Blink and of cc) cannot directly issue calls to the 3D APIs provided by the OS (GL / D3D). For that reason we use a separate process to access the device. We call this process the GPU Process. The GPU process is specifically designed to provide access to the system's 3D APIs from within the Renderer sandbox or the even more restrictive [Native Client](/nativeclient) "jail". It works via a client-server model as follows:
 
     The client (code running in the Renderer or within a NaCl module),
     instead of issuing calls directly to the system APIs, serializes them and
@@ -189,7 +189,7 @@
 
 #### Resource Sharing & Synchronization
 
-In addition to providing storage for the command buffer, Chrome uses shared memory for passing larger resources such as bitmaps for textures, vertex arrays, etc between the client and the server. See the [command buffer documentation](http://www.chromium.org/developers/design-documents/gpu-command-buffer) for more about the command format and data transfer.
+In addition to providing storage for the command buffer, Chrome uses shared memory for passing larger resources such as bitmaps for textures, vertex arrays, etc between the client and the server. See the [command buffer documentation](/developers/design-documents/gpu-command-buffer) for more about the command format and data transfer.
 
 Another construct, referred to as a [mailbox](http://src.chromium.org/viewvc/chrome/trunk/src/gpu/GLES2/extensions/CHROMIUM/CHROMIUM_texture_mailbox.txt), provides a means to share textures between command buffers and manage their lifetimes. The mailbox is a simple string identifier, which can be attached (consumed) to a local texture id for any command buffer, and then accessed through that texture id alias. Each texture id attached in this way holds a reference on the underlying real texture, and once all references are released by deleting the local texture ids, the real texture is also destroyed.
 
@@ -234,7 +234,7 @@
 
 The compositor is implemented on top of the GL ES 2.0 client library which proxies the graphics calls to the GPU process (using the method explained above). When a page renders via the compositor, all of its pixels are drawn (remember, drawing != painting) directly into the window’s backbuffer via the GPU process.
 
-The compositor’s architecture has evolved over time: initially it lived in the Renderer’s main thread, was then moved to its own thread (the so-called compositor thread), then took on additional responsibility orchestrating when paints occur (so-called impl-side painting). This document will focus on the latest version; see the [GPU architecture roadmap](http://www.chromium.org/developers/design-documents/gpu-accelerated-compositing-in-chrome/gpu-architecture-roadmap) for where older versions may still be in use.
+The compositor’s architecture has evolved over time: initially it lived in the Renderer’s main thread, was then moved to its own thread (the so-called compositor thread), then took on additional responsibility orchestrating when paints occur (so-called impl-side painting). This document will focus on the latest version; see the [GPU architecture roadmap](/developers/design-documents/gpu-accelerated-compositing-in-chrome/gpu-architecture-roadmap) for where older versions may still be in use.
 
 In theory, the threaded compositor is fundamentally tasked with taking enough information from the main thread to produce frames independently in response to future user input, even if the main thread is busy and can’t be asked for additional data. In practice this currently means it makes a copy of the cc layer tree and SkPicture recordings for layer regions within in an area around the viewport’s current location.
 
diff --git a/site/developers/design-documents/http-authentication/writing-a-spnego-authenticator-for-chrome-on-android/index.md b/site/developers/design-documents/http-authentication/writing-a-spnego-authenticator-for-chrome-on-android/index.md
index 5ad1a6d..c9389f2 100644
--- a/site/developers/design-documents/http-authentication/writing-a-spnego-authenticator-for-chrome-on-android/index.md
+++ b/site/developers/design-documents/http-authentication/writing-a-spnego-authenticator-for-chrome-on-android/index.md
@@ -162,7 +162,7 @@
 to enable SPNEGO authentication the
 [AuthServerWhitelist](/administrators/policy-list-3#AuthServerWhitelist) must
 not be empty, and the
-[AuthAndroidNegotiateAccountType](http://www.chromium.org/administrators/policy-list-3#AuthAndroidNegotiateAccountType)
+[AuthAndroidNegotiateAccountType](/administrators/policy-list-3#AuthAndroidNegotiateAccountType)
 must match the account type provided by the SPNEGO authenticator.
 
 To simplify testing of SPNEGO authentication Chrome on Android supports command
diff --git a/site/developers/design-documents/idealized-mediastream-design/index.md b/site/developers/design-documents/idealized-mediastream-design/index.md
index 2e167a4..5cdb482 100644
--- a/site/developers/design-documents/idealized-mediastream-design/index.md
+++ b/site/developers/design-documents/idealized-mediastream-design/index.md
@@ -49,13 +49,12 @@
 [MediaStream](http://dev.w3.org/2011/webrtc/editor/getusermedia.html) and
 [PeerConnection](http://dev.w3.org/2011/webrtc/editor/webrtc.html) HTML5
 specifications, with Chrome's [multi-process
-architecture](http://www.chromium.org/developers/design-documents/multi-process-architecture),
-its [Content](http://www.chromium.org/developers/content-module),
-[Blink](http://www.chromium.org/blink) and
-[Media](http://www.chromium.org/audio-video) layers, as well as common
-[abstractions](http://www.chromium.org/developers/coding-style/important-abstractions-and-data-structures)
+architecture](/developers/design-documents/multi-process-architecture),
+its [Content](/developers/content-module), Blink](/blink) and
+[Media](/audio-video) layers, as well as common
+[abstractions](/developers/coding-style/important-abstractions-and-data-structures)
 and approaches to
-[threading](http://www.chromium.org/developers/design-documents/threading).
+[threading](/developers/design-documents/threading).
 
 # Objectives
 
diff --git a/site/developers/design-documents/idl-build/index.md b/site/developers/design-documents/idl-build/index.md
index 63b6da6..3f6de62 100644
--- a/site/developers/design-documents/idl-build/index.md
+++ b/site/developers/design-documents/idl-build/index.md
@@ -61,7 +61,7 @@
 [modules/idl.gypi](https://code.google.com/p/chromium/codesearch#chromium/src/third_party/WebKit/Source/bindings/modules/idl.gypi)),
 due to having to categorize the IDL files for the build (see [Web IDL
 interfaces:
-Build](http://www.chromium.org/developers/web-idl-interfaces#TOC-Build)).
+Build](/developers/web-idl-interfaces#TOC-Build)).
 
 There are relatively long lists of .gypi includes in the .gyp files, which are
 due to factoring for componentization, and are longer than desired due to
@@ -72,10 +72,10 @@
 ## Performance
 
 *For build performance in compiling a single IDL file, see [IDL compiler:
-Performance](http://www.chromium.org/developers/design-documents/idl-compiler#TOC-Performance)*
+Performance](/developers/design-documents/idl-compiler#TOC-Performance)*
 
 Build performance is one of the [IDL compiler
-goals](http://www.chromium.org/developers/design-documents/idl-compiler#TOC-Goals),
+goals](/developers/design-documents/idl-compiler#TOC-Goals),
 though secondary to correctness and performance of the generated code.
 
 The primary concern is minimizing *full build time* (notably full bindings
diff --git a/site/developers/design-documents/index.md b/site/developers/design-documents/index.md
index b3e93e7..ad010e4 100644
--- a/site/developers/design-documents/index.md
+++ b/site/developers/design-documents/index.md
@@ -111,7 +111,7 @@
 *   [Impl-side
             Painting](/developers/design-documents/impl-side-painting)
 *   [Video Playback and
-            Compositor](http://www.chromium.org/developers/design-documents/video-playback-and-compositor)
+            Compositor](/developers/design-documents/video-playback-and-compositor)
 *   [ANGLE architecture
             presentation](https://docs.google.com/presentation/d/1CucIsdGVDmdTWRUbg68IxLE5jXwCb2y1E9YVhQo0thg/pub?start=false&loop=false)
 
@@ -132,7 +132,7 @@
 *   [HTTP
             Authentication](/developers/design-documents/http-authentication)
 *   [View network internals tool](/system/errors/NodeNotFound)
-*   [Make the web faster with SPDY](http://www.chromium.org/spdy/) pages
+*   [Make the web faster with SPDY](/spdy/) pages
 *   [Make the web even faster with QUIC](/quic) pages
 *   [Cookie storage and
             retrieval](/developers/design-documents/network-stack/cookiemonster)
@@ -194,7 +194,7 @@
             Mirroring](/developers/design-documents/auto-throttled-screen-capture-and-mirroring)
 *   [Browser Window](/developers/design-documents/browser-window)
 *   [Chromium Print
-            Proxy](http://www.chromium.org/developers/design-documents/google-cloud-print-proxy-design):
+            Proxy](/developers/design-documents/google-cloud-print-proxy-design):
             Enables a cloud print service for legacy printers and future
             cloud-aware printers.
 *   [Constrained Popup
diff --git a/site/developers/design-documents/layered-components-technical-approach/index.md b/site/developers/design-documents/layered-components-technical-approach/index.md
index 04c53f1..9dc528a 100644
--- a/site/developers/design-documents/layered-components-technical-approach/index.md
+++ b/site/developers/design-documents/layered-components-technical-approach/index.md
@@ -9,7 +9,7 @@
 ---
 
 This document assumes that the reader has read the [high-level
-design](http://www.chromium.org/developers/design-documents/layered-components-design)
+design](/developers/design-documents/layered-components-design)
 of layered components, and presents strategies for realizing that design.
 
 # Choosing Features to Refactor
diff --git a/site/developers/design-documents/making-chrome-independent-of-extensions/index.md b/site/developers/design-documents/making-chrome-independent-of-extensions/index.md
index 0d5f116..bd4bc04 100644
--- a/site/developers/design-documents/making-chrome-independent-of-extensions/index.md
+++ b/site/developers/design-documents/making-chrome-independent-of-extensions/index.md
@@ -8,7 +8,7 @@
 title: Making Chrome Independent of Extensions
 ---
 
-## **The goal of this work is to make the core Chrome browser code independent of extensions. Direct callsites of extensions code from non-extensions code would be replaced by adding observer-style interfaces onto the non-extensions code and/or abstracting the functionality that extensions provides non-extensions code into delegate interfaces as appropriate. In addition to the general desire for [componentization](http://www.chromium.org/developers/design-documents/browser-components) of [extensions](https://docs.google.com/a/google.com/document/d/1hSwqniJVtk3he1fTl_PW422_48F7ZRQUpXLDPqCmRgk/edit), the concrete motivation for the work is the challenges that Chrome for iOS would face in adopting/extending the Chrome for Android solution to extensions (i.e., build enough extensions-related code that the linker is satisfied).**
+## **The goal of this work is to make the core Chrome browser code independent of extensions. Direct callsites of extensions code from non-extensions code would be replaced by adding observer-style interfaces onto the non-extensions code and/or abstracting the functionality that extensions provides non-extensions code into delegate interfaces as appropriate. In addition to the general desire for [componentization](/developers/design-documents/browser-components) of [extensions](https://docs.google.com/a/google.com/document/d/1hSwqniJVtk3he1fTl_PW422_48F7ZRQUpXLDPqCmRgk/edit), the concrete motivation for the work is the challenges that Chrome for iOS would face in adopting/extending the Chrome for Android solution to extensions (i.e., build enough extensions-related code that the linker is satisfied).**
 
 **This work is complementary to the
 [work](https://docs.google.com/a/google.com/document/d/1hSwqniJVtk3he1fTl_PW422_48F7ZRQUpXLDPqCmRgk/edit)
diff --git a/site/developers/design-documents/network-stack/network-bug-triage/downloads-bug-triage/index.md b/site/developers/design-documents/network-stack/network-bug-triage/downloads-bug-triage/index.md
index ede9dce..cce9b88 100644
--- a/site/developers/design-documents/network-stack/network-bug-triage/downloads-bug-triage/index.md
+++ b/site/developers/design-documents/network-stack/network-bug-triage/downloads-bug-triage/index.md
@@ -30,7 +30,7 @@
                 and explain why this feature is unlikely to be implemented.
     *   Crash reports frequently do not contain crash ids. Send
                 reporters to [Reporting a Crash
-                Bug](http://www.chromium.org/for-testers/bug-reporting-guidelines/reporting-crash-bug)
+                Bug](/for-testers/bug-reporting-guidelines/reporting-crash-bug)
                 and set Needs-Feedback.
     *   [Providing Network Details for bug
                 reports](/for-testers/providing-network-details)
diff --git a/site/developers/design-documents/network-stack/network-stack-objectives/index.md b/site/developers/design-documents/network-stack/network-stack-objectives/index.md
index 5c6d589..d93ecb6 100644
--- a/site/developers/design-documents/network-stack/network-stack-objectives/index.md
+++ b/site/developers/design-documents/network-stack/network-stack-objectives/index.md
@@ -146,11 +146,11 @@
             regressions (tonyg,mbelshe) -- 0.5 lots of good progress; up and
             running, not yet done!
 *   [Improve tests for HTTP
-            authentication](http://www.chromium.org/developers/design-documents/http-authentication).
+            authentication](/developers/design-documents/http-authentication).
             (cbentzel, wtc) - 0.2 Added unit tests and manual system-level
             tests, but still need automated system level tests.
 *   [Add tests for SSL client
-            authentication](http://www.chromium.org/developers/design-documents/ssl-client-authentication).
+            authentication](/developers/design-documents/ssl-client-authentication).
             (wtc) -- 0.2. (by rsleevi) Implemented a better way to trust a test
             root CA that doesn't require changing the system certificate store.
             Regenerated test certificates to have long validity periods.
diff --git a/site/developers/design-documents/oop-iframes/index.md b/site/developers/design-documents/oop-iframes/index.md
index 1fd2ee1..ca9f1e8 100644
--- a/site/developers/design-documents/oop-iframes/index.md
+++ b/site/developers/design-documents/oop-iframes/index.md
@@ -70,7 +70,7 @@
   - The set of Chromium features we know are affected by OOPIFs.
 
 - [Site Isolation Summit
-    talks](http://www.chromium.org/developers/design-documents/site-isolation#TOC-2015-Site-Isolation-Summit-Talks)
+    talks](/developers/design-documents/site-isolation#TOC-2015-Site-Isolation-Summit-Talks)
   - A set of slides and videos covering the changes to Chromium's architecture
     and how features can be updated.
 
@@ -82,7 +82,7 @@
 ### Frame Representation
 
 Much of the logic in the [content
-module](http://www.chromium.org/developers/content-module) has moved from being
+module](/developers/content-module) has moved from being
 tab-specific to frame-specific, since each frame may be rendered in different
 processes over its lifetime.
 
@@ -244,16 +244,16 @@
 process passes information back and forth between the renderer processes and
 helps the GPU process composite the images together in the correct sizes and
 locations. We use the
-[Surfaces](http://www.chromium.org/developers/design-documents/chromium-graphics/surfaces)
+[Surfaces](/developers/design-documents/chromium-graphics/surfaces)
 implementation to maintain a set of textures from multiple renderer processes,
 compositing them into a single output image. More details are available in this
 [design
-document](http://www.chromium.org/developers/design-documents/oop-iframes/oop-iframes-rendering).
+document](/developers/design-documents/oop-iframes/oop-iframes-rendering).
 
 ### Input Events
 
 Similar to rendering, we use the
-[Surfaces](http://www.chromium.org/developers/design-documents/chromium-graphics/surfaces)
+[Surfaces](/developers/design-documents/chromium-graphics/surfaces)
 implementation to do hit testing in the browser process to deliver input events
 directly to the intended frame's renderer process. We also manage focus in the
 browser process to send keyboard events directly to the renderer process of the
diff --git a/site/developers/design-documents/oop-iframes/oop-iframes-rendering/index.md b/site/developers/design-documents/oop-iframes/oop-iframes-rendering/index.md
index 819a37d..9cfb1da 100644
--- a/site/developers/design-documents/oop-iframes/oop-iframes-rendering/index.md
+++ b/site/developers/design-documents/oop-iframes/oop-iframes-rendering/index.md
@@ -289,7 +289,7 @@
 within the frame. The ability to do this would allow a compromised renderer
 process access to cross-site content, which is contrary to [the goals of the
 site isolation
-project](http://www.chromium.org/developers/design-documents/site-isolation).
+project](/developers/design-documents/site-isolation).
 
 We don’t believe this to be a feasible goal without the availability of
 ubercompositor. It would be very difficult, given the performance constraints of
diff --git a/site/developers/design-documents/profile-architecture/index.md b/site/developers/design-documents/profile-architecture/index.md
index ae2bf04..35876f5 100644
--- a/site/developers/design-documents/profile-architecture/index.md
+++ b/site/developers/design-documents/profile-architecture/index.md
@@ -45,7 +45,7 @@
 *   **We must allow features to be compiled in and out.** This is important for
     any multi-platform project, but it's especially important for iOS, where we
     use WebKit instead of Blink. [Layered
-    components](https://www.chromium.org/developers/design-documents/layered-components-design/#layered-components)
+    components](/developers/design-documents/layered-components-design/#layered-components)
     offer guidelines for writing code that works on iOS and desktop at the same
     time. This design also makes it easy for third-party vendors (e.g. Opera,
     Edge, Brave...) to add/remove features as they see fit.
diff --git a/site/developers/design-documents/sync/model-api/index.md b/site/developers/design-documents/sync/model-api/index.md
index c419a5b..c525a1e 100644
--- a/site/developers/design-documents/sync/model-api/index.md
+++ b/site/developers/design-documents/sync/model-api/index.md
@@ -19,7 +19,7 @@
 API] (aka Directory), which as of early 2022 is still used by several legacy
 data types, but "wrapped into" USS (see [SyncableServiceBasedBridge]).
 
-[SyncableService API]: https://www.chromium.org/developers/design-documents/sync/syncable-service-api
+[SyncableService API]: /developers/design-documents/sync/syncable-service-api
 [SyncableServiceBasedBridge]: https://cs.chromium.org/chromium/src/components/sync/model/syncable_service_based_bridge.h
 
 [TOC]
diff --git a/site/developers/design-documents/sync/old-sync-clients-data-override-protection/index.md b/site/developers/design-documents/sync/old-sync-clients-data-override-protection/index.md
index b52164e..3298b3a 100644
--- a/site/developers/design-documents/sync/old-sync-clients-data-override-protection/index.md
+++ b/site/developers/design-documents/sync/old-sync-clients-data-override-protection/index.md
@@ -27,9 +27,9 @@
 4. Client `O` submits a change to the same proto, which results in discarding
    field’s `F` data from client `N`.
 
-[DataSpecifics]: https://www.chromium.org/developers/design-documents/sync/model-api/#specifics
+[DataSpecifics]: /developers/design-documents/sync/model-api/#specifics
 [PasswordSpecifics]: https://cs.chromium.org/chromium/src/components/sync/protocol/password_specifics.proto
-[SyncModelAPI]: https://www.chromium.org/developers/design-documents/sync/model-api
+[SyncModelAPI]: /developers/design-documents/sync/model-api
 
 ### Solution
 
diff --git a/site/developers/gerrit-guide/index.md b/site/developers/gerrit-guide/index.md
index 4b79b1f..4186010 100644
--- a/site/developers/gerrit-guide/index.md
+++ b/site/developers/gerrit-guide/index.md
@@ -12,7 +12,7 @@
 
 ### (EVERYONE) To get access to the Chromium Gerrit instance
 
-1.  Install [depot_tools](https://www.chromium.org/developers/how-tos/install-depot-tools/).
+1.  Install [depot_tools](/developers/how-tos/install-depot-tools/).
 2.  Set up your account on Gerrit by visiting <https://chromium-review.googlesource.com/>
         and signing in once. This makes sure that you have an account on these review
         systems, which is required for uploading new CLs.
diff --git a/site/developers/how-tos/build-instructions-chromeos/index.md b/site/developers/how-tos/build-instructions-chromeos/index.md
index 76b0df5..7ec2080 100644
--- a/site/developers/how-tos/build-instructions-chromeos/index.md
+++ b/site/developers/how-tos/build-instructions-chromeos/index.md
@@ -14,4 +14,4 @@
 ## Running Chromium on a Chromium OS device
 
 See [Building Chromium for Chromium OS (simple
-chrome)](http://www.chromium.org/chromium-os/how-tos-and-troubleshooting/building-chromium-browser)
+chrome)](/chromium-os/developer-library/guides/development/simple-chrome-workflow).
diff --git a/site/developers/how-tos/depottools/presubmit-scripts/index.md b/site/developers/how-tos/depottools/presubmit-scripts/index.md
index 4a88184..180b4d0 100644
--- a/site/developers/how-tos/depottools/presubmit-scripts/index.md
+++ b/site/developers/how-tos/depottools/presubmit-scripts/index.md
@@ -63,7 +63,7 @@
 
 If you have trouble with a presubmit script, it's preferable to *fix it,* rather
 than simply bypassing it. See [depot_tools: sending
-patches](http://www.chromium.org/developers/how-tos/depottools#TOC-Sending-patches)
+patches](/developers/how-tos/depottools#TOC-Sending-patches)
 for how to contribute.
 
 If you're not sure which presubmit check is generating results you can request
diff --git a/site/developers/how-tos/get-the-code-v2/index.md b/site/developers/how-tos/get-the-code-v2/index.md
index 0e055df..db602fd 100644
--- a/site/developers/how-tos/get-the-code-v2/index.md
+++ b/site/developers/how-tos/get-the-code-v2/index.md
@@ -172,7 +172,7 @@
 If you're building Chrome for:
 
 *   Chrome OS, see [these build
-            instructions](http://www.chromium.org/developers/how-tos/build-instructions-chromeos)
+            instructions](/developers/how-tos/build-instructions-chromeos)
 *   Android, see [these build
             instructions](https://chromium.googlesource.com/chromium/src/+/HEAD/docs/android_build_instructions.md)
 *   iOS, see [these build instructions](/system/errors/NodeNotFound)
diff --git a/site/developers/how-tos/get-the-code/multiple-working-directories/index.md b/site/developers/how-tos/get-the-code/multiple-working-directories/index.md
index ecf1ea8..a76aa13 100644
--- a/site/developers/how-tos/get-the-code/multiple-working-directories/index.md
+++ b/site/developers/how-tos/get-the-code/multiple-working-directories/index.md
@@ -28,7 +28,7 @@
 clobbering each other, then perhaps you'll like the
 [gclient-new-workdir.py](https://chromium.googlesource.com/chromium/tools/depot_tools.git/+/HEAD/gclient-new-workdir.py)
 script located in
-[depot_tools.](http://www.chromium.org/developers/how-tos/depottools) The script
+[depot_tools.](/developers/how-tos/depottools) The script
 works by creating a new working directory with symlinks pointing to the git
 database(s) found in your original chromium checkout. You can have as many
 working directories as you want without the overhead and hassle of cloning
diff --git a/site/developers/how-tos/getting-around-the-chrome-source-code/index.md b/site/developers/how-tos/getting-around-the-chrome-source-code/index.md
index db9ea1b..47dd89a 100644
--- a/site/developers/how-tos/getting-around-the-chrome-source-code/index.md
+++ b/site/developers/how-tos/getting-around-the-chrome-source-code/index.md
@@ -26,7 +26,7 @@
 ## Top-level projects
 
 When you [Browse and Search the Chromium Code](https://source.chromium.org/chromium)
-or [Checkout the Chromium Code](https://www.chromium.org/developers/how-tos/get-the-code/)
+or [Checkout the Chromium Code](/developers/how-tos/get-the-code/)
 you will notice a number of top-level directories:
 
 *   **android_webview:** Provides a facade over src/content suitable for
diff --git a/site/developers/how-tos/gpu-overdraw-debugging-tool/index.md b/site/developers/how-tos/gpu-overdraw-debugging-tool/index.md
index a61099f..3bd3b92 100644
--- a/site/developers/how-tos/gpu-overdraw-debugging-tool/index.md
+++ b/site/developers/how-tos/gpu-overdraw-debugging-tool/index.md
@@ -85,7 +85,7 @@
 If you are analyzing GPU overdraw for animations or creating automated
 performance tests then overdraw feedback in the form of trace events can be
 useful. See [The Trace Event Profiling Tool
-(about:tracing)](http://www.chromium.org/developers/how-tos/trace-event-profiling-tool)
+(about:tracing)](/developers/how-tos/trace-event-profiling-tool)
 for more details about how to record tracing runs. Enable the viz.overdraw
 tracing category to have Chrome record the amount of overdraw for each frame.
 The result is presented as a GPU Overdraw counter that changes over time as
diff --git a/site/developers/how-tos/index.md b/site/developers/how-tos/index.md
index de94c37..dfaf9fe 100644
--- a/site/developers/how-tos/index.md
+++ b/site/developers/how-tos/index.md
@@ -11,7 +11,7 @@
             [Mac OS
             X](https://chromium.googlesource.com/chromium/src/+/HEAD/docs/mac_build_instructions.md),
             [Linux](https://chromium.googlesource.com/chromium/src/+/HEAD/docs/linux/build_instructions.md),
-            [ChromeOS](http://www.chromium.org/developers/how-tos/build-instructions-chromeos),
+            [ChromeOS](/developers/how-tos/build-instructions-chromeos),
             [Android](https://chromium.googlesource.com/chromium/src/+/HEAD/docs/android_build_instructions.md),
             and
             [iOS](https://chromium.googlesource.com/chromium/src/+/HEAD/docs/ios/build_instructions.md)
diff --git a/site/developers/how-tos/trace-event-profiling-tool/index.md b/site/developers/how-tos/trace-event-profiling-tool/index.md
index 907acc7..488b955 100644
--- a/site/developers/how-tos/trace-event-profiling-tool/index.md
+++ b/site/developers/how-tos/trace-event-profiling-tool/index.md
@@ -13,7 +13,7 @@
 is to use the about:tracing tool.
 
 Tracing records activity in Chrome's processes (see [multi-process
-architecture](http://www.chromium.org/developers/design-documents/multi-process-architecture)
+architecture](/developers/design-documents/multi-process-architecture)
 for more on what each process is doing). It records C++ or javascript method
 signatures in a hierarchical view for each thread in each process. This is a lot
 of information, but sifting through it can help identify performance
diff --git a/site/developers/how-tos/trace-event-profiling-tool/trace-event-reading/index.md b/site/developers/how-tos/trace-event-profiling-tool/trace-event-reading/index.md
index 890e646..a32281a 100644
--- a/site/developers/how-tos/trace-event-profiling-tool/trace-event-reading/index.md
+++ b/site/developers/how-tos/trace-event-profiling-tool/trace-event-reading/index.md
@@ -249,7 +249,7 @@
 in one tab and about:tracing in another, hit record in the tracing tab and
 scrolled a bit in the WikiPedia tab, then stopped the recording. More detailed
 directions on how to do that are[
-here](http://www.chromium.org/developers/how-tos/trace-event-profiling-tool).
+here](/developers/how-tos/trace-event-profiling-tool).
 
 #### Processes & Timelines
 
@@ -578,7 +578,7 @@
 }
 
 See [this
-page](http://www.chromium.org/developers/how-tos/trace-event-profiling-tool/tracing-event-instrumentation)
+page](/developers/how-tos/trace-event-profiling-tool/tracing-event-instrumentation)
 for more information on adding your own trace events to C++ code.
 
 #### *Determining which IPC message is active*
diff --git a/site/developers/how-tos/trace-event-profiling-tool/using-frameviewer/index.md b/site/developers/how-tos/trace-event-profiling-tool/using-frameviewer/index.md
index ea8a001..85eb3a6 100644
--- a/site/developers/how-tos/trace-event-profiling-tool/using-frameviewer/index.md
+++ b/site/developers/how-tos/trace-event-profiling-tool/using-frameviewer/index.md
@@ -26,7 +26,7 @@
 Prerequisites:
 
     [Get set up to record
-    traces](http://www.chromium.org/developers/how-tos/trace-event-profiling-tool/recording-tracing-runs);
+    traces](/developers/how-tos/trace-event-profiling-tool/recording-tracing-runs);
     recommended to use adb_profile_chrome.py from
     <https://github.com/johnmccutchan/adb_trace> (also in Chrome’s source tree
     under src/tools/perf/)
@@ -163,7 +163,7 @@
 
 Before even touching the Frame Viewer, let’s examine some standard trace events
 as a refresher. There’s more detail in [this
-document](http://www.chromium.org/developers/how-tos/trace-event-profiling-tool/trace-event-reading)
+document](/developers/how-tos/trace-event-profiling-tool/trace-event-reading)
 about trace events and how to read them, but it’s a bit stale. Below is an
 updated, shortened recap.
 
diff --git a/site/developers/lock-and-condition-variable/index.md b/site/developers/lock-and-condition-variable/index.md
index b07360d..21db7ab 100644
--- a/site/developers/lock-and-condition-variable/index.md
+++ b/site/developers/lock-and-condition-variable/index.md
@@ -206,7 +206,7 @@
 Both `Signal()` and `Broadcast()` are efficient if there are no threads to wake.
 (TODO: verify this) Clients should call `Signal()` or `Broadcast()` [inside the
 critical
-section](http://www.chromium.org/developers/lock-and-condition-variable#TOC-Why-put-Signal-inside-the-critical-section-)
+section](/developers/lock-and-condition-variable#TOC-Why-put-Signal-inside-the-critical-section-)
 that makes the condition true.
 
 The call `TimedWait()` allows a thread to wait until either a condition is true,
diff --git a/site/developers/memory-bloat/index.md b/site/developers/memory-bloat/index.md
index 911a59f..9237b84 100644
--- a/site/developers/memory-bloat/index.md
+++ b/site/developers/memory-bloat/index.md
@@ -204,7 +204,7 @@
 > #### [Tab Discarder](/chromium-os/chromiumos-design-docs/tab-discarding-and-reloading)
 
 > c.f. [Chrome OS out-of-memory design
-> doc](http://www.chromium.org/chromium-os/chromiumos-design-docs/out-of-memory-handling)
+> doc](/chromium-os/chromiumos-design-docs/out-of-memory-handling)
 
 > #### Memory Purger
 
diff --git a/site/developers/npapi-deprecation/index.md b/site/developers/npapi-deprecation/index.md
index bc92dc6..7975af9 100644
--- a/site/developers/npapi-deprecation/index.md
+++ b/site/developers/npapi-deprecation/index.md
@@ -121,7 +121,7 @@
 
 Enterprise administrators will be able to allow specific NPAPI plug-ins by
 adding them to the
-[EnabledPlugins](http://www.chromium.org/administrators/policy-list-3#EnabledPlugins)
+[EnabledPlugins](/administrators/policy-list-3#EnabledPlugins)
 policy list, to avoid their users seeing the UI mentioned above. Setting this
 policy also re-enables NPAPI plugins. This, however, will not be relevant once
 support for NPAPI is completely removed from Chrome in September 2015. Hence we
diff --git a/site/developers/profiling-chromium-and-webkit/index.md b/site/developers/profiling-chromium-and-webkit/index.md
index 6879728..1ce3fd3 100644
--- a/site/developers/profiling-chromium-and-webkit/index.md
+++ b/site/developers/profiling-chromium-and-webkit/index.md
@@ -10,7 +10,7 @@
 that work well for diagnosing performance problems.
 
 See also the [Deep memory
-profiler](http://www.chromium.org/developers/deep-memory-profiler).
+profiler](/developers/deep-memory-profiler).
 
 ## Built-In Tools
 
diff --git a/site/developers/rendering-performance-case-study-1/index.md b/site/developers/rendering-performance-case-study-1/index.md
index a4af37b..fe475dd 100644
--- a/site/developers/rendering-performance-case-study-1/index.md
+++ b/site/developers/rendering-performance-case-study-1/index.md
@@ -14,7 +14,7 @@
 and everywhere, but it can be challenging to isolate janky behavior and
 understand its cause. This sort of performance investigation is not a very
 widely known practice, and often involves advanced tools such as Chrome’s
-[tracing](http://www.chromium.org/developers/how-tos/trace-event-profiling-tool).
+[tracing](/developers/how-tos/trace-event-profiling-tool).
 This article seeks to provide an example of jank identification and triage.
 
 There’s very little explaining the “why” of anything here, just examples of jank
diff --git a/site/developers/speed-hall-of-fame/index.md b/site/developers/speed-hall-of-fame/index.md
index a32b973..26a7840 100644
--- a/site/developers/speed-hall-of-fame/index.md
+++ b/site/developers/speed-hall-of-fame/index.md
@@ -136,7 +136,7 @@
 the capabilities of our bisect bots so that they can now bisect functional
 breakages and changes in variance. You can find instructions in the ["tips"
 section of the
-documentation](http://www.chromium.org/developers/tree-sheriffs/perf-sheriffs/bisecting-performance-regressions#TOC-Tips),
+documentation](/developers/tree-sheriffs/perf-sheriffs/bisecting-performance-regressions#TOC-Tips),
 but it's as easy as setting bisect_mode to return_code or std_dev in your bisect
 jobs. Simon's work should help us quite a bit in our quest for reliable, stable
 benchmarks!
diff --git a/site/developers/telemetry/profiling/index.md b/site/developers/telemetry/profiling/index.md
index 3548ee2..d99de2d 100644
--- a/site/developers/telemetry/profiling/index.md
+++ b/site/developers/telemetry/profiling/index.md
@@ -18,7 +18,7 @@
 ## Tracing
 
 On all platforms, Telemetry can gather an
-[about:tracing](http://www.chromium.org/developers/how-tos/trace-event-profiling-tool)
+[about:tracing](/developers/how-tos/trace-event-profiling-tool)
 trace for each page in the page_set. To do so, simply pass the --profiler=trace
 flag. For example:
 
@@ -126,7 +126,7 @@
 ```
 
 The resulting trace file can be opened in Chrome by going to
-[about:tracing](http://www.chromium.org/developers/how-tos/trace-event-profiling-tool)
+[about:tracing](/developers/how-tos/trace-event-profiling-tool)
 and clicking on "Load".
 
 ### Mac
@@ -224,7 +224,7 @@
 tools such as [Wireshark](http://www.wireshark.org/).
 
 On android, "tcpdump" binary will be downloaded from [cloud
-storage](http://www.chromium.org/developers/telemetry/upload_to_cloud_storage)
+storage](/developers/telemetry/upload_to_cloud_storage)
 and installed in the device automatically.
 
 ## "Manual" Profiling - Android
@@ -241,7 +241,7 @@
 instructions on how to open them.
 
 You can also use
-[adb_profile_chrome](http://www.chromium.org/developers/how-tos/trace-event-profiling-tool/recording-tracing-runs)
+[adb_profile_chrome](/developers/how-tos/trace-event-profiling-tool/recording-tracing-runs)
 to record a perf profile from a running browser:
 
 ```none
diff --git a/site/developers/testing/adding-performance-tests/index.md b/site/developers/testing/adding-performance-tests/index.md
index e880e0e..8b3adf2 100644
--- a/site/developers/testing/adding-performance-tests/index.md
+++ b/site/developers/testing/adding-performance-tests/index.md
@@ -10,7 +10,7 @@
 
 Chrome runs a battery of [performance tests](https://chromeperf.appspot.com/)
 against every build. These tests are monitored by the [perf
-sheriffs](http://www.chromium.org/developers/tree-sheriffs/perf-sheriffs) for
+sheriffs](/developers/tree-sheriffs/perf-sheriffs) for
 regressions. The best ways to ensure your feature stays fast and gets faster is
 to add a performance test.
 
diff --git a/site/developers/testing/browser-tests/index.md b/site/developers/testing/browser-tests/index.md
index 87f55d1..eb386e0 100644
--- a/site/developers/testing/browser-tests/index.md
+++ b/site/developers/testing/browser-tests/index.md
@@ -197,7 +197,7 @@
 
 For more info, we have an entire separate page to explain how to run
 [browser_tests on specific
-platforms](http://www.chromium.org/developers/testing/running-tests#TOC-Running-basic-tests).
+platforms](/developers/testing/running-tests#TOC-Running-basic-tests).
 
 ## Networking
 
diff --git a/site/developers/tools-we-use-in-chromium/grit/grit-regression-test-plan/index.md b/site/developers/tools-we-use-in-chromium/grit/grit-regression-test-plan/index.md
index c8389e8..81fdedc 100644
--- a/site/developers/tools-we-use-in-chromium/grit/grit-regression-test-plan/index.md
+++ b/site/developers/tools-we-use-in-chromium/grit/grit-regression-test-plan/index.md
@@ -33,8 +33,8 @@
 Individual projects, of course, may put in place extensive tests in their own
 repository that further help to ensure that a new revision of GRIT does not
 break them. For example, when the revision of GRIT used is changed in the
-[Chromium project](http://www.chromium.org/), the change would normally pass
+[Chromium project](/), the change would normally pass
 through that project's [try
-servers](http://www.chromium.org/developers/testing/try-server-usage) or [commit
+servers](/developers/testing/try-server-usage) or [commit
 queue](/developers/testing/commit-queue) which would help catch any new behavior
 of GRIT breaking the project's test suite.
diff --git a/site/developers/tools-we-use-in-chromium/grit/index.md b/site/developers/tools-we-use-in-chromium/grit/index.md
index f3a7ae5..1a09259 100644
--- a/site/developers/tools-we-use-in-chromium/grit/index.md
+++ b/site/developers/tools-we-use-in-chromium/grit/index.md
@@ -9,7 +9,7 @@
 ---
 
 GRIT is the internationalization tool used by the
-[Chromium](http://www.chromium.org/) projects (the foundation for the [Google
+[Chromium](/) projects (the foundation for the [Google
 Chrome](http://www.google.com/chrome) browser) and for several internal projects
 at Google.
 
diff --git a/site/developers/web-idl-interfaces/index.md b/site/developers/web-idl-interfaces/index.md
index cd29a87..6ced3bd 100644
--- a/site/developers/web-idl-interfaces/index.md
+++ b/site/developers/web-idl-interfaces/index.md
@@ -437,7 +437,7 @@
 Further, in some cases we must use type extension (static methods) for
 implemented interfaces as well. This is due to componentization in Blink (see
 [Browser
-Components](http://www.chromium.org/developers/design-documents/browser-components)),
+Components](/developers/design-documents/browser-components)),
 currently `core` versus `modules.` Code in `core` cannot inherit from code in
 `modules,` and thus if an interface in `core` implements an interface in
 `modules,` this must be implemented via type extension (static methods in
diff --git a/site/developers/web-platform-status/index.md b/site/developers/web-platform-status/index.md
index ff36746..1c35f32 100644
--- a/site/developers/web-platform-status/index.md
+++ b/site/developers/web-platform-status/index.md
@@ -867,7 +867,7 @@
 in Chrome Dev channel:
 
 -
-[proposal](http://www.chromium.org/developers/design-documents/extensions/proposed-changes/apis-under-development/webrtc-tab-content-capture)
+[proposal](/developers/design-documents/extensions/proposed-changes/apis-under-development/webrtc-tab-content-capture)
 
 - [documentation for
 chrome.tabCapture](http://developer.chrome.com/trunk/extensions/tabCapture.html)
@@ -1365,7 +1365,7 @@
 ## Webforms
 
 Availability: **See [HTML5 Forms
-Status](http://www.chromium.org/developers/web-platform-status/forms) for all
+Status](/developers/web-platform-status/forms) for all
 details.** (Updated as recently as Nov 28th, 2012).
 
 Includes details in input types (like date and color), input attributes,
diff --git a/site/developers/webview-changes/index.md b/site/developers/webview-changes/index.md
index ad4702f..4535048 100644
--- a/site/developers/webview-changes/index.md
+++ b/site/developers/webview-changes/index.md
@@ -28,7 +28,7 @@
 may be more risk to WebView, especially if it involves places where the WebView
 architecture [differs significantly](https://chromium.googlesource.com/chromium/src/+/HEAD/android_webview/docs/web-platform-compatibility.md)
 from other platform. In addition, just as with
-[enterprise changes](https://www.chromium.org/developers/enterprise-changes),
+[enterprise changes](/developers/enterprise-changes),
 some APIs may be more prevalant on that platform than others.
 
 A change to Android WebView is *potentially high risk* if one of the following hold:
diff --git a/site/nativeclient/day-to-day/codereview/index.md b/site/nativeclient/day-to-day/codereview/index.md
index d336b0f..22c120d 100644
--- a/site/nativeclient/day-to-day/codereview/index.md
+++ b/site/nativeclient/day-to-day/codereview/index.md
@@ -51,8 +51,7 @@
 ## Code reviewers
 
 Ensure
-1) The CL conforms to the [NaCl coding
-conventions](http://www.chromium.org/nativeclient/styleguide).
+1) The CL conforms to the [NaCl coding conventions](/nativeclient/styleguide).
 2) The CL passed the trybots.
 3) The CL follows the designated author tasks above.
 4) You understand what the CL is doing and believe it is doing it correctly.
diff --git a/site/nativeclient/getting-started/getting-started-background-and-basics/index.md b/site/nativeclient/getting-started/getting-started-background-and-basics/index.md
index dd2c2b1..9fe8355 100644
--- a/site/nativeclient/getting-started/getting-started-background-and-basics/index.md
+++ b/site/nativeclient/getting-started/getting-started-background-and-basics/index.md
@@ -19,7 +19,7 @@
 ### Chrome
 
 Chrome is a
-[multi-process](http://www.chromium.org/developers/design-documents/multi-process-architecture)
+[multi-process](/developers/design-documents/multi-process-architecture)
 browser. It uses multiple processes to provide increased security comparing to
 other single-process browsers like Firefox.
 The main process is called "browser". It runs the UI (including the
@@ -32,7 +32,7 @@
 outer sandbox) and has limited access permissions. It cannot open files or
 network connections and can only respond to communication requests by the
 browser. Communication is done via a combination of
-[IPC](http://www.chromium.org/developers/design-documents/inter-process-communication)
+[IPC](/developers/design-documents/inter-process-communication)
 techniques. Using sandboxed renderers ensures that if one tab misbehaves or
 crashes, the rest of the tabs and the browser are isolated. It also limits the
 ability of malicious software running in one tab from accessing activity in
@@ -50,12 +50,12 @@
 In general, existing plugins cannot be sandboxed like the render process because
 they rely on file system and network access as well as use of native fonts.
 Therefore, Chrome supports [out of process
-plugins](http://www.chromium.org/developers/design-documents/plugin-architecture)
+plugins](/developers/design-documents/plugin-architecture)
 that run in a separate process with full privileges (i.e. no sandbox) and
 communicate with the renderer and browser via
-[IPC](http://www.chromium.org/developers/design-documents/inter-process-communication).
+[IPC](/developers/design-documents/inter-process-communication).
 Chrome also supports [in process
-plugins](http://www.chromium.org/developers/design-documents/plugin-architecture).
+plugins](/developers/design-documents/plugin-architecture).
 They run within a render process and can use faster direct access for
 communication. They have also been used as an integration mechanism for adding
 new statically linked functionality to the browser.
diff --git a/site/nativeclient/how-tos/how-to-write-assembler-for-x86-nacl-platform/index.md b/site/nativeclient/how-tos/how-to-write-assembler-for-x86-nacl-platform/index.md
index 6394e68..373fd08 100644
--- a/site/nativeclient/how-tos/how-to-write-assembler-for-x86-nacl-platform/index.md
+++ b/site/nativeclient/how-tos/how-to-write-assembler-for-x86-nacl-platform/index.md
@@ -333,7 +333,7 @@
 starting from PPAPI 33. Before that you were forced to use %nacl pseudo-prefix
 and and bunch of special instructions to produce validateable code [as explaines
 in the SFI
-document](http://www.chromium.org/nativeclient/design-documents/nacl-sfi-model-on-x86-64-systems).
+document](/nativeclient/design-documents/nacl-sfi-model-on-x86-64-systems).
 This approach was slower (because it was impossible to combine address
 calculation with register restriction) and more cryptic, but if you need to deal
 with PPAPI 32 or below then it's your only choice.
diff --git a/site/nativeclient/pnacl/aligned-bundling-support-in-llvm/index.md b/site/nativeclient/pnacl/aligned-bundling-support-in-llvm/index.md
index 9ea77fc..06cbad8 100644
--- a/site/nativeclient/pnacl/aligned-bundling-support-in-llvm/index.md
+++ b/site/nativeclient/pnacl/aligned-bundling-support-in-llvm/index.md
@@ -92,8 +92,7 @@
 *   <http://src.chromium.org/viewvc/native_client/data/site/NaCl_SFI.pdf>
             \[PDF link\]
 *   <http://www.chromium.org/nativeclient/reference/arm-overview#TOC-The-Native-Client-Solution:-Bundles->
-*   Other papers listed at[
-            http://www.chromium.org/nativeclient/reference/research-papers](http://www.chromium.org/nativeclient/reference/research-papers)
+*   Other papers listed at <https://www.chromium.org/nativeclient/reference/research-papers>
 
 ## Implementation in LLVM MC
 
diff --git a/site/nativeclient/pnacl/developing-pnacl/index.md b/site/nativeclient/pnacl/developing-pnacl/index.md
index 2823f3c..23a2991 100644
--- a/site/nativeclient/pnacl/developing-pnacl/index.md
+++ b/site/nativeclient/pnacl/developing-pnacl/index.md
@@ -34,7 +34,7 @@
 
 To build the PNaCl toolchain, you will need to check out the entire native
 client project [with
-git](http://www.chromium.org/nativeclient/how-tos/how-to-use-git-svn-with-native-client).
+git](/nativeclient/how-tos/how-to-use-git-svn-with-native-client).
 After that:
 
 ```none
diff --git a/site/teams/input-dev/index.md b/site/teams/input-dev/index.md
index 75bee51..f9bc2ea 100644
--- a/site/teams/input-dev/index.md
+++ b/site/teams/input-dev/index.md
@@ -100,8 +100,7 @@
             tradeoff](https://docs.google.com/a/chromium.org/document/d/1aOQRw76C0enLBd0mCG_-IM6bso7DxXwvqTiRWgNdTn8/edit)
 *   [Chromium throttled async touchmove
             scrolling](https://docs.google.com/a/chromium.org/document/d/1sfUup3nsJG3zJTf0YR0s2C5vgFTYEmfEqZs01VVj8tE/edit)
-*   [Gesture
-            Recognition](http://www.chromium.org/developers/design-documents/aura/gesture-recognizer)
+*   [Gesture Recognition](/developers/design-documents/aura/gesture-recognizer)
 *   [Vsync-aligned buffered
             input](https://docs.google.com/document/d/1L2JTgYMksmXgujKxxhyV45xL8jNhbCh60NQHoueKyS4/edit?usp=sharing)
 *   [Touchpad and Wheel
diff --git a/site/teams/layout-team/meeting-notes/tuesday-march-15-2016/index.md b/site/teams/layout-team/meeting-notes/tuesday-march-15-2016/index.md
index 9052186..a099cb6 100644
--- a/site/teams/layout-team/meeting-notes/tuesday-march-15-2016/index.md
+++ b/site/teams/layout-team/meeting-notes/tuesday-march-15-2016/index.md
@@ -63,7 +63,7 @@
 Made more progress than expected, have a prototype that builds and
 supports very basic block layout and paints. Will keep working for the
 rest of the week, should have data to share by the end of the week.
-Work is on a [chromium.org](https://www.chromium.org/) experimental branch, see bug
+Work is on a [chromium.org](/) experimental branch, see bug
 for URI.
 (leviw, dgrogan, ikilpatrick, shanestephens)
 CSS Containment (leviw) \[[crbug.com/312978](https://crbug.com/312978)\]
diff --git a/site/updates/same-site/index.md b/site/updates/same-site/index.md
index da23409..09b7e20 100644
--- a/site/updates/same-site/index.md
+++ b/site/updates/same-site/index.md
@@ -6,18 +6,19 @@
 title: SameSite Updates
 ---
 
+[TOC]
+
 *   **Confused?** [Start
             here](https://web.dev/samesite-cookies-explained/).
 *   **Developers:** Check out our [testing and debugging
             tips](/updates/same-site/test-debug).
 *   **Adding \`SameSite=None; Secure\` to your cookies?** Check the list
-            of [incompatible
-            clients](https://www.chromium.org/updates/same-site/incompatible-clients)
+            of [incompatible clients](/updates/same-site/incompatible-clients)
             here.
 *   **Check the list of [Frequently Asked Questions
             (FAQ)](/updates/same-site/faq)** for common scenarios and use cases.
 
-**Launch Timeline**
+## Launch Timeline
 
 Last updated Mar 18, 2021.
 
@@ -137,32 +138,7 @@
 the new SameSite rules at the same time as the desktop versions of Chrome. The
 new SameSite behavior will not affect Chrome on iOS.
 
-**All updates:**
-
-*   [Mar 18,
-            2021](https://www.chromium.org/updates/same-site?pli=1#20210318)
-*   [Jan 8, 2021](https://www.chromium.org/updates/same-site?pli=1#20210108)
-*   [Aug 11,
-            2020](https://www.chromium.org/updates/same-site?pli=1#20200811)
-*   [July 28,
-            2020](https://www.chromium.org/updates/same-site?pli=1#20200728)
-*   [July 14,
-            2020](https://www.chromium.org/updates/same-site?pli=1#20200714)
-*   [May 28,
-            2020](https://www.chromium.org/updates/same-site?pli=1#20200528)
-*   [April 3,
-            2020](https://www.chromium.org/updates/same-site?pli=1#20200403)
-*   [Feb 10,
-            2020](https://www.chromium.org/updates/same-site?pli=1#20200210)
-*   [Nov 21,
-            2019](https://www.chromium.org/updates/same-site?pli=1#20191121)
-*   [Nov 1, 2019](https://www.chromium.org/updates/same-site?pli=1#20191101)
-*   [Oct 2, 2019](https://www.chromium.org/updates/same-site?pli=1#20191002)
-*   [Sept 30, 2019](#20190930)
-*   [Sept 26,
-            2019](https://www.chromium.org/updates/same-site?pli=1#20190926)
-
-**Mar 18, 2021**
+## Mar 18, 2021
 
 The flags #same-site-by-default-cookies and
 #cookies-without-same-site-must-be-secure have been removed from chrome://flags
@@ -171,7 +147,7 @@
 --disable-features=SameSiteByDefaultCookies,CookiesWithoutSameSiteMustBeSecure
 will be removed.
 
-**Jan 8, 2021**
+## Jan 8, 2021
 
 The modern SameSite behavior ([SameSite=Lax by default, SameSite=None requires
 Secure](https://web.dev/samesite-cookies-explained/), and [Schemeful
@@ -183,21 +159,21 @@
 webview-enable-modern-cookie-same-site in the [developer
 UI](https://chromium.googlesource.com/chromium/src/+/HEAD/android_webview/docs/developer-ui.md#Flag-UI).
 
-**Aug 11, 2020**
+## Aug 11, 2020
 
 The target rollout population has been increased to 100% of users on Chrome
 Stable versions 80 and above, and the actual proportion of users with the new
 behavior enabled is now ramping up to 100% gradually. Users will receive the new
 behavior when they restart Chrome.
 
-**July 28, 2020**
+## Jul 28, 2020
 
 The rollout population has been increased to target a fraction of the overall
 Chrome 80+ stable population. We are monitoring metrics and ecosystem feedback
 on our [tracking
 bug](https://bugs.chromium.org/p/chromium/issues/detail?id=1052195).
 
-**July 14, 2020**
+## Jul 14, 2020
 
 SameSite cookie enforcement has resumed, with a gradual rollout starting today
 (July 14) and ramping up over the next several weeks as we continue to monitor
@@ -206,7 +182,7 @@
 enabled for Chrome Stable channel users on versions 80 and 81 (who should update
 Chrome!), 83, as well as the newly released 84.
 
-**May 28, 2020**
+## May 28, 2020
 
 We are planning to resume our SameSite cookie enforcement coinciding with the
 stable release of Chrome 84 on July 14, with enforcement enabled for Chrome 80+.
@@ -216,7 +192,7 @@
 SameSite-by-default behavior.) Read more on our [Chromium blog
 post](https://blog.chromium.org/2020/05/resuming-samesite-cookie-changes-in-july.html).
 
-**April 3, 2020**
+## Apr 3, 2020
 
 [We’ve decided to temporarily roll back the enforcement of SameSite cookie
 labeling on Chrome 80
@@ -224,7 +200,7 @@
 and kSameSiteByDefaultCookies is once again set to
 base::FEATURE_DISABLED_BY_DEFAULT in Chromium master.
 
-**Feb 10, 2020**
+## Feb 10, 2020
 
 The Chrome
 [policies](/administrators/policy-list-3/cookie-legacy-samesite-policies)
@@ -235,7 +211,7 @@
 at least July 14, 2021). We will be monitoring feedback about these policies and
 will provide updates on their lifetime as appropriate.
 
-**Nov 21, 2019**
+## Nov 21, 2019
 
 Starting in Canary version **80.0.3975.0**, the Lax+POST temporary mitigation
 can be disabled for testing purposes using the new flag
@@ -251,7 +227,7 @@
 fetched in a cross-site context. We apologize for the confusion. This will be
 fixed in Chrome 80.
 
-**Nov 1, 2019**
+## Nov 1, 2019
 
 Clearing up some misconceptions and providing additional information about "Lax
 + POST" (which is mentioned briefly on the [chromestatus.com
@@ -288,7 +264,7 @@
             involved in these flows will require \`SameSite=None\` and
             \`Secure\` even if under 2 minutes old.
 
-**Oct 2, 2019**
+## Oct 2, 2019
 
 In response to feedback from users and enterprise customers, we are deferring
 the experimental Beta launch of the "SameSite=Lax by Default" and "SameSite=None
@@ -312,7 +288,7 @@
 These features will still become the default behavior on Stable starting in
 Chrome 80.
 
-**Sept 30, 2019**
+## Sep 30, 2019
 
 **Note (Jan 30, 2020): Check out our more detailed [tips for testing and
 debugging](/updates/same-site/test-debug).**
@@ -369,7 +345,7 @@
 These policies will be made available starting in ~~Chrome 80~~. Chrome 79.
 **(See Oct 2, 2019 update.)**
 
-**Sept 26, 2019**
+## Sep 26, 2019
 
 Starting in Chrome 80, cookies that do not specify a SameSite attribute will be
 treated as if they were SameSite=Lax with the additional behavior that they will
diff --git a/site/updates/ua-reduction/index.md b/site/updates/ua-reduction/index.md
index 9fd09ff..3a294bc 100644
--- a/site/updates/ua-reduction/index.md
+++ b/site/updates/ua-reduction/index.md
@@ -52,7 +52,7 @@
 May 16, 2022: Phase 4 rollout was increased to a larger percentage of the Chrome
 101 population while we evaluate stability.
 
-May 6, 2022: ["Phase 4"](https://www.chromium.org/updates/ua-reduction/#sample-ua-strings-phase-4)
+May 6, 2022: ["Phase 4"](/updates/ua-reduction/#sample-ua-strings-phase-4)
 began rolling out to a small percentage of the Chrome 101 stable population while we evaluate
 stability.
 
@@ -544,7 +544,7 @@
 - Public support: [Sandbox-Dev-Support-Repo](https://github.com/GoogleChromeLabs/privacy-sandbox-dev-support/discussions)
 
 ### Proposed Timeline
-- Full [UA-Reduction proposed rollout plan](https://www.chromium.org/updates/ua-reduction/)
+- Full [UA-Reduction proposed rollout plan](/updates/ua-reduction/)
 - Key Dates (As of Mar 15th, 2023) ([schedule](https://chromiumdash.appspot.com/schedule))
   - Chrome 100 release (Mar 29th, 2022) (**Deployed**)
     - User Agent Reduction Deprecation Trial launches for instances where a site may need more migration time.