diff --git a/user/how-to-guides/backup-emergency-restore-v2.md b/user/how-to-guides/backup-emergency-restore-v2.md
index 9cc0c23c..d1a4b082 100644
--- a/user/how-to-guides/backup-emergency-restore-v2.md
+++ b/user/how-to-guides/backup-emergency-restore-v2.md
@@ -6,7 +6,7 @@ redirect_from:
- /en/doc/backup-emergency-restore-v2/
- /doc/BackupEmergencyRestoreV2/
ref: 207
-title: Emergency Backup Recovery (v2)
+title: Emergency backup recovery (v2)
---
This page describes how to perform emergency restore of backup created on Qubes
diff --git a/user/how-to-guides/backup-emergency-restore-v3.md b/user/how-to-guides/backup-emergency-restore-v3.md
index 1abab60e..1c42d09a 100644
--- a/user/how-to-guides/backup-emergency-restore-v3.md
+++ b/user/how-to-guides/backup-emergency-restore-v3.md
@@ -6,7 +6,7 @@ redirect_from:
- /en/doc/backup-emergency-restore-v3/
- /doc/BackupEmergencyRestoreV3/
ref: 201
-title: Emergency Backup Recovery (v3)
+title: Emergency backup recovery (v3)
---
This page describes how to perform an emergency restore of a backup created on
diff --git a/user/how-to-guides/backup-emergency-restore-v4.md b/user/how-to-guides/backup-emergency-restore-v4.md
index 9a7ec00c..4b8fe19d 100644
--- a/user/how-to-guides/backup-emergency-restore-v4.md
+++ b/user/how-to-guides/backup-emergency-restore-v4.md
@@ -6,7 +6,7 @@ redirect_from:
- /en/doc/backup-emergency-restore-v4/
- /doc/BackupEmergencyRestoreV4/
ref: 192
-title: Emergency Backup Recovery (v4)
+title: Emergency backup recovery (v4)
---
This page describes how to perform an emergency restore of a backup created on
diff --git a/user/how-to-guides/how-to-back-up-restore-and-migrate.md b/user/how-to-guides/how-to-back-up-restore-and-migrate.md
index 131658e9..a6b23cfd 100644
--- a/user/how-to-guides/how-to-back-up-restore-and-migrate.md
+++ b/user/how-to-guides/how-to-back-up-restore-and-migrate.md
@@ -8,7 +8,7 @@ redirect_from:
- /doc/BackupRestore/
- /wiki/BackupRestore/
ref: 199
-title: How to Back Up, Restore, and Migrate
+title: How to back up, restore, and migrate
---
With Qubes, it's easy and secure to back up and restore your whole system, as
diff --git a/user/how-to-guides/how-to-copy-and-move-files.md b/user/how-to-guides/how-to-copy-and-move-files.md
index 987f12d3..a4e3966d 100644
--- a/user/how-to-guides/how-to-copy-and-move-files.md
+++ b/user/how-to-guides/how-to-copy-and-move-files.md
@@ -8,7 +8,7 @@ redirect_from:
- /doc/CopyingFiles/
- /wiki/CopyingFiles/
ref: 191
-title: How to Copy and Move Files
+title: How to copy and move files
---
*This page is about copying and moving files.
diff --git a/user/how-to-guides/how-to-copy-and-paste-text.md b/user/how-to-guides/how-to-copy-and-paste-text.md
index 791acc6e..787518cf 100644
--- a/user/how-to-guides/how-to-copy-and-paste-text.md
+++ b/user/how-to-guides/how-to-copy-and-paste-text.md
@@ -8,7 +8,7 @@ redirect_from:
- /doc/CopyPaste/
- /wiki/CopyPaste/
ref: 196
-title: How to Copy and Paste Text
+title: How to copy and paste text
---
*This page is about copying and pasting plain text.
diff --git a/user/how-to-guides/how-to-copy-from-dom0.md b/user/how-to-guides/how-to-copy-from-dom0.md
index a7d10ee5..0aacfcbb 100644
--- a/user/how-to-guides/how-to-copy-from-dom0.md
+++ b/user/how-to-guides/how-to-copy-from-dom0.md
@@ -9,7 +9,7 @@ redirect_from:
- /doc/CopyToDomZero/
- /wiki/CopyToDomZero/
ref: 198
-title: How to Copy from Dom0
+title: How to copy from dom0
---
This page covers copying files and clipboard text between [dom0](/doc/glossary/#dom0) and [domUs](/doc/glossary/#domu).
diff --git a/user/how-to-guides/how-to-enter-fullscreen-mode.md b/user/how-to-guides/how-to-enter-fullscreen-mode.md
index e5844538..201d6d2e 100644
--- a/user/how-to-guides/how-to-enter-fullscreen-mode.md
+++ b/user/how-to-guides/how-to-enter-fullscreen-mode.md
@@ -8,7 +8,7 @@ redirect_from:
- /doc/FullScreenMode/
- /wiki/FullScreenMode/
ref: 205
-title: How to Enter Fullscreen Mode
+title: How to enter fullscreen mode
---
What is fullscreen mode?
diff --git a/user/how-to-guides/how-to-install-software.md b/user/how-to-guides/how-to-install-software.md
index 77f402df..780d55a7 100644
--- a/user/how-to-guides/how-to-install-software.md
+++ b/user/how-to-guides/how-to-install-software.md
@@ -9,7 +9,7 @@ redirect_from:
- /doc/SoftwareUpdateVM/
- /wiki/SoftwareUpdateVM/
ref: 189
-title: How to Install Software
+title: How to install software
---
When you wish to install software in Qubes OS, you should generally install it
diff --git a/user/how-to-guides/how-to-update.md b/user/how-to-guides/how-to-update.md
index 327b782d..fcb30f69 100644
--- a/user/how-to-guides/how-to-update.md
+++ b/user/how-to-guides/how-to-update.md
@@ -5,7 +5,7 @@ permalink: /doc/how-to-update/
redirect_from:
- /doc/updating-qubes-os/
ref: 200
-title: How to Update
+title: How to update
---
*This page is about updating your system while staying on the same [supported
diff --git a/user/how-to-guides/how-to-use-block-storage-devices.md b/user/how-to-guides/how-to-use-block-storage-devices.md
index 6b3da450..742ec369 100644
--- a/user/how-to-guides/how-to-use-block-storage-devices.md
+++ b/user/how-to-guides/how-to-use-block-storage-devices.md
@@ -9,7 +9,7 @@ redirect_from:
- /doc/StickMounting/
- /wiki/StickMounting/
ref: 193
-title: How to Use Block Storage Devices
+title: How to use block storage devices
---
*This page is part of [device handling in qubes](/doc/how-to-use-devices/).*
diff --git a/user/how-to-guides/how-to-use-devices.md b/user/how-to-guides/how-to-use-devices.md
index b3c3f0a5..3b65f1e6 100644
--- a/user/how-to-guides/how-to-use-devices.md
+++ b/user/how-to-guides/how-to-use-devices.md
@@ -9,7 +9,7 @@ redirect_from:
- /doc/ExternalDeviceMountPoint/
- /wiki/ExternalDeviceMountPoint/
ref: 188
-title: How to Use Devices
+title: How to use devices
---
This is an overview of device handling in Qubes OS.
diff --git a/user/how-to-guides/how-to-use-disposables.md b/user/how-to-guides/how-to-use-disposables.md
index 3ca8507b..d75d3322 100644
--- a/user/how-to-guides/how-to-use-disposables.md
+++ b/user/how-to-guides/how-to-use-disposables.md
@@ -11,7 +11,7 @@ redirect_from:
- /doc/DisposableVms/
- /wiki/DisposableVMs/
ref: 203
-title: How to Use Disposables
+title: How to use disposables
---
A [disposable](/doc/glossary/#disposable) is a lightweight [qube](/doc/glossary/#qube) that can be created quickly and will self-destruct when closed.
diff --git a/user/how-to-guides/how-to-use-optical-discs.md b/user/how-to-guides/how-to-use-optical-discs.md
index d4287ead..32bec95e 100644
--- a/user/how-to-guides/how-to-use-optical-discs.md
+++ b/user/how-to-guides/how-to-use-optical-discs.md
@@ -7,7 +7,7 @@ redirect_from:
- /doc/recording-optical-discs/
- /en/doc/recording-optical-discs/
ref: 204
-title: How to Use Optical Discs
+title: How to use optical discs
---
Passthrough reading and recording (a.k.a., "burning") are not supported by Xen.
diff --git a/user/how-to-guides/how-to-use-pci-devices.md b/user/how-to-guides/how-to-use-pci-devices.md
index 820825c9..903b307f 100644
--- a/user/how-to-guides/how-to-use-pci-devices.md
+++ b/user/how-to-guides/how-to-use-pci-devices.md
@@ -9,7 +9,7 @@ redirect_from:
- /doc/AssigningDevices/
- /wiki/AssigningDevices/
ref: 197
-title: How to Use PCI Devices
+title: How to use pci devices
---
*This page is part of [device handling in qubes](/doc/how-to-use-devices/).*
diff --git a/user/how-to-guides/how-to-use-usb-devices.md b/user/how-to-guides/how-to-use-usb-devices.md
index 9261a4ee..8d61fc51 100644
--- a/user/how-to-guides/how-to-use-usb-devices.md
+++ b/user/how-to-guides/how-to-use-usb-devices.md
@@ -6,7 +6,7 @@ redirect_from:
- /doc/usb-devices/
- /doc/usb/
ref: 195
-title: How to Use USB Devices
+title: How to use usb devices
---
*This page is part of [device handling in qubes](/doc/how-to-use-devices/).*
diff --git a/user/reference/tools.md b/user/reference/tools.md
index 1650a5af..762a3409 100644
--- a/user/reference/tools.md
+++ b/user/reference/tools.md
@@ -10,7 +10,7 @@ redirect_from:
- /doc/tools/3.2/dom0/
- /doc/tools/3.2/domU/
ref: 141
-title: Command-Line Tools
+title: Command-line tools
---
Dom0
diff --git a/user/security-in-qubes/anti-evil-maid.md b/user/security-in-qubes/anti-evil-maid.md
index 89482d47..5df96298 100644
--- a/user/security-in-qubes/anti-evil-maid.md
+++ b/user/security-in-qubes/anti-evil-maid.md
@@ -7,7 +7,7 @@ redirect_from:
- /doc/AntiEvilMaid/
- /wiki/AntiEvilMaid/
ref: 164
-title: Anti Evil Maid (AEM)
+title: Anti evil maid (aem)
---
Background
diff --git a/user/security-in-qubes/data-leaks.md b/user/security-in-qubes/data-leaks.md
index ec357ebe..51c81201 100644
--- a/user/security-in-qubes/data-leaks.md
+++ b/user/security-in-qubes/data-leaks.md
@@ -7,7 +7,7 @@ redirect_from:
- /doc/DataLeaks/
- /wiki/DataLeaks/
ref: 171
-title: Data Leaks
+title: Data leaks
---
The Role of the Firewall
diff --git a/user/security-in-qubes/device-handling-security.md b/user/security-in-qubes/device-handling-security.md
index a67a7b64..84f859b2 100644
--- a/user/security-in-qubes/device-handling-security.md
+++ b/user/security-in-qubes/device-handling-security.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/device-handling-security/
ref: 170
-title: Device Handling Security
+title: Device handling security
---
Any additional ability a VM gains is additional attack surface.
diff --git a/user/security-in-qubes/split-gpg.md b/user/security-in-qubes/split-gpg.md
index bab2c917..9258a6cb 100644
--- a/user/security-in-qubes/split-gpg.md
+++ b/user/security-in-qubes/split-gpg.md
@@ -13,7 +13,7 @@ redirect_from:
- /doc/UserDoc/OpenPGP/
- /wiki/UserDoc/OpenPGP/
ref: 168
-title: Split GPG
+title: Split gpg
---
Split GPG implements a concept similar to having a smart card with your private GPG keys, except that the role of the "smart card" is played by another Qubes app qube.
diff --git a/user/security-in-qubes/u2f-proxy.md b/user/security-in-qubes/u2f-proxy.md
index b1836f3c..94ab1b58 100644
--- a/user/security-in-qubes/u2f-proxy.md
+++ b/user/security-in-qubes/u2f-proxy.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/u2f-proxy/
ref: 167
-title: U2F Proxy
+title: U2f proxy
---
The [Qubes U2F Proxy](https://github.com/QubesOS/qubes-app-u2f) is a secure proxy intended to make use of U2F two-factor authentication devices with web browsers without exposing the browser to the full USB stack, not unlike the [USB keyboard and mouse proxies](/doc/usb/) implemented in Qubes.
diff --git a/user/security-in-qubes/vm-sudo.md b/user/security-in-qubes/vm-sudo.md
index 865f6671..f60df049 100644
--- a/user/security-in-qubes/vm-sudo.md
+++ b/user/security-in-qubes/vm-sudo.md
@@ -7,7 +7,7 @@ redirect_from:
- /doc/VMSudo/
- /wiki/VMSudo/
ref: 165
-title: Passwordless Root Access in VMs
+title: Passwordless root access in vms
---
Background (`/etc/sudoers.d/qubes` in VM):
diff --git a/user/security-in-qubes/yubi-key.md b/user/security-in-qubes/yubi-key.md
index 10f5809d..725262d2 100644
--- a/user/security-in-qubes/yubi-key.md
+++ b/user/security-in-qubes/yubi-key.md
@@ -7,7 +7,7 @@ redirect_from:
- /en/doc/yubi-key/
- /doc/YubiKey/
ref: 169
-title: YubiKey
+title: Yubikey
---
You can use a YubiKey to enhance Qubes user authentication, for example to mitigate risk of someone snooping the password.
diff --git a/user/templates/debian/debian-upgrade.md b/user/templates/debian/debian-upgrade.md
index 2828af67..12fb3f9e 100644
--- a/user/templates/debian/debian-upgrade.md
+++ b/user/templates/debian/debian-upgrade.md
@@ -10,7 +10,7 @@ redirect_from:
- /doc/DebianTemplateUpgrade8/
- /wiki/DebianTemplateUpgrade8/
ref: 133
-title: How to Upgrade a Debian Template In-place
+title: How to upgrade a debian template in-place
---
diff --git a/user/templates/debian/debian.md b/user/templates/debian/debian.md
index 9c4258a0..d4bb552b 100644
--- a/user/templates/debian/debian.md
+++ b/user/templates/debian/debian.md
@@ -8,7 +8,7 @@ redirect_from:
- /doc/Templates/Debian/
- /wiki/Templates/Debian/
ref: 134
-title: Debian Templates
+title: Debian templates
---
The Debian [template](/doc/templates/) is an officially [supported](/doc/supported-versions/#templates) template in Qubes OS.
diff --git a/user/templates/fedora/fedora-upgrade.md b/user/templates/fedora/fedora-upgrade.md
index 866dcd66..cc470322 100644
--- a/user/templates/fedora/fedora-upgrade.md
+++ b/user/templates/fedora/fedora-upgrade.md
@@ -21,7 +21,7 @@ redirect_from:
- /wiki/FedoraTemplateUpgrade28/
- /doc/template/fedora/upgrade-29-to-30/
ref: 137
-title: How to Upgrade a Fedora Template In-place
+title: How to upgrade a fedora template in-place
---
diff --git a/user/templates/fedora/fedora.md b/user/templates/fedora/fedora.md
index 97725b93..82c5f30d 100644
--- a/user/templates/fedora/fedora.md
+++ b/user/templates/fedora/fedora.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/templates/fedora/
ref: 136
-title: Fedora Templates
+title: Fedora templates
---
The Fedora [template](/doc/templates/) is the default template in Qubes OS. This page is about the standard (or "full") Fedora template. For the minimal and Xfce versions, please see the [Minimal templates](/doc/templates/minimal/) and [Xfce templates](/doc/templates/xfce/) pages.
diff --git a/user/templates/how-to-reinstall-a-template.md b/user/templates/how-to-reinstall-a-template.md
index 9d96bba4..cc7cce67 100644
--- a/user/templates/how-to-reinstall-a-template.md
+++ b/user/templates/how-to-reinstall-a-template.md
@@ -6,7 +6,7 @@ redirect_from:
- /doc/reinstall-template/
- /doc/whonix/reinstall/
ref: 128
-title: How to Reinstall a Template
+title: How to reinstall a template
---
If you suspect your [template](/doc/templates/) is broken, misconfigured, or compromised, you can reinstall any template that was installed from the Qubes repository.
diff --git a/user/templates/minimal-templates.md b/user/templates/minimal-templates.md
index 907a3926..e37ac76a 100644
--- a/user/templates/minimal-templates.md
+++ b/user/templates/minimal-templates.md
@@ -11,7 +11,7 @@ redirect_from:
- /wiki/Templates/FedoraMinimal/
- /doc/templates/debian-minimal/
ref: 132
-title: Minimal Templates
+title: Minimal templates
---
The minimal [templates](/doc/templates/) are lightweight versions of their
diff --git a/user/templates/xfce-templates.md b/user/templates/xfce-templates.md
index cc5556b6..f639f409 100644
--- a/user/templates/xfce-templates.md
+++ b/user/templates/xfce-templates.md
@@ -8,7 +8,7 @@ redirect_from:
- /doc/Templates/Xfce/
- /wiki/Templates/Xfce/
ref: 222
-title: XFCE Templates
+title: Xfce templates
---
If you would like to use Xfce (more lightweight compared to GNOME desktop environment) Linux distribution in your qubes,
diff --git a/user/troubleshooting/app-menu-shortcut-troubleshooting.md b/user/troubleshooting/app-menu-shortcut-troubleshooting.md
index a36e5677..8d66d937 100644
--- a/user/troubleshooting/app-menu-shortcut-troubleshooting.md
+++ b/user/troubleshooting/app-menu-shortcut-troubleshooting.md
@@ -8,7 +8,7 @@ redirect_from:
- /doc/ManagingAppVmShortcuts/
- /wiki/ManagingAppVmShortcuts/
ref: 202
-title: App Menu Shortcut Troubleshooting
+title: App menu shortcut troubleshooting
---
For ease of use Qubes aggregates shortcuts to applications that are installed in app qubes and shows them in one application menu (aka "app menu" or "start menu") in dom0.
diff --git a/user/troubleshooting/autostart-troubleshooting.md b/user/troubleshooting/autostart-troubleshooting.md
index 3d67d6be..0569d775 100644
--- a/user/troubleshooting/autostart-troubleshooting.md
+++ b/user/troubleshooting/autostart-troubleshooting.md
@@ -2,7 +2,7 @@
lang: en
layout: doc
permalink: /doc/autostart-troubleshooting/
-title: Autostart Troubleshooting
+title: Autostart troubleshooting
---
The following instructions are valid for **Qubes OS R4.0 legacy mode** and
diff --git a/user/troubleshooting/disk-troubleshooting.md b/user/troubleshooting/disk-troubleshooting.md
index d10eebea..07798bf2 100644
--- a/user/troubleshooting/disk-troubleshooting.md
+++ b/user/troubleshooting/disk-troubleshooting.md
@@ -8,7 +8,7 @@ redirect_from:
- /wiki/OutOfmemory/
- /doc/out-of-memory/
ref: 231
-title: Disk Troubleshooting
+title: Disk troubleshooting
---
## "Out of disk space" error ##
diff --git a/user/troubleshooting/gui-troubleshooting.md b/user/troubleshooting/gui-troubleshooting.md
index 215fa61b..1268ccfc 100644
--- a/user/troubleshooting/gui-troubleshooting.md
+++ b/user/troubleshooting/gui-troubleshooting.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/gui-troubleshooting/
ref: 233
-title: GUI Troubleshooting
+title: Gui troubleshooting
---
## Can't click on anything after connecting 4k external display
diff --git a/user/troubleshooting/hardware-troubleshooting.md b/user/troubleshooting/hardware-troubleshooting.md
index 7d332f4c..d4b17115 100644
--- a/user/troubleshooting/hardware-troubleshooting.md
+++ b/user/troubleshooting/hardware-troubleshooting.md
@@ -5,7 +5,7 @@ permalink: /doc/hardware-troubleshooting/
redirect_from:
- /doc/newer-hardware-troubleshooting/
ref: 97
-title: Hardware Troubleshooting
+title: Hardware troubleshooting
---
## Audio doesn't work / Troubleshooting newer hardware
diff --git a/user/troubleshooting/hvm-troubleshooting.md b/user/troubleshooting/hvm-troubleshooting.md
index 6f9fc4f0..52bb675e 100644
--- a/user/troubleshooting/hvm-troubleshooting.md
+++ b/user/troubleshooting/hvm-troubleshooting.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/hvm-troubleshooting/
ref: 232
-title: HVM Troubleshooting
+title: Hvm troubleshooting
---
## HVM pauses on boot, followed by kernel error
diff --git a/user/troubleshooting/installation-troubleshooting.md b/user/troubleshooting/installation-troubleshooting.md
index 51fa8b33..0094c2c3 100644
--- a/user/troubleshooting/installation-troubleshooting.md
+++ b/user/troubleshooting/installation-troubleshooting.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/installation-troubleshooting/
ref: 224
-title: Installation Troubleshooting
+title: Installation troubleshooting
---
## "An unknown error has occurred" error during installation
diff --git a/user/troubleshooting/media-troubleshooting.md b/user/troubleshooting/media-troubleshooting.md
index 82234b8b..a9618783 100644
--- a/user/troubleshooting/media-troubleshooting.md
+++ b/user/troubleshooting/media-troubleshooting.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/media-troubleshooting/
ref: 235
-title: Media Troubleshooting
+title: Media troubleshooting
---
## Can't play media videos in a VM due to missing codecs
diff --git a/user/troubleshooting/pci-troubleshooting.md b/user/troubleshooting/pci-troubleshooting.md
index 18b8f2b8..9219dd26 100644
--- a/user/troubleshooting/pci-troubleshooting.md
+++ b/user/troubleshooting/pci-troubleshooting.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/pci-troubleshooting/
ref: 230
-title: PCI Troubleshooting
+title: Pci troubleshooting
---
## DMA errors
diff --git a/user/troubleshooting/resume-suspend-troubleshooting.md b/user/troubleshooting/resume-suspend-troubleshooting.md
index bc0a1892..df997ce7 100644
--- a/user/troubleshooting/resume-suspend-troubleshooting.md
+++ b/user/troubleshooting/resume-suspend-troubleshooting.md
@@ -6,7 +6,7 @@ redirect_from:
- /en/doc/wireless-troubleshooting/
- /doc/wireless-troubleshooting/
ref: 94
-title: Suspend/Resume Troubleshooting
+title: Suspend/resume troubleshooting
---
First check if there are any remarks for similar devices in the [Hardware
diff --git a/user/troubleshooting/uefi-troubleshooting.md b/user/troubleshooting/uefi-troubleshooting.md
index 2ac56fa2..cc2b8eb2 100644
--- a/user/troubleshooting/uefi-troubleshooting.md
+++ b/user/troubleshooting/uefi-troubleshooting.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/uefi-troubleshooting/
ref: 177
-title: UEFI Troubleshooting
+title: Uefi troubleshooting
---
## Successfully installed in legacy mode, but had to change some kernel parameters
diff --git a/user/troubleshooting/update-troubleshooting.md b/user/troubleshooting/update-troubleshooting.md
index dc9015b4..5cbcf081 100644
--- a/user/troubleshooting/update-troubleshooting.md
+++ b/user/troubleshooting/update-troubleshooting.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/update-troubleshooting/
ref: 239
-title: Update Troubleshooting
+title: Update troubleshooting
---
## “Failed to synchronize cache for repo” errors when updating Fedora templates
diff --git a/user/troubleshooting/updating-debian-and-whonix.md b/user/troubleshooting/updating-debian-and-whonix.md
index 9bbf5c9a..16858877 100644
--- a/user/troubleshooting/updating-debian-and-whonix.md
+++ b/user/troubleshooting/updating-debian-and-whonix.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/troubleshooting/updating-debian-and-whonix/
ref: 98
-title: Updating Debian and Whonix
+title: Updating debian and whonix
---
Despite Qubes shipping with [Debian Templates](/doc/templates/debian/), most of Qubes core components run on Fedora and thus our documentation has better coverage for Fedora. However, Qubes has been working closely with the [Whonix](https://whonix.org) project which is based on Debian.
diff --git a/user/troubleshooting/usb-troubleshooting.md b/user/troubleshooting/usb-troubleshooting.md
index 24ff7417..eaa0a502 100644
--- a/user/troubleshooting/usb-troubleshooting.md
+++ b/user/troubleshooting/usb-troubleshooting.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/usb-troubleshooting/
ref: 234
-title: USB Troubleshooting
+title: Usb troubleshooting
---
## disp-sys-usb does not start
diff --git a/user/troubleshooting/vm-troubleshooting.md b/user/troubleshooting/vm-troubleshooting.md
index d684e8ce..f2cf977c 100644
--- a/user/troubleshooting/vm-troubleshooting.md
+++ b/user/troubleshooting/vm-troubleshooting.md
@@ -5,7 +5,7 @@ permalink: /doc/vm-troubleshooting/
redirect_from:
- /doc/remove-vm-manually/
ref: 223
-title: VM Troubleshooting
+title: Vm troubleshooting
---
## VM Kernel troubleshooting
diff --git a/user/troubleshooting/vpn-troubleshooting.md b/user/troubleshooting/vpn-troubleshooting.md
index ff223629..c26aa809 100644
--- a/user/troubleshooting/vpn-troubleshooting.md
+++ b/user/troubleshooting/vpn-troubleshooting.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/vpn-troubleshooting/
ref: 240
-title: VPN Troubleshooting
+title: Vpn troubleshooting
---
## Tips
From a18174dc5eaa947a365976178fb5bf5cfc5b366b Mon Sep 17 00:00:00 2001
From: Andrew David Wong
Date: Fri, 9 Jul 2021 05:10:44 -0700
Subject: [PATCH 13/29] Fix capitalization; update terms
(QubesOS/qubes-issues#6769)
Thank you to @unman for the initial sentence case pass.
---
developer/building/qubes-iso-building.md | 2 +-
developer/debugging/mount-lvm-image.md | 2 +-
developer/debugging/vm-interface.md | 2 +-
developer/general/continuous-integration.md | 2 +-
developer/general/gsoc.md | 2 +-
developer/general/gsod.md | 2 +-
developer/general/usability-ux.md | 2 +-
developer/releases/1_0/release-notes.md | 2 +-
developer/releases/2_0/release-notes.md | 2 +-
developer/releases/3_0/release-notes.md | 2 +-
developer/releases/3_0/schedule.md | 2 +-
developer/releases/3_1/release-notes.md | 2 +-
developer/releases/3_1/schedule.md | 2 +-
developer/releases/3_2/release-notes.md | 2 +-
developer/releases/3_2/schedule.md | 2 +-
developer/releases/4_0/release-notes.md | 2 +-
developer/releases/4_0/schedule.md | 2 +-
developer/services/admin-api-table.md | 2 +-
developer/services/admin-api.md | 2 +-
developer/services/disposablevm-implementation.md | 2 +-
developer/services/qfilecopy.md | 2 +-
developer/services/qrexec-internals.md | 2 +-
developer/services/qrexec-socket-services.md | 2 +-
developer/services/qrexec.md | 2 +-
developer/system/gui.md | 2 +-
external/building-guides/building-archlinux-template.md | 2 +-
external/building-guides/building-non-fedora-template.md | 2 +-
external/building-guides/building-whonix-template.md | 2 +-
external/configuration-guides/disk-trim.md | 2 +-
external/configuration-guides/install-nvidia-driver.md | 2 +-
external/configuration-guides/multimedia.md | 2 +-
external/configuration-guides/vpn.md | 2 +-
external/configuration-guides/zfs.md | 2 +-
external/customization-guides/dark-theme.md | 2 +-
external/customization-guides/removing-templatevm-packages.md | 2 +-
external/os-guides/centos.md | 2 +-
external/os-guides/linux-hvm-tips.md | 2 +-
external/os-guides/netbsd.md | 2 +-
external/os-guides/pentesting/blackarch.md | 2 +-
external/os-guides/pentesting/kali.md | 2 +-
external/os-guides/pentesting/ptf.md | 2 +-
external/os-guides/windows/windows-tools.md | 2 +-
external/os-guides/windows/windows-vm.md | 2 +-
external/privacy-guides/anonymizing-your-mac-address.md | 2 +-
external/privacy-guides/tails.md | 2 +-
external/privacy-guides/torvm.md | 2 +-
external/security-guides/split-bitcoin.md | 2 +-
external/troubleshooting/macbook-troubleshooting.md | 2 +-
external/troubleshooting/sony-vaio-tinkering.md | 2 +-
external/troubleshooting/thinkpad-troubleshooting.md | 2 +-
introduction/faq.md | 2 +-
project-security/pgp-keys.md | 2 +-
project-security/qsb-checklist.md | 2 +-
project-security/qsb-template.md | 2 +-
project-security/qsb.md | 2 +-
project-security/security.md | 2 +-
project-security/xsa.md | 2 +-
user/advanced-topics/awesomewm.md | 2 +-
user/advanced-topics/gui-configuration.md | 2 +-
user/advanced-topics/i3.md | 2 +-
user/advanced-topics/kde.md | 2 +-
user/advanced-topics/managing-vm-kernels.md | 2 +-
user/advanced-topics/mount-from-other-os.md | 2 +-
user/advanced-topics/rpc-policy.md | 2 +-
user/advanced-topics/standalones-and-hvms.md | 2 +-
user/advanced-topics/usb-qubes.md | 2 +-
user/advanced-topics/windows.md | 2 +-
user/downloading-installing-upgrading/upgrade/upgrade-to-r2.md | 2 +-
.../downloading-installing-upgrading/upgrade/upgrade-to-r2b1.md | 2 +-
.../downloading-installing-upgrading/upgrade/upgrade-to-r2b2.md | 2 +-
.../downloading-installing-upgrading/upgrade/upgrade-to-r2b3.md | 2 +-
.../downloading-installing-upgrading/upgrade/upgrade-to-r3_0.md | 2 +-
.../downloading-installing-upgrading/upgrade/upgrade-to-r3_1.md | 2 +-
.../downloading-installing-upgrading/upgrade/upgrade-to-r3_2.md | 2 +-
.../downloading-installing-upgrading/upgrade/upgrade-to-r4_0.md | 2 +-
user/hardware/hcl.md | 2 +-
user/how-to-guides/how-to-use-pci-devices.md | 2 +-
user/how-to-guides/how-to-use-usb-devices.md | 2 +-
user/security-in-qubes/anti-evil-maid.md | 2 +-
user/security-in-qubes/split-gpg.md | 2 +-
user/security-in-qubes/u2f-proxy.md | 2 +-
user/security-in-qubes/vm-sudo.md | 2 +-
user/security-in-qubes/yubi-key.md | 2 +-
user/templates/debian/debian-upgrade.md | 2 +-
user/templates/fedora/fedora-upgrade.md | 2 +-
user/troubleshooting/gui-troubleshooting.md | 2 +-
user/troubleshooting/hvm-troubleshooting.md | 2 +-
user/troubleshooting/pci-troubleshooting.md | 2 +-
user/troubleshooting/uefi-troubleshooting.md | 2 +-
user/troubleshooting/updating-debian-and-whonix.md | 2 +-
user/troubleshooting/usb-troubleshooting.md | 2 +-
user/troubleshooting/vm-troubleshooting.md | 2 +-
user/troubleshooting/vpn-troubleshooting.md | 2 +-
93 files changed, 93 insertions(+), 93 deletions(-)
diff --git a/developer/building/qubes-iso-building.md b/developer/building/qubes-iso-building.md
index 92540c16..1dda3064 100644
--- a/developer/building/qubes-iso-building.md
+++ b/developer/building/qubes-iso-building.md
@@ -9,7 +9,7 @@ redirect_from:
- /doc/QubesR3Building/
- /wiki/QubesR3Building/
ref: 63
-title: Qubes iso building
+title: Qubes ISO building
---
Build Environment
diff --git a/developer/debugging/mount-lvm-image.md b/developer/debugging/mount-lvm-image.md
index 781beb70..d5b76080 100644
--- a/developer/debugging/mount-lvm-image.md
+++ b/developer/debugging/mount-lvm-image.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/mount-lvm-image/
ref: 46
-title: How to mount lvm images
+title: How to mount LVM images
---
You want to read your LVM image (e.g., there is a problem where you can't start any VMs except dom0).
diff --git a/developer/debugging/vm-interface.md b/developer/debugging/vm-interface.md
index 6c67dd5c..d6fc2dff 100644
--- a/developer/debugging/vm-interface.md
+++ b/developer/debugging/vm-interface.md
@@ -8,7 +8,7 @@ redirect_from:
- /doc/SystemDoc/VMInterface/
- /wiki/SystemDoc/VMInterface/
ref: 47
-title: Vm configuration interface
+title: Qube configuration interface
---
Qubes VM have some settings set by dom0 based on VM settings. There are multiple configuration channels, which includes:
diff --git a/developer/general/continuous-integration.md b/developer/general/continuous-integration.md
index e25914be..61749361 100644
--- a/developer/general/continuous-integration.md
+++ b/developer/general/continuous-integration.md
@@ -2,7 +2,7 @@
lang: en
layout: doc
permalink: /doc/continuous-integration/
-title: Continuous integration (ci)
+title: Continuous integration (CI)
---
This page explains the [continuous integration
diff --git a/developer/general/gsoc.md b/developer/general/gsoc.md
index 93e817c6..ef281c0a 100644
--- a/developer/general/gsoc.md
+++ b/developer/general/gsoc.md
@@ -5,7 +5,7 @@ permalink: /gsoc/
redirect_from:
- /GSoC/
ref: 33
-title: Google summer of code
+title: Google Summer of Code (GSoC)
---
## Information for Students
diff --git a/developer/general/gsod.md b/developer/general/gsod.md
index fdc5f5cc..8d25af1c 100644
--- a/developer/general/gsod.md
+++ b/developer/general/gsod.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /gsod/
ref: 242
-title: Google season of docs
+title: Google Season of Docs (GSoD)
---
Thank you for your interest in participating in the [2021 Google Season of Docs](https://developers.google.com/season-of-docs/) program with the [Qubes OS team](/team/). You can read more about the Google Season of Docs in the official [guides](https://developers.google.com/season-of-docs/docs/) and [FAQ](https://developers.google.com/season-of-docs/docs/faq).
diff --git a/developer/general/usability-ux.md b/developer/general/usability-ux.md
index 412aee33..5e0c5359 100644
--- a/developer/general/usability-ux.md
+++ b/developer/general/usability-ux.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/usability-ux/
ref: 31
-title: Usability & ux
+title: Usability & UX
---
Software that is too complicated to use, is often unused. Because we want as many people as possible to benefit from its unique security properties, the usability and user experience of Qubes OS is an utmost priority!
diff --git a/developer/releases/1_0/release-notes.md b/developer/releases/1_0/release-notes.md
index 592815da..39c6ea37 100644
--- a/developer/releases/1_0/release-notes.md
+++ b/developer/releases/1_0/release-notes.md
@@ -5,7 +5,7 @@ permalink: /doc/releases/1.0/release-notes/
redirect_from:
- /en/doc/releases/1.0/release-notes/
ref: 18
-title: Qubes r1.0 release notes
+title: Qubes R1.0 release notes
---
Detailed release notes in [this blog post](https://blog.invisiblethings.org/2012/09/03/introducing-qubes-10.html).
diff --git a/developer/releases/2_0/release-notes.md b/developer/releases/2_0/release-notes.md
index 8afcd174..e0a5751d 100644
--- a/developer/releases/2_0/release-notes.md
+++ b/developer/releases/2_0/release-notes.md
@@ -5,7 +5,7 @@ permalink: /doc/releases/2.0/release-notes/
redirect_from:
- /en/doc/releases/2.0/release-notes/
ref: 25
-title: Qubes r2.0 release notes
+title: Qubes R2.0 release notes
---
Detailed release notes in [this blog post](https://blog.invisiblethings.org/2014/09/26/announcing-qubes-os-release-2.html)
diff --git a/developer/releases/3_0/release-notes.md b/developer/releases/3_0/release-notes.md
index eb19059a..e31b4a27 100644
--- a/developer/releases/3_0/release-notes.md
+++ b/developer/releases/3_0/release-notes.md
@@ -5,7 +5,7 @@ permalink: /doc/releases/3.0/release-notes/
redirect_from:
- /en/doc/releases/3.0/release-notes/
ref: 19
-title: Qubes r3.0 release notes
+title: Qubes R3.0 release notes
---
### Qubes R3.0 Release Notes
diff --git a/developer/releases/3_0/schedule.md b/developer/releases/3_0/schedule.md
index f480f98a..255ce708 100644
--- a/developer/releases/3_0/schedule.md
+++ b/developer/releases/3_0/schedule.md
@@ -5,7 +5,7 @@ permalink: /doc/releases/3.0/schedule/
redirect_from:
- /en/doc/releases/3.0/schedule/
ref: 20
-title: Qubes r3.0 release schedule
+title: Qubes R3.0 release schedule
---
| Date | Stage |
diff --git a/developer/releases/3_1/release-notes.md b/developer/releases/3_1/release-notes.md
index c34905f7..35d1bcd4 100644
--- a/developer/releases/3_1/release-notes.md
+++ b/developer/releases/3_1/release-notes.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/releases/3.1/release-notes/
ref: 16
-title: Qubes r3.1 release notes
+title: Qubes R3.1 release notes
---
## New features since 3.0
diff --git a/developer/releases/3_1/schedule.md b/developer/releases/3_1/schedule.md
index ca8ae640..93cd69c7 100644
--- a/developer/releases/3_1/schedule.md
+++ b/developer/releases/3_1/schedule.md
@@ -5,7 +5,7 @@ permalink: /doc/releases/3.1/schedule/
redirect_from:
- /en/doc/releases/3.1/schedule/
ref: 17
-title: Qubes r3.1 release schedule
+title: Qubes R3.1 release schedule
---
This schedule is based on [Version Scheme](/doc/version-scheme/#release-schedule).
diff --git a/developer/releases/3_2/release-notes.md b/developer/releases/3_2/release-notes.md
index 53b190b7..547dff27 100644
--- a/developer/releases/3_2/release-notes.md
+++ b/developer/releases/3_2/release-notes.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/releases/3.2/release-notes/
ref: 21
-title: Qubes r3.2 release notes
+title: Qubes R3.2 release notes
---
## New features since 3.1
diff --git a/developer/releases/3_2/schedule.md b/developer/releases/3_2/schedule.md
index acfd8607..36cedd23 100644
--- a/developer/releases/3_2/schedule.md
+++ b/developer/releases/3_2/schedule.md
@@ -5,7 +5,7 @@ permalink: /doc/releases/3.2/schedule/
redirect_from:
- /en/doc/releases/3.2/schedule/
ref: 22
-title: Qubes r3.2 release schedule
+title: Qubes R3.2 release schedule
---
This schedule is based on [Version Scheme](/doc/version-scheme/#release-schedule).
diff --git a/developer/releases/4_0/release-notes.md b/developer/releases/4_0/release-notes.md
index b651a3a1..b80a1959 100644
--- a/developer/releases/4_0/release-notes.md
+++ b/developer/releases/4_0/release-notes.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/releases/4.0/release-notes/
ref: 23
-title: Qubes r4.0 release notes
+title: Qubes R4.0 release notes
---
New features since 3.2
diff --git a/developer/releases/4_0/schedule.md b/developer/releases/4_0/schedule.md
index 42740116..6268a999 100644
--- a/developer/releases/4_0/schedule.md
+++ b/developer/releases/4_0/schedule.md
@@ -5,7 +5,7 @@ permalink: /doc/releases/4.0/schedule/
redirect_from:
- /en/doc/releases/4.0/schedule/
ref: 24
-title: Qubes r4.0 release schedule
+title: Qubes R4.0 release schedule
---
This schedule is based on [Version Scheme](/doc/version-scheme/#release-schedule).
diff --git a/developer/services/admin-api-table.md b/developer/services/admin-api-table.md
index 02973143..ad60fef9 100644
--- a/developer/services/admin-api-table.md
+++ b/developer/services/admin-api-table.md
@@ -3,7 +3,7 @@ lang: en
layout: fullscreen
permalink: /doc/admin-api/table/
ref: 249
-title: Admin api table
+title: Admin API table
---
This page displays the fullscreen table from [Admin API](/doc/admin-api/).
diff --git a/developer/services/admin-api.md b/developer/services/admin-api.md
index dfecd836..03678282 100644
--- a/developer/services/admin-api.md
+++ b/developer/services/admin-api.md
@@ -9,7 +9,7 @@ redirect_from:
- /doc/mgmt-architecture/
- /doc/admin-api-architecture/
ref: 36
-title: Admin api
+title: Admin API
---
_You may also be interested in the article
diff --git a/developer/services/disposablevm-implementation.md b/developer/services/disposablevm-implementation.md
index 470153ad..952e9cff 100644
--- a/developer/services/disposablevm-implementation.md
+++ b/developer/services/disposablevm-implementation.md
@@ -8,7 +8,7 @@ redirect_from:
- /doc/DVMimpl/
- /wiki/DVMimpl/
ref: 34
-title: Disposablevm implementation
+title: Disposable implementation
---
**Note: The content below applies to Qubes R3.2.**
diff --git a/developer/services/qfilecopy.md b/developer/services/qfilecopy.md
index 8f10b853..b6a24bb8 100644
--- a/developer/services/qfilecopy.md
+++ b/developer/services/qfilecopy.md
@@ -7,7 +7,7 @@ redirect_from:
- /doc/Qfilecopy/
- /wiki/Qfilecopy/
ref: 35
-title: Inter-vm file copying (qfilecopy)
+title: Inter-qube file copying (qfilecopy)
---
There are two cases when we need a mechanism to copy files between VMs:
diff --git a/developer/services/qrexec-internals.md b/developer/services/qrexec-internals.md
index 3e12374f..72a2b8c1 100644
--- a/developer/services/qrexec-internals.md
+++ b/developer/services/qrexec-internals.md
@@ -8,7 +8,7 @@ redirect_from:
- /doc/Qrexec3Implementation/
- /wiki/Qrexec3Implementation/
ref: 39
-title: 'qrexec: qubes rpc internals'
+title: 'Qrexec: Qubes RPC internals'
---
(*This page details the current implementation of qrexec (qrexec3).
diff --git a/developer/services/qrexec-socket-services.md b/developer/services/qrexec-socket-services.md
index 5bb58811..1dfd9d2d 100644
--- a/developer/services/qrexec-socket-services.md
+++ b/developer/services/qrexec-socket-services.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/qrexec-socket-services/
ref: 42
-title: 'qrexec: socket-based services'
+title: 'Qrexec: socket-based services'
---
*This page describes how to implement and use new socket-backed services for qrexec. See [qrexec](/doc/qrexec/) for general overview of the qrexec framework.*
diff --git a/developer/services/qrexec.md b/developer/services/qrexec.md
index 4482a975..5c46ec7f 100644
--- a/developer/services/qrexec.md
+++ b/developer/services/qrexec.md
@@ -11,7 +11,7 @@ redirect_from:
- /doc/Qrexec/
- /wiki/Qrexec/
ref: 37
-title: 'qrexec: secure communication across domains'
+title: 'Qrexec: secure communication across domains'
---
(*This page is about qrexec v3. For qrexec v2, see [here](/doc/qrexec2/).*)
diff --git a/developer/system/gui.md b/developer/system/gui.md
index b95ca495..9ab6362c 100644
--- a/developer/system/gui.md
+++ b/developer/system/gui.md
@@ -8,7 +8,7 @@ redirect_from:
- /doc/GUIdocs/
- /wiki/GUIdocs/
ref: 61
-title: Gui virtualization
+title: GUI virtualization
---
qubes_gui and qubes_guid processes
diff --git a/external/building-guides/building-archlinux-template.md b/external/building-guides/building-archlinux-template.md
index 61a0b438..d6bce239 100644
--- a/external/building-guides/building-archlinux-template.md
+++ b/external/building-guides/building-archlinux-template.md
@@ -8,5 +8,5 @@ redirect_from:
- /wiki/BuildingArchlinuxTemplate/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/building/building-archlinux-template.md
ref: 116
-title: Building archlinux template
+title: Building Arch Linux template
---
diff --git a/external/building-guides/building-non-fedora-template.md b/external/building-guides/building-non-fedora-template.md
index fd6252e4..9bc8490e 100644
--- a/external/building-guides/building-non-fedora-template.md
+++ b/external/building-guides/building-non-fedora-template.md
@@ -8,5 +8,5 @@ redirect_from:
- /wiki/BuildingNonFedoraTemplate/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/building/building-non-fedora-template.md
ref: 117
-title: Building non-fedora template
+title: Building non-Fedora template
---
diff --git a/external/building-guides/building-whonix-template.md b/external/building-guides/building-whonix-template.md
index a10279a1..23e29760 100644
--- a/external/building-guides/building-whonix-template.md
+++ b/external/building-guides/building-whonix-template.md
@@ -6,5 +6,5 @@ redirect_from:
- /en/doc/building-whonix-template/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/building/building-whonix-template.md
ref: 115
-title: Building whonix templates
+title: Building Whonix templates
---
diff --git a/external/configuration-guides/disk-trim.md b/external/configuration-guides/disk-trim.md
index 4cdd6e7c..60bc1aa7 100644
--- a/external/configuration-guides/disk-trim.md
+++ b/external/configuration-guides/disk-trim.md
@@ -8,5 +8,5 @@ redirect_from:
- /wiki/DiskTRIM/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/configuration/disk-trim.md
ref: 104
-title: Disk trim
+title: Disk TRIM
---
diff --git a/external/configuration-guides/install-nvidia-driver.md b/external/configuration-guides/install-nvidia-driver.md
index e8a5e01c..8c997052 100644
--- a/external/configuration-guides/install-nvidia-driver.md
+++ b/external/configuration-guides/install-nvidia-driver.md
@@ -8,5 +8,5 @@ redirect_from:
- /wiki/InstallNvidiaDriver/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/configuration/install-nvidia-driver.md
ref: 96
-title: How to install an nvidia driver
+title: How to install an Nvidia driver
---
diff --git a/external/configuration-guides/multimedia.md b/external/configuration-guides/multimedia.md
index d5451241..24369540 100644
--- a/external/configuration-guides/multimedia.md
+++ b/external/configuration-guides/multimedia.md
@@ -8,5 +8,5 @@ redirect_from:
- /wiki/Multimedia/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/configuration/multimedia.md
ref: 105
-title: How to make a multimedia templatevm
+title: How to make a multimedia template
---
diff --git a/external/configuration-guides/vpn.md b/external/configuration-guides/vpn.md
index 3001b09e..5431af63 100644
--- a/external/configuration-guides/vpn.md
+++ b/external/configuration-guides/vpn.md
@@ -9,5 +9,5 @@ redirect_from:
- /wiki/VPN/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/configuration/vpn.md
ref: 102
-title: Vpn
+title: VPN
---
diff --git a/external/configuration-guides/zfs.md b/external/configuration-guides/zfs.md
index 105b7e44..55fb87b2 100644
--- a/external/configuration-guides/zfs.md
+++ b/external/configuration-guides/zfs.md
@@ -8,5 +8,5 @@ redirect_from:
- /wiki/ZFS/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/configuration/zfs.md
ref: 111
-title: Zfs
+title: ZFS
---
diff --git a/external/customization-guides/dark-theme.md b/external/customization-guides/dark-theme.md
index c747073b..2494fca9 100644
--- a/external/customization-guides/dark-theme.md
+++ b/external/customization-guides/dark-theme.md
@@ -5,5 +5,5 @@ redirect_from:
- /doc/dark-theme/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/customization/dark-theme.md
ref: 74
-title: Dark theme in dom0 and domu
+title: Dark theme
---
diff --git a/external/customization-guides/removing-templatevm-packages.md b/external/customization-guides/removing-templatevm-packages.md
index f701c571..23efe5a7 100644
--- a/external/customization-guides/removing-templatevm-packages.md
+++ b/external/customization-guides/removing-templatevm-packages.md
@@ -5,5 +5,5 @@ redirect_from:
- /doc/removing-templatevm-packages/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/customization/removing-templatevm-packages.md
ref: 75
-title: Removing templatevm packages
+title: Removing template packages
---
diff --git a/external/os-guides/centos.md b/external/os-guides/centos.md
index b46c084a..68c43e11 100644
--- a/external/os-guides/centos.md
+++ b/external/os-guides/centos.md
@@ -5,5 +5,5 @@ redirect_from:
- /doc/templates/centos/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/os/centos.md
ref: 81
-title: Centos template
+title: CentOS template
---
diff --git a/external/os-guides/linux-hvm-tips.md b/external/os-guides/linux-hvm-tips.md
index f3078195..7b1c0e3d 100644
--- a/external/os-guides/linux-hvm-tips.md
+++ b/external/os-guides/linux-hvm-tips.md
@@ -8,5 +8,5 @@ redirect_from:
- /wiki/LinuxHVMTips/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/os/linux-hvm-tips.md
ref: 82
-title: Linux hvm tips
+title: Linux HVM tips
---
diff --git a/external/os-guides/netbsd.md b/external/os-guides/netbsd.md
index 09e956e1..9e37cc5f 100644
--- a/external/os-guides/netbsd.md
+++ b/external/os-guides/netbsd.md
@@ -5,5 +5,5 @@ redirect_from:
- /doc/netbsd/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/os/netbsd.md
ref: 84
-title: How to create a netbsd vm
+title: How to create a NetBSD qube
---
diff --git a/external/os-guides/pentesting/blackarch.md b/external/os-guides/pentesting/blackarch.md
index 6bc95b95..a353c37b 100644
--- a/external/os-guides/pentesting/blackarch.md
+++ b/external/os-guides/pentesting/blackarch.md
@@ -6,5 +6,5 @@ redirect_from:
- /doc/blackarch/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/os/pentesting/blackarch.md
ref: 88
-title: How to create a blackarch vm
+title: How to create a BlackArch qube
---
diff --git a/external/os-guides/pentesting/kali.md b/external/os-guides/pentesting/kali.md
index 3f92a4fe..817b5aba 100644
--- a/external/os-guides/pentesting/kali.md
+++ b/external/os-guides/pentesting/kali.md
@@ -6,5 +6,5 @@ redirect_from:
- /doc/kali/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/os/pentesting/kali.md
ref: 87
-title: How to create a kali linux vm
+title: How to create a Kali Linux qube
---
diff --git a/external/os-guides/pentesting/ptf.md b/external/os-guides/pentesting/ptf.md
index 205e92c3..440b660b 100644
--- a/external/os-guides/pentesting/ptf.md
+++ b/external/os-guides/pentesting/ptf.md
@@ -6,5 +6,5 @@ redirect_from:
- /doc/ptf/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/os/pentesting/ptf.md
ref: 89
-title: How to create penetration testers framework (ptf) vm
+title: How to create penetration testers framework (PTF) qube
---
diff --git a/external/os-guides/windows/windows-tools.md b/external/os-guides/windows/windows-tools.md
index 5d100d55..0efce90d 100644
--- a/external/os-guides/windows/windows-tools.md
+++ b/external/os-guides/windows/windows-tools.md
@@ -14,5 +14,5 @@ redirect_from:
- /wiki/WindowsTools/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/os/windows/windows-tools.md
ref: 86
-title: Qubes windows tools
+title: Qubes Windows tools
---
diff --git a/external/os-guides/windows/windows-vm.md b/external/os-guides/windows/windows-vm.md
index 198c9fca..1b5e50e9 100644
--- a/external/os-guides/windows/windows-vm.md
+++ b/external/os-guides/windows/windows-vm.md
@@ -5,5 +5,5 @@ redirect_from:
- /doc/windows-vm/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/os/windows/windows-vm.md
ref: 85
-title: Installing a windows vm
+title: Installing a Windows qube
---
diff --git a/external/privacy-guides/anonymizing-your-mac-address.md b/external/privacy-guides/anonymizing-your-mac-address.md
index c2d4545e..b7ff2f67 100644
--- a/external/privacy-guides/anonymizing-your-mac-address.md
+++ b/external/privacy-guides/anonymizing-your-mac-address.md
@@ -6,5 +6,5 @@ redirect_from:
- /doc/randomizing-your-mac-address/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/privacy/anonymizing-your-mac-address.md
ref: 67
-title: Anonymizing your mac address
+title: Anonymizing your MAC address
---
diff --git a/external/privacy-guides/tails.md b/external/privacy-guides/tails.md
index cfe4d9dc..6de580b5 100644
--- a/external/privacy-guides/tails.md
+++ b/external/privacy-guides/tails.md
@@ -6,5 +6,5 @@ redirect_from:
- /doc/running-tails/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/privacy/tails.md
ref: 71
-title: Running tails in qubes
+title: Running Tails in qubes
---
diff --git a/external/privacy-guides/torvm.md b/external/privacy-guides/torvm.md
index 892780bd..b5177ff3 100644
--- a/external/privacy-guides/torvm.md
+++ b/external/privacy-guides/torvm.md
@@ -10,5 +10,5 @@ redirect_from:
- /wiki/UserDoc/TorVM/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/privacy/torvm.md
ref: 68
-title: Torvm
+title: TorVM
---
diff --git a/external/security-guides/split-bitcoin.md b/external/security-guides/split-bitcoin.md
index 0f98871d..a192a5e6 100644
--- a/external/security-guides/split-bitcoin.md
+++ b/external/security-guides/split-bitcoin.md
@@ -5,5 +5,5 @@ redirect_from:
- /doc/split-bitcoin/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/security/split-bitcoin.md
ref: 77
-title: Split bitcoin
+title: Split Bitcoin
---
diff --git a/external/troubleshooting/macbook-troubleshooting.md b/external/troubleshooting/macbook-troubleshooting.md
index 344bb611..955e21ad 100644
--- a/external/troubleshooting/macbook-troubleshooting.md
+++ b/external/troubleshooting/macbook-troubleshooting.md
@@ -3,5 +3,5 @@ lang: en
layout: doc
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/troubleshooting/macbook-troubleshooting.md
ref: 238
-title: Apple macbook troubleshooting
+title: Apple MacBook troubleshooting
---
diff --git a/external/troubleshooting/sony-vaio-tinkering.md b/external/troubleshooting/sony-vaio-tinkering.md
index b854c278..19fe54c4 100644
--- a/external/troubleshooting/sony-vaio-tinkering.md
+++ b/external/troubleshooting/sony-vaio-tinkering.md
@@ -8,5 +8,5 @@ redirect_from:
- /wiki/SonyVaioTinkering/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/troubleshooting/sony-vaio-tinkering.md
ref: 93
-title: Sony vaio tinkering
+title: Sony Vaio tinkering
---
diff --git a/external/troubleshooting/thinkpad-troubleshooting.md b/external/troubleshooting/thinkpad-troubleshooting.md
index 21a453b6..42f25997 100644
--- a/external/troubleshooting/thinkpad-troubleshooting.md
+++ b/external/troubleshooting/thinkpad-troubleshooting.md
@@ -13,5 +13,5 @@ redirect_from:
- /wiki/Lenovo450Tinkering/
redirect_to: https://github.com/Qubes-Community/Contents/blob/master/docs/troubleshooting/thinkpad-troubleshooting.md
ref: 95
-title: Lenovo thinkpad troubleshooting
+title: Lenovo ThinkPad troubleshooting
---
diff --git a/introduction/faq.md b/introduction/faq.md
index d8fd9068..bf7d3ed8 100644
--- a/introduction/faq.md
+++ b/introduction/faq.md
@@ -12,7 +12,7 @@ redirect_from:
- /doc/DevelFaq/
- /wiki/DevelFaq/
ref: 124
-title: Frequently asked questions (faq)
+title: Frequently asked questions (FAQ)
---
## General & Security
diff --git a/project-security/pgp-keys.md b/project-security/pgp-keys.md
index 93897b87..2e20da7a 100644
--- a/project-security/pgp-keys.md
+++ b/project-security/pgp-keys.md
@@ -4,5 +4,5 @@ layout: doc
permalink: /security/pgp-keys/
redirect_to: https://keys.qubes-os.org/keys/
ref: 250
-title: Pgp keys
+title: PGP keys
---
diff --git a/project-security/qsb-checklist.md b/project-security/qsb-checklist.md
index 557fe906..7fbf32af 100644
--- a/project-security/qsb-checklist.md
+++ b/project-security/qsb-checklist.md
@@ -6,7 +6,7 @@ redirect_from:
- /security/bulletins/checklist/
- /doc/security-bulletins/checklist/
ref: 215
-title: Qubes security bulletin (qsb) checklist
+title: Qubes security bulletin (QSB) checklist
---
## Preparation
diff --git a/project-security/qsb-template.md b/project-security/qsb-template.md
index 83e5bead..aa128d28 100644
--- a/project-security/qsb-template.md
+++ b/project-security/qsb-template.md
@@ -8,5 +8,5 @@ redirect_from:
redirect_to:
- https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-template.txt
ref: 209
-title: Qubes security bulletin (qsb) template
+title: Qubes security bulletin (QSB) template
---
diff --git a/project-security/qsb.md b/project-security/qsb.md
index 7c7316f5..0c956aa8 100644
--- a/project-security/qsb.md
+++ b/project-security/qsb.md
@@ -10,7 +10,7 @@ redirect_from:
- /wiki/SecurityBulletins/
- /trac/wiki/SecurityBulletins/
ref: 218
-title: Qubes security bulletins (qsbs)
+title: Qubes security bulletins (QSBs)
---
A **Qubes Security Bulletin (QSB)** is a security announcement issued by the
diff --git a/project-security/security.md b/project-security/security.md
index 1650a3e1..c9b19e03 100644
--- a/project-security/security.md
+++ b/project-security/security.md
@@ -13,7 +13,7 @@ redirect_from:
- /wiki/SecurityPage/
- /trac/wiki/SecurityPage/
ref: 217
-title: Qubes os project security center
+title: Qubes OS project security center
---
This page provides a central hub for topics pertaining to the security of the
diff --git a/project-security/xsa.md b/project-security/xsa.md
index 74c035e6..d2221fd4 100644
--- a/project-security/xsa.md
+++ b/project-security/xsa.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /security/xsa/
ref: 214
-title: Xen security advisory (xsa) tracker
+title: Xen security advisory (XSA) tracker
---
This tracker shows whether Qubes OS is affected by any given [Xen Security
diff --git a/user/advanced-topics/awesomewm.md b/user/advanced-topics/awesomewm.md
index b5292209..28f969da 100644
--- a/user/advanced-topics/awesomewm.md
+++ b/user/advanced-topics/awesomewm.md
@@ -6,7 +6,7 @@ redirect_from:
- /doc/awesome/
- /en/doc/awesome/
ref: 179
-title: Awesomewm (window manager)
+title: AwesomeWM (window manager)
---
## Qubes-specific features
diff --git a/user/advanced-topics/gui-configuration.md b/user/advanced-topics/gui-configuration.md
index 83e1715e..2f02bbe8 100644
--- a/user/advanced-topics/gui-configuration.md
+++ b/user/advanced-topics/gui-configuration.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/gui-configuration/
ref: 184
-title: Gui configuration
+title: GUI configuration
---
## Video RAM adjustment for high-resolution displays
diff --git a/user/advanced-topics/i3.md b/user/advanced-topics/i3.md
index 273e9d74..b326988d 100644
--- a/user/advanced-topics/i3.md
+++ b/user/advanced-topics/i3.md
@@ -7,7 +7,7 @@ redirect_from:
- /doc/UserDoc/i3/
- /wiki/UserDoc/i3/
ref: 183
-title: I3 (window manager)
+title: i3 (window manager)
---
i3 is part of the stable repository (as of Qubes R3.1) and can be installed by
diff --git a/user/advanced-topics/kde.md b/user/advanced-topics/kde.md
index 401ccf8c..5d350b06 100644
--- a/user/advanced-topics/kde.md
+++ b/user/advanced-topics/kde.md
@@ -5,7 +5,7 @@ permalink: /doc/kde/
redirect_from:
- /en/doc/kde/
ref: 176
-title: Kde (desktop environment)
+title: KDE (desktop environment)
---
Installation
diff --git a/user/advanced-topics/managing-vm-kernels.md b/user/advanced-topics/managing-vm-kernels.md
index 91a436b7..12a4949c 100644
--- a/user/advanced-topics/managing-vm-kernels.md
+++ b/user/advanced-topics/managing-vm-kernels.md
@@ -6,7 +6,7 @@ redirect_from:
- /doc/managing-vm-kernel/
- /en/doc/managing-vm-kernel/
ref: 173
-title: Managing vm kernels
+title: Managing qube kernels
---
By default, VMs kernels are provided by dom0.
diff --git a/user/advanced-topics/mount-from-other-os.md b/user/advanced-topics/mount-from-other-os.md
index cda2696c..86441666 100644
--- a/user/advanced-topics/mount-from-other-os.md
+++ b/user/advanced-topics/mount-from-other-os.md
@@ -7,7 +7,7 @@ redirect_from:
- /doc/MountFromOtherOs/
- /wiki/MountFromOtherOs/
ref: 175
-title: How to mount a qubes partition from another os
+title: How to mount a Qubes partition from another OS
---
When a Qubes OS install is unbootable or booting it is otherwise undesirable, this process allows for the recovery of files stored within the system.
diff --git a/user/advanced-topics/rpc-policy.md b/user/advanced-topics/rpc-policy.md
index e78cbc5c..d86ab1ac 100644
--- a/user/advanced-topics/rpc-policy.md
+++ b/user/advanced-topics/rpc-policy.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/rpc-policy/
ref: 178
-title: Rpc policies
+title: RPC policies
---
This document explains the basics of RPC policies in Qubes.
diff --git a/user/advanced-topics/standalones-and-hvms.md b/user/advanced-topics/standalones-and-hvms.md
index f46dad11..04df42d5 100644
--- a/user/advanced-topics/standalones-and-hvms.md
+++ b/user/advanced-topics/standalones-and-hvms.md
@@ -11,7 +11,7 @@ redirect_from:
- /doc/HvmCreate/
- /wiki/HvmCreate/
ref: 130
-title: Standalones and hvms
+title: Standalones and HVMs
---
A [standalone](/doc/glossary/#standalone) is a type of qube that is created by
diff --git a/user/advanced-topics/usb-qubes.md b/user/advanced-topics/usb-qubes.md
index dedb763d..ef4bf7c6 100644
--- a/user/advanced-topics/usb-qubes.md
+++ b/user/advanced-topics/usb-qubes.md
@@ -9,7 +9,7 @@ redirect_from:
- /wiki/USBVM/
- /doc/sys-usb/
ref: 181
-title: Usb qubes
+title: USB qubes
---
If during installation you enabled the creation of a USB-qube, your system should be setup already and none of the mentioned steps here should be necessary. (Unless you want to [remove your USB-qube](#removing-a-usb-qube).) If for any reason no USB-qube was created during installation, this guide will show you how to do so.
diff --git a/user/advanced-topics/windows.md b/user/advanced-topics/windows.md
index 2e3bf860..e808f95b 100644
--- a/user/advanced-topics/windows.md
+++ b/user/advanced-topics/windows.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/windows/
ref: 129
-title: Windows vms
+title: Windows qubes
---
Like any other unmodified OSes, Windows can be installed in Qubes as an [HVM](/doc/standalone-and-hvm/) domain.
diff --git a/user/downloading-installing-upgrading/upgrade/upgrade-to-r2.md b/user/downloading-installing-upgrading/upgrade/upgrade-to-r2.md
index 0835d53d..681bd784 100644
--- a/user/downloading-installing-upgrading/upgrade/upgrade-to-r2.md
+++ b/user/downloading-installing-upgrading/upgrade/upgrade-to-r2.md
@@ -8,7 +8,7 @@ redirect_from:
- /doc/UpgradeToR2rc1/
- /wiki/UpgradeToR2rc1/
ref: 156
-title: Upgrading to r2
+title: Upgrading to R2
---
Current Qubes R2 Beta 3 (R2B3) systems can be upgraded in-place to the latest R2 (R2) release by following the procedure below.
diff --git a/user/downloading-installing-upgrading/upgrade/upgrade-to-r2b1.md b/user/downloading-installing-upgrading/upgrade/upgrade-to-r2b1.md
index a17b036e..5d22eb64 100644
--- a/user/downloading-installing-upgrading/upgrade/upgrade-to-r2b1.md
+++ b/user/downloading-installing-upgrading/upgrade/upgrade-to-r2b1.md
@@ -7,7 +7,7 @@ redirect_from:
- /doc/UpgradeToR2B1/
- /wiki/UpgradeToR2B1/
ref: 163
-title: Upgrading to r2b1
+title: Upgrading to R2B1
---
**Note: Qubes R2 Beta 1 is no longer supported! Please install or upgrade to a newer Qubes R2.**
diff --git a/user/downloading-installing-upgrading/upgrade/upgrade-to-r2b2.md b/user/downloading-installing-upgrading/upgrade/upgrade-to-r2b2.md
index 3a13300f..88bfc86b 100644
--- a/user/downloading-installing-upgrading/upgrade/upgrade-to-r2b2.md
+++ b/user/downloading-installing-upgrading/upgrade/upgrade-to-r2b2.md
@@ -7,7 +7,7 @@ redirect_from:
- /doc/UpgradeToR2B2/
- /wiki/UpgradeToR2B2/
ref: 160
-title: Upgrading to r2b2
+title: Upgrading to R2B2
---
Existing users of Qubes R1 (but not R1 betas!) can upgrade their systems to the latest R2 beta release by following the procedure below. As usual, it is advisable to backup the system before proceeding with the upgrade. While it is possible to upgrade the system **it is strongly recommended to reinstall it**. You will preserve all your data and settings thanks to [backup and restore tools](/doc/backup-restore/).
diff --git a/user/downloading-installing-upgrading/upgrade/upgrade-to-r2b3.md b/user/downloading-installing-upgrading/upgrade/upgrade-to-r2b3.md
index 571b100f..18916dee 100644
--- a/user/downloading-installing-upgrading/upgrade/upgrade-to-r2b3.md
+++ b/user/downloading-installing-upgrading/upgrade/upgrade-to-r2b3.md
@@ -7,7 +7,7 @@ redirect_from:
- /doc/UpgradeToR2B3/
- /wiki/UpgradeToR2B3/
ref: 157
-title: Upgrading to r2b3
+title: Upgrading to R2B3
---
Current Qubes R2 Beta 2 (R2B2) systems can be upgraded in-place to the latest R2 Beta 3 (R2B3) release by following the procedure below. However, upgrading in-place is riskier than performing a clean installation, since there are more things which can go wrong. For this reason, **we strongly recommended that users perform a [clean installation](/doc/installation-guide/) of Qubes R2 Beta 3**.
diff --git a/user/downloading-installing-upgrading/upgrade/upgrade-to-r3_0.md b/user/downloading-installing-upgrading/upgrade/upgrade-to-r3_0.md
index ea0ce103..19082f64 100644
--- a/user/downloading-installing-upgrading/upgrade/upgrade-to-r3_0.md
+++ b/user/downloading-installing-upgrading/upgrade/upgrade-to-r3_0.md
@@ -7,7 +7,7 @@ redirect_from:
- /doc/UpgradeToR3.0/
- /doc/UpgradeToR3.0rc1/
ref: 159
-title: Upgrading to r3.0
+title: Upgrading to R3.0
---
**This instruction is highly experimental, the official way to upgrade from R2 is to backup the data and reinstall the system. Use at your own risk!**
diff --git a/user/downloading-installing-upgrading/upgrade/upgrade-to-r3_1.md b/user/downloading-installing-upgrading/upgrade/upgrade-to-r3_1.md
index 41305dd1..527434ca 100644
--- a/user/downloading-installing-upgrading/upgrade/upgrade-to-r3_1.md
+++ b/user/downloading-installing-upgrading/upgrade/upgrade-to-r3_1.md
@@ -7,7 +7,7 @@ redirect_from:
- /doc/UpgradeToR3.1/
- /doc/UpgradeToR3.1rc1/
ref: 155
-title: Upgrading to r3.1
+title: Upgrading to R3.1
---
**Before attempting either an in-place upgrade or a clean installation, we
diff --git a/user/downloading-installing-upgrading/upgrade/upgrade-to-r3_2.md b/user/downloading-installing-upgrading/upgrade/upgrade-to-r3_2.md
index 3b0e650e..1f26854c 100644
--- a/user/downloading-installing-upgrading/upgrade/upgrade-to-r3_2.md
+++ b/user/downloading-installing-upgrading/upgrade/upgrade-to-r3_2.md
@@ -7,7 +7,7 @@ redirect_from:
- /doc/UpgradeToR3.2/
- /doc/UpgradeToR3.2rc1/
ref: 161
-title: Upgrading to r3.2
+title: Upgrading to R3.2
---
**Before attempting either an in-place upgrade or a clean installation, we
diff --git a/user/downloading-installing-upgrading/upgrade/upgrade-to-r4_0.md b/user/downloading-installing-upgrading/upgrade/upgrade-to-r4_0.md
index c7a7a5f6..5b66a8eb 100644
--- a/user/downloading-installing-upgrading/upgrade/upgrade-to-r4_0.md
+++ b/user/downloading-installing-upgrading/upgrade/upgrade-to-r4_0.md
@@ -7,7 +7,7 @@ redirect_from:
- /doc/UpgradeToR4.0/
- /doc/UpgradeToR4.0rc1/
ref: 162
-title: Upgrading to r4.0
+title: Upgrading to R4.0
---
**Before attempting either an in-place upgrade or a clean installation, we strongly recommend that users [back up their systems](/doc/backup-restore/).**
diff --git a/user/hardware/hcl.md b/user/hardware/hcl.md
index dec452fd..7b640184 100644
--- a/user/hardware/hcl.md
+++ b/user/hardware/hcl.md
@@ -9,7 +9,7 @@ redirect_from:
- /wiki/HCLR1/
- /wiki/HCL-R2B2/
ref: 146
-title: Hardware compatibility list (hcl)
+title: Hardware compatibility list (HCL)
---
The [HCL](/hcl) is a compilation of reports generated and submitted by users across various Qubes versions about their hardware's compatibility with Qubes.
diff --git a/user/how-to-guides/how-to-use-pci-devices.md b/user/how-to-guides/how-to-use-pci-devices.md
index 903b307f..ed026d22 100644
--- a/user/how-to-guides/how-to-use-pci-devices.md
+++ b/user/how-to-guides/how-to-use-pci-devices.md
@@ -9,7 +9,7 @@ redirect_from:
- /doc/AssigningDevices/
- /wiki/AssigningDevices/
ref: 197
-title: How to use pci devices
+title: How to use PCI devices
---
*This page is part of [device handling in qubes](/doc/how-to-use-devices/).*
diff --git a/user/how-to-guides/how-to-use-usb-devices.md b/user/how-to-guides/how-to-use-usb-devices.md
index 8d61fc51..97cad9d5 100644
--- a/user/how-to-guides/how-to-use-usb-devices.md
+++ b/user/how-to-guides/how-to-use-usb-devices.md
@@ -6,7 +6,7 @@ redirect_from:
- /doc/usb-devices/
- /doc/usb/
ref: 195
-title: How to use usb devices
+title: How to use USB devices
---
*This page is part of [device handling in qubes](/doc/how-to-use-devices/).*
diff --git a/user/security-in-qubes/anti-evil-maid.md b/user/security-in-qubes/anti-evil-maid.md
index 5df96298..19ac3193 100644
--- a/user/security-in-qubes/anti-evil-maid.md
+++ b/user/security-in-qubes/anti-evil-maid.md
@@ -7,7 +7,7 @@ redirect_from:
- /doc/AntiEvilMaid/
- /wiki/AntiEvilMaid/
ref: 164
-title: Anti evil maid (aem)
+title: Anti evil maid (AEM)
---
Background
diff --git a/user/security-in-qubes/split-gpg.md b/user/security-in-qubes/split-gpg.md
index 9258a6cb..bab2c917 100644
--- a/user/security-in-qubes/split-gpg.md
+++ b/user/security-in-qubes/split-gpg.md
@@ -13,7 +13,7 @@ redirect_from:
- /doc/UserDoc/OpenPGP/
- /wiki/UserDoc/OpenPGP/
ref: 168
-title: Split gpg
+title: Split GPG
---
Split GPG implements a concept similar to having a smart card with your private GPG keys, except that the role of the "smart card" is played by another Qubes app qube.
diff --git a/user/security-in-qubes/u2f-proxy.md b/user/security-in-qubes/u2f-proxy.md
index 94ab1b58..2304c4b3 100644
--- a/user/security-in-qubes/u2f-proxy.md
+++ b/user/security-in-qubes/u2f-proxy.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/u2f-proxy/
ref: 167
-title: U2f proxy
+title: U2F proxy
---
The [Qubes U2F Proxy](https://github.com/QubesOS/qubes-app-u2f) is a secure proxy intended to make use of U2F two-factor authentication devices with web browsers without exposing the browser to the full USB stack, not unlike the [USB keyboard and mouse proxies](/doc/usb/) implemented in Qubes.
diff --git a/user/security-in-qubes/vm-sudo.md b/user/security-in-qubes/vm-sudo.md
index f60df049..a4de0acb 100644
--- a/user/security-in-qubes/vm-sudo.md
+++ b/user/security-in-qubes/vm-sudo.md
@@ -7,7 +7,7 @@ redirect_from:
- /doc/VMSudo/
- /wiki/VMSudo/
ref: 165
-title: Passwordless root access in vms
+title: Passwordless root access in qubes
---
Background (`/etc/sudoers.d/qubes` in VM):
diff --git a/user/security-in-qubes/yubi-key.md b/user/security-in-qubes/yubi-key.md
index 725262d2..10f5809d 100644
--- a/user/security-in-qubes/yubi-key.md
+++ b/user/security-in-qubes/yubi-key.md
@@ -7,7 +7,7 @@ redirect_from:
- /en/doc/yubi-key/
- /doc/YubiKey/
ref: 169
-title: Yubikey
+title: YubiKey
---
You can use a YubiKey to enhance Qubes user authentication, for example to mitigate risk of someone snooping the password.
diff --git a/user/templates/debian/debian-upgrade.md b/user/templates/debian/debian-upgrade.md
index 12fb3f9e..c56df4dd 100644
--- a/user/templates/debian/debian-upgrade.md
+++ b/user/templates/debian/debian-upgrade.md
@@ -10,7 +10,7 @@ redirect_from:
- /doc/DebianTemplateUpgrade8/
- /wiki/DebianTemplateUpgrade8/
ref: 133
-title: How to upgrade a debian template in-place
+title: How to upgrade a Debian template in-place
---
diff --git a/user/templates/fedora/fedora-upgrade.md b/user/templates/fedora/fedora-upgrade.md
index cc470322..fc6d86f6 100644
--- a/user/templates/fedora/fedora-upgrade.md
+++ b/user/templates/fedora/fedora-upgrade.md
@@ -21,7 +21,7 @@ redirect_from:
- /wiki/FedoraTemplateUpgrade28/
- /doc/template/fedora/upgrade-29-to-30/
ref: 137
-title: How to upgrade a fedora template in-place
+title: How to upgrade a Fedora template in-place
---
diff --git a/user/troubleshooting/gui-troubleshooting.md b/user/troubleshooting/gui-troubleshooting.md
index 1268ccfc..a2761396 100644
--- a/user/troubleshooting/gui-troubleshooting.md
+++ b/user/troubleshooting/gui-troubleshooting.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/gui-troubleshooting/
ref: 233
-title: Gui troubleshooting
+title: GUI troubleshooting
---
## Can't click on anything after connecting 4k external display
diff --git a/user/troubleshooting/hvm-troubleshooting.md b/user/troubleshooting/hvm-troubleshooting.md
index 52bb675e..b7bfa108 100644
--- a/user/troubleshooting/hvm-troubleshooting.md
+++ b/user/troubleshooting/hvm-troubleshooting.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/hvm-troubleshooting/
ref: 232
-title: Hvm troubleshooting
+title: HVM troubleshooting
---
## HVM pauses on boot, followed by kernel error
diff --git a/user/troubleshooting/pci-troubleshooting.md b/user/troubleshooting/pci-troubleshooting.md
index 9219dd26..c1aad95b 100644
--- a/user/troubleshooting/pci-troubleshooting.md
+++ b/user/troubleshooting/pci-troubleshooting.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/pci-troubleshooting/
ref: 230
-title: Pci troubleshooting
+title: PCI troubleshooting
---
## DMA errors
diff --git a/user/troubleshooting/uefi-troubleshooting.md b/user/troubleshooting/uefi-troubleshooting.md
index cc2b8eb2..a364ee89 100644
--- a/user/troubleshooting/uefi-troubleshooting.md
+++ b/user/troubleshooting/uefi-troubleshooting.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/uefi-troubleshooting/
ref: 177
-title: Uefi troubleshooting
+title: UEFI troubleshooting
---
## Successfully installed in legacy mode, but had to change some kernel parameters
diff --git a/user/troubleshooting/updating-debian-and-whonix.md b/user/troubleshooting/updating-debian-and-whonix.md
index 16858877..9bbf5c9a 100644
--- a/user/troubleshooting/updating-debian-and-whonix.md
+++ b/user/troubleshooting/updating-debian-and-whonix.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/troubleshooting/updating-debian-and-whonix/
ref: 98
-title: Updating debian and whonix
+title: Updating Debian and Whonix
---
Despite Qubes shipping with [Debian Templates](/doc/templates/debian/), most of Qubes core components run on Fedora and thus our documentation has better coverage for Fedora. However, Qubes has been working closely with the [Whonix](https://whonix.org) project which is based on Debian.
diff --git a/user/troubleshooting/usb-troubleshooting.md b/user/troubleshooting/usb-troubleshooting.md
index eaa0a502..ca08295b 100644
--- a/user/troubleshooting/usb-troubleshooting.md
+++ b/user/troubleshooting/usb-troubleshooting.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/usb-troubleshooting/
ref: 234
-title: Usb troubleshooting
+title: USB troubleshooting
---
## disp-sys-usb does not start
diff --git a/user/troubleshooting/vm-troubleshooting.md b/user/troubleshooting/vm-troubleshooting.md
index f2cf977c..30112630 100644
--- a/user/troubleshooting/vm-troubleshooting.md
+++ b/user/troubleshooting/vm-troubleshooting.md
@@ -5,7 +5,7 @@ permalink: /doc/vm-troubleshooting/
redirect_from:
- /doc/remove-vm-manually/
ref: 223
-title: Vm troubleshooting
+title: Qube troubleshooting
---
## VM Kernel troubleshooting
diff --git a/user/troubleshooting/vpn-troubleshooting.md b/user/troubleshooting/vpn-troubleshooting.md
index c26aa809..d63bbe0c 100644
--- a/user/troubleshooting/vpn-troubleshooting.md
+++ b/user/troubleshooting/vpn-troubleshooting.md
@@ -3,7 +3,7 @@ lang: en
layout: doc
permalink: /doc/vpn-troubleshooting/
ref: 240
-title: Vpn troubleshooting
+title: VPN troubleshooting
---
## Tips
From 294e433b3daf63eb6f342eeafe58fb6f2cb8de9f Mon Sep 17 00:00:00 2001
From: Andrew David Wong
Date: Fri, 9 Jul 2021 05:19:05 -0700
Subject: [PATCH 14/29] Remove note about QubesOS/qubes-issues#6769 (fixed)
---
developer/general/documentation-style-guide.md | 6 ------
1 file changed, 6 deletions(-)
diff --git a/developer/general/documentation-style-guide.md b/developer/general/documentation-style-guide.md
index 4bda2c52..528d90e9 100644
--- a/developer/general/documentation-style-guide.md
+++ b/developer/general/documentation-style-guide.md
@@ -117,12 +117,6 @@ Use these terms consistently and accurately throughout your writing.
### Sentence case in headings
-_**Note:** We're looking for help with converting all page titles from title
-case to sentence case in accordance with this convention. See
-[#6769](https://github.com/QubesOS/qubes-issues/issues/6769). In the meantime,
-please continue to use title case in page titles only to maintain consistency
-until a mass conversion can be performed._
-
Use sentence case (rather than title case) in headings for the reasons
explained
[here](https://www.sallybagshaw.com.au/articles/sentence-case-v-title-case/).
From 380e7b43b9494bd603a17f142d6b27dbf70dd8c8 Mon Sep 17 00:00:00 2001
From: Andrew David Wong
Date: Sat, 10 Jul 2021 12:22:46 -0700
Subject: [PATCH 15/29] Fix and improve installation guide (#1172)
- Improve language
- Fix image links
- Explain BIOS and UEFI, provide links
- Fill in missing steps and information gaps
- Standardize grammar and punctuation
- Improve formatting
- Clarify instructions and explanations
---
.../installation-guide.md | 121 +++++++++++-------
1 file changed, 74 insertions(+), 47 deletions(-)
diff --git a/user/downloading-installing-upgrading/installation-guide.md b/user/downloading-installing-upgrading/installation-guide.md
index a6b73271..f86d8ea7 100644
--- a/user/downloading-installing-upgrading/installation-guide.md
+++ b/user/downloading-installing-upgrading/installation-guide.md
@@ -33,7 +33,8 @@ functional and secure.
Warning: Qubes has no control over what happens on your computer
before you install it. No software can provide security if it is installed on
compromised hardware. Do not install Qubes on a computer you don't trust.
- See installation security for more information.
+ See installation security for more
+ information.
Qubes OS has very specific [system requirements](/doc/system-requirements/). To
@@ -44,16 +45,17 @@ significant troubleshooting. You may also find it helpful to consult the
Even on supported hardware, you must ensure that [IOMMU-based
virtualization](https://en.wikipedia.org/wiki/Input%E2%80%93output_memory_management_unit#Virtualization)
-is activated in the BIOS/UEFI. Without it, Qubes OS won't be able to enforce
+is activated in the BIOS or UEFI. Without it, Qubes OS won't be able to enforce
isolation. For Intel-based boards, this setting is called Intel Virtualization
for Directed I/O (**Intel VT-d**) and for AMD-based boards, it is called AMD
I/O Virtualization Technology (or simply **AMD-Vi**). This parameter should be
-activated in your computer's BIOS/UEFI, alongside the standard Virtualization
-(**Intel VT-x**) and AMD Virtualization (**AMD-V**) extensions. This [external
+activated in your computer's BIOS or UEFI, alongside the standard
+Virtualization (**Intel VT-x**) and AMD Virtualization (**AMD-V**) extensions.
+This [external
guide](https://web.archive.org/web/20200112220913/https://www.intel.in/content/www/in/en/support/articles/000007139/server-products.html)
-made for Intel-based boards can help you figure out how to enter your BIOS/UEFI to
-locate and activate those settings. If those settings are not nested under the
-Advanced tab, you might find them under the Security tab.
+made for Intel-based boards can help you figure out how to enter your BIOS or
+UEFI to locate and activate those settings. If those settings are not nested
+under the Advanced tab, you might find them under the Security tab.
@@ -117,9 +119,9 @@ mode (*after* selecting the Qubes ISO):
without MediaTest, which is not recommended.
-![Rufus menu](/attachment/doc/rufus-menu.png)
+[![Rufus menu](/attachment/doc/rufus-menu.png)](/attachment/doc/rufus-menu.png)
-![Rufus DD image mode](/attachment/doc/rufus-dd-image-mode.png)
+[![Rufus DD image mode](/attachment/doc/rufus-dd-image-mode.png)](/attachment/doc/rufus-dd-image-mode.png)
If you are an advanced user, and you would like to customize your installation,
please see [custom installation](/doc/custom-install/). Otherwise, follow the
@@ -132,34 +134,59 @@ settings.
### Getting to the boot screen
-Booting is the process of starting your computer. In this case instead of
-booting the computer normally, we'll want to tell it to boot from the USB
-drive to which you just burned the Qubes installer. So just plug the USB
-drive into a USB port and follow the next steps.
+"Booting" is the process of starting your computer. When a computer boots up,
+it first runs low-level software before the main operating system. Depending on
+the computer, this low-level software is may be called the
+["BIOS"](https://en.wikipedia.org/wiki/BIOS) or
+["UEFI"](https://en.wikipedia.org/wiki/Unified_Extensible_Firmware_Interface).
-Then you'll need to power on the computer and immediately press a specific key to
-enter a special menu of your computer called the "BIOS" or "UEFI"
-(depending on your computer model).
+Since you're installing Qubes OS, you'll need to access your computer's BIOS or
+UEFI menu so that you can tell it to boot from the USB drive to which you just
+copied the Qubes installer ISO.
-The key to press varies from brand to brand. `Esc`, `Del` and `F10` are
-common ones. If you're not sure about the key to press you'll have to view in the
-machine's user guide or serch the web for `accessing BIOS/UEFI
`
-(replacing with your specific computer model).
+To begin, power off your computer and plug the USB drive into a USB port, but
+don't press the power button yet. Right after you press the power button,
+you'll have to immediately press a specific key to enter the BIOS or UEFI menu.
+The key to press varies from brand to brand. `Esc`, `Del`, and `F10` are common
+ones. If you're not sure, you can search the web for ` BIOS
+key` or ` UEFI key` (replacing `` with your
+specific computer model) or look it up in your computer's manual.
-The menu will look something like this:
+Once you know the key to press, press your computer's power button, then
+repeatedly press that key until you've entered your computer's BIOS or UEFI
+menu. To give you and idea of what you should be looking for, we've provided a
+couple of example photos below.
-| BIOS (older systems) | UEFI (modern systems) |
-|----------------------|-----------------------|
-| ![picture of BIOS image of Thinkpad T430](/attachment/doc/Thinkpad-t430-bios-main.jpg) | ![UEFI menu picure](/attachment/doc/uefi.jpeg)|
+Here's an example of what the BIOS menu looks like on a ThinkPad T430:
+[![picture of BIOS image of ThinkPad T430](/attachment/doc/Thinkpad-t430-bios-main.jpg)](/attachment/doc/Thinkpad-t430-bios-main.jpg)
-Within this you'll have to navigate to the boot menu. It can be of two types:
-* (a) **a list of devices to boot (starting) from** - in this case you select your USB drive (if you have multiple USB-looking devices, try them all until one works)
-* (b) **a list of devices in order** - here you order the boot devices in such a way that the USB drive is the first one.
+And here's an example of what a UEFI menu looks like:
-Then save the configurations and restart your computer. If you're successful in this step after a few seconds you'll be presented with the installer screen:
+[![UEFI menu picure](/attachment/doc/uefi.jpeg)](/attachment/doc/uefi.jpeg)
-![Boot screen](/attachment/doc/boot-screen.png)
+Once you access your computer's BIOS or UEFI menu, you'll want to go to the
+"boot menu," which is where you tell your computer which devices to boot from.
+The goal is to tell the computer to boot from your USB drive so that you can
+run the Qubes installer. If your boot menu lets you select which device to boot
+from first, simply select your USB drive. (If you have multiple entries that
+all look similar to your USB drive, and you're not sure which one is correct,
+one option is just to try each one until it works.) If, on the other hand, your
+boot menu presents you with a list of boot devices in order, then you'll want
+to move your USB drive to the top so that the Qubes installer runs before
+anything else.
+
+Once you're done on the boot menu, save your changes. How you do this depends
+on your BIOS or UEFI, but the instructions should be displayed right there on
+the screen or in a nearby tab. (If you're not sure whether you've saved your
+changes correctly, you can always reboot your computer and go back into the
+boot menu to check whether it still reflects your changes.) Once your BIOS or
+UEFI is configured the way you want it, reboot your computer. This time, don't
+press any special keys. Instead, let the BIOS or UEFI load and let your
+computer boot from your USB drive. If you're successful in this step, after a
+few seconds you'll be presented with the Qubes installer screen:
+
+[![Boot screen](/attachment/doc/boot-screen.png)](/attachment/doc/boot-screen.png)
@@ -192,15 +219,15 @@ reboot](https://support.microsoft.com/en-us/help/4026206/windows-10-find-safe-mo
On the first screen, you are asked to select the language that will be used
during the installation process. When you are done, select **Continue**.
-![welcome](/attachment/doc/welcome-to-qubes-os-installation-screen.png)
+[![welcome](/attachment/doc/welcome-to-qubes-os-installation-screen.png)](/attachment/doc/welcome-to-qubes-os-installation-screen.png)
Prior to the next screen, a compatibility test runs to check whether
IOMMU-virtualization is active or not. If the test fails, a window will pop up.
-![Unsupported hardware detected](/attachment/doc/unsupported-hardware-detected.png)
+[![Unsupported hardware detected](/attachment/doc/unsupported-hardware-detected.png)](/attachment/doc/unsupported-hardware-detected.png)
Do not panic. It may simply indicate that IOMMU-virtualization hasn't been
-activated in the BIOS / UEFI. Return to the [hardware
+activated in the BIOS or UEFI. Return to the [hardware
requirements](#hardware-requirements) section to learn how to activate it. If
the setting is not configured correctly, it means that your hardware won't be
able to leverage some Qubes security features, such as a strict isolation of
@@ -227,7 +254,7 @@ The Installation summary screen allows you to change how the system will be
installed and configured, including localization settings. At minimum, you are
required to select the storage device on which Qubes OS will be installed.
-![Installation summary not ready](/attachment/doc/installation-summary-not-ready.png)
+[![Installation summary not ready](/attachment/doc/installation-summary-not-ready.png)](/attachment/doc/installation-summary-not-ready.png)
### Localization
@@ -237,23 +264,23 @@ press "Add". If you want it be your default language, select the "German" entry
in the list and press the arrow button. Click on "Done" in the upper left
corner, and you're ready to go!
-![Keyboard layout selection](/attachment/doc/keyboard-layout-selection.png)
+[![Keyboard layout selection](/attachment/doc/keyboard-layout-selection.png)](/attachment/doc/keyboard-layout-selection.png)
The process to select a new language is similar to the process to select a new
keyboard layout. Follow the same process in the "Language Support" entry.
-![Language support selection](/attachment/doc/language-support-selection.png)
+[![Language support selection](/attachment/doc/language-support-selection.png)](/attachment/doc/language-support-selection.png)
You can have as many keyboard layout and languages as you want. Post-install,
you will be able to switch between them and install others.
Don't forget to select your time and date by clicking on the Time & Date entry.
-![Time and date](/attachment/doc/time-and-date.png)
+[![Time and date](/attachment/doc/time-and-date.png)](/attachment/doc/time-and-date.png)
### Software
-![Add-ons](/attachment/doc/add-ons.png)
+[![Add-ons](/attachment/doc/add-ons.png)](/attachment/doc/add-ons.png)
On the software selection tab, you can choose which software to install in
Qubes OS. Two options are available:
@@ -314,7 +341,7 @@ USB drive, just select the USB device as the target installation device. Bear
in mind that the installation process is likely to take longer than it would on
an internal storage device.
-![Select storage device](/attachment/doc/select-storage-device.png)
+[![Select storage device](/attachment/doc/select-storage-device.png)](/attachment/doc/select-storage-device.png)
@@ -333,11 +360,11 @@ finished, press **Done**.
recover it.
-![Select storage passhprase](/attachment/doc/select-storage-passphrase.png)
+[![Select storage passhprase](/attachment/doc/select-storage-passphrase.png)](/attachment/doc/select-storage-passphrase.png)
When you're ready, press **Begin Installation**.
-![Installation summary ready](/attachment/doc/installation-summary-ready.png)
+[![Installation summary ready](/attachment/doc/installation-summary-ready.png)](/attachment/doc/installation-summary-ready.png)
### Create your user account
@@ -350,7 +377,7 @@ Select **User Creation** to define a new user with administrator privileges and
a password. Just as for the disk encryption, this password should be complex.
The root account is deactivated and should remain as such.
-![Account name and password](/attachment/doc/account-name-and-password.png)
+[![Account name and password](/attachment/doc/account-name-and-password.png)](/attachment/doc/account-name-and-password.png)
When the installation is complete, press **Reboot**. Don't forget to remove the
installation medium, or else you may end up seeing the installer boot screen
@@ -363,24 +390,24 @@ again.
If the installation was successful, you should now see the GRUB menu during the
boot process.
-![Grub boot menu](/attachment/doc/grub-boot-menu.png)
+[![Grub boot menu](/attachment/doc/grub-boot-menu.png)](/attachment/doc/grub-boot-menu.png)
Just after this screen, you will be asked to enter your encryption passphrase.
-![Unlock storage device screen](/attachment/doc/unlock-storage-device-screen.png)
+[![Unlock storage device screen](/attachment/doc/unlock-storage-device-screen.png)](/attachment/doc/unlock-storage-device-screen.png)
### Initial Setup
You're almost done. Before you can start using Qubes OS, some configuration is
needed.
-![Initial setup menu](/attachment/doc/initial-setup-menu.png)
+[![Initial setup menu](/attachment/doc/initial-setup-menu.png)](/attachment/doc/initial-setup-menu.png)
By default, the installer will create a number of qubes (depending on the
options you selected during the installation process). These are designed to
give you a more ready-to-use environment from the get-go.
-![Initial setup menu configuration](/attachment/doc/initial-setup-menu-configuration.png)
+[![Initial setup menu configuration](/attachment/doc/initial-setup-menu-configuration.png)](/attachment/doc/initial-setup-menu-configuration.png)
Let's briefly go over the options:
@@ -415,11 +442,11 @@ system.
After the configuration is done, you will be greeted by the login screen. Enter
your password and log in.
-![Login screen](/attachment/doc/login-screen.png)
+[![Login screen](/attachment/doc/login-screen.png)](/attachment/doc/login-screen.png)
Congratulations, you are now ready to use Qubes OS!
-![Desktop menu](/attachment/doc/desktop-menu.png)
+[![Desktop menu](/attachment/doc/desktop-menu.png)](/attachment/doc/desktop-menu.png)
## Next steps
From 3f0977be1bd09c9d65c21b0e9fa81f393a061f40 Mon Sep 17 00:00:00 2001
From: Andrew David Wong
Date: Sat, 10 Jul 2021 12:39:28 -0700
Subject: [PATCH 16/29] Fix typo; improve image titles (#1172)
---
user/downloading-installing-upgrading/installation-guide.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/user/downloading-installing-upgrading/installation-guide.md b/user/downloading-installing-upgrading/installation-guide.md
index f86d8ea7..6ad4e290 100644
--- a/user/downloading-installing-upgrading/installation-guide.md
+++ b/user/downloading-installing-upgrading/installation-guide.md
@@ -159,11 +159,11 @@ couple of example photos below.
Here's an example of what the BIOS menu looks like on a ThinkPad T430:
-[![picture of BIOS image of ThinkPad T430](/attachment/doc/Thinkpad-t430-bios-main.jpg)](/attachment/doc/Thinkpad-t430-bios-main.jpg)
+[![ThinkPad T430 BIOS menu](/attachment/doc/Thinkpad-t430-bios-main.jpg)](/attachment/doc/Thinkpad-t430-bios-main.jpg)
And here's an example of what a UEFI menu looks like:
-[![UEFI menu picure](/attachment/doc/uefi.jpeg)](/attachment/doc/uefi.jpeg)
+[![UEFI menu](/attachment/doc/uefi.jpeg)](/attachment/doc/uefi.jpeg)
Once you access your computer's BIOS or UEFI menu, you'll want to go to the
"boot menu," which is where you tell your computer which devices to boot from.
From f60886541756b13928bb89907eea997d014ba356 Mon Sep 17 00:00:00 2001
From: Andrew David Wong
Date: Sat, 10 Jul 2021 12:52:48 -0700
Subject: [PATCH 17/29] Update doc style guide and instructions
- Explain why image linking is important
- Improve wording
- Fix link
- Minor improvements
---
.../general/documentation-style-guide.md | 23 +++++++++++++------
.../general/how-to-edit-the-documentation.md | 8 +++----
2 files changed, 20 insertions(+), 11 deletions(-)
diff --git a/developer/general/documentation-style-guide.md b/developer/general/documentation-style-guide.md
index 528d90e9..ab697f58 100644
--- a/developer/general/documentation-style-guide.md
+++ b/developer/general/documentation-style-guide.md
@@ -66,11 +66,19 @@ breaks:
### Image linking
-See [how to add images](/doc/how-to-edit-the-documentation/#how-to-add-images).
+See [how to add images](/doc/how-to-edit-the-documentation/#how-to-add-images)
+for the required syntax. This will make the image a hyperlink to the image
+file, allowing the reader to click on the image in order to view the full image
+by itself. This is important. Following best practices, our website has a
+responsive design, which allows the website to render appropriately across all
+screen sizes. When viewing this page on a smaller screen, such as on a mobile
+device, the image will automatically shrink down to fit the screen. If visitors
+cannot click on the image to view it in full size, then, depending on their
+device, they may have no way see the details in the image clearly.
-Link only to images in
-[qubes-attachment](https://github.com/QubesOS/qubes-attachment). Do not link to
-images on other websites.
+In addition, make sure to link only to images in the
+[qubes-attachment](https://github.com/QubesOS/qubes-attachment) repository. Do
+not attempt to link to images hosted on other websites.
### HTML and CSS
@@ -232,9 +240,10 @@ instead. However, *linking* to external documentation from
[qubes-doc](https://github.com/QubesOS/qubes-doc) is perfectly fine. Indeed,
the maintainers of the [Qubes Community](https://github.com/Qubes-Community)
project should regularly submit PRs against the documentation index (see [How
-to edit the documentation index](#how-to-edit-the-documentation-index)) to add
-and update Qubes Community links in the "External Documentation" section of the
-documentation table of contents.
+to edit the documentation
+index](/doc/how-to-edit-the-documentation/#how-to-edit-the-documentation-index))
+to add and update Qubes Community links in the "External Documentation" section
+of the documentation table of contents.
The main difference between **core** (or **official**) and **external** (or
**community** or **unofficial**) documentation is whether it documents software
diff --git a/developer/general/how-to-edit-the-documentation.md b/developer/general/how-to-edit-the-documentation.md
index 714ff312..d5b07681 100644
--- a/developer/general/how-to-edit-the-documentation.md
+++ b/developer/general/how-to-edit-the-documentation.md
@@ -126,7 +126,7 @@ pull request, we'll post a comment explaining why we can't.
The source file for the [documentation index (a.k.a. table of contents)](/doc/)
is
-[_data/doc-index.yml](https://github.com/QubesOS/qubesos.github.io/blob/master/_data/doc-index.yml).
+[doc-index.yml](https://github.com/QubesOS/qubesos.github.io/blob/master/_data/doc-index.yml).
Editing this file will change what appears on the documentation index. If your
pull request (PR) adds, removes, or edits anything that should be reflected in
@@ -135,9 +135,9 @@ request against this file.
## How to add images
-To add an image to a page, use the following syntax in the main document. This
-will make the image a hyperlink to the image file, allowing the reader to click
-on the image in order to view the image by itself.
+To add an image to a page, use the following syntax in the main document (see
+[here](/doc/documentation-style-guide/#image-linking) for why this syntax is
+important).
```
[![Image Title](/attachment/doc/image.png)](/attachment/doc/image.png)
From 473f1075c8add7c1294b2d4c8a7c2f0c405a54a7 Mon Sep 17 00:00:00 2001
From: Andrew David Wong
Date: Sat, 10 Jul 2021 13:08:13 -0700
Subject: [PATCH 18/29] Update example to reflect current style guide
---
developer/general/documentation-style-guide.md | 14 +++++---------
1 file changed, 5 insertions(+), 9 deletions(-)
diff --git a/developer/general/documentation-style-guide.md b/developer/general/documentation-style-guide.md
index ab697f58..961c62e1 100644
--- a/developer/general/documentation-style-guide.md
+++ b/developer/general/documentation-style-guide.md
@@ -320,9 +320,7 @@ versions:
#### Incorrect Example
```
-# Page Title #
-
-## How to Foo ##
+## How to Foo
Fooing is the process by which one foos. There are both general and specific
versions of fooing, which vary in usefulness depending on your goals, but for
@@ -345,11 +343,9 @@ Once you foo, make sure to close the baz before fooing the next bar.
#### Correct Example
```
-# Page Title #
+## Qubes 3.2
-## Qubes 3.2 ##
-
-### How to Foo ###
+### How to Foo
Fooing is the process by which one foos. There are both general and specific
versions of fooing, which vary in usefulness depending on your goals, but for
@@ -361,9 +357,9 @@ To foo:
Once you foo, make sure to close the baz before fooing the next bar.
-## Qubes 4.0 ##
+## Qubes 4.0
-### How to Foo ###
+### How to Foo
Fooing is the process by which one foos. There are both general and specific
versions of fooing, which vary in usefulness depending on your goals, but for
From 6de3d7f75fd41c575f844aa928a69cd03443efea Mon Sep 17 00:00:00 2001
From: Andrew David Wong
Date: Sat, 10 Jul 2021 13:16:07 -0700
Subject: [PATCH 19/29] Fix typo
---
developer/general/documentation-style-guide.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/developer/general/documentation-style-guide.md b/developer/general/documentation-style-guide.md
index 961c62e1..bf3e7238 100644
--- a/developer/general/documentation-style-guide.md
+++ b/developer/general/documentation-style-guide.md
@@ -91,7 +91,7 @@ formatting, or white space control. That belongs in the (S)CSS files instead.
Do not use `h1` headings (single `#` or `======` underline). These are
automatically generated from the `title:` line in the YAML frontmatter.
-Use Atx-style syntax for headings: `##h 2`, `### h3`, etc. Do not use
+Use Atx-style syntax for headings: `##h2`, `### h3`, etc. Do not use
underlining syntax (`-----`).
### Indentation
From b9bf32e6f8eb6a1ff72d673a361da393991a2c38 Mon Sep 17 00:00:00 2001
From: Andrew David Wong
Date: Sat, 10 Jul 2021 13:19:24 -0700
Subject: [PATCH 20/29] Add section on serving website locally
---
developer/general/how-to-edit-the-documentation.md | 7 +++++++
1 file changed, 7 insertions(+)
diff --git a/developer/general/how-to-edit-the-documentation.md b/developer/general/how-to-edit-the-documentation.md
index d5b07681..b6ba64f6 100644
--- a/developer/general/how-to-edit-the-documentation.md
+++ b/developer/general/how-to-edit-the-documentation.md
@@ -148,6 +148,13 @@ Then, submit your image(s) in a separate pull request to the
using the same path and filename. This is the only permitted way to include
images. Do not link to images on other websites.
+## Serving the website locally
+
+You can serve the website offline on your local machine by following [these
+instructions](https://github.com/QubesOS/qubesos.github.io#instructions). This
+can be useful for making sure that your changes render the way you expect,
+especially when your changes affect formatting, images, tables, styling, etc.
+
## Security
*Also see: [Should I trust this website?](/faq/#should-i-trust-this-website)*
From ef3440228fa230f03d88699b9b4c10c71de52a28 Mon Sep 17 00:00:00 2001
From: Andrew David Wong
Date: Sat, 10 Jul 2021 13:49:27 -0700
Subject: [PATCH 21/29] Cross-link doc style guide and how-to pages
---
developer/general/documentation-style-guide.md | 2 ++
developer/general/how-to-edit-the-documentation.md | 2 ++
2 files changed, 4 insertions(+)
diff --git a/developer/general/documentation-style-guide.md b/developer/general/documentation-style-guide.md
index bf3e7238..c04ab51e 100644
--- a/developer/general/documentation-style-guide.md
+++ b/developer/general/documentation-style-guide.md
@@ -11,6 +11,8 @@ ref: 30
title: Documentation style guide
---
+_Also see [how to edit the documentation](/doc/how-to-edit-the-documentation/)._
+
Qubes OS documentation pages are stored as plain text Markdown files in the
[qubes-doc](https://github.com/QubesOS/qubes-doc) repository. By cloning and
regularly pulling from this repo, users can maintain their own up-to-date
diff --git a/developer/general/how-to-edit-the-documentation.md b/developer/general/how-to-edit-the-documentation.md
index b6ba64f6..f51fe512 100644
--- a/developer/general/how-to-edit-the-documentation.md
+++ b/developer/general/how-to-edit-the-documentation.md
@@ -5,6 +5,8 @@ permalink: /doc/how-to-edit-the-documentation/
title: How to edit the documentation
---
+_Also see the [documentation style guide](/doc/documentation-style-guide/)._
+
Qubes OS documentation pages are stored as plain text Markdown files in the
[qubes-doc](https://github.com/QubesOS/qubes-doc) repository. By cloning and
regularly pulling from this repo, users can maintain their own up-to-date
From 7ecbf8f530b7a060761e43154cf8b38eb7432d47 Mon Sep 17 00:00:00 2001
From: Andrew David Wong
Date: Sat, 10 Jul 2021 13:50:26 -0700
Subject: [PATCH 22/29] Change "version" to "release"
See https://github.com/QubesOS/qubes-issues/issues/5308#issuecomment-877700342
---
.../supported-versions.md | 22 ++++++++++---------
1 file changed, 12 insertions(+), 10 deletions(-)
diff --git a/user/downloading-installing-upgrading/supported-versions.md b/user/downloading-installing-upgrading/supported-versions.md
index e25c91fa..85a45f41 100644
--- a/user/downloading-installing-upgrading/supported-versions.md
+++ b/user/downloading-installing-upgrading/supported-versions.md
@@ -1,12 +1,14 @@
---
lang: en
layout: doc
-permalink: /doc/supported-versions/
+permalink: /doc/supported-releases/
+redirect_from:
+- /doc/supported-versions/
ref: 154
-title: Supported versions
+title: Supported releases
---
-This page details the level and period of support for versions of operating
+This page details the level and period of support for releases of operating
systems in the Qubes ecosystem.
## Qubes OS
@@ -30,7 +32,7 @@ are available from our [download mirrors](/downloads/#mirrors).
### Note on point releases
Please note that point releases, such as 3.2.1 and 4.0.1, do not designate
-separate, new versions of Qubes OS. Rather, they designate their respective
+separate, new releases of Qubes OS. Rather, they designate their respective
major or minor releases, such as 3.2 and 4.0, inclusive of all package updates
up to a certain point. For example, installing Release 4.0 and fully updating
it results in the same system as installing Release 4.0.1. Therefore, point
@@ -62,7 +64,7 @@ base distribution in dom0 even after it has reached end-of-life (EOL).
## Templates
-The following table shows select [template](/doc/templates/) versions that are
+The following table shows select [template](/doc/templates/) releases that are
currently supported. Currently, only [Fedora](/doc/templates/fedora/) and
[Debian](/doc/templates/debian/) templates are officially supported by the
Qubes OS Project. [Whonix](https://www.whonix.org/wiki/Qubes) templates are
@@ -112,19 +114,19 @@ partner, the [Whonix Project](https://www.whonix.org/). The Whonix Project has
set its own support policy for Whonix templates in Qubes.
This policy requires Whonix template users to stay reasonably close to the
-cutting edge by upgrading to new stable versions of Qubes OS and Whonix
+cutting edge by upgrading to new stable releases of Qubes OS and Whonix
templates within a month of their respective releases. To be precise:
* One month after a new stable version of Qubes OS is released, Whonix
- templates will no longer be supported on any older version of Qubes OS. This
+ templates will no longer be supported on any older release of Qubes OS. This
means that users who wish to continue using Whonix templates on Qubes must
- always upgrade to the latest stable Qubes OS version within one month of its
+ always upgrade to the latest stable Qubes OS release within one month of its
release.
* One month after new stable versions of Whonix templates are released, older
- versions of Whonix templates will no longer be supported. This means that
+ releases of Whonix templates will no longer be supported. This means that
users who wish to continue using Whonix templates on Qubes must always
- upgrade to the latest stable Whonix template versions within one month of
+ upgrade to the latest stable Whonix template releases within one month of
their release.
We aim to announce both types of events one month in advance in order to remind
From 039f2f87b9638bcfa0584f655e688034ab012110 Mon Sep 17 00:00:00 2001
From: Andrew David Wong
Date: Sat, 10 Jul 2021 13:52:46 -0700
Subject: [PATCH 23/29] Update filename
---
.../{supported-versions.md => supported-releases.md} | 0
1 file changed, 0 insertions(+), 0 deletions(-)
rename user/downloading-installing-upgrading/{supported-versions.md => supported-releases.md} (100%)
diff --git a/user/downloading-installing-upgrading/supported-versions.md b/user/downloading-installing-upgrading/supported-releases.md
similarity index 100%
rename from user/downloading-installing-upgrading/supported-versions.md
rename to user/downloading-installing-upgrading/supported-releases.md
From a1967f09ad92761abc5929dbea8ac943204cf098 Mon Sep 17 00:00:00 2001
From: Andrew David Wong
Date: Sat, 10 Jul 2021 14:19:45 -0700
Subject: [PATCH 24/29] Fix typo
---
developer/general/documentation-style-guide.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/developer/general/documentation-style-guide.md b/developer/general/documentation-style-guide.md
index c04ab51e..ca673e8e 100644
--- a/developer/general/documentation-style-guide.md
+++ b/developer/general/documentation-style-guide.md
@@ -91,7 +91,7 @@ formatting, or white space control. That belongs in the (S)CSS files instead.
### Headings
Do not use `h1` headings (single `#` or `======` underline). These are
-automatically generated from the `title:` line in the YAML frontmatter.
+automatically generated from the `title:` line in the YAML front matter.
Use Atx-style syntax for headings: `##h2`, `### h3`, etc. Do not use
underlining syntax (`-----`).
From ca0ccab949c0dfe10b150fefb4fd1570884b4a73 Mon Sep 17 00:00:00 2001
From: Andrew David Wong
Date: Sat, 10 Jul 2021 14:25:29 -0700
Subject: [PATCH 25/29] Update titles and links
---
developer/building/qubes-builder-details.md | 2 +-
introduction/faq.md | 4 ++--
.../upgrade/upgrade-to-r4_0.md | 4 ++--
user/how-to-guides/how-to-update.md | 8 ++++----
user/templates/debian/debian.md | 2 +-
user/templates/fedora/fedora-upgrade.md | 2 +-
user/templates/templates.md | 2 +-
7 files changed, 12 insertions(+), 12 deletions(-)
diff --git a/developer/building/qubes-builder-details.md b/developer/building/qubes-builder-details.md
index c0eb3fd4..f3582284 100644
--- a/developer/building/qubes-builder-details.md
+++ b/developer/building/qubes-builder-details.md
@@ -50,4 +50,4 @@ Most settings are documented in *builder.conf.default* file, which can be used a
Notes
-----
-* For a list of custom TemplateVMs available in QubesBuilder look at [Supported Versions page](/doc/supported-versions/).
+* For a list of custom TemplateVMs available in QubesBuilder look at [Supported Versions page](/doc/supported-releases/).
diff --git a/introduction/faq.md b/introduction/faq.md
index bf7d3ed8..e46e75c9 100644
--- a/introduction/faq.md
+++ b/introduction/faq.md
@@ -255,7 +255,7 @@ Please refer to [this page](/doc/vm-sudo/).
Please see:
- [Installing and updating software in dom0](/doc/how-to-install-software-in-dom0/)
-- [Note on dom0 and EOL](/doc/supported-versions/#note-on-dom0-and-eol)
+- [Note on dom0 and EOL](/doc/supported-releases/#note-on-dom0-and-eol)
### Do you recommend coreboot as an alternative to vendor BIOS?
@@ -632,7 +632,7 @@ Specifically:
- If PGP signatures are used, the signing key(s) should have well-publicized fingerprint(s) verifiable via multiple independent channels or be accessible to the developers through a web of trust.
- If the software is security-sensitive and requires communication with the outside world, a "split" implementation is highly preferred (for examples, see [Split GPG](/doc/split-gpg/) and [Split Bitcoin](/doc/split-bitcoin/)).
-- If the software has dependencies, these should be packaged and available in repos for a [current, Qubes-supported version](/doc/supported-versions/#templates) of Fedora (preferred) or Debian (unless all the insecure dependencies can run in an untrusted VM in a "split" implementation).
+- If the software has dependencies, these should be packaged and available in repos for a [current, Qubes-supported version](/doc/supported-releases/#templates) of Fedora (preferred) or Debian (unless all the insecure dependencies can run in an untrusted VM in a "split" implementation).
- If the software must be built from source, the source code and any builders must be signed.
(Practically speaking, the more cumbersome and time-consuming it is to build from source, the less likely the developers are to use it.)
diff --git a/user/downloading-installing-upgrading/upgrade/upgrade-to-r4_0.md b/user/downloading-installing-upgrading/upgrade/upgrade-to-r4_0.md
index 5b66a8eb..a7bc5508 100644
--- a/user/downloading-installing-upgrading/upgrade/upgrade-to-r4_0.md
+++ b/user/downloading-installing-upgrading/upgrade/upgrade-to-r4_0.md
@@ -84,7 +84,7 @@ Restore from your backup
We recommend that you restore only your [app qubes](/doc/glossary/#app-qube) and [standalones](/doc/glossary/#standalone) from R3.2.
Using [templates](/doc/templates/) and [service qubes](/doc/glossary/#service-qube) from R3.2 is not fully supported (see [#3514](https://github.com/QubesOS/qubes-issues/issues/3514)).
Instead, we recommend using the templates that were created specifically for R4.0, which you can [customize](/doc/software-update-vm/) according to your needs.
- For the template OS versions supported in R4.0, see [Supported Versions](/doc/supported-versions/#templates).
+ For the template OS versions supported in R4.0, see [supported releases](/doc/supported-releases/#templates).
If the restore tool complains about missing templates, you can select the option to restore the app qubes anyway, then change them afterward to use one of the default R4.0 templates.
Note about additional disp-* qubes created during restore
@@ -110,7 +110,7 @@ Upgrade all Template and Standalone VM(s)
We strongly recommend that you update **all** templates and standalones before use so that you have the latest security patches from upstream distributions.
In addition, if the default templates have reached EOL (end-of-life) by the time you install R4.0, we strongly recommend that you upgrade them before use.
-Please see [Supported Versions](/doc/supported-versions/) for information on supported OS versions and consult the guides below for specific upgrade instructions:
+Please see [supported releases](/doc/supported-releases/) for information on supported OS versions and consult the guides below for specific upgrade instructions:
* [Upgrading Fedora templates](/doc/templates/fedora/#upgrading)
* [Upgrading Debian templates](/doc/templates/debian/#upgrading)
diff --git a/user/how-to-guides/how-to-update.md b/user/how-to-guides/how-to-update.md
index fcb30f69..56455396 100644
--- a/user/how-to-guides/how-to-update.md
+++ b/user/how-to-guides/how-to-update.md
@@ -9,7 +9,7 @@ title: How to update
---
*This page is about updating your system while staying on the same [supported
-version of Qubes OS](/doc/supported-versions/#qubes-os). If you're instead
+version of Qubes OS](/doc/supported-releases/#qubes-os). If you're instead
looking to upgrade from your current version of Qubes OS to a newer version,
see the [Upgrade Guides](/doc/upgrade/).*
@@ -87,7 +87,7 @@ as well as OSes used in [templates](/doc/templates/) (and
to receive security updates.** This means that you *must* periodically upgrade
Qubes OS and your templates before they reach EOL. You can always see which
versions of Qubes OS and select templates are supported on the [Supported
-Versions](/doc/supported-versions/) page.
+Versions](/doc/supported-releases/) page.
In the case of Qubes OS itself, we will make an
[announcement](/news/categories/#releases) when a supported Qubes OS release is
@@ -104,8 +104,8 @@ for when each Fedora release reaches EOL. You can always find out when an OS
reaches EOL from the upstream project that maintains it. We also pass along any
EOL notices we receive for official template OSes as a convenience to Qubes
users (see [Supported Versions:
-Templates](/doc/supported-versions/#templates)).
+Templates](/doc/supported-releases/#templates)).
The one exception to all this is the specific release used for dom0 (not to be
confused with Qubes OS as a whole), which [doesn't have to be
-upgraded](/doc/supported-versions/#note-on-dom0-and-eol).
+upgraded](/doc/supported-releases/#note-on-dom0-and-eol).
diff --git a/user/templates/debian/debian.md b/user/templates/debian/debian.md
index d4bb552b..ff16089b 100644
--- a/user/templates/debian/debian.md
+++ b/user/templates/debian/debian.md
@@ -11,7 +11,7 @@ ref: 134
title: Debian templates
---
-The Debian [template](/doc/templates/) is an officially [supported](/doc/supported-versions/#templates) template in Qubes OS.
+The Debian [template](/doc/templates/) is an officially [supported](/doc/supported-releases/#templates) template in Qubes OS.
This page is about the standard (or "full") Debian template.
For the minimal version, please see the [Minimal templates](/doc/templates/minimal/) page.
There is also a [Qubes page on the Debian Wiki](https://wiki.debian.org/Qubes).
diff --git a/user/templates/fedora/fedora-upgrade.md b/user/templates/fedora/fedora-upgrade.md
index fc6d86f6..a7275ad0 100644
--- a/user/templates/fedora/fedora-upgrade.md
+++ b/user/templates/fedora/fedora-upgrade.md
@@ -197,7 +197,7 @@ See the [news](/news/) announcement for each specific template release for any i
### End-of-life (EOL) releases
We strongly recommend against using any Fedora release that has reached [end-of-life (EOL)](https://fedoraproject.org/wiki/End_of_life).
-Also see [supported versions](/doc/supported-versions/).
+Also see [supported releases](/doc/supported-releases/).
## Additional information
diff --git a/user/templates/templates.md b/user/templates/templates.md
index 002c6405..c9123cac 100644
--- a/user/templates/templates.md
+++ b/user/templates/templates.md
@@ -91,7 +91,7 @@ when you wish to install a fresh template from the Qubes repositories, e.g.:
* When a template version you're using reaches
[end-of-life](/doc/how-to-update/#upgrading-to-avoid-eol).
* When a new version of a template that you wish to use becomes
- [supported](/doc/supported-versions/).
+ [supported](/doc/supported-releases/).
* When you suspect your template has been compromised.
* When you have made modifications to your template that you no longer want.
From 26b1a4d6db639ec7172416992f632819b36a19ec Mon Sep 17 00:00:00 2001
From: Andrew David Wong
Date: Sat, 10 Jul 2021 14:26:25 -0700
Subject: [PATCH 26/29] Change "point relase" to "patch release" for precision
In general, the software world is not clear about these terms. However,
the most common usage seems to use "point release" to refer to any
release with at least one period in the version number, which would also
include minor releases. By contrast, "patch release," though a much less
common phrase, unambiguously denotes a release with a version number
containing two periods.
See:
https://en.wikipedia.org/wiki/Point_release
https://semver.org/
---
user/downloading-installing-upgrading/supported-releases.md | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/user/downloading-installing-upgrading/supported-releases.md b/user/downloading-installing-upgrading/supported-releases.md
index 85a45f41..2cd75d82 100644
--- a/user/downloading-installing-upgrading/supported-releases.md
+++ b/user/downloading-installing-upgrading/supported-releases.md
@@ -29,13 +29,13 @@ are available from our [download mirrors](/downloads/#mirrors).
| Release 4.0 | 2018-03-28 | TBA | Supported |
| Release 4.1 | TBA | TBA | [In development](https://github.com/QubesOS/qubes-issues/issues?utf8=%E2%9C%93&q=is%3Aissue+milestone%3A%22Release+4.1%22+) |
-### Note on point releases
+### Note on patch releases
-Please note that point releases, such as 3.2.1 and 4.0.1, do not designate
+Please note that patch releases, such as 3.2.1 and 4.0.1, do not designate
separate, new releases of Qubes OS. Rather, they designate their respective
major or minor releases, such as 3.2 and 4.0, inclusive of all package updates
up to a certain point. For example, installing Release 4.0 and fully updating
-it results in the same system as installing Release 4.0.1. Therefore, point
+it results in the same system as installing Release 4.0.1. Therefore, patch
releases are not displayed as separate rows on any of the tables on this page.
## Dom0
From 65f032a45cdb550968baea18d00bc4e244cdc175 Mon Sep 17 00:00:00 2001
From: Andrew David Wong
Date: Sat, 10 Jul 2021 14:42:17 -0700
Subject: [PATCH 27/29] Update patch release description for accuracy
---
.../supported-releases.md | 11 ++++++-----
1 file changed, 6 insertions(+), 5 deletions(-)
diff --git a/user/downloading-installing-upgrading/supported-releases.md b/user/downloading-installing-upgrading/supported-releases.md
index 2cd75d82..9ee88c2b 100644
--- a/user/downloading-installing-upgrading/supported-releases.md
+++ b/user/downloading-installing-upgrading/supported-releases.md
@@ -32,11 +32,12 @@ are available from our [download mirrors](/downloads/#mirrors).
### Note on patch releases
Please note that patch releases, such as 3.2.1 and 4.0.1, do not designate
-separate, new releases of Qubes OS. Rather, they designate their respective
-major or minor releases, such as 3.2 and 4.0, inclusive of all package updates
-up to a certain point. For example, installing Release 4.0 and fully updating
-it results in the same system as installing Release 4.0.1. Therefore, patch
-releases are not displayed as separate rows on any of the tables on this page.
+separate, new major or minor releases of Qubes OS. Rather, they designate their
+respective major or minor releases, such as 3.2 and 4.0, inclusive of all
+package updates up to a certain point. For example, installing Release 4.0 and
+fully updating it results in the same system as installing Release 4.0.1.
+Therefore, patch releases are not displayed as separate rows on any of the
+tables on this page.
## Dom0
From e89bc971aef5db137c055737a10a77cf9fe646b7 Mon Sep 17 00:00:00 2001
From: Andrew David Wong
Date: Sat, 10 Jul 2021 14:47:15 -0700
Subject: [PATCH 28/29] Update terminology
---
.../general/documentation-style-guide.md | 58 +++++++++----------
1 file changed, 29 insertions(+), 29 deletions(-)
diff --git a/developer/general/documentation-style-guide.md b/developer/general/documentation-style-guide.md
index ca673e8e..0ed02b18 100644
--- a/developer/general/documentation-style-guide.md
+++ b/developer/general/documentation-style-guide.md
@@ -302,22 +302,22 @@ tutorials generally also belong in the community documentation.
See [#4693](https://github.com/QubesOS/qubes-issues/issues/4693) for more
background information.
-### Version-specific documentation
+### Release-specific documentation
*See [#5308](https://github.com/QubesOS/qubes-issues/issues/5308) for pending
changes to this policy.*
We maintain only one set of documentation for Qubes OS. We do not maintain a
-different set of documentation for each version of Qubes. Our single set of
+different set of documentation for each release of Qubes. Our single set of
Qubes OS documentation is updated on a continual, rolling basis. Our first
priority is to document all **current, stable releases** of Qubes. Our second
priority is to document the next, upcoming release (if any) that is currently
in the beta or release candidate stage.
In cases where a documentation page covers functionality that differs
-considerably between Qubes OS versions, the page should be subdivided into
+considerably between Qubes OS releases, the page should be subdivided into
clearly-labeled sections that cover the different functionality in different
-versions:
+releases:
#### Incorrect Example
@@ -376,62 +376,62 @@ general `qubes-baz` command:
Once you foo, make sure to close the baz before fooing the next bar.
```
-Subdividing the page into clearly-labeled sections for each version has several
+Subdividing the page into clearly-labeled sections for each release has several
benefits:
-- It preserves good content for older (but still supported) versions. Many
+- It preserves good content for older (but still supported) releases. Many
documentation contributors are also people who prefer to use the latest
- version. Many of them are tempted to *replace* existing content that applies
- to an older, supported version with content that applies only to the latest
- version. This is somewhat understandable. Since they only use the latest
- version, they may be focused on their own experience, and they may even
- regard the older version as deprecated, even when it's actually still
+ release. Many of them are tempted to *replace* existing content that applies
+ to an older, supported release with content that applies only to the latest
+ release. This is somewhat understandable. Since they only use the latest
+ release, they may be focused on their own experience, and they may even
+ regard the older release as deprecated, even when it's actually still
supported. However, allowing this replacement of content would do a great
- disservice to those who still rely on the older, supported version. In many
+ disservice to those who still rely on the older, supported release. In many
cases, these users value the stability and reliability of the older,
- supported version. With the older, supported version, there has been more
+ supported release. With the older, supported release, there has been more
time to fix bugs and make improvements in both the software and the
documentation. Consequently, much of the documentation content for this
- version may have gone through several rounds of editing, review, and
+ release may have gone through several rounds of editing, review, and
revision. It would be a tragedy for this content to vanish while the very set
of users who most prize stability and reliability are depending on it.
- It's easy for readers to quickly find the information they're looking for,
- since they can go directly to the section that applies to their version.
+ since they can go directly to the section that applies to their release.
- It's hard for readers to miss information they need, since it's all in one
place. In the incorrect example, information that the reader needs could be
in any paragraph in the entire document, and there's no way to tell without
reading the entire page. In the correct example, the reader can simply skim
the headings in order to know which parts of the page need to be read and
which can be safely ignored. The fact that some content is repeated in the
- two version-specific sections is not a problem, since no reader has to read
- the same thing twice. Moreover, as one version gets updated, it's likely that
- the documentation for that version will also be updated. Therefore, content
- that is initially duplicated between version-specific sections will not
+ two release-specific sections is not a problem, since no reader has to read
+ the same thing twice. Moreover, as one release gets updated, it's likely that
+ the documentation for that release will also be updated. Therefore, content
+ that is initially duplicated between release-specific sections will not
necessarily stay that way, and this is a good thing: We want the
- documentation for a version that *doesn't* change to stay the same, and we
- want the documentation for a version that *does* change to change along with
+ documentation for a release that *doesn't* change to stay the same, and we
+ want the documentation for a release that *does* change to change along with
the software.
- It's easy for documentation contributors and maintainers to know which file
- to edit and update, since there's only one page for all Qubes OS versions.
+ to edit and update, since there's only one page for all Qubes OS releases.
Initially creating the new headings and duplicating content that applies to
both is only a one-time cost for each page, and many pages don't even require
this treatment, since they apply to all currently-supported Qubes OS
- versions.
+ releases.
By contrast, an alternative approach, such as segregating the documentation
into two different branches, would mean that contributions that apply to both
-Qubes versions would only end up in one branch, unless someone remembered to
+Qubes releases would only end up in one branch, unless someone remembered to
manually submit the same thing to the other branch and actually made the effort
to do so. Most of the time, this wouldn't happen. When it did, it would mean a
second pull request that would have to be reviewed. Over time, the different
-branches would diverge in non-version-specific content. Good general content
+branches would diverge in non-release-specific content. Good general content
that was submitted only to one branch would effectively disappear once that
-version was deprecated. (Even if it were still on the website, no one would
-look at it, since it would explicitly be in the subdirectory of a deprecated
-version, and there would be a motivation to remove it from the website so that
+release was deprecated. (Even if it were still on the website, no one would
+look at it, since it would explicitly be in the subdirectory of a deprecated
+release, and there would be a motivation to remove it from the website so that
search results wouldn't be populated with out-of-date information.)
-For further discussion about version-specific documentation in Qubes, see
+For further discussion about release-specific documentation in Qubes, see
[here](https://groups.google.com/d/topic/qubes-users/H9BZX4K9Ptk/discussion).
## Git conventions
From 6eea2bf39456647a2ecbdde5344a213b7aad3c31 Mon Sep 17 00:00:00 2001
From: Andrew David Wong
Date: Sat, 10 Jul 2021 15:03:56 -0700
Subject: [PATCH 29/29] Fix typo
---
developer/general/documentation-style-guide.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/developer/general/documentation-style-guide.md b/developer/general/documentation-style-guide.md
index 0ed02b18..3a9f9ba0 100644
--- a/developer/general/documentation-style-guide.md
+++ b/developer/general/documentation-style-guide.md
@@ -55,7 +55,7 @@ You may use absolute URLs in the following cases:
[Canaries](/security/canary/)), since they're not hyperlinks
- Git repo files like `README.md` and `CONTRIBUTING.md`, since they're not part
of the website itself but rather of the auxiliary infrastructure supporting
- the website.
+ the website
This rule is important because using absolute URLs for internal website links
breaks: