Home

Awesome

<a href="https://github.com/uazo/cromite/releases/latest"> <img src="https://img.shields.io/github/v/release/uazo/cromite" alt="current Cromite release" title="current Cromite release" /> </a> <br>

Build Cromite

Cromite (a Bromite fork) - Take back your browser

<a href="https://www.cromite.org"> <img title="Cromite - take back your browser!" src="https://www.cromite.org/app_icon.png" width="96" alt="Bromite" /> </a> <br>

Cromite is a Chromium fork based on Bromite with built-in support for ad blocking and an eye for privacy.

Cromite is available for Android arm64-v8a, arm32-v7a and x86_64, Nougat and above (Minimum v8.0, API level 26), Windows and Linux 64bit.

Goals

Cromite's goal is to

In addition, Cromite would like to promote greater integration with other non-profit, open source browsers, encouraging closer collaboration with others, and attempt to integrate them directly into Chromium once they have reached an appropriate level of maturity.

Privacy limitations

Cromite's privacy features, including anti-fingerprinting mitigations (which are not comprehensive), are not to be considered useful for journalists and people living in countries with freedom limitations, please look at Tor Browser in such cases. Please note that this project is not free of bugs and that changing the behaviour of a browser can be risky and not without problems.

Docs

Releases

All built versions are available as releases.

Cromite is currently built for ARM, ARM64, Android x86, Windows x64 and Linux.

The following files will be present for each release:

Cromite apk for android:

Cromite System WebView apk for android:

Linux package:

Windows package:

Additional files are also available:

Vanilla Chromium for android (used for tests):

SystemWebView Shell (used for tests)

Debugging symbols and proguard file for java stacktrace deobfuscation

Build time analysis file:

Chrlauncher autoupdate file:

F-droid

Official F-droid repo url: https://www.cromite.org/fdroid/repo/?fingerprint=49F37E74DEE483DCA2B991334FB5A0200787430D0B5F9A783DD5F13695E9517B

Auto-update in Android

You will automatically receive notifications about new updates (and be able to install them) via the auto updater functionality. You will be asked whether you want to activate the functionality during the first start-up.

Auto-update setup for Windows

  1. Download https://github.com/henrypp/chrlauncher/releases
  2. Create a chrlauncher.ini
[chrlauncher]

# Custom Chromium update URL (string):
ChromiumUpdateUrl=https://github.com/uazo/cromite/releases/latest/download/updateurl.txt

# Command line for Chromium (string):
# note --user-data-dir= works better if path is absolute
# See here: http://peter.sh/experiments/chromium-command-line-switches/
ChromiumCommandLine=--user-data-dir="C:\Users\<my user>\AppData\Local\Cromite\User Data" --no-default-browser-check

# to enable full logging in c:\temp\log.txt (daily rotate, no automatic deletion)
# ChromiumCommandLine=--enable-logging --v=0 --log-file=C:\temp\log.txt --user-data-dir=".\User Data" --no-default-browser-check

# Chromium executable file name (string):
ChromiumBinary=chrome.exe

# Chromium binaries directory (string):
# Relative (to chrlauncher directory) or full path (env. variables supported).
ChromiumDirectory=.\bin

To prevent deletion by Microsoft Defender each time the browser is updated, check the user-data-dir folder by modifying it accordingly.

Enable network process sandbox in windows

I don't include any setups because I don't like the experience of not knowing what they do, so you must manually run this command on first installation:

cd <where_is_the_exe>
icacls . /grant "*S-1-15-2-2:(OI)(CI)(RX)"

see https://github.com/uazo/bromite-buildtools/issues/51

Enable AppContainer for renderer process in windows

you can activate (highly recommended) the 'RendererAppContainer' flag from the command line with

  --enable-features=RendererAppContainer

Auto-update setup for linux

working in progress in https://github.com/uazo/cromite/issues/771

Making Cromite work in Ubuntu 24.04 and its derivatives (kubuntu, etc)

This happens because, starting with Ubuntu 24.04, Apparmor restricts the use of unprivileged user namespaces. To fix this, you have several options:

1. Creating an apparmor profile for cromite

Create /etc/apparmor.d/chrome, and write:

abi <abi/4.0>,
include <tunables/global>

profile cromite /home/user/cromite/chrome-lin/chrome flags=(unconfined) {
  userns,

  include if exists <local/chrome>
}

replacing the cromite binary path with where you have placed cromite.

Now, run sudo apparmor_parser -r /etc/apparmor.d/cromite to apply the changes.

2. Disabling the restriction until next reboot

sudo sysctl -w kernel.apparmor_restrict_unprivileged_userns=0

3. Disabling the restriction permanently

Add kernel.apparmor_restrict_unprivileged_userns=0 to the file /etc/sysctl.d/60-apparmor-namespace.conf. Create the file if not exists.

Contributing

Please submit issues following the issue template; beware that GitHub does not display the templates from mobile.

Patches are welcome and accepted if they match the project goals.

If you want to help me, here is the list of things I would need.

For any usage or development discussion please use GitHub Discussions: https://github.com/uazo/cromite/discussions

Credits

thanks to austinhuang0131 for the svg icon

License

Cromite is published under GNU GPL v3. The patches published as part of the Bromite project are released under GNU GPL v3 only. Cromite specific patches are under the GNU GPL-2+ licence. Each individual patch contains specific information on the licence used.