Suggest an alternative to

MagiskTrustUserCerts

A Magisk/KernelSU module that automatically adds user certificates to the system root CA store

A URL to the alternative repo (e.g. GitHub, GitLab)

Here you can share your experience with the project you are suggesting or its comparison with MagiskTrustUserCerts. Optional.

A valid email to send you a verification link when necessary or log in.