false2023FYPG&E CORP0001004980PACIFIC GAS & ELECTRIC CO0000075488http://fasb.org/us-gaap/2023#UtilitiesOperatingExpenseMaintenanceAndOperations0.0431416P3YP3YP3Yhttp://fasb.org/us-gaap/2023#RegulatoryAssetsNoncurrenthttp://fasb.org/us-gaap/2023#RegulatoryAssetsNoncurrentP1Y366

UNITED STATES
SECURITIES AND EXCHANGE COMMISSION
Washington, D.C. 20549


FORM 10-K
(Mark One) 
ANNUAL REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE SECURITIES EXCHANGE ACT OF 1934
For the Fiscal Year Ended December 31, 20212023
 
TRANSITION REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE SECURITIES EXCHANGE ACT OF 1934
For the transition period from _________ to  ___________  
Commission
File Number
Exact Name of Registrant
as Specified In Its Charter
State or Other Jurisdiction of
Incorporation or Organization
IRS Employer
Identification Number
1-12609PG&E CORPORATIONCalifornia94-3234914
1-2348PACIFIC GAS AND ELECTRIC COMPANYCalifornia94-0742640
pcg-20211231_g1.jpg
pcg-20211231_g2.jpg
77 Beale Street77 Beale Street
P.O. Box 770000P.O. Box 770000
San Francisco,California94117San Francisco,California94117
(Address of principal executive offices) (Zip Code)(Address of principal executive offices) (Zip Code)
415973-1000415973-1000
(Registrant’s telephone number, including area code)(Registrant’s telephone number, including area code)
logo1.jpg
logo2.jpg
300 Lakeside Drive300 Lakeside Drive
Oakland,California94612Oakland,California94612
(Address of principal executive offices) (Zip Code)(Address of principal executive offices) (Zip Code)
415973-1000415973-7000
(Registrant’s telephone number, including area code)(Registrant’s telephone number, including area code)
Securities registered pursuant to Section 12(b) of the Act:
Title of each classTrading Symbol(s)Name of each exchange on which registered
Common stock, no par valuePCGThe New York Stock Exchange
Equity UnitsFirst preferred stock, cumulative, par value $25 per share, 6% nonredeemablePCGUPCG-PAThe New York Stock ExchangeNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5.50% nonredeemablePCG-PBNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% series A redeemablenonredeemablePCG-PEPCG-PCNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% redeemablePCG-PDNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% series A redeemablePCG-PENYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.80% redeemablePCG-PGNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.50% redeemablePCG-PHNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.36% series A redeemablePCG-PINYSE American LLC
First preferred stock, cumulative, par value $25 per share, 6% nonredeemablePCG-PANYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5.50% nonredeemablePCG-PBNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% nonredeemablePCG-PCNYSE American LLC

Securities registered pursuant to Section 12(g) of the Act: none



Indicate by check mark if the registrant is a well-known seasoned issuer, as defined in Rule 405 of the Securities Act:
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark if the registrant is not required to file reports pursuant to Section 13 or Section 15(d) of the Act:
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant (1) has filed all reports required to be filed by Section 13 or 15(d) of the Securities Exchange Act of 1934 during the preceding 12 months (or for such shorter period that the registrant was required to file such reports), and (2) has been subject to such filing requirements for the past 90 days. 
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant has submitted electronically every Interactive Data File required to be submitted pursuant to Rule 405 of Regulation S-T (§ 232.405 of this chapter) during the preceding 12 months (or for such shorter period that the registrant was required to submit such files).
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant is a large accelerated filer, an accelerated filer, a non-accelerated filer, a smaller reporting company or an emerging growth company. See the definitions of “large accelerated filer,” “accelerated filer,” “smaller reporting company” and “emerging growth company” in Rule 12b-2 of the Exchange Act.
PG&E CorporationPacific Gas and Electric Company
Large accelerated filerLarge accelerated filer
Non-accelerated filerNon-accelerated filer
Smaller reporting companySmaller reporting company
Accelerated filerAccelerated filer
Emerging growth companyEmerging growth company
If an emerging growth company, indicate by check mark if the registrant has elected not to use the extended transition period for complying with any new or revised financial accounting standards provided pursuant to Section 13(a) of the Exchange Act.
PG&E Corporation:
Pacific Gas and Electric Company:
Indicate by check mark whether the registrant has filed a report on and attestation to its management’s assessment of
the effectiveness of its internal control over financial reporting under Section 404(b) of the Sarbanes-Oxley Act (15 U.S.C.
7262(b)) by the registered public accounting firm that prepared or issued its audit report.
PG&E Corporation:
Pacific Gas and Electric Company:
If securities are registered pursuant to Section 12(b) of the Act, indicate by check mark whether the financial statements of the registrant included in the filing reflect the correction of an error to previously issued financial statements.
PG&E Corporation:
Pacific Gas and Electric Company:
Indicate by check mark whether any of those error corrections are restatements that required a recovery analysis of incentive-based compensation received by any of the registrant’s executive officers during the relevant recovery period pursuant to §240.10D-1(b).
PG&E Corporation:
Pacific Gas and Electric Company:
Indicate by check mark whether the registrant is a shell company (as defined in Rule 12b-2 of the Exchange Act).
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant has filed all documents and reports required to be filed by Section 12, 13 or 15(d) of the Securities Exchange Act of 1934 subsequent to the distribution of securities under a plan confirmed by a court.
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo



Aggregate market value of voting and non-voting common equity held by non-affiliates of the registrants as of June 30, 2021,2023, the last business day of the most recently completed second fiscal quarter:
PG&E Corporation common stock                   $20,185$43,861 million
Pacific Gas and Electric Company common stock                    Wholly owned by PG&E Corporation
Common Stock outstanding as of February 4, 2022:14, 2024: 
PG&E Corporation:2,463,891,104*2,611,366,666*
Pacific Gas and Electric Company:264,374,809
*Includes 437,743,590 shares of common stock held by PG&E ShareCo LLC, a wholly-owned subsidiary of PG&E Corporation, and 40,000,000477,743,590 shares of common stock held by Pacific Gas and Electric Company.



DOCUMENTS INCORPORATED BY REFERENCE

Portions of the documents listed below have been incorporated by reference into the indicated parts of this report, as specified in the responses to the item numbers involved:
Designated portions of the Joint Proxy Statement relating to the 20212024 Annual Meetings of ShareholdersPart III (Items 10, 11, 12, 13 and 14)


1


Contents
2


4



53


UNITS OF MEASUREMENT
1 Kilowatt (kW)=One thousand watts
1 Kilowatt-Hour (kWh)=One kilowatt continuously for one hour
1 Megawatt (MW)=One thousand kilowatts
1 Megawatt-Hour (MWh)=One megawatt continuously for one hour
1 Gigawatt (GW)=One million kilowatts
1 Gigawatt-Hour (GWh)=One gigawatt continuously for one hour
1 Kilovolt (kV)=One thousand volts
1 MVA=One megavolt ampere
1 Mcf=One thousand cubic feet
1 MMcf=One million cubic feet
1 Bcf=One billion cubic feet
1 MDth=One thousand decatherms
1 MMT=One million metric ton

64


GLOSSARY
The following terms and abbreviations appearing in the text of this report have the meanings indicated below.
2023 Form 10-KPG&E Corporation’s and the Utility’s joint Annual Report on Form 10-K for the year ended December 31, 2023
2022 Form 10-KPG&E Corporation’s and the Utility’s joint Annual Report on Form 10-K for the year ended December 31, 2022
2021 Form 10-KPG&E Corporation’s and Pacific Gas and Electric Company’s combinedthe Utility’s joint Annual Report on
Form 10-K for the year ended December 31, 2021
ABAssembly Bill
AFUDCAllowanceallowance for Funds Used During Constructionfunds used during construction
ALJadministrative law judge
Amended ArticlesAmended and Restated Articles of Incorporation of PG&E Corporation and the Utility, each filed on June 22, 2020, and for PG&E Corporation, as amended by the Certificate of Amendment of Articles of Incorporation, filed on May 24, 2022
AROasset retirement obligation
ASCaccounting standards codification
ASUaccounting standard update issued by the FASB
Bankruptcy Codethe United States Bankruptcy CodeFinancial Accounting Standards Board
Bankruptcy Courtthe U.S.United States Bankruptcy Court for the Northern District of California
BPPBPPsbundled procurement planBundled Procurement Plans
CAISOCalifornia Independent System Operator Corporation
Cal FireCalifornia Department of Forestry and Fire Protection
CAPPCalifornia Arrearage Payment Program
CARBCalifornia Air Resources Board
CARECalifornia Alternate Rates for Energy Program
CCACommunity Choice Aggregator
CCPACalifornia Consumer Privacy Act of 2018
CECCalifornia Energy Resources Conservation and Development Commission
CEMACatastrophic Event Memorandum Account
Chapter 11Chapter 11 of Title 11 of the U.S.United States Bankruptcy Code
Chapter 11 Casesthe voluntary cases commenced by each of PG&E Corporation and the Utility under Chapter 11 on January 29, 2019
Confirmation Orderthe order confirming the Plan, dated as of June 20, 2020 with the Bankruptcy Court
CHTCustomer Harm Threshold
Corporation Revolving Credit AgreementCredit Agreement, dated as of July 1, 2020, as amended, by and among PG&E Corporation, the several banks and other financial institutions or entities party thereto from time to time and JPMorgan Chase Bank, N.A., as Administrative Agent and Collateral Agent
CPIMCore Procurement Incentive Mechanism
CPPMACOVID-19 Pandemic Protections Memorandum Account
CPUCCalifornia Public Utilities Commission
CRRsCRRcongestion revenue rights
CVAClimate Vulnerability Assessmentclimate vulnerability assessment
DADirect Access
Diablo CanyonDistrict CourtDiablo Canyon nuclear power plantUnited States District Court for the Northern District of California
DOEU.S.United States Department of Energy
DTAdeferred tax asset
DTSCCalifornia Department of Toxic Substances Control
DWRCalifornia Department of Water Resources
EMANIEuropean Mutual Association for Nuclear Insurance
Emergence DateJuly 1, 2020, the effective date of the Plan in the Chapter 11 Cases
EOExecutive Order
EOEPEnhanced Oversight and Enforcement Process
EPAU.S.United States Environmental Protection Agency
EPSearnings per common share
EPSSEnhanced Powerline Safety Settings
5


EVelectric vehicle
EVMenhanced vegetation management
Exchange ActSecurities Exchange Act of 1934, as amended
FASBFinancial Accounting Standards Board
7


FERCFederal Energy Regulatory Commission
FHPMAFire Hazard Prevention Memorandum Account
Fire Victim TrustThe trust established pursuant to the Plan for the benefit of holders of the Fire Victim Claims into which the Aggregate Fire Victim Consideration (as defined in the Plan) has been, and will continue to be, funded
First Mortgage Bondsbonds issued pursuant to the Indenture of Mortgage, dated as of June 19, 2020 between the Utility and The Bank of New York Mellon Trust Company, N.A., as amended and supplemented
FRMMAFire Risk Mitigation Memorandum Account
GAAPU.S.United States Generally Accepted Accounting Principles
GHGgreenhouse gas
GOgeneral order
GRCgeneral rate case
GT&Sgas transmission and storage rate case
HFTDhigh fire-threat districts as set forth in the CPUC Fire-Threat Mapfire threat district
HSMHSMAhazardous substance memorandum account
IRCInternal Revenue Code
IRPIntegrated Resource PlanningHazardous Substance Memorandum Account
IOUsinvestor-owned utility(ies)
Kincade Amended ComplaintIRCTheInternal Revenue Code of 1986, as amended criminal complaint filed by the Sonoma County District Attorney’s Office on January 28, 2022 in connection with the 2019 Kincade fire
Kincade ComplaintIRSThe criminal complaint filed by the Sonoma County District Attorney’s Office on April 6, 2021 in connection with the 2019 Kincade fireInternal Revenue Service
Lakeside Building300 Lakeside Drive, Oakland, California, 94612
LIBORLCCLondon Interbank Offered RateLand Conservation Commitment
LSELSEsLoad-serving entityload serving entities
LTIPLong-Term Incentive Plan (including the PG&E Corporation 2021 Long-Term Incentive Plan and its predecessor, the PG&E Corporation 2014 Long-Term Incentive Plan)
MD&AManagement’s Discussion and Analysis of Financial Condition and Results of Operations set forth in Part II, Item 7, of this Form 10-K
MGMAMicrogrids Memorandum Account
MGPmanufactured gas plants
the Monitorthird-party monitor retained by the Utility as part of its compliance with the sentencing terms of the Utility’s January 27, 2017 federal criminal conviction
NAVnet asset value
NBTNet Billing Tariff
NDCTPNuclear Decommissioning Cost Triennial Proceeding
NEILNuclear Electric Insurance Limited
NEMnet energy metering
New SharesShares of PG&E Corporation common stock held by ShareCo that may be exchanged for Plan Shares as contemplated by the Share Exchange and Tax Matters Agreement
NRCNuclear Regulatory Commission
NTSBNational Transportation Safety Board
OEISOffice of Energy Infrastructure Safety (successor to the Wildfire Safety Division of the CPUC)
OIIorder instituting investigation
OIRorder instituting rulemaking
PCAOBPacific GenerationPublic Company Accounting Oversight Board (United States)Pacific Generation LLC, a subsidiary of the Utility
PDproposed decision
PERAPublic Employees Retirement Association
Petition DatePlanJanuary 29, 2019
PlanPG&E Corporation and the Utility, Knighthead Capital Management, LLC, and Abrams Capital Management, LP Joint Chapter 11 Plan of Reorganization, dated as of June 19, 2020
PODPlan SharesPresiding Officer’s DecisionShares of PG&E Corporation common stock issued to the Fire Victim Trust pursuant to the Plan
PSPSPublic Safety Power Shutoff
QFRAQualifying facilitiesResource Adequacy
RAMPReceivables Securitization ProgramRisk Assessment Mitigation PhaseThe accounts receivable securitization program entered into by the Utility on October 5, 2020, providing for the sale of a portion of the Utility’s accounts receivable and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions
86


RAResource Adequacy
ROEreturn on equity
ROU assetright-of-use asset
RPSRenewables Portfolio Standard
RSArestructuring support agreement
RTBARisk Transfer Balancing Account
RUBAResidential Uncollectibles Balancing Account
SBSenate Bill
SECU.S.United States Securities and Exchange Commission
Securities ActThe Securities Act of 1933, as amended
SEDSafety and Enforcement Division of the CPUC
SFGOThe Utility’s San Francisco General Office headquarters complex
Share Exchange and
Tax Matters Agreement
Share Exchange and Tax Matters Agreement dated July 8, 2021 between PG&E Corporation, the Utility, ShareCo and the Fire Victim Trust
ShareCoPG&E ShareCo LLC, a limited liability company whose sole member is PG&E Corporation
SPVPG&E AR Facility, LLC
Tax ActTCJATax Cuts and Jobs Act of 2017
TCCOfficial Committee of Tort Claimants
TCC RSARestructuring Support Agreement dated December 6, 2019 with the TCC and attorneys and other advisors and agents for certain holders of Fire Victim Claims (as defined therein), as amended
TOtransmission owner
TURNUSFSThe Utility Reform NetworkUnited States Forest Service
UtilityPacific Gas and Electric Company
Utility Revolving Credit AgreementCredit Agreement, dated as of July 1, 2020, as amended, by and among the Utility, the several banks and other financial institutions or entities party thereto from time to time and Citibank, N.A., as Administrative Agent and Designated Agent
VIE(s)variable interest entity(ies)
VMBAVegetation Management Balancing Account
WEMAWildfire Expense Memorandum Account
WGSCWildfire and Gas Safety Costs
Wildfire Fundstatewide fund established by AB 1054 that will be available for eligible electric utility
companies to pay eligible claims for liabilities arising from wildfires occurring after July 12,
2019 that are caused by the applicable electric utility company’s equipment
Wildfires OIIOrder Instituting Investigation into the 2017 Northern California Wildfires and the 2018 Camp Fire
WMBAWildfire Mitigation Balancing Account
WMCEWildfire Mitigation and Catastrophic Events
WMPwildfire mitigation plan
WMPMAWildfire Mitigation Plan Memorandum Account
Zogg ComplaintThe criminal complaint filed by the Shasta County District Attorney’s Office on September 24, 2021

FORWARD-LOOKING STATEMENTS

This report contains forward-looking statements that are necessarily subject to various risks and uncertainties. These statements reflect management’s judgment and opinions that are based on current estimates, expectations, and projections about future events and assumptions regarding these events and management’s knowledge of facts as of the date of this report. These forward-looking statements relate to, among other matters, estimated losses, including penalties and fines associated with various investigations and proceedings; forecasts of capital expenditures; forecasts of expense reduction;cost savings; estimates and assumptions used in critical accounting estimates, including those relating to insurance receivables, regulatory assets and liabilities, environmental remediation, litigation, third-party claims, the Wildfire Fund, and other liabilities; and the level of future equity or debt issuances. These statements are also identified by words such as “assume,” “expect,” “intend,” “forecast,” “plan,” “project,” “believe,” “estimate,” “predict,” “anticipate,” “commit,” “goal,” “target,” “will,” “may,” “should,” “would,” “could,” “potential”“potential,” and similar expressions. PG&E Corporation and the Utility are not able to predict all the factors that may affect future results. Some of the factors that could cause future results to differ materially from those expressed or implied by the forward-looking statements, or from historical results, include, but are not limited to:

the extent to which the Wildfire Fund and revised recoverabilityprudency standard under AB 1054 effectively mitigatesmitigate the risk of liability for damages arising from catastrophic wildfires, including whether the Utility maintains an approved WMP and a valid safety certification and whether the Wildfire Fund has sufficient remaining funds;
97



the risks and uncertainties associated with wildfires that have occurred or may occur in the Utility’s service territory,area, including the wildfire that began on October 23, 2019 northeast of Geyserville in Sonoma County, California (the “2019 Kincade fire”), the wildfire that began on September 27, 2020 in the area of Zogg Mine Road and Jenny Bird Lane, north of Igo in Shasta County, California (the “2020 Zogg fire”), the wildfire that began on July 13, 2021 near the Cresta Dam in the Feather River Canyon in Plumas County, California (the “2021 Dixie fire”), the wildfire that began on September 6, 2022 near Oxbow Reservoir in Placer County, California (the “2022 Mosquito fire”), and any other wildfires for which the causes have yet to be determined; the damage caused by such wildfires; the extent of the Utility’s liability in connection with such wildfires (including the risk that the Utility may be found liable for damages regardless of fault); investigations into such wildfires, including those being conducted by the CPUC and various district attorney’s offices; the outcome of the criminal proceedings initiated against the Utility in connection with the 2019 Kincade fire, the 2020 Zogg fire, and three other fires;CPUC; potential liabilities in connection with fines or penalties that could be imposed on the Utility if the CPUC or any other enforcement agency were to bring an enforcement action in respect of any such fire; the risk that the Utility is not able to recover costs from insurance, from the Wildfire Fund or other third parties or through rates; and the effect on PG&E Corporation’s and the Utility’s reputations of such wildfires, investigations, and proceedings;

the extent to which the Utility’s wildfire mitigation initiatives are effective, including the Utility’s ability to comply with the targets and metrics set forth in its WMP; to retain or contract for the workforce necessary to execute its WMP; the effectiveness of its system hardening, including undergrounding; and the cost of the program and the timing and outcome of any proceeding to recover such costs through rates; and any determination by the OEIS that the Utility has not complied with its WMP;

the impact of the Utility’s implementation of its PSPS program, and whether any fines, penalties, or civil liability for damages will be imposed on the Utility as a result; the costs in connection with PSPS events, the timing and outcome of any proceeding to recover such costs through rates, and the effects on PG&E Corporation’s and the Utility’s reputations caused by implementation of the PSPS program;

the Utility’s ability to safely, reliably, and efficiently construct, maintain, operate, protect, and decommission its facilities, and provide electricity and natural gas services safely and reliably;

the availability, cost, coverage, and terms of the Utility’s insurance, including insurance for wildfire, nuclear, and other liabilities, the timing of any insurance recoveries, and recovery of the costs of such insurance or, in the event liabilities exceed insured amounts, the ability to recover uninsured losses through rates or from other third parties;

significant changes to the electric power and natural gas industries driven by technological advancements, electrification, and the transition to a decarbonized economy; the impact of reductions in Utility customer demand for electricity and natural gas, driven by customer self-generation, customer departures to CCAs, DA providers, and government-owned utilities, and legislative mandates to reduce the use of natural gas; and whether the Utility is successful in addressing the impact of growing distributed and renewable generation resources and changing customer demand for its natural gas and electric services;

cyber or physical attacks, including acts of terrorism, war, and vandalism, on the Utility or its third-party vendors, contractors, or customers (or others with whom they have shared data) which could result in operational disruption; the misappropriation or loss of confidential or proprietary assets, information or data, including customer, employee, financial, or operating system information, or intellectual property; corruption of data; or potential costs, lost revenues, litigation, or reputational harm incurred in connection therewith;

the Utility’s ability to attract or retain specialty personnel;

the impact of severe weather events and other natural disasters, including wildfires and other fires, storms, tornadoes, floods, extreme heat events, drought, earthquakes, lightning, tsunamis, rising sea levels, mudslides, pandemics, solar events, electromagnetic events, wind events or other weather-related conditions, climate change, or natural disasters, and other events that can cause unplanned outages, reduce generating output, disrupt the Utility’s service to customers, or damage or disrupt the facilities, operations, or information technology and systems owned by the Utility, its customers, or third parties on which the Utility relies, and the effectiveness of the Utility’s efforts to prevent, mitigate, or respond to such conditions or events; the reparation and other costs that the Utility may incur in connection with such conditions or events; the impact of the adequacy of the Utility’s emergency preparedness; whether the Utility incurs liability to third parties for property damage or personal injury caused by such events; whether the Utility is able to procure replacement power; and whether the Utility is subject to civil, criminal, or regulatory penalties in connection with such events;

the ability of the Utility to meet the conditions in its corrective action plan and exit the EOEP;

108


the timingexisting and outcome of future regulation and federal, state or local legislation, their implementation, and their interpretation; the cost to comply with such regulation and legislation; and the extent to which the Utility recovers its associated compliance and investment costs, including those regarding:

wildfires, including inverse condemnation reform, wildfire insurance, and additional wildfire mitigation measures or other reforms targeted at the Utility or its industry;

the environment, including the costs incurred to discharge the Utility’s remediation obligations or the costs to comply with standards for GHG emissions, renewable energy targets, energy efficiency standards, distributed energy resources, and EVs;electric vehicles;

the nuclear industry, including operations, seismic design, security, safety, relicensing, the storage of spent nuclear fuel, decommissioning, and cooling water intake, and whether Diablo Canyon’s operations are extended; and the Utility’s ability to continue operating Diablo Canyon until its planned retirement;

the regulation of utilities and their holding companies,affiliates, including the conditions imposed onthat apply to PG&E Corporation when it becameas the Utility’s holding companycompany;

privacy and whether the Utility can make distributions to PG&E Corporation;cybersecurity; and

taxes and tax audits;

the timing and outcomes of the Utility’s pending and future ratemaking and regulatory proceedings, including the extent to which PG&E Corporation and the Utility are able to recover their costs through rates as recorded in memorandum accounts or balancing accounts, or as otherwise requested; the Utility’s application to transfer its non-nuclear generation assets to Pacific Generation and the potential sale of a minority interest in Pacific Generation; and the transfer of ownership of the Utility’s assets to municipalities or other public entities, including as a result of the City and County of San Francisco’s valuation petition;

whether the Utility can control its operating costs within the authorized levels of spending, and timely recover its costs through rates;spending; whether the Utility can continue implementing a streamlined organizational structurethe Lean operating system and achieve projected savings; the extent to which the Utility incurs unrecoverable costs that are higher than the forecasts of such costs; the risks and uncertainties associated with inflation; and changes in cost forecasts or the scope and timing of planned work resulting from changes in customer demand for electricity and natural gas or other reasons;

the outcome of current and future self-reports, investigations or other enforcement actions, or notices of violation that could be issued related to the Utility’s compliance with laws, rules, regulations, or orders applicable to its gas and electric operations; the construction, expansion, or replacement of its electric and gas facilities; electric grid reliability; audit, inspection and maintenance practices; customer billing and privacy; physical and cybersecurity protections; environmental laws and regulations; or otherwise, such as fines, penalties,fines; penalties; remediation obligations, the transfer of ownership of the Utility’s assets to municipalities or other public entities,obligations; or the implementation of corporate governance, operational or other changes in connection with the EOEP;

the risks and uncertainties associated with PG&E Corporation’s and the Utility’s substantial indebtedness and the limitations on their operating flexibility in the documents governing that indebtedness;

the risks and uncertainties associated with the resolution of the Subordinated Claims and the timing and outcomes of PG&E Corporation’s and the Utility’s ongoing litigation, including appeals of the Confirmation Order; certain indemnity obligations to current and former officers and directors, the Wildfire-Related Non-Bankruptcy Securities Claims, and other third-party claims, as well as potential indemnity obligations to underwriters for certain of the Utility’s note offerings; three purported class actions that have been consolidated and denominated In re PG&E Corporation Securities Litigation, U.S. District Court for the Northern District of California, Case No. 18-03509; the appeal of the FERC’s order denying rehearing on March 17, 2020 granting the Utility a 50-basis point ROE incentive adder for continued participation in the CAISO; the debarment proceeding; the purported PSPS class action filed in December 2019; and other third-party claims,offerings, including the extent to which related costs can be recovered through insurance, rates, or from other third parties;

the ability of PG&E Corporation and the Utility to securitize (i)use securitization to finance the recovery of the remaining $2.4$1.385 billion of fire risk mitigation capital expenditures that were or will be incurred by the Utility and (ii) $7.5 billion of costs related to the multiple wildfires that began on October 8, 2017 and spread through Northern California, including Napa, Sonoma, Butte, Humboldt, Mendocino, Lake, Nevada and Yuba Counties, as well as in the area surrounding Yuba City (the “2017 Northern California wildfires”), in a financing transaction that is designed to be rate neutral to customers;

11


the risks and uncertainties associated with any future substantial sales of shares of common stock of PG&E Corporation by existing shareholders, including the Fire Victim Trust;Utility;

whether PG&E Corporation or the Utility undergoes an “ownership change” within the meaning of Section 382 of the IRC, as a result of which tax attributes could be limited;

PG&E Corporation’s and the Utility’s historical financial information not being indicative of future financial performance as a result of the Chapter 11 Cases and the financial and other restructuring undergone by PG&E Corporation and the Utility in connection with their emergence from Chapter 11;

the ultimate amount of unrecoverable environmental costs the Utility incurs associated with the Utility’s natural gas compressor station site located near Hinkley, California and the Utility’s fossil fuel-fired generation sites;
9


the impact that reductions in Utility customer demand for electricity and natural gas, driven by customer departures to CCAs, DA providers and legislative mandates to replace gas-fuel technologies, have on the Utility’s ability to make and recover its investments through rates and earn its authorized ROE, and whether the Utility is successful in addressing the impact of growing distributed and renewable generation resources, and changing customer demand for its natural gas and electric services;

the supply and price of electricity, natural gas, and nuclear fuel; the extent to which the Utility can manage and respond to the volatility of energy commodity prices; the ability of the Utility and its counterparties to post or return collateral in connection with price risk management activities; and whether the Utility is able to recover timely its electric generation and energy commodity costs through rates, including its renewable energy procurement costs;

the ability of PG&E Corporation and the Utility to access capital markets and other sources of debt and equity financing in a timely manner on acceptable terms;

the risks and uncertainties associated with the Utility’s ability to accurately forecast major capital expenditures, weighted average annual rate base and expense reduction associated with implementation of the Lean operating system;

the risks and uncertainties associated with risinghigh rates for the Utility’s customers;

actions by credit rating agencies to downgrade PG&E Corporation’s or the Utility’s credit ratings;

the severity, extent and duration of the global COVID-19 pandemic and its impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows, as well as on energy demand in the Utility’s service territory, the ability of the Utility to collect on customer receivables, the ability of the Utility to mitigate these effects, including with spending reductions, the ability of the Utility to recover any losses incurred in connection with the COVID-19 pandemic, and the impact of workforce disruptions caused either by illness of workers and their family members or workforce attrition related to potential new workplace regulations such as vaccine mandates;

increased employee attrition as a result of the challenging political and operating environment facing PG&E Corporation and the Utility;

whether PG&E Corporation’s and the Utility’s counterparties are available and able to meet their financial and performance obligations with respect to contracts, credit agreements, and financial instruments, which could be affected by disruptions in the global supply chain caused by the COVID-19 pandemic or otherwise;receivables; and

the impact of changes in GAAP, standards, rules, or policies, including those related to regulatory accounting, and the impact of changes in their interpretation or application.

For more information about the significant risks that could affect the outcome of the forward-looking statements and PG&E Corporation’s and the Utility’s future financial condition, results of operations, liquidity, and cash flows, see Item 1A. Risk Factors below and a detailed discussion of these matters contained in Item 7. MD&A. PG&E Corporation and the Utility do not undertake any obligation to update forward-looking statements, whether in response to new information, future events, or otherwise.

12


PG&E Corporation’s and the Utility’s Annual Reports on Form 10-K, Quarterly Reports on Form 10-Q, Current Reports on Form 8-K, and proxy statements are available free of charge on both PG&E Corporation’s website, www.pgecorp.com, and the Utility's website, www.pge.com, as promptly as practicable after they are filed with, or furnished to, the SEC. Additionally, PG&E Corporation and the Utility routinely provide links to the Utility’s principal regulatory proceedings before the CPUC and the FERC at http://investor.pgecorp.com, under the “Regulatory Filings” tab, so that such filings are available to investors upon filing with the relevant agency. PG&E Corporation and the Utility also routinely post or provide direct links to presentations, documents, and other information that may be of interest to investors at http://investor.pgecorp.com, under the “Chapter 11,” “Wildfire and Safety Updates” and “News & Events: Events & Presentations” tabs, respectively, in order to publicly disseminate such information. Specifically, within two hours during business hours or four hours outside of business hours of the determination that an incident is attributable or allegedly attributable to the Utility’s electric facilities and has resulted in property damage estimated to exceed $50,000, a fatality or injury requiring overnight in-patient hospitalization, or significant public or media attention, the Utility is required to submit an electric incident report including information about such incident.incident to the CPUC. The information included in an electric incident report is limited and may not include important information about the facts and circumstances about the incident due to the limited scope of the reporting requirements and timing of the report and is necessarily limited to information to which the Utility has access at the time of the report. Ignitions are also reportable under CPUC Decision 14-02-015 when they involve self-propagating fire of material other than electrical or communication facilities; the fire traveled greater than one linear meter from the ignition point; and the Utility has knowledge that the fire occurred. It is possible that any of these filings or information included therein could be deemed to be material information. The information contained on such website is not part of this or any other report that PG&E Corporation or the Utility files with, or furnishes to, the SEC. PG&E Corporation and the Utility are providing the address to this website solely for the information of investors and do not intend the address to be an active link. PG&E Corporation and the Utility also make available to investors information about the companies’ climate goals and progress in the Corporate Sustainability Report and Climate Strategy Report, which information is not incorporated by reference into this report.


1310


PART I

ITEM 1. BUSINESS

PG&E Corporation, incorporated in California in 1995, is a holding company whose primary operating subsidiary is Pacific Gas and Electric Company, a public utility operating in Northern and Central California. The Utility was incorporated in California in 1905. PG&E Corporation became the holding company of the Utility and its subsidiaries in 1997. The Utility generates revenues mainly through the sale and delivery of electricity and natural gas to customers. The Utility’s service area is shown in the graphic below.
servicearea.jpg

PG&E Corporation’s and the Utility’s operating revenues, income, and total assets can be found below in Item 8. Financial Statements and Supplementary Data.

The principal executive offices of PG&E Corporation and the Utility are located at 77 Beale Street, P.O. Box 770000, San Francisco,300 Lakeside Drive, Oakland, California 94177.94612. PG&E Corporation’s telephone number is (415) 973-1000 and the Utility’s telephone number is (415) 973-7000.

This is a combined Annual Report on Form 10-K for PG&E Corporation and the Utility. Each of PG&E Corporation and the Utility is a separate entity, with distinct creditors and claimants, and is subject to separate laws, rules, and regulations.

Over the past several years, Northern California has experienced major wildfires. For more information about material wildfires, see Item 7. MD&A, and Note 14 of the Notes to the Consolidated Financial Statements in Item 8.entity.

This 20212023 Form 10-K contains forward-looking statements that are necessarily subject to various risks and uncertainties. For a discussion of the significant risks that could affect the outcome of these forward-looking statements and PG&E Corporation’s and the Utility’s future financial condition, results of operations, liquidity, and cash flows, see Item 1A. Risk Factors and “Forward-Looking Statements” above.

Triple Bottom Line

PG&E Corporation’s and the Utility’s purpose is to deliver for their hometowns, serve the planet, and lead with love. In support of this purpose, the companies employ a Lean operating model designed to drive more effective and responsive decision-making, reduce the human struggledifficulties many coworkers face in their day-to-day work, and deliver better outcomes for customers and communities.

PG&E Corporation and the Utility measure their progress toward the purpose by considering their impact on the “triple bottom line” of people, planet, and prosperity, which is underpinned by performance; this consideration takes into account not only the economic value they create for customers and investors, but also their responsibility to social and environmental goals. The triple bottom line is designed to balance the interests of the companies’ many stakeholders, and it reflects the broader societal impacts of the companies’ activities.

1411


PG&E Corporation and the Utility will continue to consider the impact on the triple bottom line of people, planet, and prosperity in their daily operations as well as in their long-term strategic decisions. The Utility will continue to seek fair and timely regulatory treatment in order to support its customer-driven investment plan while pursuing cost-control measures that would allow it to maintain the affordability of its service. The Lean operating system is an important means of realizing PG&E Corporation’s and the Utility’s objective of achieving world classworld-class performance while delivering hometown service.

People

The people element of the triple bottom line represents PG&E Corporation’s and the Utility’s commitment to their workforce, their customers, the residents of local communities in which the companies do business, and other stakeholders.

PG&E Corporation’s and the Utility’s goal is to continually reduce risk to keep customers, the communities they serve, and their workforce (both employees and contractors) safe. Their focus is on continuously building an organization where every work activity is designed to facilitate safe performance, every worker knows and practices safe behaviors, and every individual is encouraged to speak up and stop work if they see unsafe or risky behavior, and has confidence that their concerns and ideas will be heard and pursued. PG&E Corporation and the Utility are committed to significantly improving their safety performance by understanding their risks, prioritizing their work, using controls to reduce risks, and continuously measuring and improving risk reduction.

PG&E Corporation’s and the Utility’s human capital resource objectives are to build and retain an engaged, well trained, diverse, and equitableequitably-paid workforce. PG&E Corporation and the Utility place a high priority on delivering customer value and providing a hometown customer experience. The Utility’s customer-driven investment program is aimed at improving safety, increasing electric and gas reliability, and improving customer satisfaction.

For more information, see “Human Capital” below.

Planet

The planet element of the triple bottom line represents PG&E Corporation’s and the Utility’s commitment to protect and serve the environment. This commitment extends beyond compliance with various state and federal environmental, health, and safety laws and regulations. Management believesPG&E Corporation and the Utility believe that integrating and managing climate change and other environmental considerations in the companies’ business strategies creates long-term value for PG&E Corporation and the Utility, and for their customers, communities, coworkers, and other stakeholders. Mitigating and adapting to the impacts of climate change presents opportunities for growth for the Utility’s business and economic opportunity for the communities it serves.

The Utility strivesis committed to be prepared to continue to deliverdelivering safe, clean, affordable, and reliable energy in the face of increasingly severe and extreme climate-driven natural hazards. To build resilience to these hazards, the Utility is working to systematically integrate the consideration of forward-looking climate data and tools ininto its decision-making. PG&E Corporation and the Utility also work with policymakers and regulators to advance effective climate adaptationchange policy in California, and work directly with local governments and communities on adaptation solutions.

PG&E Corporation and the Utility are also committed to helping heal the planet. PG&E Corporation’s and the Utility’s Climate Strategy Report, which is available to the public, describes the companies’ climate goals and plans to meet those goals. To meet their longer-term climate goals, PG&E Corporation and the Utility intend to scale their efforts to decarbonize the energy system to accommodate a shift to vehicle electrification, integrate a proliferation of distributed energy resources, and achieve increased penetration of renewable energy combined with investments in the grid and energy storage.

PG&E Corporation and the Utility are also making progress on transitioning the gas system to cleaner fuels and supporting efforts to accelerate building electrification. The objective is to do so in an important enabler of California’s effort to reduce GHG emissions. California has set a goalorderly manner to achieve economy-wide carbon neutrality no later than 2045. SB 100 increased California’s RPS target to 60% by the end of 2030a positive customer and requires 100% of retail sales to come from eligible renewables or zero-carbon resources by the end of 2045.community experience, while reducing natural gas system investments in targeted electrified communities.

The impacts of climate change on the Utility’s infrastructure are already a reality. Record-breaking extreme heat and heat waves are increasingly a regular occurrence throughout California. Peak electric loads are expected to increase with increasing temperatures due to direct impacts of ambient temperatures on equipment and direct impacts on electricity demand driven by rising air conditioning installation and usage.usage, and increasingly driven in the future from widespread progress in adoption of strategic electrification technologies. The Utility’s assets on the coast and in or near watersheds face potential increased exposures to coastal, riverine, and precipitation-related flooding because of climate-driven changes in precipitation and sea-level rise.
12



Climate change will also continue to intensify the potential for wildfires throughout California. The worsening conditions across California increase the likelihood and severity of wildfires, including those where the Utility’s equipment may be alleged to be associated with the fire’s ignition. Reducing risk will be even more important as climate change continues to exacerbate the risks facing the Utility. A key element of preparing the Utility for the physical risks of climate change is aan updated and more detailed system-wide CVA of the Utility’s assets, operations, and services, which the Utility expects to file with the CPUC in 2024.mid-2024. The CVA is expected to improve the Utility’s understanding of its exposure to climate hazards and the sensitivity of assets and operations to these hazards.
15



The electric power industry is undergoing transformative change driven by technological advancements enabling customer choice (for example, customer-owned generation and energy storage) and state climate policy supporting a decarbonized economy. California utilities also are experiencing increasing deployment by customers and third parties of distributed energy resources, such as on-site solar generation, energy storage, fuel cells, energy efficiency, and load management technologies. These developments will require sustained investments in grid modernization, renewable integration projects, energy efficiency programs, energy storage options, and EV infrastructure. To this end, the CPUC is conducting proceedings to evaluate changes to the planning and operation of the electric distribution grid in order to prepare for higher penetration of distributed energy resources and consider future grid modernization and grid reinforcement investments; evaluate if traditional grid investments can be deferred by distributed energy resources, and if feasible, what, if any, compensation to utilities would be appropriate for enabling those investments; and clarify the role of the electric distribution grid operator.

PG&E Corporation and the Utility continue to pursue policies and programs that enable safe, reliable, and affordable clean and resilient energy for their customers. As a result of actions already taken by PG&E Corporation and the Utility, the companies have:

Exceeded California’s renewable portfolio standards goal for each utility (including the Utility) to deliver 33 percent of eligible renewable energy by the end of 2020, and delivered cleanDelivered electricity to customers in 20212023 that was 100% GHG free (see “Electricity Resources” below for more than 90% GHG free.information).

Helped customers avoid emissions and manage energy costs through robust energy efficiency programs, supporting California’s goal to double energy efficiency in existing buildings by 2030.programs.

AwardedManaged contracts for more than 1.7 GWs3.5 GW of battery energy storage to be deployed over the next several years and operated 183 MW of Utility-owned battery storage, strengthening California’s grid efficiency and reliability.

Installed approximately 5,000Helped enable the total number of electric vehicles operating in the Utility’s service area to exceed 550,000; installed more than 475 charging ports for EVselectric vehicles at workplacesschools, public charging locations, and multi-family dwellings, including installing 39% of these charging ports in disadvantaged communities, and also offered programs to support medium- and heavy-duty fleets and public fast charging in support of California’s goalfleets; and launched a first of 100 percent sales of light-duty zero-emissionits kind vehicle-to-grid program enabling customers to leverage their electric vehicles by 2035.to power their home.

Brought the total number of interconnected private solar customers to more than 600,000800,000 and supported more than 33,00070,000 customers who have installed battery storage at their homes or businesses.

PursuedContinued to advance decarbonization initiatives for the Utility’s natural gas delivery system, including workingmeeting the CPUC-mandated methane emission reduction target ahead of schedule and accelerated initiatives to interconnect severalmeet its voluntary 2030 reduction goal. The Utility also launched an initiative to purchase California-produced renewable natural gas projects.for its natural gas customers, toward a target to procure renewable natural gas to serve 15% of its bundled residential and small commercial demand by 2030. 

Looking ahead, the Utility expects its GHG-free energy supply mix of renewable, large hydroelectric, and nuclear generation resources to remain elevated while Diablo Canyon continues to operate. Once Diablo Canyon ceases operations in 2025, the Utility expects its percentage of GHG-free electricity to decrease substantially. The CPUC coordinates the planning of supply resources through the Integrated Resource Planning (“IRP”) proceeding and has determined that replacing the power generated by Diablo Canyon is the responsibility of all LSEs within the CAISO. Looking ahead, the Utility expects its GHG-free energy supply mix of renewable, large hydroelectric, and nuclear generation resources to decrease as, beginning in 2023, the Utility was required to offer, for allocation or sale, renewable sources eligible under California's RPS program that the Utility procured on behalf of customers that subsequently switched to non-Utility providers. These requirements were established to comply with regulatory mandates and to manage customer affordability. Towards the end of the decade and beyond, the Utility’s GHG-free energy supply mix is expected to grow relative to 2025 levels as the Utility worksprocures new GHG-free generation and storage to meet California’s IRP GHG emissions reduction targets and itsCalifornia’s clean energy goals. PG&E Corporation’s and the Utility’s voluntary goal continues to be to deliver 70% RPS target. Forclean electricity by 2030, compared to a state mandate of 60% (see “Air Quality and Climate Change” below for more information, see “Integrated Resource Planning Procurement” below.information).

Prosperity

The prosperity element of the triple bottom line represents PG&E Corporation’s and the Utility’s commitment to meeting their financial objectives and providing economic development opportunities and benefits in the communities they serve. Management believes clean energy should be affordable for and inclusive of all economic backgrounds.

The Utility operates under a “cost of service ratemaking model,” which means that rates for electric and natural gas utility services are generally set at levels that are intended to allow the Utility to recover its costs of providing service and have the opportunity to earn a return on invested capital. Under cost of servicecost-of-service ratemaking, a utility’s earnings depend on the outcomes of its ratemaking proceedings and its ability to manage costs.

16


In order to set rates, the CPUC and the FERC conduct proceedings to determine the amount that the Utility will be authorized to collect from its customers (“revenue requirements”). Revenue authorized by the CPUC through GRC proceedings is intended to provide the Utility a reasonable opportunity to recover its costs and earn a return on its investments in generation and distribution assets and general plant (also referred to as “rate base”) on a forecast basis. The Utility’s revenue requirements consist primarily of a base amount set to enable the Utility to recover its reasonable operating expenses (e.g., maintenance, administration and general expenses) and capital costs (e.g., depreciation, taxes, and financing expenses). In addition, the CPUC authorizes the Utility to collect revenues to recover costs that the Utility is allowed to “pass-through” to customers (referred to as “Utility Revenues and Costs that did not Impact Earnings” in Item 7. MD&A), including its costs to procure electricity and natural gas for customers and to administer public purpose and customer programs.

The Utility’s rate of return on electric transmission assets is determined in the FERC TO proceedings. The rate of return on all other Utility assets is set in the CPUC’s cost of capital proceeding. Other than certain gas transmission and storage revenues, the Utility’s base revenues are “decoupled” from its sales volume through certain regulatory balancing accounts, or revenue adjustment mechanisms, that are designed to allow the Utility to collect its authorized base revenue requirements regardless of sales volume. As a result, the Utility’s base revenues are not impacted by fluctuations in sales resulting from, for example, weather or economic conditions. The Utility’s earnings primarily depend on its ability to manage its base operating and capital costs (referred to as “Utility Revenues and Costs that Impacted Earnings” in Item 7. MD&A) within its authorized base revenue requirements.

See “Ratemaking Mechanisms” below and “Regulatory Matters” in Item 7. MD&A for more information on specific CPUC and FERC proceedings.

13


Generally, differences between forecast costs and actual costs (referred to as “Utility Revenues and Costs that Impacted Earnings” in Results of Operations in Item 7. MD&A) can occur for numerous reasons, including the volume of work required and the impact of market forces on the cost of labor and materials. Differences in costs can also arise from changes in laws and regulations at both the state and federal level. The Utility has initiated a program to reduce its spending on operations and maintenance.

PG&E Corporation and the Utility are committed to taking steps to improve their credit ratings and metrics over time, including by reducing their debt. PG&E Corporation and the Utility have set goals to reduce their debt over time, including reducing PG&E Corporation’s debt by at least $2 billion by the end of 2023.2026. PG&E Corporation and the Utility expect that reducing the consolidated debt will help them achieve investment grade credit ratings for their unsecured securities, for the benefit of both customers and investors. For more information, see Note 5“Liquidity and Financial Resources” in Item 7. MD&A. In 2022, an affiliate of the Notes to the Consolidated Financial Statements in Item 8. Additionally, the Utility filedissued an application with the CPUC seeking authorization for a post-emergence transaction to recoveraggregate of $7.5 billion of 2017 wildfire claims costs. Among other uses, as a result of the proposed transaction,SB 901 securitization bonds. The net proceeds were used to reimburse the Utility would retirefor previously incurred recovery costs, including the retirement of $6.0 billion of Utility debt. For more information, see “Application for Post-Emergence Securitization Transaction” in Item 7. MD&A.debt, as of December 31, 2023.

On December 20, 2017,In November 2023, the Board of Directors of PG&E Corporation reinstated the dividend on PG&E Corporation common stock, declaring a dividend of $21 million, or approximately 1 cent per share, which was paid by January 16, 2024. The Boards of Directors of PG&E Corporation and the Utility had suspended quarterly cash dividends in 2017 on both PG&E Corporation’s and the Utility’s common stock, as well as the Utility’s preferred stock. PG&E Corporation’s and the Utility’s ability to issue dividends is subject to restrictions. On February 8, 2022, the Board of Directors of the Utility authorized the payment of all cumulative and unpaid dividends on the Utility’s preferred stock. For more information, see “Dividends”“Liquidity and Financial Resources - Dividends” in Item 7. MD&A.

Total capital expenditures (including accruals) recorded in 20212023 were $8.6$9.8 billion. The Utility’s total capital expenditures (including accruals) are forecasted to be between $7.8 billion and $8.9 billion for 2022, between $7.9 billion and $10.4 billion for 2023, between $7.9 billion and $10.7 billion for 2024, between $8.0 billion and $11.3$12.7 billion for 2025, and between $8.1 billion and $12.0$11.5 billion for 2026.2026, $13.6 billion for 2027, and $14.0 billion for 2028. The Utility has identified additional opportunities for investment in the coming years in addition to its forecast, including investments in transportation electrification capacity, FERC-jurisdictional assets, electric distribution capacity, hydroelectric facilities, energy storage, information technology, and automation. The Utility also plans to submit a cost recovery application for its 10-year distribution undergrounding program pursuant to SB 884. Some of these investments depend on the Utility’s ability to generate or obtain the cash to support such investments over this period of time. The completion of projects, the timing of expenditures, and the associated cost recovery may be affected by permitting requirements and delays, construction schedules, availability of labor, equipment and materials, financing, legal and regulatory approvals and developments, community requests or protests, weather, and other unforeseen conditions.

The Utility expects to make additional CPUC capital expenditures, the recovery of which will be subject to future regulatory approval, including the 2023 GRC.approval. These expenditures include capital expenditures exceeding amounts authorized in the 20202023 GRC final decision issued on November 17, 2023, and expenditures to be included in a later stage of the 2023 GRC. The 2023 through 2026 currently above authorized capital spending levelsfiling or separate applications. These expenditures are expected to be primarily for additional wildfire mitigation transportation electrification and the Lakeside Building.electrification. Additionally, $3.21 billion of fire risk mitigation capital expenditures will behas been excluded from the Utility’s equity base rate base pursuant to AB 1054.

17


PG&E Corporation and the Utility are committed to keepingfinding ways to lower the cost of providing gas and electric services affordable for all customers. The Utility’s capital investment plan, increasing procurement of renewable power and energy storage, increasing environmental regulations, and the cumulative impact of other public policy requirements collectively place continuing upward pressure on customer rates. Certain CPUC proceedings such as the OIR to Revisit Net Energy Metering Tariffs, could impact different types of customers differently. Similarly, although the Utility generally recovers its electricity and natural gas procurement costs through rates as “pass-through” costs, commodity prices rose substantially in 2021, relative to 2020. The Utility is addressing thishas set a goal to increase customer rate pressure withcapital investments while also limiting customer bill impacts, including by achieving operating cost reductionssavings and by seeking efficient financing. The Utility plans to meet its cost reduction goal through increased efficiency,efficiencies, including efficiency driven by implementingwaste elimination through the Lean operating system, improving its work management, identifying additional opportunities to convert expenses to capital expenditures, and an improved organizational design.system. The Utility has a number of programs in place to assist low-income customers, such as the CARE program. Under the CARE program, income-qualified customers can receive a monthly discount of 20% or more on their gas and electric bill.

PG&E Corporation’s and the Utility’s Corporate Sustainability Report, which is available to the public, describes the companies’ progress toward world-class performance measured with the triple bottom line framework.

In 2020,2022, the Utility spent $3.9$4.79 billion with certified diverse suppliers, representing 38.9%39.3% of its total spend.

14


Performance: Underpinning Thethe Triple Bottom Line

PG&E Corporation and the Utility are transitioning touse the Lean operating system, which includes fourfive basic “plays”: visual management,management; operating reviews,reviews; problem solvingsolving; standard work; and standard work. PG&E Corporation and the Utility have implemented the first two plays in 2021 and expect to roll out the second two plays in 2022.waste elimination. Visual management allows teams to see how they are performing against their most important metrics using real-time data. During 2021,Teams throughout PG&E Corporation and the Utility have set up over 2,000hold daily, weekly, and monthly operating reviews beginning with crewsdesigned to align the performance of workers closest to the work with the goals and cascading up toobjectives of senior leadership. These brief meetings help the Utility identify gaps and quickly develop plans to support the teams performing the work and give the Utility more visibility, control and predictability in its operations. Problem solving involves a structured approach to identifying, containing, analyzing, and solving problems in order to capitalize on opportunities. Standard work reduces costs and increases productivity by establishing a consistent company-wide method for completing a task. For instance, the Lean operating system helped the Utility identify patterns in the conditions of ignitions and led to the implementation of EPSS.EPSS, which drove a significant reduction in facility ignitions. PG&E Corporation’s and the Utility’s performance is also driven by an increased focus on alignment onof shared outcomes among its leadership and within the organization. Waste elimination, the fifth Lean play, was deployed in 2023 and enables the companies to identify and eliminate inefficiencies in both process and workflow in a sustainable manner and drive the continued adoption of consistent processes and improvements to financial visibility and controls.

In 2023, the Utility implemented PG&E’s Safety Excellence Management System, which is a more systematic approach to assess risk and evaluate or implement controls for safe operation based on industry standards.

PG&E Corporation and the Utility have implemented a regional operatingservice model to place more co-workersbring the Utility closer to the hometowns it serves. Through the regional service model, the Utility has restructured its service area into five regions, with leaders assigned for each region to deliver improved public and employee safety, customer service, and operational leadership closerreliability outcomes.

PG&E Corporation and the Utility are committed to their customers. The purposes of regionalization aredesigning an electric system that is resilient to addressclimate change, decarbonized, and optimized to local issues faster; reduce outage response times; create faster interconnections for customers connecting solar or distributed energy to the grid; and build stronger relationships and information flow between the companies and their customers.system needs.

California has experienced unprecedented weather conditions in recent years and the Utility’s service territoryarea remains susceptible to additional wildfire activity. In response, the Utility has implemented operational changes and investments that reduce wildfire risk, including:

Enhanced Powerline Safety Settings: In 2021, the Utility implemented the EPSS program, which adjusts the sensitivity of circuit protection devices on certainselected power lines to de-energize them more rapidlyin less than one-tenth of a second in the event of a disturbance to help prevent potential ignitions. After EPSS was initiated, both the size and number of CPUC-reportable ignitions were reduced substantially on EPSS-enabled circuits, compared to the prior three-year average.

Public Safety Power Shutoffs: The PSPS program proactively de-energizes power lines in response to forecasted weather conditions. Since its inception in late 2017, the PSPS program has become more targeted becausethrough the Utility has developeduse of more granular risk models, including adding consideration of vegetation management and maintenance tag statuses for scoping PSPS events.incorporating more detailed data inputs. The Utility has also installed sectionalizers for more strategictargeted de-energizations of circuits and transmission lines. These more targeted scoping criteria are engineered to reduce the number of customers impacted by any particular PSPS event. In 2023, the Utility had two PSPS events impacting a total of 5,099 customers.

Vegetation management: The Utility inspects its overhead electric distribution and transmission facilities on an annual basis to identify and clear vegetation that might grow or fall into utility equipment. In addition, the Utility operates an EVM program for distribution facilities in HFTD areas. The Utility is also increasing oversight and engagement with the contractors supporting vegetation management work.

Asset inspections: Since 2018, the Utility has reoriented its asset inspections programs toward asset condition and consequence risk, particularly wildfire risk, and these programs have become more thorough, standardized, digitized, and verifiable. The Utility uses risk-informed inspection cycles. In 2021,2023, the Utility continued to refine its risk modeling, including further incorporating data from asset inspections. As a result of the improved inspection program, the Utility’s inspections in recent years have begun to more thoroughly identify equipment conditions.

1815



System hardening:System hardening entails repairing, replacing, or eliminating existing distributionpower lines in HFTDs and installing stronger and more resilient equipment. As the Utility’s asset inspections have identified more equipment conditions, the Utility has hardened its system by correcting significantly more equipment conditions than in prior years. Hardening methods also include replacing bare overhead conductor with covered conductor and installing stronger poles, removing the linelines, and serving our customers through remote grids, or converting the linelines from overhead to underground. In 2021, theThe Utility announcedhas set a commitmentgoal to underground 10,000 miles of electric distribution lines in HFTDs, which will eliminatehigh wildfire risk areas. Undergrounding can substantially reduce ignition risks from overhead vegetationrisk and improve reliability during storms or wind-induced equipment failures in those areas and help reduce the need for vegetation management.

Even asperiods of high wildfire risk. In 2023, the Utility worksundergrounded 364 miles of lines, nearly double the number of miles undergrounded in 2022. Remote grids can also reduce costs and fire risks, while maintaining service to mitigate wildfire risk, it also works to reduce the impact of those mitigations on its customers, including making the PSPS program less disruptive through sectionalizing devices for both distribution and transmission lines, temporary generation applications, and implementation of microgrid pilot technologies. For example, in 2021, the CPUC authorized the Utility to prepare 10 substations to form microgrids in the event of PSPS outages impacting the transmission lines feeding those substations, in addition to nine other distribution microgrids that the Utility made ready to operate in 2021. Two of the distribution microgrids piloted battery storage and a linear generator in a hybrid configuration with diesel generation to assist in energizing the microgrids when needed. Through these and other mitigation actions, PSPS events in 2021 impacted 78% fewer customers on average than PSPS events in 2019.participating customers. The Utility also brought online its firsttwo additional “remote grid”grids” in 2021,2022, which allowsallow distribution lines in HFTDs to be removed and replaced with locally sited resources. Remote grids can reduce costs and fire risks, while maintaining service to impacted customers.

The Utility’s equipment was not involved in the ignition of any catastrophic wildfires in 2023. The Utility is pursuingalso significantly reduced both the developmentsize and number of additional remote grid projects.CPUC-reportable ignitions and number of acres burned in 2023, compared to prior years.

In 2021,2023, the Utility also worked to reduceintroduced or expanded its use of several measures including downed conductor detection, partial voltage force outs, and transmission operational controls which further decreased wildfire ignition risk. These measures built on the impact of EPSS by adjusting the sensitivity of devices to reduce the likelihood of an outage, improving coordination between its devices to reduce the size of outages, and improving internal coordination of patrol crews for faster restoration times. InUtility’s progress in 2022, the Utility plans to expand the scope ofwhen it expanded the EPSS program to all HFTDhigh fire risk areas. In addition, the Utility uses multiple weather models on a daily basis that indicate which circuits to enable with safety settings and which to put in normal protection settings, optimizing for wildfire risk reduction when needed and enhancing reliability when wildfire risk is low. In 2022, the Utility reviewed and adjusted settings to improve coordination among devices on a circuit to reduce the number of customers impacted by an outage. In 2022 and 2023, the Utility took additional steps to improve customer reliability through several targeted programs, including vegetation management activities to reduce vegetation caused outages, upgrading the system to improve sectionalization, and installing fault indicators to reduce restoration times.

PG&E Corporation and the Utility are continuing to invest in a safe and reliable gas system and are working toward targeted electrification, greening the gas supply, and shaping California energy policy. The Utility has focused on continuously improving its gas operations safety record. Since the San Bruno natural gas pipeline explosion in 2010, the Utility’s asset safety efforts have included replacing distribution mains and transmission pipelines, as well as strength testing transmission pipelines. The Utility uses in-line inspections to assess the integrity of transmission pipelines. The Utility also uses safety and control systems to monitor, gather, and process real-time data on its gas system. In 2021, the Utility’s gas operations achieved zero workforce serious injuries and fatalities (“SIF-A”) incidents and reductions in the number of injuries that result in days away, restricted or transferred duty per 200,000 hours worked (“DART”). As of the date of this filing, theThe Utility’s gas system has not had a public safety-related incident that affected the public and resulted in a fatality or injury since 2015 or 2018, respectively. In 2023, the NTSB confirmed that the Utility had successfully addressed all 12 safety recommendations relating to the San Bruno explosion.

The Utility has engaged in educating employees, contractors, and the public regarding safe digging programs and practices for their awareness during construction and when digging near the Utility’s underground gas and electric assets. The Utility also installed safety devices that automatically detect increasing pressure on systems and stop the flow of gas to avoid outages and overpressure events. Additionally, the Utility continues to streamline its efforts to respond to outages timely.on a timely basis. The Utility’s outage response is designed to keep the public safe while limiting customer outages and returning service safely and as quickly as possible.

The Utility’s generation operations have focused on safety and reliability. In 2021,Winter precipitation and snowpack provided fuel for increased hydro generation in 2023, exceeding the Utility’s generation operations achieved zero SIF-A incidents and reductions in DART. Challenged by a drought year, the Utility scheduled dispatch and rescheduled outages to maximize availability during the summer months when demand for electricity is highest.15-year average. The Utility is workingfocused on continuous improvement of asset management and work management systems to implement asupport comprehensive non-nuclear generation asset management strategymanagement. The goal of these efforts is to further improve project execution capabilities and further mature its outagecapacity to deliver on asset improvements necessary for long-term safe and project management capabilities.reliable generation.

Regulatory Environment 

The Utility’s business is subject to the regulatory jurisdiction of various agencies at the federal, state, and local levels. At the state level, the Utility is regulated primarily by the CPUC. At the federal level, the Utility is regulated primarily by the FERC and the NRC. The Utility is also subject to the requirements of other federal, state and local regulatory agencies, including with respect to safety, the environment, and health, such as the NTSB and the OEIS.

This section and the “Environmental Regulation” and the “Ratemaking Mechanisms” sections below summarize some of the more significant laws, regulations, and regulatory proceedings affecting the Utility. For more information, see Item 1A. Risk Factors and “Regulatory Matters” in Item 7. MD&A.

1916


PG&E Corporation is a “public utility holding company” as defined undersubject to the Public Utility Holding Company Act of 2005 and is subject to regulatory oversight by the FERC.as a public utility holding company. The Public Utility Holding Company Act primarily obligates PG&E Corporation and its utility subsidiaries are exempt from all requirements of the Public Utility Holding Company Act of 2005 other than the obligation to provide access to their books and records to the FERC and the CPUC for ratemaking purposes.

California Public Utilities Commission

The CPUC is a regulatory agency that regulates privately owned public utilities in California. The CPUC has jurisdiction over the rates and terms and conditions of service for the Utility’s electric and natural gas distribution operations, electric generation, and natural gas transmission and storage services. The CPUC has also has exercised jurisdiction over the Utility’s issuances of securities, dispositions of utility assets and facilities, energy purchases on behalf of the Utility’s electric and natural gas retail customers, rates of return, rates of depreciation, oversight of nuclear decommissioning, and aspects of the siting of facilities used in providing electric and natural gas utility service.

The CPUC enforces state and federal laws and regulations that set forth safety requirements pertaining to the design, construction, testing, operation, and maintenance of utility gas and electric facilities.  The CPUC can impose penalties of up to $100,000 per day, per violation. The CPUC has widebroad discretion to determine the amount of penalties based on the totality of the circumstances, including such factors as the gravity of the violations;violations, the type of harm caused by the violations and the number of persons affected;affected, and the good faith of the entity charged in attempting to achieve compliance, after notification of a violation. The CPUC also is required to consider the appropriateness of the amount of the penalty to the size of the entity charged.

The CPUC has delegated authority to the SED to issue citations and impose penalties for violations identified through audits, investigations, or self-reports. Under the current gas and electric citation programs adopted by the CPUC in September 2016, the SED has discretion whether to issue a penalty for each violation; but ifviolation. If it assesses a penalty for a violation, it has the authority to impose the maximum statutory penalty of $100,000 per day, with an administrative limit of $8 million per citation issued. Similar to penalties imposed by the CPUC, penalty payments for citations issued pursuant to the gas and electric safety citation programs are the responsibility of shareholders of an issuer and may not be recovered inthrough rates or otherwise directly or indirectly charged to customers. The CPUC has also authorized the SED to propose for CPUC approval administrative consent orders and administrative enforcement orders when the SED deems a formal OIIorder instituting investigation unnecessary.

The California State Legislature also directs the CPUC to implement state laws and policies, such as the laws relating to wildfires and wildfire cost recovery, increasing renewable energy resources, the development and widespread deployment of distributed generation and self-generation resources, the reduction of GHG emissions, the establishment of energy storage procurement targets, and the development of a state-wide EVelectric vehicle charging infrastructure. The CPUC is responsible for approving funding and administration of state-mandated public purpose programs such as energy efficiency and other customer programs. The CPUC also conducts audits and reviews of the Utility’s accounting, performance, and compliance with regulatory guidelines.

The CPUC has imposed various conditions that govern the relationship between the Utility and PG&E Corporation and other affiliates, including financial conditions that require PG&E Corporation’s Board of Directors to give first priority to the capital requirements of the Utility, as determined to be necessary and prudent to meet the Utility’s obligation to serve or to operate the Utility in a prudent and efficient manner. For more information on specific CPUC enforcement matters and CPUC-implemented laws and policies and the related impact on PG&E Corporation and the Utility, see Item 1A. Risk Factors, and “Enforcement and Litigation Matters,” “Regulatory Matters,” “Legislative and Regulatory Initiatives”Initiatives,” and “Liquidity and Financial Resources” in Item 7. MD&A, and Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

2017


Federal Energy Regulatory Commission and California Independent System Operator Corporation

The FERC has jurisdiction over the Utility’s electric transmission revenue requirements and rates, the licensingsiting, construction, operation, maintenance, and safety obligations of substantially all of the Utility’s hydroelectric generation facilities, and the interstate sale and transportation of natural gas. The FERC regulates the interconnections of the Utility’s transmission systems with other electric systems and generation facilities, the tariffs and conditions of service of regional transmission organizations, and the terms and rates of wholesale electricity sales. The FERC also is charged with adopting and enforcing mandatory standards governing the reliability of the nation’s electric transmission grid, including standards to protect the nation’s bulk power system against potential disruptions from cyber and physical security breaches. The FERC’s approval is also required under Federal Power Act Section 203 before undertaking certain transactions, including most mergers and consolidations, certain transactions that result in a change in control of a utility, purchases of utility securities and dispositions of utility property. The FERC has authority to impose fines of up to $1 million per day for violations of certain federal statutes and regulations. For more information on specific FERC requirements and their impact on PG&E Corporation and the Utility, see Item 1A. Risk Factors, and “Regulatory Matters,” “Legislative and Regulatory Initiatives”Initiatives,” and “Liquidity and Financial Resources” in Item 7. MD&A and Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

The CAISO is the FERC-approved regional transmission organization for the Utility’s service territory.area. The CAISO controls the operation of the electric transmission system in most of California and a small part of Nevada and provides open access transmission service on a non-discriminatory basis. The CAISO is also responsible for planning transmission system additions, ensuring the maintenance of adequate reserves of generating capacity, ensuring that the reliability of the transmission system is maintained, and operating the wholesale power market in most of California and an interstate energy imbalance market.

Nuclear Regulatory Commission

The NRC oversees the licensing, construction, operation, and decommissioning of nuclear facilities, including the Utility’s two nuclear generating units at Diablo Canyon and the Utility’s retired nuclear generating unitindependent spent fuel storage installation at Humboldt Bay. See “Electricity Resources” below. NRC regulations require extensive monitoring and review of the safety, radiological, seismic, environmental, and security aspects of these facilities. In the event of non-compliance, the NRC has the authority to impose fines or to force a shutdown of a nuclear plant, or both. NRC safety and security requirements have, in the past, necessitated that the Utility incur substantial capital expenditurescosts at Diablo Canyon, and substantial capital expenditurescosts could be required in the future. For more information about Diablo Canyon, see Item 1A. Risk Factors and Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

Other Regulators

The CEC is a California Energy Commission is California’s primaryagency with responsibility for energy policy and planning agency.planning. The CEC is responsible for licensing all thermal power plants over 50 MW within California. The CEC also is responsible forestablishes forecasts of future energy needs used by the CPUC in determining the adequacy of the utilities’ and other load-serving entities’ electricity procurement plansprocurement. The CEC also promotes energy management and conservation programs, including setting standards for adopting building and appliance energy efficiency requirements.and load management programs.

The CARB is the state agency responsible for setting and monitoring GHG and other emission limits. The CARB is also responsible for adopting and enforcing regulations to implement state law requirements to gradually reduce GHG emissions in California. See “Environmental Regulation - Air Quality and Climate Change” below.

The NTSB is an independent U.S. government investigative agency responsible for civil transportation accident investigations, including pipeline accidents. The NTSB also conducts special investigations and safety studies, and issues safety recommendations to prevent future accidents.

The California Geologic Energy Management Division is the state agency responsible for establishing and enforcing regulations for the operation of the Utility’s underground gas storage wells.facilities.

The Department of Transportation’s (“DOT”) Pipeline and Hazardous Materials Safety Administration has established regulations regarding the design, construction, operation, maintenance, integrity, safety, and security of natural gas distribution, transmission, and underground storage facilities. The DOT has certified the CPUC to administer oversight and compliance with these regulations for the entities it regulates in California.

18


The OEIS is a state agency responsible for reviewing and approving the Utility’s WMP and for evaluating the Utility’s implementation of the WMP. The OEIS is also responsible for reviewing and issuing the Utility’s annual safety certification, annually reviewing and approving the Utility’s executive compensation plan, conducting assessments of the Utility’s safety culture, conducting field inspections of wildfire mitigation activities, and reviewing proposed undergrounding plans under SB 884.

21


In addition, the Utility obtains permits, authorizations, and licenses in connection with the construction and operation of the Utility’s generation facilities, electricity transmission lines, natural gas transportation pipelines, and gas compressor station facilities. Delay in obtaining, or failure to obtain and maintain, any such permits, authorizations, or licenses could prevent construction of new facilities, limit or prevent continued operation of existing facilities, or result in significant additional costs or restrictions on operations. The Utility also periodically obtains permits, authorizations, and licenses in connection with distribution of electricity and natural gas that grant the Utility rights to occupy or use public property for the operation of the Utility’s business and to conduct certain related operations. The Utility has franchise agreements with approximately 300 cities and counties that permit the Utility to install, operate, and maintain the Utility’s electric andor natural gas facilities in the public streets and highways. In exchange for the right to use public streets and highways, the Utility pays annual fees to the cities and counties. In most cases, the Utility’s franchise agreements are for an indeterminate term, with no expiration date. For more information see Item 1A. Risk Factors.

Third-party Monitors

On April 12, 2017, the Utility retained the Monitor at the Utility’s expense as part of its compliance with the sentencing terms of the Utility’s January 27, 2017 federal criminal conviction, which sentenced the Utility to, among other things, a five-year corporate probation period and oversight by the Monitor for a period of five years.  On January 25, 2022, the period of probation expired and the Monitor’s oversight of the Utility ended. For more information see Item 1A. Risk Factors and “US District Court Matters and Probation” under “Enforcement and Litigation Matters” in Item 7. MD&A.

Additionally, as a condition to its approval of the Plan, the CPUC required the appointment of an independent safety monitor (the “Independent Safety Monitor”) for a term of five years, subject to extension if the CPUC determines that the Utility’s safety conditions would benefit from an Independent Safety Monitor’s continued involvement. On January 28, 2022, the CPUC announced that it had selected Filsinger Energy Partners to serve as the Independent Safety Monitor. According to the scope of work authorized by the CPUC, the Independent Safety Monitor will (1) monitor and alert CPUC staff whether the Utility is implementing its highest priority and risk-driven safety mitigations and (2) monitor the Utility’s safety-related recordkeeping and record management systems. In addition to confidential updates to the CPUC staff regarding safety-related concerns, the Independent Safety Monitor will also provide public summary reports of its activities to the CPUC every six months.

Material Effects of Compliance with Governmental Regulations

As indicated above, the Utility’s business is subject to the regulatory jurisdiction of various agencies at the federal, state, and local levels. Compliance with such extensive government regulations requires substantial expenditures and has had in the past and may continue to have in the future a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, cash flows and competitive position. Generally, the Utility expectsFor more information about costs incurred to recover the cost of compliancecomply with government regulations through rates in its GRC proceedings, or other proceedings. To the extent the Utility incurs costs above authorized or incurs additional types of costs not included in rates, the Utility would expect to apply for recovery of such costs. Such recovery would be subject to the CPUC’s approval and could involve its reasonableness review.

Costs incurred in 2021 included costs in connection with upgrading and maintaining the Utility’s electric and natural gas infrastructure in accordance with CPUC and federal requirements, participating in the Wildfire Fund under AB 1054, execution of wildfire mitigation initiatives, the licensing and other regulations of the FERC, environmental regulations, clean energy standards, regulations regarding Diablo Canyon, and various other generation, distribution and storage regulations, the amount of which was substantial.

If the Utility is unable to recover these costs or incurs fines or penalties as a result of non-compliance with such laws and regulations,related material effects on PG&E Corporation’sCorporation and the Utility’s financial condition, results of operations, liquidity, cash flows and competitive position could be materially impacted. For more information,Utility, see Item 1A. Risk Factors, “Liquidity and Financial Resources” and “Regulatory Matters” in Item 7. MD&A, and Notes 14 and 15 of the Notes to the Consolidated Financial Statements in Item 8.

22


Environmental Regulation

The Utility’s operations are subject to extensive federal, state, and local laws and requirements relating to the protection of the environment and the safety and health of the Utility’s personnel and the public. These laws and requirements relate to a broad range of activities, including the remediation of hazardous and radioactive substances; the discharge of pollutants into the air, water, and soil; the reporting and reduction of CO2 and other GHG emissions; the transportation, handling, storage and disposal of spent nuclear fuel; and the environmental impacts of land use, including endangered species and habitat protection. The penalties for violation of these laws and requirements can be severe and may include significant fines, damages, and criminal or civil sanctions. These laws and requirements also may require the Utility, under certain circumstances, to interrupt or curtail operations. See Item 1A. Risk Factors. Generally, the Utility recovers most of the costs of complying with environmental laws and regulations through the Utility’s rates, subject to reasonableness review. Environmental costs associated with the clean-up of most sites that contain hazardous substances are subject to a ratemaking mechanism described in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

Hazardous WasteSubstance Compliance and Remediation

The Utility’s facilities are subject to various regulations adopted by the EPA, including the Resource Conservation and Recovery Act and the Comprehensive Environmental Response, Compensation and Liability Act of 1980, as amended. The Utility is also subject to the regulations adopted by other federal agencies responsible for implementing federal environmental laws. The Utility also must comply with environmental laws and regulations adopted by the State of California and various state and local agencies. These federal and state laws impose strict liability for the release of a hazardous substance on the (1) owner or operator of the site where the release occurred, (2) on companies that disposed of, or arranged for the disposal of, the hazardous substances, and (3) in some cases, their corporate successors. Under the Comprehensive Environmental Response, Compensation and Liability Act, these persons (known as “potentially responsible parties”) may be jointly and severally liable for the costs of cleaning up the hazardous substances, monitoring and paying for the harm caused to natural resources, and paying for the costs of health studies.

19


The Utility has a comprehensive program in place to comply with these federal, state, and local laws and regulations. Under federal and California laws, the Utility may be responsible for remediation of hazardous substances even if it did not deposit those substances on the site. The Utility’s remediation activities are overseen by the California DTSC, several California regional water quality control boards, and various other federal, state, and local agencies. The Utility has incurred significant environmental remediation liabilities associated with former MGP sites, power plant sites, gas gathering sites, sites where natural gas compressor stations are located, and sites used by the Utility for the storage, recycling, or disposal of potentially hazardous substances. Groundwater at the Utility’s Hinkley and Topock natural gas compressor stations contains hexavalent chromium as a result of the Utility’s past operating practices. The Utility is responsible for remediating this groundwater contamination and for abating the effects of the contamination on the environment.

For more information about environmental remediation liabilities, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

Air Quality and Climate Change

The Utility’s electric generation plants, natural gas pipeline operations, vehicle fleet, and fuel storage tanks are subject to numerous air pollution control laws, including the federal Clean Air Act, as well as state and local statutes. These laws and regulations cover, among other pollutants, those contributing to the formation of ground-level ozone, carbon dioxide (CO2), sulfur dioxide (SO2), nitrogen oxides (NOx), particulate matter, and other emissions.

Federal Regulation

At the federal level, the EPA is charged with implementation and enforcement of the Clean Air Act. Although there have been several legislative attempts to address climate change through imposition of nationwide regulatory limits on GHG emissions, comprehensive federal legislation has not yet been enacted. In the absence of federal legislative action, the EPA has used its existing authority under the Clean Air Act to address GHG emissions.

23


Tackling the climate crisis is a key priority of the Biden Administration, and the Administration has signaled its intent to useis using its executive and regulatory authorities to reducetarget emissions reductions in line with science-based targets. On January 20, 2021, President Biden issued an EO directingMay 11, 2023, the EPA released proposed new GHG emissions standards for fossil fuel-fired power plants under Section 111 of the Clean Air Act. The proposal sets standards for new and existing coal and natural gas-fired plants – stringency of the standards differ based on timelines, unit type, capacity factors, and operating horizon. Most relevant to consider suspending, revisingthe Utility are the standards for existing natural gas units which require on affected units either the installation of carbon capture and sequestration technology beginning in 2035, or rescindingco-firing of low-GHG hydrogen beginning in 2032. The EPA expects to finalize the Trump Administration’s rule for methane emissions from new sources in the oil and gas sector and propose a companion regulation for existing sources, including the transmission, processing and storage segmentssecond quarter of the industry. For power plants, the EPA is expected to propose a more stringent GHG standard for existing sources in the wake of challenges to the Trump Administration’s Affordable Clean Energy rule.2024.

State Regulation

California’s AB 32,California laws and regulations have established the Global Warming Solutions Act of 2006, provided for the gradualfollowing targets:

A 40% reduction of state-wide GHG emissionsin GHGs by 2030 compared to 1990 levelslevels.

50% of retail energy sales to customers from renewable energy sources by 2020. 2026 and 60% by 2030.

Economy-wide State carbon neutrality by 2045, with net negative emissions thereafter.

Renewable and zero-carbon resources supplying 90% of utilities’ retail sales to customers by 2035, 95% by 2040, and 100% by 2045.

For the percentage of the Utility’s estimated total net deliveries of electricity to customers in 2023, including estimated GHG-free and renewable energy percentages, see “Electric Utility Operations - Electricity Resources” below.

The CARB has also approved various regulations to achieve the 2020 target, including GHG emissions reporting and a state-wide, comprehensive cap-and-trade program that sets gradually declining limits (or “caps”) on the amount of GHGs that may be emitted by major GHG emission sources within different sectors of the economy. The cap-and-trade program has been extended through 2030. The CARB plans to update the cap-and-trade regulation in 2024 and is considering reforms that would reduce overall allowance budgets to align with CARB’s 2022 Climate Change Scoping Plan.

The cap-and-trade program’s first compliance period, which began on January 1, 2013, applied to the electric generation and large industrial sectors. In the subsequent compliance period, which began on January 1, 2015, the scope of the regulation was expanded to include the natural gas and transportation sectors, effectively covering all of the state economy’s major sectors through 2020. The Utility’s compliance obligation as a natural gas supplier applies to the GHG emissions attributable to the combustion of natural gas delivered to the Utility’s customers other than large natural gas delivery customers that are separately regulated as covered entities and have their own compliance obligation.
20


In 2017, AB 398 extended the cap-and-trade program through January 1, 2031. During each year of the program, the CARB issues emission allowances (i.e., the rights to emit GHGs) equal to the amount of GHG emissions allowed for that year. Entities with a compliance obligation can obtain allowances from the CARB at quarterly auctions or from third parties or exchanges. Complying entities may also satisfy a portion of their compliance obligation through the purchase of offset credits (e.g., credits for GHG reductions achieved by third parties, such as landowners, livestock owners, and farmers, that occur outside of the entities’ facilities through CARB-qualified offset projects such as reforestation or biomass projects). The Utility expects all costs and revenues associated with the GHG cap-and-trade program to be passed through to customers.

SB 32 (2016) requires that CARB ensureThe cap-and-trade program applies to the electric generation, large industrial, natural gas, petroleum, and transportation sectors. The Utility’s compliance obligation as a 40% reduction in GHGs by 2030 comparednatural gas supplier applies to 1990 levels. The California RPS program that requires utilitiesthe GHG emissions attributable to gradually increase the amountcombustion of renewable energynatural gas delivered to their customers is also expected to help reduce GHG emissions in California. In September 2018, SB 100 was signed into law, which accelerated California’s 50% RPS target to December 31, 2026, increased the RPS target to 60% by December 31, 2030, and further amended the RPS statute to set a policy of meeting 100% of retail sales from eligible renewables and zero-carbon resources by December 31, 2045. Additionally, EO B-55-18 set a statewide goal to achieve economy-wide carbon neutrality by 2045 and to maintain net negative emissions thereafter. The Utility will be an active participant in regulatory proceedings to determine how the state will achieve carbon neutrality. For the percentage of the Utility’s estimated total net deliveries of electricity to customers in 2021, including estimated GHG-freeother than large natural gas delivery customers that are separately regulated as covered entities and renewable energy percentages, see “Electric Utility Operations-Electricity Resources” below.have their own compliance obligations.

Climate Change Resilience Strategies

Mitigating Greenhouse Gas Emissions

During 2021,2023, the Utility continued its programs to mitigate the impact of the Utility’s operations (including customer energy usage) on the environment, consistent with the Utility’s commitment to a healthy environment and carbon neutral-energy system for all Californians.

Adapting to take actions to increase its resilience tothe Physical Impacts of Climate Change

Effectively managing physical climate risk will become increasingly critical as the physical impacts of climate change become increasingly frequent and severe over the coming years in California. The Utility’s climate resilience efforts continue to focus on characterizing and mitigating the physical impacts of climate change to the Utility’s infrastructure, assets, and operations. The Utility regularly reviewsis making substantial investments to build a more resilient system that can better withstand extreme weather and related emergencies. For more information on such investments, see “Performance: Underpinning the most relevant scientific literature on climate change such as rising sea levels, major storm events, increasing temperatures and heatwaves, wildfires, drought and land subsidence, to help the Utility identify and evaluate climate change-related risks and develop resilience strategies. The Utility maintains emergency response plans and procedures to address a range of near-term risks, including wildfires, extreme storms, and heat waves and considers climate hazards in its risk-assessment process to account for long-term risks associated with climate change. The Utility also engages with leaders from business, government, academia, and non-profit organizations to share information and plan for the future.Triple Bottom Line” above.

The Utility is continuingUtility’s preparations for the physical risks of climate change include an updated, more detailed, system‑wide CVA of the Utility’s assets, operations, and services, which will be completed and filed with the CPUC in mid-2024. The updated CVA will improve the Utility’s understanding of its workexposure to better understandclimate hazards in the currentnear- and futurelong-term and the sensitivity of assets and operations to these hazards. It will also inform the Utility’s understanding of the ease or difficulty of various options for adapting to changing conditions.

In the past few years, the Utility’s electric distribution system has experienced multiple major outage-causing events associated with extreme heat events and peak loads. Peak loads are expected to increase with increasing temperatures due to direct impacts of climate change. ambient temperatures on equipment, increased electricity demand driven by rising air conditioning installation and usage, and continued electrification of transportation and buildings.

The Utility’s assets on the coast and in or near watersheds face potential increased exposures to coastal, riverine (fluvial), and precipitation related (pluvial) flooding because of climate‑driven changes in precipitation and sea level rise. The risk of damage to or interruptions of operations at facilities such as substations is predicted to increase over time due to sea level rise. Electric and gas equipment and safe access for operations must be prepared for these changing conditions.

Changing precipitation dynamics may impact the Utility’s hydroelectric generation. Diminishing future water availability and altered runoff timing during extreme drought poses risks to hydropower generation, operations, and revenue. Also, extreme rain events suggest enhanced risk of hydropower asset damage or failure associated with flooding, which in the worst cases (e.g., uncontrolled water release) may have catastrophic impacts.

Climate change is incorporated intowill also continue to intensify the potential for wildfires throughout California. Models incorporating future temperature and precipitation projections suggest that landscape susceptibility to wildfire within the Utility’s Risk Assessment Mitigation Phase (“RAMP”) filing, which describes its quantitativeservice area will continue to increase over time, with an expansion of areas that may become HFTD and an intensification of risk modeling process and major risks. The Utilitywithin HFTDs. Climate change may also considersresult in increased potential of lines to cause ignitions or to require PSPS events, as well as the RAMP analysis in developing its infrastructure investment plans. Additionally, the Utility is conducting a system-wide CVA focused on 2050 to identify and help prioritizepotential for the Utility’s climate-driven hazards. Concurrent with the CVA are effortsequipment to align key processes with the best available climate projections. For example, the Utility is currently reviewing and updating equipment design standards that rely on historically observed heat thresholds, which are not expected to be predictivesustain damage from wildfires of future temperatures.any origin.

2421


The Utility’s updated CVA will be used to inform changes to design and construction standards for equipment and facilities to increase infrastructure resilience to current and future extreme weather conditions. Results from the updated CVA will be incorporated into the Utility’s key risk and planning functions, as well as asset management strategy, to identify priority adaptive actions.

With respectThe Utility has also engaged with CPUC-designated disadvantaged and vulnerable communities throughout the CVA process to electric operations,better understand customer perspectives regarding energy system resilience. The Utility has conducted regional community engagement campaigns throughout its service area to understand how some of the most vulnerable communities the Utility serves think about climate scientists project thathazards and adaptation. This information will help the Utility plan adaptive climate action aligned with customer and community perspectives.

In addition to updating the CVA, the Utility regularly reviews relevant scientific literature regarding climate change will lead to increased electricity demand dueincorporate appropriate information into its operations. For example, based on a report about potential major atmospheric river events, the Utility updated and modified its flooding emergency response plan.

The Utility’s commitment to more extremeincreasing resilience to climate change includes aligning its resources and frequent hot weather. Thebusiness strategy with California’s clean energy goals, the Utility’s climate strategy, and advocating for policies and programs that enable safe and reliable energy for the Utility’s customers in light of climate change. For example, the Utility believes its strategies to reduce GHG emissions through energy efficiency and demand response programs, infrastructure improvements, and the use of renewable energy and energy storage will help it adapt to the expected changesincreases in demand for electricity. The Utility is making substantial investments to build a more resilient system that can better withstand extreme weather and related emergencies. For more information on such investments, see “Performance: Underpinning The Triple Bottom Line” above. Over the long term, the Utility also faces the risk of higher flooding and inundation potential at coastal and low elevation facilities due to projected sea level rise combined with high tides, storm runoff and storm surges. Inland areas, such as near the Sacramento-San Joaquin River Delta, will also be vulnerable to flooding amid changes to precipitation patterns and extreme storms.As the state continues to face increased risk of wildfires, the Utility’s wildfire mitigation activities, including vegetation management and undergrounding electric powerlines, will continue to play an important role to help reduce the risk of wildfire and its impact on electric and gas facilities.

Climate scientists predict that climate change will result in rising temperatures and changes in precipitation patterns in the Utility’s service territory, including decreasing snowpack. This could, in turn, affect the Utility’s hydroelectric generation. This issue is being analyzed as part of the Utility’s CVA. To plan for this change, the Utility is engaging with state and local stakeholders and is also adopting strategies such as maintaining higher winter carryover reservoir storage levels, reducing discretionary reservoir water releases, and collaborating on research and new modeling tools.

With respect to natural gas operations, both safety-related pipeline strength testing and normal pipeline maintenance and operations release the GHG methane into the atmosphere. The Utility has taken steps to reduce the release of methane by implementing techniques including drafting and cross-compression, which reduce the pressure and volume of natural gas within pipelines prior to venting.  In addition, the Utility continues to achieve reductions in methane emissions by implementing improvements in leak detection and repair, upgrades at metering and regulating stations, and maintenance and replacement of other pipeline materials. The Utility is also actively engaged with renewable natural gas producers to facilitate supply interconnections with the Utility’s natural gas pipeline system and is participating in CPUC proceedings that evaluate standards to allow for the injection of hydrogen into natural gas systems and decarbonization through electrification.

Emissions Data

PG&E Corporation and the Utility track and report their annual environmental performance results across a broad spectrum of areas. The Utility reports its GHG emissions to the CARB and the EPA on a mandatory basis. On a voluntary basis, the Utility reports a more comprehensive emissions inventory to The Climate Registry, a non-profit organization.

The following table shows the Utility’s third-party verified voluntary GHG inventory reported to The Climate Registry for 2020,2022, which is the most recent data available, totaled more than 44 million metric tons of COavailable.

2 equivalent, the majority of which came from customer natural gas use. The following table shows the 2020 GHG emissions data the Utility reported to the CARB under AB 32, which is the most recent data available.
PG&E Corporation and the Utility also publish additional GHG emissions data in their annual Corporate Sustainability Report.
SourceEmissions Scope
Amount (metric tons CO2 equivalent)
Fossil Fuel-Fired PlantsScope 1 and 2 emissions (1)
2,550,6223,372,509 
Natural Gas Compressor Stations and Storage FacilitiesScope 3 emissions (2)
315,80238,753,533 
Distribution Fugitive Natural Gas Emissions497,512 
Customer Natural Gas Use (3)
40,304,583 
(1) Includes nitrous oxide and methaneScope 1 emissions are direct emissions from the Utility’s generating stations.operations and Scope 2 emissions are indirect emissions from facility electricity use and electric line losses.
(2) IncludesScope 3 emissions are emissions resulting from compressor stations and storage facilitiesdownstream value chain activities not owned or controlled by the Utility but that are reportable to CARB.
(3) Includeswhich can be indirectly impacted by the Utility’s actions. The majority of these emissions came from the combustion ofcustomer natural gas delivered to all entities on the Utility’s distribution system, with the exception of gas delivered to other natural gas local distribution companies.use.

The Utility utilized the CEC’s Power Source Disclosure program methodology to calculate the CO2 emissions rate associated with the electricity delivered to retail customers in 2020.2022. This resulted in a third-party verified CO2 emissions rate of 16056 pounds of CO2 per MWh.

25


Air Emissions Data for Utility-Owned Generation

In addition to GHG emissions data provided above, the table below sets forth information about the air emissions from the Utility’s owned generation facilities. PG&E Corporation and the Utility also publish air emissions data in their annual Corporate Sustainability Report.
20222021
Total NOx emissions (tons)121 139 
NOx emissions rate (pounds/MWh)0.01 0.01 
Total SO2 emissions (tons)
11 14 
SO2 emissions rate (pounds/MWh)
0.001 0.001 

20202019
Total NOx Emissions (tons)141 135 
NOx Emissions Rate (pounds/MWh)0.010.01
Total SO2 Emissions (tons)
15 14 
SO2 Emissions Rate (pounds/MWh)
0.001 0.001 
22


Nuclear Fuel Disposal

Nuclear Fuel Disposalpower plant operations produce gaseous, liquid, and solid radioactive wastes, which are covered by federal regulation. High-level radioactive wastes primarily include used nuclear fuel. Low-level waste consists primarily of demineralizer resins, paper, protective clothing, rags, tools, and equipment contaminated through use.

Under the Nuclear Waste Policy Act of 1982, the DOE and electric utilities with commercial nuclear power plants were authorized to enter into contracts under which the DOE would be required to dispose of the utilities’ spent nuclear fuel and high-level radioactive waste by January 1998, in exchange for fees paid by the utilities’ customers. The DOE has been unable to meet its contractual obligation with the Utility to dispose of nuclear waste from the Utility’s two nuclear generating units at Diablo Canyon and the retired nuclear facility at Humboldt Bay. As a result, the Utility constructed interim dry cask storage facilities to store its spent fuel onsite at Diablo Canyon and at Humboldt Bay until the DOE fulfills its contractual obligation to take possession of the spent fuel. The Utility and other nuclear power plant owners sued the DOE to recover the costs that they incurred to construct interim storage facilities for spent nuclear fuel.

In September 2012, the U.S. Department of Justice and the Utility executed a settlement agreement that provided a claims process by which the Utility submits annual requests for reimbursement of its ongoing spent fuel storage costs.  The claim for the period June 1, 2020 through May 31, 2021, totaled approximately $11.6 million and is currently under review by the DOE.  Amounts reimbursed by DOE are refunded to customers through rates. Considerable uncertainty continues to exist regarding when and whether the DOE will meet its contractual obligation to the Utility and other nuclear power plant owners to dispose of spent fuel.

Ratemaking Mechanisms

The Utility’sUtility operates under a “cost-of-service” ratemaking model, which means that rates for electric and natural gas utility services are generally set at levels that are intended to allow the Utility to recover its costs of providing service and to earn a return on invested capital (“cost-of-service ratemaking”). In order toTo set rates, the CPUC and the FERC conduct proceedings to determine the amount that the Utility will be authorized to collect from its customers (“revenue requirements”). In the GRC proceedings, the CPUC also generally approves the level of spending on a forecasted basis. Revenue authorized by the CPUC through GRC proceedings is intended to provide the Utility a reasonable opportunity to recover its costs and earn a return on its investments in generation and distribution assets and general plant (also referred to as “rate base”). The Utility’s revenue requirements consist primarily of a base amount set to enable the Utility to recover its reasonable operating expenses (e.g., maintenance, administration, and general expenses) and capital costs (e.g., depreciation, and financing expenses).

The Utility’s costs of equity and long-term debt are generally approved in the CPUC’s cost of capital proceedings.

As a result, the Utility’s CPUC-jurisdictional revenue requirement is the sum of the following:

expenses;

depreciation;

taxes; and

the product of the Utility’s rate of return (i.e., the cost of capital for long-term debt and equity) and its rate base.

In addition to the Utility’s revenue requirement, the CPUC authorizes the Utility to collect revenues to recover costs that the Utility is allowed to “pass-through”“pass through” to customers, (referred to as “Utility Revenues and Costs that did not Impact Earnings” in Item 7. MD&A), including its costs to procure electricity and natural gas for customers and to administer public purpose and customer programs.

FERC revenue requirements are set through a FERC-approved formula rate. The Utility’s rate of return on electric transmission assets is determined in the FERC TO proceedings. The rate

Customer rates are determined by dividing the revenues that the Utility is authorized to collect from customers by the amount of return on all otherpower that the Utility assets is setforecasted to sell. Increases in load spread the CPUC’s cost of capital proceeding. Utility’s revenue requirement over a larger usage base, which reduces customer rates, but also increases fuel costs, which are passed through to customers.

Other than certain gas transmission and storage revenues, the Utility’s base revenues are “decoupled” from its sales volume through certain regulatory balancing accounts, or revenue adjustment mechanisms, that are designed to allow the Utility to collect its authorized base revenue requirements regardless of sales volume. As a result, the Utility’s base revenues are not impacted by fluctuations in sales resulting from, for example, weather or economic conditions. The Utility’s earnings primarily depend on its ability to manage its base operating and capital costs (referred to as “Utility Revenues and Costs that Impacted Earnings” in Item 7. MD&A) within its authorized base revenue requirements.

Due to the seasonal nature of the Utility’s business and rate design, customer electric bills are generally higher during summer months (May to October) because of higher demand, driven by air conditioning loads.  Customer bills related to gas service are generally higher during winter months (November to March) because of higher demand due to heating.
23



From time to time, the CPUC may use incentive ratemaking mechanisms that provide the Utility an opportunity to earn some additional revenues. For example, the Utility has earned incentives for the successful implementation of energy efficiency programs.
26



See “Regulatory Matters” in Item 7. MD&A for more information on specific CPUC proceedings.

Base Revenues

General Rate Cases

The GRC is the primary proceeding in which the CPUC determines the amount of base revenue requirements that the Utility is authorized to collect from customers to recover the Utility’s anticipated costs related to its electric distribution, natural gas distribution, and Utility-owned electric generation operations and return on rate base. In the past, the CPUC has generally conducted a GRC every three years. Starting with the 2023 GRC, the CPUC will conductnow conducts a GRC every four years that includes the Utility’s costs of its gas transmission and storage facilities. The CPUC approves the annual revenue requirements for the first year (or “test year”) of the GRC period and typically authorizes the Utility to receive annual increases in revenue requirements for the subsequent years of the GRC period (known as “attrition years”). Attrition year rate adjustments are generally authorized for cost increases related to invested capital and inflation. Parties into the Utility’s GRC include the Public Advocates Office of the CPUC (formerly known as Office of Ratepayer Advocates or ORA) and TURN, which generally represent the overall interests of residential customers, as well as numerous intervenors that represent other business, community, customer, environmental, and union interests. For more information about the Utility’s GRC, see “Regulatory Matters - 2020 General Rate Case” and “Regulatory Matters - 2023 General Rate Case” in Item 7. MD&A.

Cost of Capital Proceedings

The CPUC periodically conducts a cost of capital proceeding to authorize the Utility’s capital structure and rates of return for its electric generation, electric and natural gas distribution, and natural gas transmission and storage rate base. The rate of return, or cost of capital, is the weighted average cost of debt, preferred equity, and common stock a utility has issued to finance its utility capital investments. The CPUC’s cost of capital proceedings generally take place in a consolidated proceeding with California’s other large investor-owned electric and gas utilities. For more information about the cost of capital proceedings, see “Regulatory Matters - Cost of Capital Proceedings” in Item 7. MD&A.

Electricity Transmission Owner Rate Cases

The FERC determines the amount of authorized revenue requirements, including the rate of return on electric transmission assets, that the Utility may collect inthrough rates in the TO rate case. In its TO rate cases, the Utility uses a formula rate methodology, which includes an authorized revenue requirement and rate base for a given year but also provides for an annual update of the followingprevious year’s revenue requirement and rates in accordance with the terms of the FERC-approved formula. Under the formula rate mechanism, transmission revenue requirements are updated to the actual cost of service annually as part of the true-up process. Differences between amounts collected and determined under the formula rate are either collected from or refunded to customers. The FERC-approved formula rate will be effective through December 31, 2023. These FERC-approved rates are included by the CPUC in the Utility’s retail electric rates and by the CAISO in its Transmission Access Chargestransmission access charges to wholesale customers. For more information, see “Regulatory Matters - Transmission Owner Rate Cases” in Item 7. MD&A. The Utility also recovers a portion of its revenue requirements for its wholesale electric transmission costs through charges collected under specific contracts with wholesale transmission customers that the Utility entered into before the CAISO began its operations. These wholesale customers are charged individualized rates based on the terms of their contracts.

24


Program-Specific Memorandum Account and Balancing Account Costs

Periodically, costs arise outside of the CPUCCPUC’s GRC rate requestsproceedings or that have been deliberately excluded therefrom. These costs may result from catastrophic events, changes in regulation, new programs, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account, and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed reasonable. For instance, these accounts allow the Utility to track the costs associated with work related to disaster and wildfire response, and other wildfire prevention-related costs. Recovery of the costs tracked in these memorandum accounts inthrough rates requires CPUC authorization in separate proceedings, forthe outcome of which the Utility may be unable to predict the outcome.predict. Alternatively, the Utility may seek authority to track incremental costs related to these non-GRC programs in balancing accounts. The CPUC may authorize recovery of costs tracked in the balancing accounts on either a “one-way” basis, which typically only allows actual costs to be recovered up to a pre-established cap, or a “two-way” basis, which typically allows actual costs to be recovered, and in some cases subject to further CPUC review. For more information, see “Regulatory Matters - Cost Recovery Proceedings” in Item 7. MD&A and Note 43 of the Notes to the Consolidated Financial Statements in Item 8.

27Diablo Canyon Extended Operations


During the period of extended operations and in lieu of the traditional rate-based return on investment, SB 846 provides for a fixed payment of $50 million, in 2022 dollars, for each of Diablo Canyon’s Unit 1 and Unit 2 for each year of extended operations to be recovered from customers of all CPUC-jurisdictional LSEs, which is potentially subject to adjustment downward in the event of extended unplanned outages. In addition, SB 846 authorizes a volumetric payment totaling $13 (in 2022 dollars) for each MWh generated by Diablo Canyon during the period of extended operations, with the first half recovered from all CPUC-jurisdictional LSEs and the second half from customers in the Utility’s service area. The amount of the fixed and volumetric payments will be adjusted annually by the CPUC using CPUC-approved escalation methodologies and adjustment factors. The volumetric payment cannot be realized as shareholder profits or paid out as dividends, to the extent it is not needed for Diablo Canyon. The legislation includes language that limits use of the volumetric payment to investments in the system and for customers that address critical state priorities.

Revenues to Recover Energy Procurement and Other Pass-Through Costs

Electricity Procurement Costs

California IOUs are responsible for procuring electrical capacity required to meet bundled customer demand, plus applicable reserve margins, that are not satisfied from their own generation facilities and existing electric contracts.margins. The utilities are responsible for scheduling and bidding electric generation resources, including certain electricity procured from third parties, into the wholesale market to meet customer demand according to which resources are the least expensive (i.e., using the principles of “least-cost dispatch”). In addition, the utilities are required to obtain CPUC approval of their BPPs based on long-term demand forecasts. In October 2015, the CPUC approved the Utility’s most recent comprehensive BPP. It washas been revised since its initial approval, and the revised version will remain in effect, as revisedsubject to any further revisions, until superseded by a subsequent CPUC-approved plan.

California law allows electric utilities to recover the costs incurred in compliance with their CPUC-approved BPPs without further after-the-fact reasonableness review by the CPUC. The CPUC may disallow costs associated with electricity purchases if the costs were not incurred in compliance with the CPUC-approved plan or if the CPUC determines that the utility failed to follow the principles of least-cost dispatch. Additionally, the CPUC may disallow the value of lost generation due to unplanned outages at utility-owned generation facilities.

The Utility recovers its electric procurement costs annually primarily through balancing accounts. See Note 43 of the Notes to the Consolidated Financial Statements in Item 8. Each year, the CPUC reviews the Utility’s forecasted procurement costs related to power purchase agreements, derivative instruments, GHG emissions costs, and generation fuel expense, and approves a forecasted revenue requirement. The CPUC may adjust the Utility’s retail electric rates more frequently if the forecasted aggregate over-collections or under-collections in the Energy Resource Recovery Account, net of bundled service customer Portfolio Allocation Balancing Account balances, exceed five percent of its prior year electric procurement and Utility-owned generation revenues. The CPUC performs an annual compliance review of the procurement transactions recovered in various balancing accounts, including the Energy Resource Recovery Account and the Portfolio Allocation Balancing Account.

The CPUC has approved various power purchase agreements thatinto which the Utility has entered into with third parties in accordance with the Utility’s CPUC-approved BPP, to meet mandatory renewable energy targets, and to comply with RA requirements. For more information, see “Electric Utility Operations - Electricity Resources” below as well as Note 15 of the Notes to the Consolidated Financial Statements in Item 8.
25



The Utility is also responsible, as the central procurement entity (“CPE”) for its distribution service area, for seeking to procure the entire amount of required local RA on behalf of all load serving entitiesCPUC-jurisdictional LSEs in its distribution service area. The decision grantsCPUC decisions grant the Utility, acting as CPE, discretion to defer procurement of local resources to the CAISO’s backstop mechanisms if bid costs are deemed unreasonably high. The Utility, as the CPE, will not be assessed fines or penalties for failing to procure resources to meet the local RA requirements and deferring local procurement to the CAISO backstop mechanism, asso long as the CPE exercised reasonable efforts to secure capacity and certain specified requirements are met. In addition, the Utility, as the CPE, has been ordered or authorized to seek to procure specific local capacity products pursuant to CPUC decisions. In connection with its CPE function, the Utility is responsible for making compliance demonstrations to the CPUC and the CAISO. The Utility recovers its administrative and procurement costs associated with its CPE function through a balancing account. Each year, the CPUC reviews the Utility’s forecasted administrative costs related to the CPE function and approves a forecasted revenue requirement associated with the administrative costs. The CPUC performs an annual compliance review of the CPE function, including procurement transactions with terms of five years or less (for which costs incurred in compliance with certain prescribed criteria are deemed reasonable and pre-approved without further after-the-fact reasonableness review). Procurement transactions with terms exceeding five years are reviewed separately. The CPUC may disallow costs associated with the CPE function that were not incurred in compliance with the CPUC’s decisions and guidance.

The CPUC has also approved the Power Charge Indifference Adjustment (“PCIA”). The PCIA is a cost recovery mechanism to ensure that customers who switch from the Utility’s bundled service to a non-Utility provider, such as a DA or CCA provider, pay their share of the above marketabove-market costs associated with long-term power purchase commitments and Utility-owned generation made on their behalf.

Natural Gas Procurement, Storage, and Transportation Costs

The Utility recovers the cost of gas used in generation facilities as a cost of electricity that is recovered annually through retail electric rates.

28


The Utility sets the natural gas procurement rate for small commercial and residential customers (referred to as “core” customers) monthly, based on the forecasted costs of natural gas, core pipeline capacity and storage costs. The Utility recovers the cost of gas purchased on behalf of core customers as well as the cost of derivative instruments for its core gas portfolio, through its retail gas rates, subject to limits as set forth in its CPIM described below. The Utility reflects the difference between actual natural gas purchase costs and forecasted natural gas purchase costs in several natural gas balancing accounts, with adjustments for under-collections and over-collections taken into accountmade in subsequent monthly rate changes.

The CPIM protects the Utility against after-the-fact reasonableness reviews of its gas procurement costs for its core gas portfolio. Under the CPIM, the Utility’s natural gas purchase costs for a fixed 12-month period are compared to an aggregate market-based benchmark based on a weighted average of published monthly and daily natural gas price indices at the points where the Utility typically purchases natural gas. Costs that fall within a tolerance band, which is 99% to 102% of the commodity benchmark, are considered reasonable and are fully recovered through rates. One-half of the costs above 102% of the benchmark are recoverable through rates, and the Utility’s customers receive in their rates 80% of any savings resulting from the Utility’s cost of natural gas that is less than 99% of the benchmark. The Utility retains the remaining amount of these savings as incentive revenues, subject to a cap equal to 1.5% of total natural gas commodity costs. While this mechanism remains in place, changes in the price of natural gas, consistent with the market-based benchmark, are not expected to materially impact net income.

The Utility incurs transportation costs under various agreements with interstate and Canadian third-party transportation service providers. These providers transport natural gas from the points at which the Utility takes delivery of natural gas (typically in Canada, the U.S. Rocky Mountains, and the southwestern United States) to the points at which the Utility’s natural gas transportation system begins. These agreements are governed by the FERC-approved tariffs that detail rates, rules, and terms of service for the provision of natural gas transportation services to the Utility on interstate and Canadian pipelines. The FERC approves the United States tariffs thatgoverning payments by shippers including(including the Utility, payUtility) for pipeline service, and the Canada Energy Regulator, the Canadian regulatory agency, approves the applicable Canadian tariffs are approved by the National Energy Board, a Canadian regulatory agency.tariffs. The transportation costs the Utility incurs under these agreements are recovered through CPUC-approved rates as core natural gas procurement costs or as a cost of electricity.

26


Costs Associated with Public Purpose and Customer Programs

The CPUC authorizes the Utility to recover the costs of various public purpose and other customer programs through the collection of rates from most Utility customers.  These programs relate to energy efficiency, demand response, distributed generation, energy research and development, and other matters.  Additionally, the CPUC has authorized the Utility to provide discounted rates for specified types of customers, such as for low-income customers under the CARE program, which is paid for by the Utility’s other customers.

Nuclear Decommissioning Costs

The Utility’s nuclear power facilities consist of two units at Diablo Canyon and the retired facility at Humboldt Bay. Nuclear decommissioning requires the safe removal of nuclear facilities from service and the reduction of residual radioactivity to a level that permits termination of the NRC license and release of the property for unrestricted use. Nuclear decommissioning costs are generally collected in advance through rates and are held in nuclear decommissioning trusts to be used for the eventual decommissioning of each nuclear unit. The Utility files an application with the CPUC every three years requesting approval of the Utility’s updated estimated decommissioning costs and any rate change necessary to fully fund the nuclear decommissioning trusts to the levels needed to decommission the Utility’s nuclear plants. If the nuclear decommissioning trusts are overfunded, the amount of such overfunding will be returned to customers. Pursuant to Public Utilities Code Section 8325, to the extent the monies available for decommissioning are insufficient to pay for all reasonable and prudent decommissioning costs, the CPUC must authorize the electric utility to collect these charges from its customers.

For costs related to AROs, see “Nuclear Decommissioning Obligation”“Asset Retirement Obligations” in Note 32 of the Notes to the Consolidated Financial Statements in Item 8.

29


Human Capital

Employees and Contractors

As of December 31, 2021,2023, PG&E Corporation had 10 employees and the Utility had approximately 26,00028,000 regular employees, 11 of whom were employees of PG&E Corporation.employees. Of the Utility’s regular employees, approximately 16,00017,000 are covered by collective bargaining agreements with the local chapters of three labor unions: the International Brotherhood of Electrical Workers (“IBEW”) Local 1245; the Engineers and Scientists of California (“ESC”) IFPTE 20; and the Service Employees International Union Local 24/7 (“SEIU”). The collective bargaining agreements currently in effect for the IBEW Local 1245, and ESC Local 20, willand SEIU United Service Workers West, are set to expire on December 31, 2025. The agreements increase wages annually by 3.75% from 2022 through 2025 and maintain current contributions to specified benefits. The IBEW, ESC, and ESCSEIU represent approximately 62%63% of the Utility’s employee workforce and support several areas of the Utility’s business, including gas and electric operations. The term of the SEIU bargaining agreement ended on December 31, 2021. The parties have reached an agreement which is pending ratification by the SEIU. The Utility enjoys stable and productive relationships with its unions and did not experience any work stoppages in 2021.2023.

PG&E Corporation’s employees are primarily at the executive management level, which experienced significant employee turnover throughout the course of its Chapter 11 Cases in 2019 and 2020.level. The Utility generally has a stable workforce, which translated into low voluntary turnover during that period.workforce. The Utility’s turnover rates for 20212023 and 20202022 were 5.8%4.0% and 4.7%7.1%, respectively. Approximately 41%42% of PG&E Corporation’s and the Utility’s employees have a tenure of more than 10 years, with an average tenure of 11 years. Currently, approximately 21%Approximately 18% of PG&E Corporation’s and the Utility’s employees are eligible to retire. (PG&E Corporation and the Utility define retirement age as 55 years and older.)

The Utility’s contractors and subcontractors include approximately 35,30030,000 individuals from approximately 1,5601,000 contractor companies.

Human Capital Management

PG&E Corporation’s and the Utility’s human capital resource objectives are to build and retain an engaged, well trained, diverse, and equitable workforce. PG&E Corporation’s and the Utility’s Boards of Directors are responsible for overseeing management’s development and execution of PG&E Corporation’s and the Utility’s human capital strategy.

To build employee engagement, the Utility has a variety of both executive-level and employee-led initiatives and programs. PG&E Corporation’s and the Utility’s executive teams meet regularly to discuss and evaluate the state of employee talent, determine which programs are driving engagement and performance, and clarify the specific skills, behaviors, and valuesvirtues that should be cultivated. Each year, the Utility honors employees whose work embodies safety, diversity, andequity, inclusion, belonging, environmental leadership, innovation, and community service. The Utility conducts a biennialan annual employee engagement survey quarterly pulse surveys, and voluntary upward feedback surveys to measure and trackimprove employee engagement progress.engagement.
27



Every year, PG&E Corporation and the Utility offer or require technical, leadership, and employee training, which includes a range of technical training for employees on the knowledge and skills required to perform their jobs safely using approved tools and work procedures. In addition, employees are required to complete an annual compliance and ethics training and a Code of Conduct training, both of which are intended to promote a culture in which employees are encouraged to speak up with any concerns or ideas for continuous improvement. In addition, the Utility offers a variety of other trainings and education opportunities. In 2023, the Utility significantly expanded its training for supervisors.

Among other programs, the Utility provides career opportunities through its Power Pathway™PowerPathway™ workforce development program. Launched in 2008, PowerPathway is a workforce development model to enlarge the talent pool of local, qualified, diverse candidates for skilled craft and utility industry jobs through training program partnerships with educational, community-based and government organizations. PowerPathway helps people throughout the UtilityUtility’s service territory,area, including women and military veterans, prepare and compete for high demand jobs in the utility and energy industry. Students receive approximately eight weeks of industry-informed curriculum to ensure the academic, job specific, employability skills and physical training necessary to effectively compete for entry-level employment. Programs may also include hands-on training and on-the-job training.

PG&E Corporation and the Utility also provide integrated solutions and programs that coverfor employee health and wellness and that encompass physical, emotional,mental, and financial health. These resources include several on-site or near-site health including an on-site health clinic, anclinics, annual health screening, andscreenings, health management tools, ergonomic support, and resources,injury management programs, in addition to more traditional programs.

30


PG&E Corporation’s and the Utility’s financial incentives offered to employees include a Short-Term Incentive Plan (“STIP”), an at-risk part of employee compensation designed to reward eligible employees for achieving specific performance goals. The 20212023 STIP was focused on company objectives of safety, customer impact, and financial health.

All PG&E Corporation orand Utility officer compensation currently is funded by shareholders.

Safety

The Utility has developedUtility’s strategy to deliver on safety outcomes focuses on workforce and public safety. In 2023, in addition to deploying a five-year workforce safety strategy that includes two major pillars: systems and culture. Systems refers to risk management, equipment, processes and procedures. Culture refers to employee engagement, adherence to established requirements, a sense of urgency for safety, and leadership. Focus areas in the Utility’s workplace safety strategy include: an enterprise safety management system, enhancedthe Utility targets mitigations to the highest risk management, strengthening the contractor management program, improvement of safety technical standards, ergonomics, safety audits, improving data management and reporting systems, and enhancing safety leadership training. For employees and contractors performing medium- and high-risk work, thework. The Utility’s safety metrics include the number of SIF-Aactual serious incidents or fatalities (“SIF-A”) incidents and the SIF-P“SIF-P” rate, which measures events that could have resulted in a SIF-A per 200,000 hours worked. In 2021,2023, the Utility had fivefour SIF-A events,incidents, which resulted in threetwo fatalities and threetwo serious injuries, and a SIF-P rate of 0.11, which was 10% higher than the SIF-P rate in 2020. The requirement for contractors to report SIF-P events was implemented in June 2020.0.1. Additionally, the Utility measures DART.DART (days away, restricted or transferred duty per 200,000 hours worked). In 2021,2023, the Utility’s DART was 1.01, which0.7. In particular, the Utility improved safety through the reduction of preventable motor vehicle incidents (“PMVI”). In 2023, the Utility’s PMVI rate was 25% lower than in 2020 and itsthe lowest rate in the past fivelast eight years.

Throughout the COVID-19 pandemic, PG&E CorporationDiversity, Equity, Inclusion, and the Utility have continued to monitor activities at the Centers for Disease Control and Prevention and the World Health Organization, PG&E Corporation and the Utility have updated their protocols and actions in accordance with guidance from these organizations, following state and local health and safety regulations, and in consultation with the Utility’s medical director. PG&E Corporation and the Utility have also remained focused on protecting the health and safety of their employees, contractors and the Utility’s customers, while continuing to perform critical utility work, and have continued to monitor and track the impact of the pandemic, modifying or adopting new policies in support of their employees’ health and safety as pandemic conditions and governmental response have changed. For example, PG&E Corporation and the Utility have directed employees to work remotely from home where possible, implemented face coverings, physical distancing policies, and required a daily health check when an employee works outside his or her home, required virtual ergonomic evaluations to ensure that employees working from home so do safely and ergonomically, provided additional COVID-19 safety resources for employees who perform utility work in the field, and updated several of their employee benefits as a result of COVID-19, including healthcare benefits and interim time off and leave policies that support the care and new educational environment of children during the pandemic.

Diversity and InclusionBelonging

PG&E Corporation’s and the Utility’s goal is to foster a diverse, equitable, and inclusive environment that enablesworkforce culture where all of their coworkers to bring their best selvesemployees find it enjoyable to work so thatwith and for PG&E Corporation and the Utility and feel they can provide exceptional customer service.belong. These efforts are led by PG&E Corporation’s and the Utility’s Executive Vice President, Chief People Shared Services and Supply Chain,Officer, in partnership with support from the executive team. The People and Compensation Committee of PG&E Corporation’s Board of Directors reviews the companies’ diversity, equity, inclusion, and inclusionbelonging strategy, practices, and performance.

Key elements of PG&E Corporation’s and the Utility’s approach include active programming to heighten cultural competency,awareness, encourage understanding and appreciation of diversity, and integrate thoughtful content into training, development, and performance support materials.resources.

Additionally, the Utility’s 1112 Employee Resource Groups and three Engineering Network Groups execute enterprise-wide employee programming, certain coworkersnominated employees lead efforts within their departments, and other specialized teams facilitate dialogue across the companies. These efforts foster employee belonging and support an environment of inclusion that values and respects diversity in the workforce.

In 2021,2023, women, minorities, and military veterans accounted for approximately 27%26%, 48%50%, and 7%, respectively, of total PG&E Corporation and Utility employees. Approximately 8%9% of the Utility’s employees are younger than 30, 60%62% are between the ages of 30 and 49, and 32%29% are 50 or older.

3128



Electric Utility Operations

The Utility generates electricity and provides electric transmission and distribution services throughout its service territoryarea in northern and central California to residential, commercial, industrial, and agricultural customers. The Utility provides “bundled” services (i.e., electricity, transmission, and distribution services) to customersservices in its service territory.area. Customers also can obtain electricity from alternative providers such as municipalities or CCAs, as well as from self-generation resources, such as rooftop solar installations. For more information, see “Regulatory Matters” in Item 7. MD&A.“Competition” below.

Electricity Resources

The Utility is required to maintain adequate capacity adequate to meet its customers’ demand for electricity (“load”), including peak demand and planning and operating reserves, deliverable to the locations and at times as may be necessary to provide reliable electric service. The Utility is responsible for scheduling and bidding electric generation resources, including certain electricity procured from third parties into the wholesale market, to meet customer demand.

The following table shows the percentage of the Utility’s estimated total net deliveries of electricity to customers in 20212023 represented by each major electric resource, and further discussed below. The Utility’s deliveries were primarily from renewable energy resources that qualify under California’s RPS and other GHG-free resources (i.e., nuclear, and large hydroelectric generation). California’s RPS requirements and SB 100 goal is to serve 100% of retail electricity sales with GHG-free resources by 2045 are discussed2045. For more information about California’s RPS requirements and clean energy goals, see further below and in the Environmental Regulation section above.

The total estimated electricity generated, procured, and sold (net), as of December 31, 20212023 was 33,14926,018 GWh (1) and comprised of the following:
Percent of Bundled Retail Sales (estimated procurement)
CEC Reporting Methodology Adjustment(2)
Percent of Bundled Retail Sales (estimated Power Content Label) (2)
Owned Generation Facilities
Renewable (3)
%— %%
Nuclear39 %— %39 %
Large Hydroelectric%— %%
Fossil fuel-fired (4)
19 %(15)%%
  Total64 %(15)%49 %
Third-Party Purchase Agreements
Renewable (3)
48 %— %48 %
Large Hydroelectric— %— %— %
Fossil fuel-fired (4)
15 %(12)%%
Total63 %(12)%51 %
Others, Net (2)(5)
(27)%27 % %
TOTAL100 % %100 %
Total Renewable Energy Resources (3)
50 % %50 %
GHG-Free Resources (6)
93 % %93 %
Percent of customer retail sales (estimated procurement)
CEC reporting methodology adjustment(2)
Percent of customer retail sales (estimated Power Content Label) (2)
Owned generation facilities
Renewable (3)
%— %%
Nuclear58 %(5)%53 %
Large hydroelectric15 %(2)%13 %
Fossil fuel-fired (4)
25 %(25)%— %
  Total100 %(32)%68 %
Third-party purchase agreements
Renewable (3)
35 %(3)%32 %
Fossil fuel-fired (4)
14 %(14)%— %
Total49 %(17)%32 %
Others, net (2)(5)
(49)%49 % %
TOTAL100 % %100 %
Total renewable energy resources (3)
37 %(3)%34 %
GHG-free resources (6)
110 %(10)%100 %
(1) This amount excludes electricity provided by DA providers and CCAs that procure their own supplies of electricity for their respective customers.
(2) The allocation of “Others, Net”net” in the “CEC Reporting Methodology Reduction”Adjustment” and “Power Content Label” columns is consistent with current CEC guidelines appliedas an adjustment mechanism to specified electric generation and procurement volumes (i.e., fossil fuel-fired, nuclear, large hydroelectric, and renewable).apply, as specified. Total reported generation and procurement volumes equate to actual electric retail sales.
(3) Amounts include biopower (e.g., biogas, biomass), solar, wind, certain hydroelectric (i.e., 30MW or less), and geothermal facilities. The eligible renewable percentages above do not reflect RPS compliance, which is determined using a different methodology.
(4) Amounts consist primarily of natural gas facilities.
(5) Amount is mainly comprised of net CAISO open market (sales)/purchases.
(6) Amount is comprised of renewable, nuclear, and large hydroelectric facility resources generated, procured, and sold.

3229


Renewable Energy Resources

California law established an RPS that requires LSEs, such as the Utility, to gradually increase the amount of renewable energy they deliver to their customers. SB 350 increased the amount of renewable energy that must be delivered by most LSEs, including the Utility, to their customers from 33% of their total annual retail sales by the end of the 2017-2020 compliance period, to 50% of their total annual retail sales by the end of the 2028- 2030 compliance period,See “Environmental Regulation - Air Quality and in each three-year compliance period thereafter, unless changed by legislative action. SB 350 provides compliance flexibility and waiver mechanisms, including increased flexibility to apply excess renewable energy procurement in one compliance period to future compliance periods. In September 2018, the California Governor signed SB 100 into law, increasing from 50% to 60% of California’s electricity portfolio that must come from renewables by 2030; and established state policy that 100% of all retail electricity sales must come from RPS-eligible or carbon-free resources by 2045.Climate Change” above. The Utility may in the future incur additional costs to procure renewable energy to meet the new renewable energy targets, which the Utility expects will continue to be recoverable through rates as “pass-through” costs. The Utility also may be subject to penalties for failure to meet the higher targets. The CPUC is required to open a new rulemaking proceeding to adopt regulations to implement the higher renewable targets.

Renewable generation resources, for purposes of the RPS requirements, include bioenergy such as biogas and biomass, certain hydroelectric facilities (30 MW or less), wind, solar, and geothermal energy. RPS requirements are based on procurement, which aligns with the methodology presented in the first column of the table above. Procurement from renewable energy sources was estimated as 50%to comprise 37% of total annual retail sales in 2021.2023. Per the Power Content Label methodology based on current CEC guidelines presented in the table above, an estimated 34% of the Utility’s energy deliveries were from renewable energy sources in 2023.

The estimated total renewable deliveries as of December 31, 20212023, shown above was 16,3879,676 GWh and comprised of the following:
Type
Percent of BundledCustomer Retail Sales (estimated procurement)(1)(2)
Biopower%
Geothermal5 %
RPS-Eligible Small Hydroelectric23 %
Solar2824 %
Wind116 %
Total5037 %
(1)Estimated renewable procurement amounts are expected to be consistent with Power Content Label reporting and adjustments, based on current CEC guidelines.
(2) Estimated renewable procurement percentages above and renewable compliance percentages are expected to be consistent; however, final RPS compliance reporting is subject to a different methodology and may result in some differences between the two percentages.

Energy Storage

Energy storage improves system reliability and supports California’s decarbonization goals by integrating increased levels of renewable energy. The CPUC has established a multi-year energy storage procurement framework, under which the Utility was required to procure 580 MW of qualifying storage capacity by the end of 2020, with all energy storage projects required to be operational by the end of 2024. As of December 31, 2021,2023, the Utility was on track to meet its storage goals by the end of 2024.

Additionally, the Utility has been actively procuring energy storage to meet critical reliability needs. The CPUC previously approved more than 1,100 MW of storage to come online in 2022 and 2023. In January 2022, the Utility also requested CPUC approval for another 1,600 MW of storage to be completed by the summer of 2024, which would bring the Utility’s total energy storage system capacity to more than 3,330 MW. Finally, the Utility expects to solicitis soliciting 200 MW of long-duration storage, which is storage with at least eight hours of discharge capacity, in 2022 to have these resources online between 2026 and 2028. In order to address both its bundled portfolio need and to help to meet State planning and policy objectives to increase long-duration storage capacity after 2028, the Utility is pursuing regulatory approval to increase the nameplate generating capacity of its Helms Pumped Storage Facility.

3330


Owned Generation Facilities

At December 31, 2021,2023, the Utility owned the following generation facilities, all located in California, listed by energy source and further described below:
Generation TypeCounty LocationNumber of UnitsNet Operating Capacity (MW)
Nuclear (1):
  Diablo CanyonSan Luis Obispo2,240 
Hydroelectric (2):
  Conventional16 counties in northern and central California100 2,648 
  Helms pumped storageFresno1,212 
Fossil fuel-fired:
  Colusa Generating StationColusa657 
  Gateway Generating StationContra Costa580 
  Humboldt Bay Generating StationHumboldt10 163 
Photovoltaic (3):
Various13 152 
Total130 7,652 
Generation TypeCounty LocationNumber of UnitsNet Operating Capacity (MW)
Nuclear (1):
  Diablo CanyonSan Luis Obispo2,240 
Hydroelectric (2):
  Conventional16 counties in northern and central California96 2,633 
  Helms pumped storageFresno1,212 
Fossil fuel-fired:
  Colusa Generating StationColusa657 
  Gateway Generating StationContra Costa580 
  Humboldt Bay Generating StationHumboldt10 163 
Elkhorn Battery Energy Storage SystemMonterey County183 
Photovoltaic (3):
Various13 152 
Total127 7,820 
(1) The Utility’s Diablo Canyon power plant consists of two nuclear power reactor units, Units 1 and 2. The NRC operating licenses currently expire in 2024 and 2025, respectively. On January 11, 2018, the CPUC approved the Utility’s application to retire Unit 1 by 2024 and Unit 2 by 2025.For more information, see “Extension of Diablo Canyon Operations” in Item 7. MD&A below.
(2) The Utility’s hydroelectric system consists of 10399 generating units at 6461 powerhouses. All of the Utility’s powerhouses are licensed by the FERC (except for two small powerhouses not subject to the FERC’s licensing requirements), with license terms between 30 and 50 years.
(3) The Utility’s large photovoltaic facilities are Cantua solar station (20 MW), Five Points solar station (15 MW), Gates solar station (20 MW), Giffen solar station (10 MW), Guernsey solar station (20 MW), Huron solar station (20 MW ),MW), Stroud solar station (20 MW), West Gates solar station (10 MW), and Westside solar station (15 MW). All of these facilities are located in Fresno County, except for Guernsey solar station, which is located in Kings County.

The Utility has applied to transfer its non-nuclear generation assets to Pacific Generation and potentially sell a minority interest in Pacific Generation. (For more information, see “Application with Pacific Generation for Approval to Transfer Non-Nuclear Generation Assets” in Item 7. MD&A below.)

Generation Resources from Third Parties

The Utility has entered into various agreements to purchase power and electric capacity, including agreements for renewable energy resources, in accordance with its CPUC-approved procurement plan. See “Ratemaking Mechanisms” above. For more information regarding the Utility’s power purchase agreements, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

Electricity Transmission

AtTransmission lines deliver electricity at high voltages and over long distances from power sources to transmission substations closer to customers. A strong transmission system supports reliable and affordable service, ability to meet state energy policy goals, and support for a diverse generation mix, including renewable energy.

As of December 31, 2021,2023, the Utility owned approximately 18,000 circuit miles of interconnected transmission lines operating at voltages ranging from 60 kV to 500 kV. The Utility also operated 33 electric transmission substations with a capacity of approximately 70,00066,000 MVA. The Utility’s electric transmission system is interconnected with electric power systems in the Western Electricity Coordinating Council, which includes many western states, the Canadian provinces of Alberta and British Columbia, and parts of Mexico.

Decisions about expansions and maintenance of the transmission system can be influenced by decisions of the Utility’s regulators and the CAISO.

31


Electricity Distribution

Distribution lines allow electricity to travel at lower voltages from substations directly to customers. The Utility’s electric distribution network consists of approximately 108,000 circuit miles of distribution lines (of which, as of December 31, 2021,2023, approximately 25%26% are underground and approximately 75%74% are overhead), 67 transmission switching substations, and 753752 distribution substations with a capacity of approximately 35,00036,000 MVA. The Utility’s distribution network interconnects with its transmission system, primarily at switching and distribution substations, where equipment reduces the high-voltage transmission voltages to lower voltages, ranging from 44 kV to 2.4 kV, suitable for distribution to the Utility’s customers.

34


These distribution substations serve as the central hubs for the Utility’s electric distribution network. Emanating from each substation are primary and secondary distribution lines connected to local transformers and switching equipment that link distribution lines and provide delivery to end-users.customers. In some cases, the Utility sells electricity from its distribution facilities to entities,third parties, such as municipal and other utilities, who generate or procure their own power rely upon the Utility’s distribution facilities to deliver their power to them, so that they are able to resell the electricity. The Utility operates electric distribution control center facilities in Concord, Rocklin, and Fresno, California; these control centers form a key part of the Utility’s efforts to create a smarter, more resilient grid.

Electricity Operating Statistics

The following table shows certain of the Utility’s operating statistics from 20192021 to 20212023 for electricity sold or delivered, including the classification of revenues by type of service. No single customer of the Utility accounted for 10% or more of consolidated revenues for electricity sold in 2021, 20202023, 2022 or 2019.
202120202019
Customers (average for the year)5,539,969 5,498,044 5,457,101 
Deliveries (in GWh) (1) 
78,588 78,497 78,070 
Revenues (in millions):
   Residential$6,089 $5,523 $4,847 
   Commercial5,042 4,722 4,756 
   Industrial1,493 1,530 1,493 
   Agricultural1,565 1,471 1,106 
   Public street and highway lighting73 69 67 
   Other (2)
(84)(130)168 
      Subtotal14,178 13,185 12,437 
Regulatory balancing accounts (3)
953 673 303 
Total operating revenues$15,131 $13,858 $12,740 
Selected Statistics:
Average annual residential usage (kWh)5,889 6,179 5,750 
Average billed revenues per kWh:
Residential$0.2125 $0.1852 $0.1762 
Commercial0.1802 0.1730 0.1585 
Industrial0.1075 0.1085 0.1015 
Agricultural0.2104 0.2210 0.2172 
Net plant investment per customer$9,199 $8,889 $8,375 
2021.
202320222021
Customers (average for the year)5,584,185 5,562,223 5,539,969 
Deliveries (in GWh) (1) 
72,933 77,769 78,588 
Revenues (in millions):
   Residential$6,041 $6,130 $6,089 
   Commercial5,643 5,416 5,042 
   Industrial1,784 1,626 1,493 
   Agricultural1,413 1,830 1,565 
   Public street and highway lighting83 77 73 
   Other, net (2)
136 (247)(84)
      Subtotal15,100 14,832 14,178 
Regulatory balancing accounts (3)
2,324 228 953 
Total operating revenues$17,424 $15,060 $15,131 
Selected Statistics:
Average annual residential usage (kWh)5,217 5,564 5,889 
Average billed revenues per kWh:
Residential$0.2356 $0.2253 $0.2125 
Commercial0.2007 0.1896 0.1802 
Industrial0.1294 0.1177 0.1075 
Agricultural0.2984 0.2435 0.2104 
Net plant investment per customer$10,720 $9,967 $9,199 
(1) These amounts include electricity provided by DA providers and CCAs that procure their own supplies of electricity for their respective customers.
(2) This activity is primarily related to provisions for rate refundsthe change in unbilled revenue and unbilled electric revenue,amounts subject to refund, partially offset by other miscellaneous revenue items.
(3) These amounts represent revenues authorized to be billed.

32


Natural Gas Utility Operations

The Utility provides natural gas transportation services to “core” customers (i.e., small commercial and residential customers) and to “non-core” customers (i.e., industrial, large commercial, and natural gas-fired electric generation facilities) that are connected to the Utility’s gas system in its service territory.area.  Core customers can purchase natural gas procurement service (i.e., natural gas supply) from either the Utility or non-utility third-party gas procurement service providers (referred to as “core transport agents”).  When core customers purchase gas supply from a core transport agent, the Utility continues to provide gas delivery, metering, and billing services to customers.  When the Utility provides both transportation and procurement services, the Utility refers to the combined service as “bundled” natural gas service.  Currently, moreMore than 96% of core customers, representing approximately 85%84% of the annual core market demand, receive bundled natural gas service from the Utility.

35


The Utility generally does not provide procurement service to non-core customers, which must purchase their gas supplies from third-party suppliers, unless the customer is a natural gas-fired generation facility with which the Utility has a power purchase agreement that includes its generation fuel expense. The Utility offers backbone gas transmission, gas delivery (local transmission and distribution), and gas storage services as separate and distinct services to its non-core customers.  Access to the Utility’s backbone gas transmission system is available for all natural gas marketers and shippers, as well as non-core customers.  The Utility also delivers gas to off-system customers (i.e., outside of the Utility’s service territory)area) and to third-party natural gas storage customers.

Natural Gas Supplies

The Utility can receive natural gas from all the major natural gas basins in western North America, including basins in western Canada, the Rocky Mountains, and the southwestern United States. The Utility can also receive natural gas from fields in California. The Utility purchases natural gas to serve its core customers directly from producers and marketers in both Canada and the United States. The contract lengths and natural gas sources of the Utility’s portfolio of natural gas purchase contracts have varied generally based on market conditions. During 2021,2023, the Utility purchased approximately 302,000299,000 MMcf of natural gas (net of the sale of excess supply of gas). Substantially all of this natural gas was purchased under contracts with a term of one year or less. The Utility’s largest individual supplier represented approximately 43%54% of the total natural gas volume the Utility purchased during 2021.2023.

Natural Gas System Assets

The Utility owns and operates an integrated natural gas transmission, storage, and distribution system that includes most of northern and central California. At December 31, 2021,2023, the Utility’s natural gas system consisted of approximately 43,80044,200 miles of distribution pipelines, over 6,2006,400 miles of backbone and local transmission pipelines, and various storage facilities. The Utility owns and operates eight natural gas compressor stations on its backbone transmission system and one smallcompressor station on its local transmission system that are used to move gas through the Utility’s pipelines. The Utility’s backbone transmission system composed primarily of Lines 300, 400, and 401, is used to transport gas from the Utility’s interconnection with interstate pipelines, other local distribution companies, and California gas fields to the Utility’s local transmission and distribution systems.

The Utility has firm transportation agreements for deliverythe transportation of natural gas from various natural gas supply points and interconnection points to the Utility’s natural gas transportation system. These agreements provide transportation service from western Canada to the United States-Canada border, with TransCanada NOVA Gas Transmission, Ltd. interconnecting downstream with TransCanada Foothills Pipe Lines Ltd., B.C. System. The Foothills system interconnects atfrom the United States-Canada border to the pipeline system owned by Gas Transmission Northwest, LLC, which provides natural gas transportation services to a point of interconnection with the Utility’s natural gas transportation system on the Oregon-California border near Malin, Oregon. The Utility also has firm transportation agreements with Ruby Pipeline, LLC to transport natural gas from the U.S. Rocky Mountains to thean interconnection point with the Utility’s natural gas transportation system in the area of Malin, Oregon, at the California border. Similarly,Oregon-California border, from the Utility has a firmU.S. Rocky Mountains to an interconnection point with the Utility’s natural gas transportation agreement with Transwestern Pipeline Company, LLC to transport natural gassystem at the Oregon-California border, and from supply points in the southwestern United States to interconnection points with the Utility’s natural gas transportation system in the area of California near Topock, Arizona. (For more information regarding the Utility’s natural gas transportation agreements, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.)

The Utility owns and operates three underground natural gas storage fields and has a 25% interest in a fourth storage field, all of which are connected to the Utility’s gas transmission system.  In 2019, the CPUC approved the discontinuation, through closure or sale, of operations at two of the Utility’s owned and operated gas storage fields, Pleasant Creek and Los Medanos. The Utility expects to sellclose on the sale of Pleasant Creek in 2022 in accordance with the CPUC’s final decision in the 2019 GT&S rate case.2024. The Utility intendsplans to retainkeep the Los Medanos storage field to further support system supply reliabilityin operation as proposedfiled and approved in the 2023 GRC. The Utility owns and operates compressors and other facilities at these storage fields that are used to inject gas into the fields for storage and later for withdrawal.  In addition, four independent storage operators are interconnected to the Utility’s Northern California gas transmission system.

In 2021,2023, the Utility continued upgrading transmission pipeline to allow for the use of in-line inspection tools and continued its work on the final recommendation from the NTSB’s 2010-11 San Bruno investigation to hydrostatically test all high consequence pipeline mileage. The Utility currently plans to complete this NTSB recommendation by 2022 for remaining short pipeline segments that include tie-in pieces, fittings or smaller diameter off-takes from the larger transmission pipelines.tools.

3633


Natural Gas Operating Statistics

The following table shows the Utility’s operating statistics from 20192021 through 20212023 (excluding subsidiaries) for natural gas, including the classification of revenues by type of service. No single customer of the Utility accounted for 10% or more of consolidated revenues for bundled gas sales in 2021, 20202023, 2022 or 2019.
202120202019
Customers (average for the year) (1)
4,563,747 4,545,700 4,518,209 
Gas purchased (MMcf)226,037 226,746 227,621 
Average price of natural gas purchased$3.19 $2.02 $2.08 
Bundled gas sales (MMcf):
  Residential162,205 162,682 162,876 
  Commercial54,262 49,834 54,479 
Total Bundled Gas Sales216,467 212,516 217,355 
Revenues (in millions):
Bundled gas sales:
  Residential$2,759 $2,517 $2,325 
  Commercial713 597 605 
  Other140 61 123 
Bundled gas revenues3,612 3,175 3,053 
Transportation service only revenue1,346 1,211 1,249 
      Subtotal4,958 4,386 4,302 
  Regulatory balancing accounts (2)
553 225 87 
Total operating revenues$5,511 $4,611 $4,389 
Selected Statistics:
Average annual residential usage (Mcf)37 37 38 
Average billed bundled gas sales revenues per Mcf:
  Residential$16.54 $15.09 $13.88 
  Commercial11.63 10.61 9.72 
Net plant investment per customer$4,130 $3,794 $3,522 
2021.
202320222021
Customers (average for the year) (1)
4,605,628 4,585,126 4,563,747 
Gas purchased (MMcf)239,756 227,128 226,037 
Average price of natural gas purchased (price per Mcf)$6.91 $7.42 $3.19 
Bundled gas sales (MMcf):
  Residential171,889 160,449 162,205 
  Commercial60,248 57,066 54,262 
Total Bundled Gas Sales232,137 217,515 216,467 
Revenues (in millions):
Bundled gas sales:
  Residential$3,686 $3,353 $2,759 
  Commercial1,052 1,005 713 
  Other(145)163 140 
Bundled gas revenues4,593 4,521 3,612 
Transportation service only revenue1,603 1,534 1,346 
      Subtotal6,196 6,055 4,958 
  Regulatory balancing accounts (2)
808 565 553 
Total operating revenues$7,004 $6,620 $5,511 
Selected Statistics:
Average annual residential usage (Mcf)37 37 37 
Average billed bundled gas sales revenues per Mcf:
  Residential$20.73 $20.22 $16.54 
  Commercial14.99 15.19 11.63 
Net plant investment per customer$4,749 $4,522 $4,130 
(1) These amounts include natural gas provided by core transport agents and CCAs that procure their own supplies of natural gas for their respective customers.
(2) These amounts represent revenues authorized to be billed.

Competition

Trends in Market Demand and Competitive Conditions in the Electricity Industry

The Utility expects customer electric load to increase in coming years primarily as a result of electrification of buildings and transportation. The Utility is not able to predict how quickly this electrification will occur. The Utility expects customer demand for gas to decrease in the coming years, primarily in response to policies supporting California’s climate goals.

California law allows qualifying non-residential electric customers of IOUs to purchase electricity from energy service providers rather than from the utilities up to certain annual limits specified for each utility. This arrangement is known as DA. In 2018, the California legislature passed a bill to expand the annual statewide DA cap by 4,000 GWh and directed the CPUC to consider whether DA should be further expanded. In addition, California law permits cities, counties, and certain other public agencies that have qualified to become a CCA to generate or purchase electricity for their local residents and businesses. By law, a CCA can procure electricity for all of its residents and businesses that do not affirmatively elect to continue to receive electricity generated or procured by a utility. In 2019, the CPUC issued an order implementing the 4,000 GWh increase for DA transactions, including an apportionment to the Utility’s service area of approximately 1,873 GWh.

On June 24, 2021, the CPUC adopted a decision further implementing the 2018 legislation. In that decision, the CPUC recommended against further legislative expansion of DA at this time. Although a CPUC staff report issued in September 2020 had recommended expanding DA at a rate of ten percent each year, the CPUC ultimately found that recent reliability events and the current integrated resource planning forecasted needs for additional generation prevented a need for further DA reopening. The CPUC found that expanded DA would result in further fragmentation of the electric market in California and raise electric system reliability concerns. Additionally, the CPUC based its recommendation in part on DA providers’ primary reliance on unspecified power sources, which it found may not support California’s climate goals.

37


The Utility continues to provide transmission, distribution, metering, and billing services to DA customers at the election of their energy service provider. The CCA customers continue to obtain transmission, distribution, metering, and billing services from the Utility. In addition to collecting charges for transmission, distribution, metering, and billing services that it provides, the Utility is able to collect charges intended to recover the generation-related costs that the Utility incurred on behalf of DA and CCA customers while they were the Utility’s customers. The Utility remains the electricity provider of last resort for these customers. Section 387 of the Public Utilities Code allows for a request to transfer the responsibilities of the provider of last resort obligation from IOUs to other entities.

34


The Utility is also impacted by thean increasing viabilityquantity of distributed generation and energy storage. The levels of self-generation of electricity by customers (primarily solar installations) and the use of customer enrollment in NEM, which allows self-generating customers employing qualifying renewable resources to receive bill credits at the full retail rate, are increasing, puttingput upward rate pressure on remainingnon-NEM customers. NewThe successor to the NEM tariffs, the NBT, will provide bill credits at a lower rate, which reduces the level of upward rate pressure on non-NEM or non-NBT customers, but does not eliminate such upward rate pressure. Like NEM customers, customers interconnecting on the NBT, are required to pay an interconnection fee, utilize time of use rates, and are required to pay certain non-bypassable charges to help fund some of the costs of low income, energy efficiency, and other programs that other customers pay. Significantly higher bills for remainingnon-NEM or non-NBT customers may result in a decline of the number of such customers as they may seek alternative energy providers or adopt self-generation technologies. See “Rising“Concerns about high rates for the Utility’s customers could result in circumstances in whichnegatively impact PG&E Corporation’s and the Utility is unable to fully recover costs or earn its authorized ROE”Utility’s financial condition, results of operations, liquidity, and cash flows” in Item 1A. Risk Factors and “Regulatory Matters-OIRMatters - OIR to Revisit Net Energy Metering Tariffs” in Item 7. MD&A.

Further, in some circumstances, governmental entities such as cities and irrigation districts may have authority under the state constitution or state statute to provide retail electric service directly to consumers.consumers, in some cases bypassing the Utility’s electric infrastructure entirely. Those entities may also rely upon FERC open access tariffs and Utility infrastructure to deliver their energy to them at wholesale rates for resale at retail to existing or potential new Utility customers. These entities may also seek to acquire the Utility’s transmission or distribution facilities through eminent domain for use in serving electricity at retail to existing or potential new Utility customers. DuringAs a result, the Chapter 11 Cases, multiple entities communicated their interestUtility could lose customers (residential, commercial, and industrial) or experience limited growth in acquiring Utilitythe municipality. See “Jurisdictions may attempt to acquire the Utility’s assets through voluntary sales.eminent domain, and third parties may attempt to acquire the Utility’s customers by bypassing the Utility’s electric infrastructure system” in Item 1A. Risk Factors. It is also expected that some publicly-owned utilities will constructbuild new or duplicate or new transmission or distribution facilities to serve existing or potential new Utility customers.customers, bypassing the Utility’s electric infrastructure. In some instances, microgrid formation is a key factor in a community’s choice to engage governmental entities. Some private companies have also called for changes in law that could allow those companies to privately serve electricity to retail customers without being regulated by the CPUC as public utilities. To the extent such changes occur and result in large customers reducing the share of transmission, distribution, and non-bypassable charges they pay, PG&E Corporation’s and the Utility’s financial condition and results of operations could be materially impacted.

The effect of such types of retail competition generally is to reduce the number of utility customers, leading to decreased growth or a reduction in the Utility’s rate base.

The Utility also competes for the opportunity to develop and construct certain types of electric transmission facilities within, or interconnected to, its service territoryarea through a competitive bidding process managed by the CAISO.

The effect of such types of retail competition generally is to reduce the number of utility customers, leading to a reduction in the Utility’s rate base.

For risks in connection with increasing competition, see Item 1A. Risk Factors.

Competition in the Natural Gas Industry

The Utility competes with other natural gas pipeline companies for customers transporting natural gas into the southern California market on the basis of transportation rates, access to competitively priced supplies of natural gas, and the quality and reliability of transportation services. The Utility also competes for storage services with other third-party storage providers, primarily in Northern California.

ITEM 1A. RISK FACTORS

PG&E Corporation’s and the Utility’s financial results can be affected by many factors, including estimates and assumptions used in the critical accounting estimates described in Item 7. MD&A, that can cause their actual financial results to differ materially from historical results or from anticipated future financial results.  The following discussion of key risk factors should be considered in evaluating an investment in PG&E Corporation and the Utility and should be read in conjunction with Item 7. MD&A and the Consolidated Financial Statements and related notes in Part II, Item 8, “Financial Statements and Supplementary Data” of this 20212023 Form 10-K.  Any of these factors, in whole or in part, could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Risk Factors Summary

The following is a summary of the principal risks that could adversely affect our business, operations, and financial results. These risks are discussed more fully below.

3835


Risks related to wildfires, including risks related to:





Risks related to operations and information technology, including risks related to:







Risks related to environmental factors, including risks related to:



Risks related to enforcement matters, investigations, and regulatory proceedings, including risks related to:






Risks related to the environment and financial condition,conditions, including risks related to:









39




36





General risks, including related to:


Risks Related to Wildfires

The Wildfire Fund and other provisions of AB 1054 may not effectively mitigate the risk of liability for damages arising from catastrophic wildfires.

If the Utility does not have an approved WMP, the Utility will not be issued a safety certification and will consequently not benefit from the presumption of prudency or the AB 1054 disallowance cap. Under AB 1054, the Utility is required to maintain a safety certification issued by the OEIS to be eligible for certain benefits, including a cap on Wildfire Fund reimbursement and a reformed prudent manager standard. The AB 1054 Wildfire Fund disallowance cap, which caps the amount of liability that the Utility could be required to bear for a catastrophic wildfire, is inapplicable if the Wildfire Fund administrator determines that the electric utility company’s actions or inactions that resulted in the applicable wildfire constituted “conscious or willful disregard for the rights and safety of others,” or the electric utility company fails to maintain a valid safety certification at the time the applicable wildfire ignited. In addition, if the Utility fails to maintain a valid safety certificatecertification at the time a wildfire ignites, the initial burden of proof in a prudency proceeding shifts from intervenors to the Utility. The Utility will be required to reimburse amounts that are determined by the CPUC not to be just and reasonable. For more information on the disallowance cap, see Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Furthermore, the Wildfire Fund will only be available for payment of eligible claims so long as there are sufficient funds remaining in the Wildfire Fund. Such funds could be depleted more quickly than expected, including as a result of claims made by California’s other participating electric utility companies. If the Utility is unable to maintain an AB 1054 safety certification or if the Wildfire Fund is exhausted, the ineffectiveness ofinability to access the Wildfire Fund could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Also, the Utility will not be able to obtain any recovery from the Wildfire Fund for wildfire-related losses in any year that do not exceed the greater of $1.0 billion in the aggregate and the amount of insurance coverage required under AB 1054.

The costs of participating in the Wildfire Fund are expected to exceed $6.7 billion over the anticipated ten-year contribution period for the fund. The timing and amount of any potential charges associated with the Utility’s contributions would also depend on various factors. In addition, there could also be a significant delay between the occurrence of a wildfire and the timing on which the Utility recognizes impairment for the reduction in future coverage due to the lack of data available to the Utility following a catastrophic event, especially if the wildfire occurs in the service territoryarea of another participating electric utility. Participation in the Wildfire Fund is expected to have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows, and there can be no assurance that the benefits of participating in the Wildfire Fund may not ultimately outweigh these substantial costs.

PG&E Corporation and the Utility could be liable as a result of the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or future wildfires.

Based on the facts and circumstances available as of the date of this report, PG&E Corporation and the Utility have determined that it is probable they will incur losses in connection with the 2019 Kincade fire, the 2020 Zogg fire, and the 2021 Dixie fire, and the 2022 Mosquito fire. Although PG&E CorporationCorporation’s and the Utility haveUtility’s recorded liabilities for probable losses in connection with these fires these liability estimates correspond to the lower end of the range of reasonably estimable losses unless there is a better estimate, do not include several categories of potential damages that are not reasonably estimable, and are subject to change based on new information.

40


Although there are a number of unknown facts surrounding Cal Fire’s causation determinations of the 2019 Kincade fire, the 2020 Zogg fire, and the 2021 Dixie fire, the The Utility could be subject to significant liability in excess of recoveries that would be expected to have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

PG&E Corporation and the Utility have also receivedbeen the subject of investigations, regulatory enforcement actions, or criminal proceedings in connection with wildfires and have responded or are responding to document, data, and other information requests from the CPUC’s SED and law enforcement agencies that are investigating these wildfires. PG&E Corporation and the Utility could be the subject of additional investigations, lawsuits,regulatory enforcement actions, or enforcement actionscriminal proceedings in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or other wildfires. For more information, see Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

37


Under California law (including Penal Code section 1202.4), if the Utility were convicted of any of the charges in the Kincade Amended Complaint or the Zogg Complaint,connection with a wildfire, the sentencing court must order the Utility to “make restitution to the victim or victims in an amount established by court order” that is “sufficient to fully reimburse the victim or victims for every determined economic loss incurred as the result of” the Utility’s underlying conduct, in addition to interest and the victim’s or victims’ attorneys’ fees. This requirement for full reimbursement of economic loss is not waivable by either the government or the victims and is not offset by any compensation that the victims have received or may receive from their insurance carriers. In the event that the Utility were convicted of certain charges in the Kincade Amended Complaint or the Zogg Complaint, the Utility currently believes that, depending on which charges it were to be convicted of, its total losses associated with each of the Kincade Amended Complaint and the Zogg Complaint would materially exceed the $800 million and the $375 million aggregate liability that PG&E Corporation and the Utility have recorded to reflect the lower end of the range of the reasonably estimable range of losses for the 2019 Kincade fire and 2020 Zogg fire civil claims, respectively. The Utility is currently unable to determine a reasonable estimate of the amount of such additional losses. The Utility does not expect that any of its liability insurance would be available to cover restitution payments ordered by the court presiding over the criminal proceeding.

There have also been numerous other wildfires in the Utility’s service territory,area, of which the Utility has not been alleged or determined to be a cause. The Utility could be alleged or determined to be a cause of one or more of these wildfires.

Additionally, under the doctrine of inverse condemnation, courts have imposed liability against utilities on the grounds that losses borne by the person whose property was damaged through a public-use undertaking should be spread across the community that benefited from such undertaking, even if the utility is unable to recover these costs through rates. In fact, in December 2017, the CPUC denied recovery of costs that San Diego Gas & Electric Company stated it had incurred as a result of the doctrine of inverse condemnation. Legal challenges to that denial were unsuccessful. Plaintiffs have asserted and continue to assert the doctrine of inverse condemnation in lawsuits related to certain wildfires that occurred in the Utility’s service territory.area. Inverse condemnation imposes strict liability (including liability for attorneys’ fees) for damages as a result of the design, construction and maintenance of utility facilities, including utilities’ electric transmission lines. While theThe Utility currently continues to dispute the applicability of inverse condemnation to the Utility, there can be no assurance thatbut the Utility willmay not be successful in challenging the applicability of inverse condemnation in the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or other litigation against PG&E Corporation or the Utility.

Although the Utility has taken extensive measures to reduce the threat of future wildfires, the potential that the Utility’s equipment will be involved in the ignition of future wildfires, including catastrophic wildfires, is significant. This risk may be attributable to, and exacerbated by, a variety of factors, including climate (in particular, extended periods of seasonal dryness coupled with periods of high wind velocities and other storms), infrastructure, and vegetation conditions. DespiteThe Utility’s significant infrastructure investment, in mitigation measures to improve infrastructurevegetation management, and manage vegetation, as well as implementation of de-energization strategies do not eliminate wildfire risk and may not prevent future wildfires. Once an ignition has occurred, the Utility may not be successful in mitigatingis unable to control the riskextent of future wildfires.damages. The extent of damages for a wildfire is primarily determined by environmental conditions (including weather and vegetation conditions), third-party suppression efforts, and the location of the wildfire.

In addition, wildfires have had and along with any future wildfires, could continue to have (as a result of any future wildfires) adverse consequences on the Utility’s proceedings with the CPUC (including the Safety Culture OII) and the FERC, and future regulatory proceedings, including future applications with the OEIS for the safety certification required by AB 1054. PG&E Corporation and the Utility may also suffer additional reputational harm and face an even more challenging operating, political, and regulatory environment as a result of the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or any future wildfires. For more information about the 2019 Kincade fire, the 2020 Zogg fire, and the 2021 Dixie fire, and the 2022 Mosquito fire, see Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

41


The Utility may be unable to recover all or a significant portion of its costs in excess costsof insurance coverage in connection with wildfires, from insurance, through rates, or from the Wildfire Fund in a timely manner.

The Utility could incur substantial costs in excess of insurance coverage or amounts potentially available under the Wildfire Fund under AB 1054 in the future in connection with the 2019 Kincade fire, the 2020 Zogg fire, and the 2021 Dixie fire, and the 2022 Mosquito fire. There can be no assurance that theThe Utility willmay not be allowed to recover costs in excess of insurance or amounts potentially available under the Wildfire Fund under AB 1054 in the future either through FERC TO rates or as costs recorded to the WEMA, even if a court decision were to determine that the Utility is liable as a result of the application of the doctrine of inverse condemnation. The inability to recover all or a significant portion of costs in excess of insurance through rates or by collecting such rates in a timely manner could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. For more information on wildfire recovery risk, see “The Wildfire Fund and other provisions of AB 1054 may not effectively mitigate the risk of liability for damages arising from catastrophic wildfires” above “The Utility’s insurance coverage may not be sufficient to cover losses caused by an operating failure or catastrophic events, including severe weather events and events resulting from these conditions (including wildfires), or may not be available at a reasonable cost, or available at all” below, and Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

38


The Utility may not effectively implement its wildfire mitigation initiatives.

The Utility’s infrastructure is aging and poses risks to safety and system reliability. Although the Utility spends significant resources onThe Utility’s wildfire mitigation initiatives designed to mitigate wildfire risks, there is no assurance that these initiatives willmay not be successful or effective in preventing or reducing wildfire-related losses or that their costs will be fully recoverable through rates.losses. The Utility will face a higher likelihood of catastrophic wildfires in its service territoryarea if it cannot effectively implement these efforts and its WMPs. For example, the Utility may not be able to effectively implement its WMPs if it experiences unanticipated difficulties relative to sourcing, engaging, training, overseeing, andor retaining contract workers it needs to fulfill its mitigation obligations under the WMPs. The CPUC maywill assess penalties on the Utility if it findsthere is a finding that the Utility has failed to substantially comply with its WMPs.

ThereWildfires can be no assurance thatoccur even when the Utility’s wildfire mitigation initiatives will be effective.Utility follows its procedures. For instance, a wildfire may be ignited and spread even in conditions that do not trigger proactive de-energization according to criteria for initiating a PSPS event.event or where EPSS has been implemented on Utility equipment. The Utility’s inspections of vegetation near its assets may not detect structural weaknesses within a tree or other issues. If the Utility’s wildfire mitigation initiatives are not effective, a wildfire could be ignited and spread.

The PSPS program has been subject to significant scrutiny and criticism by various stakeholders, including customers, regulators, and lawmakers. The Utility also is the subject of a class action litigation in connection with the 2019 PSPS events.

In addition, on a risk-informed basis, the Utility is making efforts to reduce the frequency and impacts of PSPS. The Utility may be subject to mandated changes to, or restrictions on, its operational practices, regulatory fines and penalties, claims for damages, and reputational harm if the Utility does not execute PSPS in compliance with applicable rules and regulations. The Utility establishes the criteria under which it implements PSPS in its territory. To the extent the Utility’s criteria for implementing PSPS are not sufficient to mitigate the risk of wildfires, the Utility does not fully implement PSPS when criteria are met due to other overriding conditions or the Utility’s regulators mandate changes to, or restrictions on, its criteria or other operational PSPS practices, the Utility will face a higher likelihood of catastrophic wildfires in its territory during high-risk weather conditions.

PG&E Corporation and the Utility cannot predict the timing and outcome of the various proceedings and litigation in connection with its wildfire mitigation initiatives. PG&E Corporation and the Utility could be subject to additional investigations, regulatory proceedings, or other enforcement actions as well as to additional litigation and claims by customers as a result of the Utility’s implementation of its wildfire mitigation initiatives, which could result in fines, penalties, customer rebates, other payments, or other payments.the Utility’s failure to obtain cost recovery for amounts expended on these initiatives. The amount of any fines, penalties, customer rebates or other payments (if PG&E Corporation or the Utility were to issue any credits, rebates or other payments in connection with any other wildfire mitigation initiatives or liability for damages) could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. In addition, the PSPS and EPSS programs have had an adverse impact on PG&E Corporation’s and the Utility’s reputation with customers, regulators and policymakers and future PSPS events and EPSS eventsoutages may increase these negative perceptions. For more information, see “Regulatory Matters” in Item 7. MD&A.


42


Risks Related to Operations and Information Technology

The Utility’s electricity and natural gas operations are inherently hazardous and involve significant risks.

The Utility owns and operates extensive electricity and natural gas facilities, including two nuclear generation units and an extensive hydroelectric generating system. See “Electric Utility Operations” and “Natural Gas Utility Operations” in Item 1.1 above. The Utility undertakes substantial capital investment projects to construct, replace, and improve its electricity and natural gas facilities. In addition, the Utility is obligated to decommission its electricity generation facilities at the end of their useful operating lives, and the CPUC approved retirement of Diablo Canyon by 2024 and 2025.lives. For more information, see “The operation and decommissioning of the Utility’s nuclear generation facilities expose it to potentially significant liabilities, and the Utility may not be able to fully recover its costs if regulatory requirements or operating conditions change or the facilities cease operations before the licenses expire” below.

The Utility’s ability to efficiently construct, maintain, operate, protect, and decommission its facilities, and provide electricity and natural gas services safely and reliably is subject to numerous risks, manysome of which are beyond the Utility’s control, including those that arise from:

the breakdown, or failure of, or supply challenges with equipment, electric transmission or distribution lines, or natural gas transmission and distribution pipelines or other assets or group of assets, that can cause explosions, fires, public or workforce safety issues, large scale system disruption, or other catastrophic events;

an overpressure event occurring on natural gas facilities due to equipment failure, incorrect operating procedures or failure to follow correct operating procedures, or welding or fabrication-related defects, that results in the failure of downstream transmission pipelines or distribution assets and uncontained natural gas flow;
39



the failure to maintain adequate capacity to meet customer demand on the gas system that results in customer curtailments, controlled/controlled or uncontrolled gas outages, gas surges back into homes, serious personal injury or loss of life;

a significant prolonged statewide electrical black-out that results in damage to the Utility’s equipment or damage to property owned bylosses for customers or other third parties;

the failure to fully identify, evaluate, and control workplace hazards that result in serious injury or loss of life for employees, contractors, or the public, environmental damage, or reputational damage;

the release of radioactive materials caused by a nuclear accident, seismic activity, natural disaster, or terrorist act;

the failure of a large dam or other major hydroelectric facility, or the failure of one or more levees that protect land on which the Utility’s assets are built;

the failure to take expeditious or sufficient action to mitigate operating conditions, facilities, or equipment, that the Utility has identified, or reasonably should have identified, as unsafe, which failure then leads to a catastrophic event (such as a wildfire or natural gas explosion);

inadequate emergency preparedness plans and the failure to respond effectively to a catastrophic event that can lead to public or employee harm or extended outages;

operator or other human error;

a motor vehicle or aviation incident involving a Utility vehicle or aircraft, respectively (or one operated on behalf of the Utility) resulting in serious injuries to or fatalities of the workforce or the public, property damage, or other consequences;

an ineffective records management program that results in the failure to construct, operate and maintain a utility system safely and prudently;

construction performed by third parties that damages the Utility’s underground or overhead facilities, including, for example, ground excavations or “dig-ins” that damage the Utility’s underground pipelines, the risk of which may be exacerbated if the Utility does not have an effective contract management system;

43


the release of hazardous or toxic substances into the air, water, or soil, including, for example, gas leaks from natural gas storage facilities; flaking lead-based paint from the Utility’s facilities, andfacilities; leaking or spilled insulating fluid from electrical equipment; and release of contaminants caused by the failure of battery energy storage systems; and

attacks by third parties, including cyber-attacks, acts of terrorism, vandalism, or war. For more information, see “The Utility’s operational networks and information technology systems could be impacted by a cyber incident, cyber securitycybersecurity breach, severe natural event or physical attack” below.

The occurrence of any of these events could interrupt fuel supplies, affect demand for electricity or natural gas, cause unplanned outages or reduce generating output, damage the Utility’s assets or operations, damage the assets or operations of third parties on which the Utility relies, damage property owned by customers or others, and cause personal injury or death. As a result, the Utility could incur costs to purchase replacement power, to repair assets and restore service, and to compensate third parties. Any of such incidents also could lead to significant claims against the Utility.

Further, although the Utility often enters into agreements for third-party contractors to perform work, such as patrolling and inspection of facilities, vegetation management, or the construction or demolition or facilities, and the Utility may have less control over contractors than its employees andemployees. The Utility may retain liability for the quality and completion of the contractor’s work and can be subject to penalties or other enforcement action if the contractor violates applicable laws, rules, regulations, or orders. The Utility may also be subject to liability, penalties or other enforcement action as a result of personal injury or death caused by third-party contractor actions.actions or inactions.

40


Insurance, equipment warranties, or other contractual indemnification requirements may not be sufficient or effective to provide full or even partial recovery under all circumstances or against all hazards or liabilities to which the Utility may become subject. An uninsured loss could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The Utility’s insurance coverage may not be sufficient to cover losses caused by an operating failure or catastrophic events, including severe weather events and events resulting from these conditions (including wildfires), or may not be available at a reasonable cost, or available at all.

As a result of the potential application to IOUs of a strict liability standard under the doctrine of inverse condemnation, past losses recorded by insurance companies, past wildfires and the risk of increased wildfires including as a result of climate change, the Utility may not be able to obtain sufficient insurance coverage in the future at a reasonable cost, or at all.

The Utility has experienced increased costs and difficulties in obtaining insurance coverage for wildfires and other risks that could arise from the Utility’s ordinary operations. PG&E Corporation, the Utility or its contractors and customers could continue to experience coverage reductions or increased insurance costs in future years. No assurance can be given that future losses will not exceed the limits of the Utility’s insurance coverage, including losses arising from litigation. Uninsured losses and increases in the cost of insurance may not be recoverable through rates. A loss that is not fully insured or cannot be recovered through rates, and increased insurance costs that are not recoverable, could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The electric power and natural gas industries are undergoing significant changes driven by technological advancements and a decarbonized economy.economy, which could lead to the reduction in demand for natural gas as an energy resource that could impact the Utility’s ability to recover through rates its investment.

The electric power industry is undergoing transformative change driven by technological advancements enabling customer choice and state climate policy supporting a decarbonized economy. California utilities also are experiencing increasing deployment by customers and third parties of distributed energy resources, such as on-site solar generation, energyelectric vehicles, electric heat pump space conditioning and water heating, battery electric storage, fuel cells, energy efficiency, and demand response technologies. These developments will require further modernization of the electric distribution grid to, among other things, accommodate increasing two-way flows of electricity and increase the grid’s capacity andto interconnect distributed energythese resources. In order to enable the Californiaaddition, enabling California’s clean energy economy,transition will require sustained investments are required in grid modernization, renewable energy integration projects, energy efficiency programs, energy storage options, EVelectric vehicle infrastructure, and state infrastructure modernization (e.g., rail and water projects). The Utility may be unable to effectively adapt to these potential business and regulatory changes, for instance by failing to meet customer demand for new business interconnections in a timely manner. The CPUC is also conducting proceedings to evaluate changes to the planning and operation of the electric distribution grid in order to prepare for higher penetration of distributed energy resources and consider future grid modernization and grid reinforcement investments; evaluate if traditional grid investments can be deferred by distributed energy resources, and if feasible, what, if any, compensation to utilities would be appropriate for enabling those investments; and clarify the role of the electric distribution grid operator. If the Utility is unable to effectively adapt to these potential business and regulatory changes its business model and its ability to execute on its strategy could be materially impacted.

44


Various jurisdictions within California have enacted prohibitions or restrictions on use and consumption of natural gas, for example in buildings, that will reduce the use of natural gas. Reducing natural gas use could lead to a reduction inreduces the gas customer base and a diminishedcould diminish the need for gas infrastructure and, as a result, could lead to certain gas assets no longer being “used and useful,” potentially causing substantial investment value of gas assets to be stranded (under CPUC precedent, when an asset no longer meets the standard of “used and useful,” the asset is removed from rate base, which results in a reduction in associated rate recovery). A substantial reduction in natural gas as an energy source in California without adequate and appropriate recovery of investments could result in impairment of the Utility’s natural gas infrastructure assets if they were not permitted to be repurposed for alternative fuels, were required to be depreciated on an accelerated basis, or were to become stranded. However, whileeven as natural gas demand is projected to decline over time, the costs of operating a safe and reliable gas delivery system in California have been increasing, among other things, to cover the cost of long-term pipeline safety enhancements. Inability byIf the Utility is unable to recover through rates its investments into the natural gas system while still ensuring gas system safety and reliability, could materially affect the Utility’sits financial condition, results of operations, liquidity, and cash flows.flows could be materially affected.

These industry changes, costs associated with complying with new regulatory developments and initiatives and with technological advancements, or the Utility’s inability to successfully adapt to changes in the electric and gas industry, could materially affect the Utility’s financial condition, results of operations, liquidity, and cash flows.

The Utility’s operational networks and information technology systems could be impacted by a cyber incident, cyber securitycybersecurity breach, severe natural event, or physical attack.

The Utility’s electricity and natural gas systems rely on a complex, interconnected network of generation, transmission, distribution, control, and communication technologies, which can be damaged by natural events-such as severe weather or seismic events-andevents and by malicious events, such as physical and cyber andattacks. Nationally, there has been an increase in physical attacks. Private and public entities, such asattacks on substations. Physical attacks targeting the North American Electric Reliability Corporation, and the U.S. federal government, including the Departments of Defense, Homeland Security and Energy, and the White House, have noted that cyber-attacksUtility’s physical assets or personnel could cause damage, disrupt operations, or cause injuries. Cyber attacks targeting utility systems are increasingsignificant and are continuing to increase in sophistication, magnitude, and frequency. The Utility’s operational networks also may face new cyber security risks due to modernizing and interconnecting the existing infrastructure with new technologies and control systems. Any failure, interruption, or decrease in the functionality of the Utility’s operational networks could cause harm to the public or employees, significantly disrupt operations, negatively impact the Utility’s ability to safely generate, transport, deliver and store energy and gas or otherwise operate in the mosta safe and efficient manner or at all, and damage the Utility’s assets or operations or those of third parties.

41


The Utility also relies on complex information technology systems that allow it to create, collect, use, disclose, store and otherwise process sensitive information, including the Utility’s financial information, customer energy usage and billing information, and personal information regarding customers, employees and their dependents, contractors, and other individuals. In addition,individuals, and portions of such sensitive information may be required to be encrypted by the Utility often relies on third-party vendors to host, maintain, modify, and update its systems, and to provide other services to the Utility or the Utility’s customers.Utility. In addition, the Utility is increasingly being required to disclose large amounts of data (including customer energy usage and personal information regarding customers) to support changes to California’s electricity market related to grid modernization and customer choice. The Utility often relies on third-party vendors to host, maintain, modify, and update its systems (including providing security updates), and to provide other services to the Utility or the Utility’s customers. These third-party vendors could cease to exist, fail to establishadopt and implement adequate processes to protect the Utility’s systems and information, fail to provide timely software updates (and even if timely provided, there could be a delay in the installation of the updates), fail to detect security vulnerabilities, or experience security incidents or inadequate security measures. Any such incidents or disruptions in the Utility’s information technology systems could impact the Utility’s ability to track or collect revenues and to maintain effective internal controls over financial reporting.

ThePG&E Corporation and the Utility face various cybersecurity threats, including attempts to gain unauthorized access to their systems and networks, denial-of-service attacks, threats to their information technology infrastructure, ransomware and phishing attacks, and attempts to gain unauthorized access to confidential or sensitive information about the Utility, customers and employees. These threats come from a variety of highly organized actors, including nation-state actors. PG&E Corporation, the Utility and itstheir third-party vendors have been subject to, and will likely continue to be subject to, threats, breaches and attempts to gain unauthorized access to the Utility’s information technology systems or confidential or sensitive data (including information about customers and employees), or to disrupt the Utility’s operations. None of these breaches or attempts has individually or in the aggregate resulted in a security incident with a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Despite implementation of security and control measures, there can be no assurance that theThe Utility willmay not be able to prevent unauthorized access to its operational networks, information technology systems or data, or the disruption of its operations. Such events could subject the Utility to significant expenses, claims by customers or third parties, government inquiries, penalties for violation of applicable privacy laws, investigations, lawsuits, and regulatory actions thatand could result in material fines, and penalties, loss of customers, and harm to PG&E Corporation’s and the Utility’s reputation, any of which could have a material effect on PG&E Corporation’s and the Utility’s business strategy, financial condition, or results of operations, liquidity, and cash flows.operations. For more information, see Item 1C. Cybersecurity.

The Utility maintains cyber liability insurance that covers certain losses and damages caused by cyber incidents. However, there is no assurance thatincidents, but adequate insurance willmay not continue to be available at rates the Utility believes are reasonable, or that the costs of responding to and recovering from a cyber incident willmay not be covered by insurance or recoverable through rates.

45


The operation and decommissioning of the Utility’s nuclear generation facilities expose it to potentially significant liabilities, and the Utility may not be able to fully recover its costs if regulatory requirements or operating conditions change or the facilities cease operations before the licenses expire.

The operation of the Utility’s nuclear generation facilities exposes it to potentially significant liabilities from environmental, health, and financial risks, such as risks relating to operation of the Diablo Canyon nuclear generation units as well as the storage, handling, and disposal of spent nuclear fuel, and the release of radioactive materials caused by a nuclear accident, seismic activity, natural disaster, or terrorist act. If the Utility incurs losses that are either not covered by insurance or exceed the amount of insurance coverage available, such losses could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. In addition, the Utility may be required under federal law to pay up to $275 million of liabilities arising out of each nuclear incident occurring not only at the Utility’s Diablo Canyon facility but at any other nuclear power plant in the United States.

On January 11, 2018, the CPUC approved the retirement of Diablo Canyon units by 2024 and 2025. However, theThe Utility continues to face public concern about the safety of nuclear generation and nuclear fuel. Some of these nuclear opposition groups regularly file petitions at the NRC and in other forums challenging the actions of the NRC and urging governmental entities to adopt laws or policies in opposition to nuclear power. AlthoughEven if an action in opposition may ultimately fail,fails, regulatory proceedings may take longer to conclude and be more costly to complete. It is also possible that public pressure could grow leading to adverse changes in legislation, regulations, orders, or their interpretation. As a result, operations at the Utility’s two nuclear generation units at Diablo Canyon could cease before their respective current licenses expire in 2024 and 2025.2025 or prior to the expiration of any renewed license and extended operations period. In such an instance, the Utility could be required to record a charge for the remaining amount of its unrecovered investment and such charge could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

42


In addition, in order to retain highly skilled personnel necessary to safely operate Diablo Canyon during the remaining years of operations, the Utility will incur costs in connection with (i) an employee retention program to ensure adequate staffing levels at Diablo Canyon, and (ii) an employee retraining and development program, to facilitate redeployment of a portion of Diablo Canyon personnel to the decommissioning project and elsewhere in the Utility. There can be no assurance that theThe Utility willmay not be successful in retaining highly skilled personnel under its employee programs.

The Utility is pursuing the extension of operations at Diablo Canyon through no later than 2030. If Diablo Canyon enters extended operations, the Utility will face operational challenges resulting from a shortened planning period. For instance, the Utility may be unable to procure an adequate supply of nuclear fuel. For more information, see “Extension of Diablo Canyon Operations” under “Other Regulatory Proceedings” in Item 7. MD&A.

The Utility has incurred, and may continue to incur, substantial costs to comply with NRC regulations and orders. See “Regulatory Environment” in Item 1. Business above. If the Utility were unable to recover these costs, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected. The Utility may determine that it cannot comply with the new regulations or orders in a feasible and economic manner and voluntarily cease operations; alternatively, the NRC may order the Utility to cease operations until the Utility can comply with new regulations, orders, or decisions. The Utility may incur a material charge if it ceases operations at Diablo Canyon’s two nuclear generation units before their respective current licenses expire in 2024 and 2025. As of December 31, 2021,2023, the Utility’s unrecovered investment in Diablo Canyon was $1.16 billion.$595 million.

The Utility also has an obligation to decommission its electricity generation facilities, including its nuclear facilities, as well as gas transmission system assets, at the end of their useful lives. See “Asset Retirement Obligations” in Note 32 of the Notes to the Consolidated Financial Statement in Item 8. The Utility’s costs to decommission its nuclear facilities through nuclear decommissioning are subject to reasonableness review by the CPUC. The Utility will be responsible for any costs that the CPUC determines were not reasonably incurred. If the Utility’s actual decommissioning costs, including the amounts held in the nuclear decommissioning trusts, exceed estimated costs,incurred, which could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flowsflows.

The Utility may be unable to attract and retain specialty personnel and may face workforce disruptions.

The Utility’s workforce is aging, and many employees are or will become eligible to retire within the next few years. The Utility’s efforts to recruit and train new field service personnel may be ineffective, and the Utility may be faced with a shortage of experienced and qualified personnel in certain specialty operational positions. Additionally, the Utility could beexperience workforce disruptions from personnel in those positions as a result of labor activity, the COVID-19 pandemic or other pandemics, or governmental regulation of pandemic protections. If the Utility were to experience such a shortage or disruptions, work stoppages could occur.

Any such occurrences could materially affected.affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.


4643


Risks Related to Environmental Factors

Severe weather conditions,events, extended drought, and climate change could materially affect PG&E Corporation and the Utility.

Extreme weather, drought and shifting climate patterns have intensified the challenges associated with many of the other risks facing PG&E Corporation and the Utility, particularly wildfire management in California. The Utility’s service territoryarea encompasses some of the most densely forested areas in California and, as a consequence, is subject to higher risk from vegetation-related ignition events than other California IOUs. Further, environmental extremes, such as drought conditions and extreme heat followed by periods of wet weather, can drive additional vegetation growth (which can then fuel fires) and influence both the likelihood and severity of extraordinary wildfire events. In particular, the risk posed by wildfires, including during the 2021recent wildfire season,seasons, has increased in the Utility’s service area as a result of an ongoing extended period of drought, bark beetle infestations in the California forest, and wildfire fuel increases due to rising temperatures and record rainfall following the drought, and strong wind events, among other environmental factors. AsPrecipitation patterns in California vary significantly from year to year, often leading to periods of December 31, 2021, more than 86% of California is experiencing severe to extreme drought. Moderate or severe droughtDrought conditions often occur and can persist in virtuallynearly all of the Utility’s service territory.area depending on the amount of precipitation received in the current or previous water years. More than half of the Utility’s service area is in an HFTD. Contributing factors other than environmental can include local land use policies and historical forestry management practices. The combined effects of extreme weather and climate change also impact this risk. In January 2018, the CPUC approved a statewide fire-threat map that shows that approximately half of the Utility’s service territoryarea is facing “elevated” or “extreme” fire danger. Approximately 25,000 circuit miles of the Utility’s nearly 81,00080,000 distribution overhead circuit miles and approximately 5,500 miles of the nearly 18,000 transmission overhead circuit miles are in such HFTDs, significantly more in total than other California IOUs.

Severe weather events and other natural disasters, including wildfires and other fires, storms, tornadoes, floods, extreme heat events, (including recent extreme heat events during the 2021 wildfire season), drought, earthquakes, lightning, tsunamis, rising sea levels, pandemics, solar events, electromagnetic events, wind events or other weather-related conditions, climate change, or natural disasters, could result in severe business or operational disruptions, prolonged power outages, property damage, injuries and loss of life, significant decreases in revenues and earnings, and significant additional costs to PG&E Corporation and the Utility. Any such event could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Any of such eventsevent also could lead to significant claims against the Utility. Further, these events could result in regulatory penalties and disallowances, particularly if the Utility encounters difficulties in restoring power to its customers on a timely basis or if the related losses are found to be the result of the Utility’s practices or the failure of electric and other equipment of the Utility.

Further, the Utility has been studying the potential effects of climate change (increased severity and frequency of storm events, sea level rise, land subsidence, change in temperature extremes, changes in precipitation patterns and drought, and wildfire) on its assets, operations, and services, and the Utility is developing adaptation plans to set forth a strategy for those events and conditions that the Utility believes are most significant. Consequences of these climate-driven events may vary widely and could include increased stress on the energy supply network due to new patterns of demand, reduced hydroelectric output, physical damage to the Utility’s infrastructure, higher operational costs, and an increase in the number and duration of customer outages and safety consequences for both employees and customers. As a result, the Utility’s hydroelectric generation could change, and the Utility would need to consider managing or acquiring additional generation. If the Utility increases its reliance on conventional generation resources to replace hydroelectric generation and to meet increased customer demand, it may become more costly for the Utility to comply with GHG emissions limits. In addition, climate hazards such as heatwaves, windstorms, and flooding caused by rising sea levels and extreme storms could damage the Utility’s facilities, including gas, generation, and electric transmission and distribution assets. The Utility could incur substantial costs to repair or replace facilities, restore service, or compensate customers and other third parties for damages or injuries.injuries, or regulators could order the Utility to perform additional work. The Utility anticipates that the increased costs would generally be recovered through rates, but as rate pressures increase, the likelihood of disallowance or non-recovery may increase. See “Rising“Concerns about high rates for the Utility’s customers could result in circumstances in whichnegatively impact PG&E Corporation’s and the Utility is unable to fully recover costs or earn its authorized ROE” above.Utility’s financial condition, results of operations, liquidity, and cash flows” below.

Events or conditions caused by climate change could have a greatermaterial impact on the Utility’s operations than the Utility’s studies suggest and could result in lower revenues or increased expenses, or both. If the CPUC fails to adjust the Utility’s rates to reflect the impact of events or conditions caused by climate change, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.

4744


The Utility’s operations are subject to extensive environmental laws, and such laws could change.

The Utility’s operations are subject to extensive federal, state, and local environmental laws, regulations, and orders, relating to air quality, water quality and usage, remediation of hazardous wastes, and the protection and conservation of natural resources and wildlife. The Utility incurs significant capital, operating, and other costs associated with compliance with these environmental statutes, rules, and regulations. The Utility has been in the past, and may be in the future, required to pay for environmental remediation costs at sites where it is or may be identified as a potentially responsible party under federal and state environmental laws. Although the Utility has recorded liabilities for known environmental obligations, theseThese costs can be difficult to estimate due to uncertainties about the extent of contamination, emerging contaminants, remediation alternatives, the applicable remediation levels, and the financial ability of other potentially responsible parties.parties, and the Utility’s recorded liabilities for known environmental obligations may not accurately estimate its losses. For more information, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

Environmental remediation costs could increase in the future as a result of new legislation or regulation, the current trend toward more stringent standards, andor stricter and more expansive application of existing environmental regulations. Failure to comply with these laws and regulations, or failure to comply with the terms of licenses or permits issued by environmental or regulatory agencies, could expose the Utility to claims by third parties or the imposition of civil or criminal fines or other sanctions.

The CPUC has authorized the Utility to recover its environmental remediation costs for certain sites through various ratemaking mechanisms. One of these mechanisms allows the Utility rate recovery for 90% of its hazardous substance remediation costs for certain approved sites without a reasonableness review. The CPUC may discontinue or change these ratemaking mechanisms in the future, or the Utility may incur environmental costs that exceed amounts the CPUC has authorized the Utility to recover through rates.

Some of the Utility’s environmental costs, such as the remediation costs associated with the Hinkley natural gas compressor site, are not recoverable through rates or insurance. See “Environmental Regulation” in Item 1.1 and Note 15 of the Notes to the Consolidated Financial Statements in Item 8. The Utility’s costs to remediate groundwater contamination near the Hinkley natural gas compressor site and to abate the effects of the contamination, changes in estimated costs, and the extent to which actual remediation costs differ from recorded liabilities have had, and may continue to have, a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Risks Related to Other Enforcement Matters, Investigations, and Regulatory Proceedings

PG&E Corporation and the Utility are subject to the Enhanced Oversight and Enforcement Process.

The EOEP is a six-step process with potentially escalating CPUC oversight and enforcement measures based on specific “triggering events” identified for each of the six steps. If the Utility is placed into the EOEP, it will be subject to additional reporting requirements and additional monitoring and oversight by the CPUC. Higher steps of the process (steps 3 through 6) also contemplate additional enforcement mechanisms, including appointment of an independent third-party monitor, appointment of a chief restructuring officer, pursuit of the receivership remedy, and review of the Utility’s Certificate of Public Convenience and Necessity (i.e., its license to operate as a utility). The process contains provisions for the Utility to cure and exit the process if it can satisfy specific criteria. The EOEP states that the Utility should presumptively move through the steps of the process sequentially, but the CPUC may place the Utility into the appropriate step of the process upon occurrence of a specified triggering event.

On April 15, 2021, the CPUC placed the Utility into step 1 of the EOEP for failing to sufficiently prioritize clearing vegetation on its highest risk power lines as part of the 2020 WMP work. There can be no assurance regarding if or when the Utility will exit the EOEP, or whether the CPUC will initiate another step 1 proceeding or whether the CPUC will seek to move the Utility into a higher step of the process. See “Enforcement and Litigation Matters” in Item 7. MD&A.

PG&E Corporation and the Utility could incur significant costs to comply with laws and regulations and be materiallyadversely affected by legislative and regulatory developments.

The Utility isand its operations are subject to extensive regulations. federal, state, and local laws, regulations, and orders. The Utility incurs significant capital, operating, and other costs associated with compliance with these rules. These rules could change, which could change the Utility’s compliance obligations and the costs to comply with these rules. Non-compliance with these rules could result in the imposition of material fines on PG&E Corporation and the Utility, other regulatory exposure, significant litigation, and reputational harm, which could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Wildfire

PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the Wildfire Fund does not effectively mitigate the financial risk of liability for damages arising from catastrophic wildfires where the Utility’s facilities are a substantial cause. See “The Wildfire Fund and other provisions of AB 1054 may not effectively mitigate the risk of liability for damages arising from catastrophic wildfires.” above.

4845


Privacy

In June 2018, the State of California enacted the CCPA,California Consumer Privacy Act of 2018 (the “CCPA”), which went into effect on January 1, 2020, with a 12-month look-back period requiring compliance by January 1, 2019. The State of California announced enacted regulations in August 2020 and March 2021 which provide guidance on the requirements of the CCPA. The CCPA requires companies that process information on California residents to make new disclosures to consumers about their data collection, use and sharing practices, allows consumers to opt out of certain data sharing with third parties and provides a new cause of action for data breaches. The CCPA provides for financial penalties in the event of non-compliance and statutory damages in the event of a data security breach. On November 3, 2020, Californians voted to approve Proposition 24, a ballot measure that createscreated the California Privacy Rights Act (the “CPRA”), which amended and expanded the CCPA. The State of California enacted the CPRA in November 2020, with most provisions operative as of January 1, 2023 and applicable to personal information collected beginning January 1, 2022. Final CPRA regulations are in development. Failure to comply with the CCPA and the CPRA could result in litigation, audits, and the imposition of material fines imposed on PG&E Corporation and the Utility.

Additionally, PG&E Corporation and the Utility collect and retain certain personal information of their customers, shareholders, and employees in connection with their business. PG&E Corporation’s and the Utility’s risk management and information security measures may be ineffective, and the personal information that they collect, as well as other commercially-sensitive data that they possess, could become compromised because of certain events, including a cyber incident, the insufficiency or failure of such measures, human error, the misappropriation of data, or the occurrence of any of the foregoing at any third party with which PG&E Corporation or the Utility has shared information. If any of these events were to transpire, it could subject PG&E Corporation and the Utility to financial liability.

PG&E Corporation and the Utility are subject to federal and state privacy laws, which grant consumers rights and protections, including, among other things, the ability to opt out of receiving certain communications and certain data sharing with third parties.

Environmental

The environmental rules to which the Utility’s operations are subject relate to air quality, water quality and usage, remediation of hazardous substances, and the protection and conservation of natural resources and wildlife.

Also, SB 100 (the 100 Percent Clean Energy Act of 2018) increased the percentage from 50% to 60% of California’s electricity portfolio that must come from renewables by 2030; and established state policy that 100% of all retail electricity sales must come from renewable portfolio standard-eligible or carbon-free resources by 2045. Failure to comply with SB 100 could result in fines imposed on PG&E Corporation and the Utility that could be material.

The Utility develops its capital plans based on forecasts, including those around load growth, gas system planning, and transportation electrification, which assume that California continues to pursue consistent environmental policies. If the federal government withdraws its support for grid modernization or prohibits California from pursuing its environmental policies, or if California changes its policies, PG&E Corporation and the Utility may be unable to meet their environmental and financial goals.

The Utility is subject to extensive regulations and the risk of enforcement proceedings in connection with compliance with such regulations.regulations could result in penalties.

The Utility is subject to extensive regulations, including federal, state, and local energy, environmental and other laws and regulations, and the risk of enforcement proceedings in connection with compliance with such regulations. The Utility could incur material charges, including fines and other penalties, in connection with the Safety Culture OII (as defined in “Order Instituting an Investigation into PG&E Corporation’s and the Utility’s Safety Culture” under “Enforcement and Litigation Matters” in Item 7. MD&A) and other matters that the CPUC’s SED may be investigating.investigate. The SED couldcan launch investigations at any time on any issue it deems appropriate. In addition, the OEIS has authority to approve and oversee compliance with the WMP and may determine that the Utility has failed to substantially comply with its WMP.

46


The Utility could be subject to additional regulatory or governmental enforcement action in the future with respect to compliance with federal, state, or local laws, regulations or orders that could result in additional fines, penalties or customer refunds, including those regarding renewable energy and RA requirements; customer billing; customer service; affiliate transactions; vegetation management; design, construction, operating and maintenance practices; safety and inspection practices; compliance with CPUC GOs or other applicable CPUC decisions or regulations; whether the Utility is able to achieve the targets in its WMPs; federal electric reliability standards; and environmental compliance. CPUC staff could also impose penalties on the Utility in the future in accordance with its authority under the gas and electric safety citation programs. The amount of such fines, penalties, or customer refunds depends on a variety of factors and could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The Utility also is a target of a number of investigations, in addition to certain investigations in connection with the wildfires. See “Risks Related to Wildfires,”Wildfires” above. The Utility is unable to predict the outcome of pending investigations, including whether any charges will be brought against the Utility, or the amount of any costs and expenses associated with such investigations.

If these investigations result in enforcement action against the Utility, the Utility could incur additional fines or penalties, the amount of which could be substantial, and, in the event of a judgment against the Utility, suffer further ongoing negative consequences. Furthermore, a negative outcome in any of these investigations, or future enforcement actions, could negatively affect the outcome of future ratemaking and regulatory proceedings to which the Utility may be subject; for example, by enabling parties to challenge the Utility’s request to recover costs that the parties allege are somehow related to the Utility’s violations.

49


The Utility’s ratemaking and cost recovery proceedings may not authorize sufficient revenues, or the Utility’s actual costs could exceed its authorized or forecasted costs due to various factors, including if the Utility is not able to manage its costs effectively.factors.

The Utility’s financial results depend on its ability to earn a reasonable return on capital, including long-term debt and equity, and to recover costs from its customers, through the rates it charges its customers as approved by the CPUC and the FERC. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the CPUC or the FERC does not authorize sufficient revenues for the Utility or if the amount of actual costs incurred differs from the forecast or authorized costs embedded in rates. The outcome of the Utility’s ratemaking proceedings can be affected by many factors, including the level of opposition by intervening parties; potential rate impacts; increasing levels of regulatory review; changes in the political, regulatory, or legislative environments; and the opinions of the Utility’s regulators, consumer and other stakeholder organizations, and customers, about the Utility’s ability to provide safe, reliable, and affordable electric and gas services. If the CPUC does not authorize sufficient funding for investments in the Utility’s infrastructure, it may negatively impact the Utility'sUtility’s ability to modernize the grid and make it resilient to risks related to climate change, including wildfires.

In addition to the amount of authorized revenues, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the Utility’s actual costs differ from authorized or forecast costs. The Utility’s ability to recover its costs and earn a reasonable rate of return can be affected by many factors, including the time delay between when costs are incurred and when those costs are recovered through rates. The CPUC or the FERC may not allow the Utility to recover costs on the basis that such costs were not reasonably or prudently incurred or for other reasons. Further, the Utility may be required to incur expenses before the relevant regulatory agency approves the recovery of such costs. For example, the Utility has incurred, and continues to incur, costs to strengthen its wildfire mitigation and prevention efforts before it is clear whether such costs will be recoverable through rates. Also, the CPUC may deny recovery of uninsured wildfire- relatedwildfire-related costs incurred by the Utility if the CPUC determines that the Utility was not prudent.

The Utility may incur additional costs or receive reduced revenue without cost recovery for many reasons including changing market circumstances, unanticipated events (such as wildfires, storms, earthquakes, accidents, or catastrophic or other events affecting the Utility’s operations), increased self-generation by customers, an increase in distributed generation, lower customer demand due to adverse economic conditions, the loss of the Utility’s customers to other retail providers like CCAs or DA providers, whether the CAISO wholesale electricity market continues to function effectively, returning customers, or compliance with new state laws or policies. See “Competition“Trends in Market Demand and Competitive Conditions in the Electricity Industry” in Item 1.

47


Jurisdictions may attempt to acquire the Utility’s assets through eminent domain, and third parties may attempt to acquire the Utility’s customers by bypassing the Utility’s electric infrastructure system.

Jurisdictions may attempt to acquire the Utility’s assets through eminent domain (“municipalization”). In particular, the City and County of San Francisco (“San Francisco”) has submitted a petition with the CPUC seeking a valuation of the Utility’s electric assets in San Francisco and has expressed intent to acquire such assets. San Francisco would still need to, among other things, initiate and prevail in an eminent domain action in state court to acquire the Utility’s assets, but the Utility may not be successful in defending against such an action or related regulatory proceeding. If municipalization proceedings are permitted to move forward and are successful, the Utility would be entitled to receive the fair market value of the assets that are subject to the takeover effort, as well as associated severance damages, but valuation issues in any municipalization proceeding would be highly contentious and could result in the Utility receiving less than what it believes is just compensation for the applicable assets. Any assets acquired by a third party through eminent domain would be excluded from the Utility’s rate base, reducing the Utility’s revenues and opportunity to earn a return on such assets. In addition, third parties may attempt to bypass the Utility’s existing electric infrastructure system to provide retail electric service to discrete geographic areas or specific customers. Utility assets that are targeted for municipalization, as well as existing or potential future Utility customers targeted for electric services by third parties that bypass the Utility’s facilities, generally are located in geographic areas that have a lower cost of service relative to billed revenues, so municipalization (or bypass) could negatively impact the affordability of the Utility’s service for remaining Utility customers served outside of those geographic areas. A successful municipalization or bypass attempt could also encourage similar attempts by other municipalities or third parties which, if successful, would further divide the Utility’s assets and reduce the Utility’s rate base, profitability, and affordability for remaining Utility customers. It is also unclear how the CPUC would allocate the compensation received by the Utility for any involuntary sale of its assets between shareholders and customers. As a result of these factors, municipalization or electric bypass could materially affect the Utility’s financial condition, results of operations, liquidity, and cash flow.

Risks Related to PG&E Corporation’s and the Utility’s Environment and Financial Condition

PG&E Corporation’s and the Utility’s substantial indebtedness may adversely affect their financial health and operating flexibility.

PG&E Corporation and the Utility have a substantial amount of indebtedness, most of which is secured by liens on certain assets of PG&E Corporation and the Utility. As of December 31, 2021,2023, PG&E Corporation had approximately $4.71$4.65 billion of outstanding indebtedness (such indebtedness consisting of PG&E Corporation’s $2.15 billion aggregate principal amount of convertible senior secured notes due 2027, $1.0 billion aggregate principal amount of senior secured notes due 2028, $1.0 billion aggregate principal amount of senior secured notes due 2030, and $500 million of borrowings under the $2.75 billion secured term loan agreement entered into in June 2020), and the Utility had approximately $38.3$48.0 billion of outstanding indebtedness (such indebtedness including outstanding First Mortgage Bonds, borrowings under the Utility Revolving Credit Agreement and borrowings under the Utility Term Loan Credit Agreement).indebtedness. In addition, PG&E Corporation had $500 million of additional borrowing capacity under the Corporation Revolving Credit Agreement, and the Utility had $1.4$2.0 billion of additional borrowing capacity under the Utility Revolving Credit Agreement. In addition, the Utility had outstanding preferred stock with an aggregate liquidation preference of $252 million.

Since PG&E Corporation and the Utility have a high level of debt, a substantial portion of cash flow from operations will be used to make payments on this debt. Furthermore, since a significant percentage of the Utility’s assets are used to secure its debt, this reduces the amount of collateral available for future secured debt or credit support and reduces its flexibility in operating these secured assets.assets or using them for other financing transactions. This relatively high level of debt and related security could have other important consequences for PG&E Corporation and the Utility, including:

limiting their ability or increasing the costs to refinance their indebtedness;

limiting their ability to borrow additional amounts for working capital, capital expenditures, debt service requirements, execution of their business strategy or other purposes;
50



limiting their ability to use operating cash flow in other areas of their business;

increasing their vulnerability to general adverse economic and industry conditions, including increases in interest rates, particularly given their substantial indebtedness that bears interest at variable rates, as well as to catastrophic events; and

limiting their ability to capitalize on business opportunities.

48


Under the terms of the agreements and indentures governing their respective indebtedness, PG&E Corporation and the Utility are permitted to incur additional indebtedness, some of which could be secured (subject to compliance with certain tests) and which could further accentuate these risks. As a result of the high level of indebtedness, PG&E Corporation and the Utility may be unable to generate sufficient cash through operations to service such debt, and may need to refinance such indebtedness at or prior to maturity and be unable to obtain financing on suitable terms or at all. As a capital-intensive company, the Utility relies on access to the capital markets, particularly investment grade capital markets. If the Utility were unable to access the capital markets or the cost of financing were to substantially increase, its financial condition, results of operations, liquidity, and cash flows could be materially affected. Although the Utility is generally entitled to seek recovery of its cost of capital, because such requests are subject to CPUC review, the Utility may not successfully recover its cost of capital. Even when cost recovery is granted, the timing of such recovery will generally not occur until after the costs are required to be paid. The Utility’s ability to obtain financing, as well as its ability to refinance debt and make scheduled payments of principal and interest, are dependent on numerous factors, including the Utility’s levels of indebtedness, maintenance of acceptable credit ratings, financial performance, liquidity and cash flow, and other market conditions. The Utility’s inability to service its substantial debt or access the financial markets on reasonable terms could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The documents that govern PG&E Corporation’s and the Utility’s indebtedness limit their flexibility in operating their business.

PG&E Corporation’s and the Utility’s material financing agreements, including certain of their respective credit agreements and indentures, contain various covenants restricting, among other things, their ability to:

incur or assume indebtedness or guarantees of indebtedness;

incur or assume liens;

sell or dispose of all or substantially all of its property or business;

merge or consolidate with other companies;

enter into any sale leasebacksale-leaseback transactions; and

enter into swap agreements.

The restrictions contained in these material financing agreements could affect PG&E Corporation’s and the Utility’s ability to operate their business and may limit their ability to react to market conditions or take advantage of potential business opportunities as they arise. For example, such restrictions could adversely affect PG&E Corporation’s and the Utility’s ability to finance their operations and expenditures, make strategic acquisitions, investments, or alliances, sell assets, restructure their organization, or finance their capital needs. Additionally, PG&E Corporation’s and the Utility’s ability to comply with these covenants and restrictions may be affected by events beyond their control, including prevailing regulatory, economic, financial and industry conditions.

Parties have appealed the Confirmation Order.

Following entry of the Confirmation Order confirming the Plan, certain parties filed notices of appeal with respect to the Confirmation Order. While a number of such appeals have been dismissed, there can be no assurance that any of the remaining appeals will not be successful and, if successful, that any such appeal would not have a material adverse effect on PG&E Corporation and the Utility.

51


PG&E Corporation may be required to issue shares with respect to HoldCo Rescission or Damage Claims, which would result in dilution to holders of PG&E Corporation common stock, or pay a material amount of cash with respect to allowed Subordinated Debt Claims.

On the Emergence Date, PG&E Corporation issued to the Fire Victim Trust a number of shares of common stock equal to 22.19% of the outstanding common stock on such date. As further described in “Satisfaction of HoldCo Rescission or Damage “Wildfire-Related Securities Claims—Claims and Subordinated Debt Claims”in the Bankruptcy Court Process” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8, PG&E Corporation may be required to issue shares of its common stock in satisfaction of allowed HoldCo Rescission or Damage Claims. If such issuance is required, it may be determined that, under the Plan, the Fire Victim Trust should receive additional shares of PG&E Corporation common stock such that it would have owned 22.19% of the outstanding common stock of reorganized PG&E Corporation on the Emergence Date, assuming that such issuance of shares in satisfaction of the HoldCo Rescission or Damage Claims had occurred on the Emergence Date. Any such issuances will result in dilution to anyone who holds shares of PG&E Corporation common stock prior to such issuance and may cause the trading price of PG&E Corporation shares to decline.

49


Additionally, PG&E Corporation may be required to pay a material amount of cash with respect to allowed Subordinated Debt Claims (as defined in “Satisfaction of HoldCo Rescission or Damage“Wildfire-Related Securities Claims and Subordinated Debt Claims”Claims in the Bankruptcy Court Process” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8). Such payment may have a material adverse impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Any substantial sale of stock by existing stockholders could depress the market value of PG&E Corporation’s common stock, thereby devaluing the market price.

Certain stockholders, including the Fire Victim Trust, received a large number of shares in the Chapter 11 Cases and may continue to hold shares of PG&E Corporation. PG&E Corporation can make no prediction as to the effect, if any, that sales of shares, or the availability of shares for future sale, will have on the prevailing market price of shares of PG&E Corporation common stock. Sales of substantial amounts of shares of common stock in the public market, or the perception that such sales could occur, could depress prevailing market prices for such shares. Such sales may also make it more difficult for PG&E Corporation to sell equity securities or equity-linked securities in the future at a time and price which it deems appropriate.

PG&E Corporation may also sell additional shares of common stock in subsequent offerings or issue additional shares of common stock or securities convertible into shares of PG&E Corporation common stock. The issuance of any shares of PG&E Corporation common stock in future financings, acquisitions upon conversion or exercise of convertible securities, or otherwise may result in a reduction of the book value and market price of PG&E Corporation's outstanding common stock. If PG&E Corporation issues any such additional shares, the issuance will cause a reduction in the proportionate ownership and voting power of all current shareholders. PG&E Corporation cannot predict the size of future issuances of shares of PG&E Corporation common stock or securities convertible into shares of PG&E Corporation common stock or, for any issuance, the effect, if any, that such future issuances will have on the market price of PG&E Corporation's common stock.

PG&E Corporation common stock is subject to ownership and transfer restrictions intended to preserve PG&E Corporation’s ability to use its net operating loss carryforwards and other tax attributes.

PG&E Corporation has incurred and may also continue to incur in connection with the Planfuture significant net operating loss carryforwards and other tax attributes, the amount and availability of which are subject to certain qualifications, limitations and uncertainties. The Amended Articles (as defined below) impose certain restrictions on the transferability and ownership of PG&E Corporation common stock and preferred stock (together, the “capital stock”) and other interests designated as “stock” of PG&E Corporation by the Board of Directors as disclosed in an SEC filing (such stock and other interests, the “Equity Securities,” and such restrictions on transferability and ownership, the “Ownership Restrictions”) in order to reduce the possibility of an equity ownership shift that could result in limitations on PG&E Corporation’s ability to utilize net operating loss carryforwards and other tax attributes from prior taxable years or periods for federal income tax purposes. Any acquisition of PG&E Corporation capital stock that results in a shareholder being in violation of these restrictions may not be valid.

52


Subject to certain exceptions, the Ownership Restrictions restrict (i) any person or entity (including certain groups of persons) from directly or indirectly acquiring or accumulating 4.75% or more of the outstanding Equity Securities and (ii) the ability of any person or entity (including certain groups of persons) already owning, directly or indirectly, 4.75% or more of the Equity Securities to increase their proportionate interest in the Equity Securities. For more information, see “Because PG&E Corporation and the Utility have elected to treat the Fire Victim Trust as a grantor trust,Additionally, the application of the Ownership Restrictions, as defined in PG&E Corporation’s Amended Articles of Incorporation, will be determined on the basis of a number of shares outstanding that could differdiffers materially from the number of shares reported as outstanding on the cover page of its periodic reports under the Exchange Act” below.Act because it excludes shares owned by the Utility. See “Tax Matters” in Item 7. MD&A for an example of these calculations. Any transferee receiving Equity Securities that would result in a violation of the Ownership Restrictions will not be recognized as a shareholder of PG&E Corporation or entitled to any rights of shareholders, including, without limitation, the right to vote and to receive dividends or distributions, whether liquidating or otherwise, in each case, with respect to the Equity Securities causing the violation.

The Ownership Restrictions remain in effect until the earliest of (i) the repeal, amendment, or modification of Section 382 (and any comparable successor provision) of the Internal Revenue Code,IRC, in a manner that renders the restrictions imposed by Section 382 of the Internal Revenue CodeIRC no longer applicable to PG&E Corporation, (ii) the beginning of a taxable year in which the Board of Directors of PG&E Corporation determines that no tax benefits attributable to net operating losses or other tax attributes are available, (iii) the date selected by the Board of Directors if it determines that the limitation amount imposed by Section 382 of the Internal Revenue CodeIRC as of such date in the event of an “ownership change” of PG&E Corporation (as defined in Section 382 of the Internal Revenue CodeIRC and Treasury Regulation Sections 1.1502-91 et seq.) would not be materially less than the net operating loss carryforwards or “net unrealized built-in loss” (within the meaning of Section 382 of the Internal Revenue CodeIRC and Treasury Regulation Sections 1.1502-91 et seq.) of PG&E Corporation, and (iv) the date selected by the Board of Directors if it determines that it is in the best interests of PG&E Corporation’s shareholders for the Ownership Restrictions to be removed or released. The Ownership Restrictions may also be waived by the Board of Directors on a case by case basis.

Because PG&E Corporation and the Utility have elected to treat the Fire Victim Trust as a grantor trust, the application of the Ownership Restrictions, as defined in PG&E Corporation’s Amended Articles of Incorporation, will be determined on the basis of a number of shares outstanding that could differ materially from the number of shares reported as outstanding on the cover page of its periodic reports under the Exchange Act.

The Plan contemplated that the Fire Victim Trust would be treated as a “qualified settlement fund” for U.S. federal and state income tax purposes, subject to PG&E Corporation’s ability to elect to treat the Fire Victim Trust as a grantor trust for U.S. federal and state income tax purposes instead. On July 8, 2021, PG&E Corporation, the Utility, ShareCo, and the Fire Victim Trust entered into the Share Exchange and Tax Matters Agreement, pursuant to which PG&E Corporation and the Utility made a grantor trust election for the Fire Victim Trust effective retroactively to the inception of the Fire Victim Trust.

As a result of the grantor trust election, shares of PG&E Corporation common stock owned by the Fire Victim Trust are treated as held by the Utility and, in turn attributed to PG&E Corporation for income tax purposes. Consequently, any shares owned by the Fire Victim Trust are effectively excluded from the total number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the Ownership Restrictions. See “Tax Matters” in Item 7. MD&A for an example of these calculations. PG&E Corporation does not control the number of shares held by the Fire Victim Trust and is not able to determine in advance the number of shares the Fire Victim Trust will hold. PG&E Corporation intends to periodically make available to investors information about the number of shares of common stock held by the Fire Victim Trust, the Utility, and ShareCo as of a specified date for purposes of the Ownership Restrictions, including in its Quarterly Reports and Annual Reports filed with the SEC.

PG&E Corporation intends to enforce the Ownership Restrictions as described in the foregoing paragraph (calculated as excluding any shares owned by the Fire Victim Trust, the Utility, and ShareCo from the number of outstanding equity securities). All current and prospective shareholders are advised to consider the foregoing in determining their ownership and acquisition of PG&E Corporation common stock.

53


PG&E Corporation may not be able to use some or all of its net operating loss carryforwards and other tax attributes to
offset future income.

As of December 31, 2021,2023, PG&E Corporation had net operating loss carryforwards for PG&E Corporation’s consolidated group for U.S. federal and California income tax purposes of approximately $21.1$32.9 billion and $18.9$32.6 billion, respectively, and PG&E Corporation incurred and may also continue to incur in connection with the Plan significant net operating loss carryforwards and other tax attributes. The ability of PG&E Corporation to use some or all of these net operating loss carryforwards and certain other tax attributes may be subject to certain limitations. Under Section 382 of the Internal Revenue CodeIRC (which also applies for California state income tax purposes), if a corporation (or a consolidated group) undergoes an “ownership change,” such net operating loss carryforwards and other tax attributes may be subject to certain limitations. In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years).

50


As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change and its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the Internal Revenue Code.IRC. However, whether PG&E Corporation underwent or will undergo an ownership change as a result of the transactions in PG&E Corporation’s equity that occurred pursuant to the Plan or in combination with other changes in the ownership of PG&E Corporation’s equity depends on several factors outside PG&E Corporation’s control and the application of certain laws that are uncertain in several respects. Accordingly, there can be no assurance that the IRS would notmay successfully assert that PG&E Corporation has undergone or will undergo an ownership change pursuant to the Plan. In addition, even if these transactions did not cause an ownership change, they may increase the likelihood that PG&E Corporation may undergo an ownership change in the future. If the IRS successfully asserts that PG&E Corporation did undergo, or PG&E Corporation otherwise does undergo, an ownership change, the limitation on its net operating loss carryforwards and other tax attributes under Section 382 of the Internal Revenue CodeIRC could be material to PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

In particular, limitations imposed on PG&E Corporation’s ability to utilize net operating loss carryforwards or other tax attributes could cause U.S. federal and California income taxes to be paid earlier than would be paid if such limitations were not in effect and could cause such net operating loss carryforwards or other tax attributes to expire unused, in each case reducing or eliminating the benefit of such net operating loss carryforwards and other tax attributes. In addition,Further, PG&E Corporation’s ability to utilize its net operating loss carryforwards is critical to a successful rate-neutral securitization transaction and to PG&E Corporation’s and the Utility’s commitment to make certain operating and capital expenditures. Failure to consummate a securitization transaction or obtain alternative sources of capital could have a material adverse effect on PG&E Corporation and the Utility and the value of PG&E Corporation common stock.

PG&E Corporation’s ability to pay dividends on shares of its common stock is subject to restrictions.

Pursuant to the Confirmation Order, PG&E Corporation may not pay dividends on shares of its common stock until it recognizes $6.2 billion in Non-GAAP Core Earnings following the Emergence Date. “Non-GAAP Core Earnings” means GAAP earnings adjusted for certain non-core items.

Subject to the foregoing restrictions, any decision to declare and pay dividends in the future will be made at the discretion of the Board of Directors and will depend on, among other things, PG&E Corporation’s results of operations, financial condition, cash requirements, contractual restrictions, and other factors that the Board of Directors may deem relevant.

54


PG&E Corporation is a holding company and relies on dividends, distributions and other payments, advances, and transfers of funds from the Utility to meet its obligations.

PG&E Corporation conducts its operations primarily through its subsidiary, the Utility, and substantially all of PG&E Corporation’s consolidated assets are held by the Utility. Accordingly, PG&E Corporation’s cash flow and its ability to meet its debt service obligations under its existing and future indebtedness are largely dependent upon the earnings and cash flows of the Utility and the distribution or other payment of these earnings and cash flows to PG&E Corporation in the form of dividends or loans or advances and repayment of loans and advances from the Utility. The ability of the Utility to pay dividends or make other advances, distributions, and transfers of funds will depend on its results of operations and may be restricted by, among other things, applicable laws limiting the amount of funds available for payment of dividends and certain restrictive covenants contained in the agreements of those subsidiaries. Additionally, the Utility must use its resources to satisfy its own obligations, including its obligation to serve customers, to pay principal and interest on outstanding debt, to pay preferred stock dividends, and to meet its obligations to employees and creditors, before it can distribute cash to PG&E Corporation. Under the Utility’s Articles of Incorporation, the Utility cannot pay common stock dividends unless all cumulative preferred dividends on the Utility’s preferred stock have been paid. As of January 31, 2022, there were $59.1 million of such cumulative and unpaid dividends on the Utility’s preferred stock. In addition, the CPUC has imposed various conditions that govern the relationship between PG&E Corporation and the Utility, including financial conditions that require the Board of Directors to give first priority to the capital requirements of the Utility, as determined to be necessary and prudent to meet the Utility’s obligation to serve or to operate the Utility in a prudent and efficient manner. On February 8, 2022, the Board of Directors of the Utility authorized the payment of all cumulative and unpaid dividends on the Utility’s preferred stock as of January 31, 2022 totaling $59.1 million, payable on May 13, 2022, to holders of record on April 29, 2022 and declared a dividend on the Utility’s preferred stock totaling $3.5 million that will be accrued during the three-month period ending April 30, 2022, payable on May 15, 2022, to holders of record on April 29, 2022. It is uncertain when PG&E Corporation and the Utility will commence the payment of dividends on their common stock. The deterioration of income from, or other available assets of, the Utility for any reason could limit or impair the Utility’s ability to pay dividends or other distributions to PG&E Corporation, which could, in turn, materially and adversely affect PG&E Corporation’s ability to meet its obligations.

California law and certain provisions in the Amended Articles and the amended and restated bylaws of PG&E Corporation (the “Amended Bylaws”) may prevent efforts by shareholders to change the direction or management of PG&E Corporation.

The Amended Articles and the Amended Bylaws contain provisions that may make the acquisition of PG&E Corporation more difficult without the approval of the Board of Directors, including the following:

until 2024, the Board of Directors will be divided into two equal classes, with members of each class elected in different years for different terms;

only holders of shares who are entitled to cast ten percent or more of the votes can request a special meeting of the shareholders, and any such request must satisfy the requirements specified in the Amended Bylaws; action by shareholders may otherwise only be taken at an annual or special meeting duly called by or at the direction of a majority of the Board of Directors, or action by written consent signed by shareholders owning at least the number of votes necessary to authorize the action at a meeting where all shares entitled to vote were present;

advance notice for all shareholder proposals is required; and

any person acquiring PG&E Corporation Equity Securities will be restricted from owning 4.75% or more of such Equity Securities (as determined for federal income tax purposes (see “Tax Matters” in Item 7. MD&A)), subject to certain exceptions as may be determined by the Board of Directors of PG&E Corporation.
51



These and other provisions in the Amended Articles, the Amended Bylaws, and California law could make it more difficult for shareholders or potential acquirers to obtain control of the Board of Directors or initiate actions that are opposed by the then-current Board of Directors, including delaying or impeding merger, tender offer, or proxy contest involving PG&E Corporation. The existence of these provisions could negatively affect the price of PG&E Corporation common stock and limit opportunities for shareholders to realize value in a corporate transaction.

55
The Utility may be unable to manage its costs effectively.


The Utility has set a goal to increase its capital investments to meet safety and climate goals, while also achieving operating cost savings. The Utility’s ability to achieve such savings depends, in part, on whether the Utility can improve the planning and execution of its work by continuing to implement the Lean operating system. Even if the Utility is able to reduce some costs, other emerging priorities, such as emergency response, public purpose programs, wildfire mitigation initiatives, or California’s clean energy transition, could require it to reinvest those savings.

Concerns about high rates for the Utility’s customers could negatively impact PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows have been and could continue to be significantly affected by the outbreak of the COVID-19 pandemic.

PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows have been (beginning in March 2020) and could continue to be significantly affected by the outbreak of the COVID-19 pandemic (and its variants), but the extent of such impact is uncertain.

PG&E Corporation and the Utility continue to evaluate the impact of the current COVID-19 outbreak on their business and financial results. The consequences of a continued and prolonged outbreak and resulting governmental and regulatory orders have had and could continue to have a negative impact on the Utility’s financial condition, results of operations, liquidity, and cash flows.

The outbreak of the COVID-19 pandemic and the resulting economic conditions, and resulting decrease in economic and industrial activity in the Utility’s service territory, have and will continue to have a significant adverse impact on the Utility’s customers. These circumstances have impacted and will continue to impact the Utility for a period of time that PG&E Corporation and the Utility are unable to predict. For example, the economic downturn has resulted in a reduction in customer receipts and collection delays throughout the COVID-19 pandemic.

The Utility’s accounts receivable balances over 30 days outstanding as of December 31, 2021 were approximately $1.1 billion, or $832 million higher as compared to the balances as of December 31, 2019. The Utility is unable to estimate the portion of the increase directly attributable to the COVID-19 pandemic. The Utility expects to continue experiencing an impact on monthly cash collections for as long as current COVID-19 circumstances persist.

On January 1, 2021, electric rates were reset using sales that were adjusted for the COVID-19 pandemic impacts and significant ongoing shortfalls are not currently expected in 2021. PG&E Corporation and the Utility are currently unable to quantify the long-term potential impact of the changes in customer collections or changes in energy demand on earnings and cash flows due, in part, to uncertainties regarding the timing, duration and intensity of the COVID-19 outbreak and the resulting economic downturn. Although the CPUC authorized the establishment of memorandum and balancing accounts to track costs associated with customer protection measures, the timing of regulatory relief, if any, and ultimate cost recovery from such accounts or otherwise, are uncertain.

The COVID-19 pandemic and resulting economic downturn have resulted and will continue to result in workforce disruptions, both in personnel availability (including a reduction in contract labor resources) and deployment. Increased governmental regulation of the COVID-19 pandemic protections, including vaccination mandates or testing requirement for workers, could result in employee attrition, workforce disruptions and increased supplier and contractor costs.

Although the Utility continues to prioritize customer and community safety, these disruptions necessitate changes to the Utility’s operating and capital expenditure plans, which could lead to project delays or service disruptions in certain programs. Delays in production and shipping of materials used in the Utility’s operations may also impact operations.

The Utility has experienced shortages in certain materials, longer lead times and delivery delays as a result of domestic and international raw material and labor shortages. If these disruptions to the supply chain persist or worsen, the Utility may be delayed or prevented from completing planned maintenance and capital projects work.

PG&E Corporation and the Utility expect additional financial impacts in the future as a result of the COVID-19 pandemic. Potential longer-term impacts of the COVID-19 pandemic on PG&E Corporation or the Utility include the potential for higher credit spreads, borrowing costs and incremental financing needs. PG&E Corporation’s and the Utility’s analysis of the potential impact of the COVID-19 pandemic is ongoing and subject to change. PG&E Corporation and the Utility are unable to predict the timing, duration or intensity of the COVID-19 pandemic situation and any resurgence of the COVID-19 pandemic and any variant strains of the COVID-19 virus, the effectiveness and intensity of measures to contain the COVID-19 pandemic (including availability and effectiveness of vaccines), and the effects of the COVID-19 situation on the business, financial condition and results of operations of PG&E Corporation and the Utility and on the business and general economic conditions in the State of California and the United States of America.

56


Rising rates for the Utility’s customers could result in circumstances in which the Utility is unable to fully recover costs or earn its authorized ROE.

The rates paid by the Utility’s customers are impacted by the Utility’s costs, commodity prices, and broader energy trends. The Utility’s capital investment plan, increasing procurement of renewable power and energy storage, increasing environmental regulations, leveling demand, and the cumulative impact of other public policy requirements, collectively place continuing upward pressure on customercustomers’ rates. In particular, the Utility will need to make substantial, sustained investments to its infrastructure to adapt to climate change.change, enable the clean energy transition, and mitigate wildfire risk. For more information on factors that could cause the Utility’s costs to increase, see “The Utility’s ratemaking and cost recovery proceedings may not authorize sufficient revenues, or the Utility’s actual costs could exceed its authorized or forecasted costs due to various factors, including iffactors” above. The CPUC considers affordability as it adjudicates the Utility is not able to manage its costs effectively” above. If customer rates increase,Utility’s rate cases, and concerns about affordability could cause the CPUC may face greater pressure to approve lesser amounts in the Utility’s ratemaking or cost recovery proceedings.

The Utility generally recovers its electricity and natural gas procurement costs through rates as “pass-through” costs. Increases in the Utility’s commodity costs directly impact customer bills.

Increasing levels of self-generation of electricity by customers (primarily solar installations) and customer enrollment in NEM and NBT, which allows self-generating customers to receive bill credits for surplus power atexported to the full retail rate,grid, shifts costs to other customers. Under this structure, NEM and NBT customers do not pay their proportionate share of the cost of maintaining and operating the electric transmission and distribution system, including costs associated with funding social equity programs, subject to certain exceptions, while still receiving electricity from the system when their self-generation is inadequate to meet their electricity needs. These unpaid costs are subsidized by customers not participating in NEM.NEM or NBT. Accordingly, as more electric customers switch to NEMthe NBT and self-generate energy, the burden on the remaining customers increases, which in turn encourages more self-generation, further increasing rate pressure on existing non-NEM or non-NBT customers.

Other long-term trends could also increase costs for gas customers. Natural gas providerssuppliers are subject to compliance with CARB’s cap-and-trade program, and natural gas end-use customers have an increasing exposure to carbon costs under the program through 2030 (when the full cost will be reflected in customer bills). Increased renewable portfolio standards in the electric sector could also reduce electric generation gas load. CARB may also require aggressive energy efficiency programs to reduce natural gas end use. Increased renewable portfolio standards generation inuse consumption. Additionally, the electric sectorBay Area Air Quality Management District has adopted rules that restrict the sale of gas space and water heating appliances, and the CARB is considering similar rules. If other jurisdictions also adopt similar rules, reduced gas demand could reduce electric generation gas load. Additionally,accelerate customers replacing natural gas appliances with electric appliances will lead to further reduced gas demand.appliances. The combination of reduced load and increased costs to maintain the gas system could result in higher natural gas customer bills. In addition, some local city governments have passed ordinances restricting use of natural gas in new construction and, if other jurisdictions follow suit, this could affect future demand for the provision of natural gas. If fewer customers receive gas from the Utility, the Utility’s gas system maintenance costs, many of which cannot be reduced in the short term even if gas quantities decrease, would be borne by fewer customers. Finally, a potential mandate to purchase renewable natural gas for core customers could lead to cost recovery riskincreased costs for core customers if utilities are competing with the transportation sector without receiving the same incentives.for supplies of renewable natural gas.

52


A confluence of technology-related cost declines, andalong with sustained or increased federal or state subsidies, could make a combination of distributed generation and energy storage a viable, cost-effective alternative to the Utility’s bundled electric service which could further reduce energy demand. Reduced energy demand or significantly slowed growth in demand due to customer migration to other energy providers, adoption of energy efficient technology, conservation, increasing levels of distributed generation and self-generation, unless substantially offset through regulatory cost allocations, could increase the energy rates for other customers.

If rates were to rise too rapidly, customer usage or the number of customers could decline. This decline wouldA decrease in the volume of sales, among which the Utility’s fixed costs are allocated, andcould further increase rates.

To relieve some of this upward rate pressure, the CPUC may authorize lower revenues than the Utility requested or increase the period over which the Utility is allowed to recover amounts, which could impact the Utility’s ability to timely recover its operating costs. The Utility’s level of authorized capital investment could decline as well, leading to fewer new business interconnections and a slower growth in rate base and earnings. As a result, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.


57


General Risk Factors

The UtilityInflation and supply chain issues may be unable to attractadversely affect PG&E Corporation and retain qualified personnel and senior management talent, or prolonged labor disruptions may occur.

The Utility’s workforce is aging, and many employees are or will become eligible to retire within the next few years. Although the Utility has undertaken efforts to recruit and train new field service personnel, the Utility may be faced with a shortage of experienced and qualified personnel. The majority of the Utility’s employees are covered by collective bargaining agreements with three unions. Labor disruptions could occur depending on the outcome of negotiations to renew the terms of these agreements with the unions or if tentative new agreements are not ratified by their members. In addition, some of the remaining non-represented Utility employees could join one of these unions in the future.Utility.

PG&E Corporation and the Utility alsohave observed that prices for equipment, materials, supplies, employee labor, contractor services, and variable-rate debt have increased and may face challengescontinue to increase more quickly than expected as a result of inflation. Additionally, the Utility has experienced shortages in attractingcertain items, longer lead times, and retaining senior management talent especially if they aredelivery delays as a result of domestic and international raw material and labor shortages. If these disruptions to the supply chain persist or worsen, the Utility may be delayed or prevented from completing planned maintenance and capital projects work. PG&E Corporation and the Utility may be unable to restore the reputational harm generated by the negative publicity stemming from the ongoing enforcement proceedings and the Chapter 11 Cases. Anysecure these resources on economically acceptable terms or offset such occurrences could materiallycosts with increased revenues, operating efficiencies, or cost savings, which may adversely affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. For more information about labor disruptions related to the COVID-19 pandemic, see “PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows have been and could continue to be significantly affected by the outbreak of the COVID-19 pandemic” above.

ITEM 1B. UNRESOLVED STAFF COMMENTS

None.

ITEM 1C. CYBERSECURITY

Risk Management and Strategy

The objective of PG&E Corporation’s and the Utility’s cybersecurity program is to protect information assets and to mitigate against material cybersecurity threats, data and information compromise, and other risk events that could materially affect the business strategy, results of operations, or financial condition of PG&E Corporation and the Utility. PG&E Corporation’s and the Utility’s cybersecurity program’s strategy is to establish multiple layers of defense through logical and physical security controls so that if any particular control proves insufficient, other controls may capture and mitigate that risk, such as:

Developing organizational understanding in managing cybersecurity risks to systems, assets, and data by regularly assessing cybersecurity internal controls and program maturity, including engaging independent third parties and participating in external regulatory compliance assessments;

Assessing, monitoring, and imposing contractual requirements on third-party service providers for cybersecurity risks and for compliance with PG&E Corporation’s and the Utility’s policies regarding access to company networks, information security, and technology;

Configuring and monitoring the system; employing policies, controls, and security tools, including training for employees and contractors; and limiting access and operating firewall rules as necessary and appropriate;

Utilizing multiple government and private assessors, consultants, auditors or other third parties, as well as an internal team, for intelligence gathering, security monitoring, threat hunting, and forensic activities;

Monitoring emerging data protection laws and regulations and implementing changes to processes designed to comply with any such laws and regulations;

53


Responding to cybersecurity incidents as they are detected by containing consequences, investigating causes and impacts, and implementing mitigations;

Maintaining and utilizing plans for resilience, mitigation, and restoring any capabilities or services that were impaired due to a cybersecurity incident;

Maintaining cybersecurity liability insurance;

Maintaining physical controls on a risk-informed basis, including controlling access or monitoring as appropriate; and

Continuously improving the cybersecurity program by incorporating learning from past experiences and testing, reviewing, and enhancing the controls and capabilities discussed above, including conducting regular cybersecurity incident-response exercises.

PG&E Corporation and the Utility have identified cybersecurity as a key enterprise risk, which they manage through their enterprise risk management system.

PG&E Corporation and the Utility have not experienced any cybersecurity incidents in the last three years that have materially affected the business strategy, results of operations, or financial condition of PG&E Corporation and the Utility. For more information regarding how cybersecurity threats could materially affect PG&E Corporation and the Utility, see “The Utility’s operational networks and information technology systems could be impacted by a cyber incident, cybersecurity breach, or physical attack.” in Item 1A. Risk Factors.

Governance

PG&E Corporation’s and the Utility’s Boards of Directors, particularly their Safety and Nuclear Oversight Committees, have primary responsibility for overseeing cybersecurity risk management, including reviewing the companies’ cybersecurity policies, controls, and procedures. The Safety and Nuclear Oversight Committees participate in cybersecurity risk reviews to promote alignment in operations and asset management in the implementation of mitigation strategies designed to reduce the risk and impact of cybersecurity threats. In the event that the Safety and Nuclear Oversight Committees identify significant exposures, including with respect to cybersecurity, they communicate such exposure to the Boards of Directors to assess PG&E Corporation’s and the Utility’s risk identification, risk management, and mitigation strategies. Management provides briefings to the Safety and Nuclear Oversight Committees at least annually, as well as briefings on important cybersecurity incidents and threats as necessary and appropriate or as requested. These briefings include describing cybersecurity threats, defenses, mitigation strategies, and risk data analytics that may impact the companies’ significant assets.

The Executive Vice President and Chief Information Officer of PG&E Corporation and the Senior Vice President, Chief Security Officer, and Chief Data and Analytics Officer of the Utility have collectively over 50 years of prior work experience in various roles involving information technology and cybersecurity functions. They are responsible for assessing and managing cybersecurity risks in collaboration with the enterprise risk management team. Such persons are informed about cybersecurity vulnerabilities and incidents through daily and weekly operating reviews conducted by management and personnel closest to the work as part of the Lean operating system and as otherwise appropriate.

54


ITEM 2. PROPERTIES

The Utility owns or has obtained the right to occupy or use real property comprising the Utility’s electricity and natural gas distribution facilities, electric generation facilities, natural gas gathering facilities and generation facilities, and natural gas and electricity transmission facilities, which are described in Item 1. Business, under “Electric Utility Operations” and “Natural Gas Utility Operations.” The Utility occupies or uses real property primarily through various leases, easements, rights-of-way, permits, or licenses from private landowners or governmental authorities. In total, the Utility occupies 9 million square feet of real property, including 7 million square feet owned by the Utility. On September 17, 2021, the sale of the SFGO closed and the Utility entered into a leaseback agreement with the new SFGO owner (the “Leaseback Agreement”) to lease back certain space within the SFGO to allow for additional time to relocate critical facilities to other Utility sites. The Leaseback Agreement commenced on September 17, 2021, and continuesthe lease term was extended through various dates for the various leased spaces, with December 31, 2023 being the latest lease expiration date.June 30, 2024. On October 23, 2020, the Utility entered into an office lease agreement with BA2 300 Lakeside LLC for approximately 910,000 rentable square feet of space within the Lakeside Building to serve as the Utility’s principal administrative headquarters. The term of the lease will beginbegan on or about April 8, 2022, and the lease grants the Utility an option to purchase the legal parcel that contains the Lakeside Building. On July 11, 2023, the Utility and the Landlord (as defined in Note 2 of the Notes to the Consolidated Financial Statements in Item 8.) entered into an Amendment to Office Lease and an Agreement of Purchase and Sale and Joint Escrow Instructions, pursuant to which the Utility was deemed to have exercised its option to purchase the Property, as modified. The Utility will continue to lease the Property pursuant to the Lease, as amended, until closing in June 2025. For more information, see Note 152 of the Notes to the Consolidated Financial Statements in Item 8.

PG&E Corporation also leases approximately 42,000 square feet of office space from a third party in San Francisco, California. This lease will expire and be surrendered at the end of February 2022.

The Utility currently owns approximately 148,000135,000 acres of land, including approximately 121,000100,000 acres of watershed lands. In 2002, the Utility agreed to implement its Land Conservation Commitment (“LCC”)LCC to permanently preserve the six “beneficial public values” on all the watershed lands through conservation easements or equivalent protections, as well as to make approximately 40,000 acres of the watershed lands available for donation to qualified organizations. The six “beneficial public values” being preserved by the LCC include: natural habitat of fish, wildlife, and plants; open space; outdoor recreation by the general public; sustainable forestry; agricultural uses; and historic values. The Utility’s goal is to implement all the LCC transactions by the endfirst quarter of 2023,2024, subject to securing all required regulatory approvals.

ITEM 3. LEGAL PROCEEDINGS

PG&E Corporation and the Utility are parties to various lawsuits and regulatory proceedings in the ordinary course of their business.  For more information regarding material lawsuits and proceedings, see “Enforcement and Litigation“Litigation Matters” in Item 7. MD&A, Item 1A. Risk Factors and Notes 2, 14 and 15 of the Notes to the Consolidated Financial Statements in Item 8.

58


ITEM 4. MINE SAFETY DISCLOSURES

Not applicable.

INFORMATION ABOUT OUR EXECUTIVE OFFICERS

The following individuals serve as executive officers of PG&E Corporation, as of February 10, 2022.21, 2024. Except as otherwise noted, all positions have been held at PG&E Corporation.
NameAgePositions Held Over Last Five YearsTime in Position
Patricia K. Poppe5355Chief Executive OfficerJanuary 4, 2021 to present
President and Chief Executive Officer, CMS Energy CorporationJuly 2016 to December 2020
Vice President, Customer Experience, Rates and Regulations, Consumers Energy CompanyJanuary 2011 to July 2016
Christopher A. FosterCarolyn J. Burke4356Executive Vice President and Chief Financial OfficerMarch 24, 2021May 4, 2023 to present
Vice President and Interim Chief Financial Officer & Executive Vice President, Chevron Phillips Chemical Company LLCFebruary 2019 to September 26, 2020 to March 23, 20212022
Vice President, Treasury and Investor RelationsMarch 9, 2020 to September 25, 2020
Senior positions, within PG&E Corporation’s Investor Relations department, including as itsExecutive Vice President, starting in DecemberStrategy & Administration, Dynegy, Inc.August 2011 to April 2018
55


November 2017 to March 8, 2020
Senior positions within PG&E Corporation and the Utility, including Director, Integrated Grid Planning and Innovation from June 2016 to October 2017September 2011 to October 2017
Carla J. Peterman4345Executive Vice President, Corporate Affairs and Chief Sustainability OfficerJuneOctober 1, 2021 to present
Executive Vice President, Corporate AffairsJune 2021 to September 2021
Senior Vice President, Strategy and Regulatory
Affairs, Southern California Edison
September 2019 to May 2021
Commissioner, California Public Utilities CommissionDecember 2012 to December 2018
Julius CoxAjay Waghray5062Executive Vice President People, Shared Services and Supply Chain,Chief Information Officer, PG&E Corporation and Pacific Gas and Electric CompanyFebruaryJanuary 1, 20212024 to present
Senior Vice President & Chief Human Resources Officer, American Electric PowerOctober 2019 to January 2021
Executive Vice President &and Chief TransformationInformation Officer, Dynegy Inc.PG&E CorporationSeptember 2017July 1, 2023 to April 2018December 31, 2023
Executive Vice President & Chief Administrative Officer, Dynegy Inc.October 2014 to September 2017
Ajay Waghray60Senior Vice President and Chief Information OfficerSeptember 21, 2020 to presentJune 30, 2023
Founder, Agni Growth Ventures, LLCJanuary 2019 to September 2021
Executive Vice President and Chief Technology Officer, Assurant Inc.May 2016 to December 2018
Sumeet Singh4345Executive Vice President, Operations and Chief Operating Officer, Pacific Gas and Electric CompanyMarch 1, 2023 to present
Executive Vice President, Chief Risk Officer and Chief Safety Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 1, 2022 to presentFebruary 28, 2023
59


Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric CompanyFebruary 1, 2021 to December 31, 2021
Interim President and Chief Risk Officer, Pacific Gas and Electric Company; Senior Vice President and Chief Risk Officer, PG&E CorporationJanuary 1, 2021 to January 31, 2021
Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric CompanyAugust 2020 to December 31, 2021
Gas Safety & Integrity Officer, Energy, Picarro, Inc.February 2020 to August 2020
Senior positions within the Utility including Vice President, Asset, Risk Management and Community Wildfire Safety Program from May 2019 to January 2020, Vice President, Community Wildfire Safety Program, from September 2018 to May 2019, Vice President, Gas Asset and Risk Management from September 2015 to August 2018September 2015 to January 2020
John R. Simon5759Executive Vice President, General Counsel and Chief Ethics & Compliance OfficerAugust 15, 2020 to present
Executive Vice President, Law, Strategy, and PolicyJune 2019 to August 2020
Executive Vice PresidentMay 2019 to June 2019
Interim Chief Executive OfficerJanuary 2019 to May 2019
Executive Vice President and General CounselMarch 2017 to January 2019
Executive Vice President, Corporate Services and Human ResourcesAugust 2015 to February 2017
56


Marlene M. Santos63Executive Vice President and Chief Customer and Enterprise Solutions Officer, Pacific Gas and Electric CompanyOctober 16, 2023 to present
Adam L. WrightExecutive Vice President and Chief Customer Officer, Pacific Gas and Electric Company44March 15, 2021 to October 15, 2023
President, Gulf Power CompanyJanuary 2019 to March 2021
Chief Integration Officer, NextEra Energy, Inc.March 2015 to December 2018
Jason M. Glickman43Executive Vice President, Engineering, Planning, and Strategy, Pacific Gas and Electric CompanyMay 3, 2021 to present
Global Head of Utilities and Renewables, Bain & CompanyMarch 2020 to April 2021
Partner, Bain & CompanyJanuary 2014 to April 2021
Consultant, Bain & CompanyAugust 2007 to December 2013
Kaled Awada49Executive Vice President, Chief People Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 16, 2024 to present
Executive Vice President & Chief Human Resources Officer, Tenneco Inc.September 2018 to November 2022
Global Vice President, Human Resources, Aptiv PLCMay 2015 to August 2018


57


The following individuals serve as executive officers of the Utility as of February 21, 2024. Except as otherwise noted, all positions have been held at the Utility.
Marlene M. Santos63Executive Vice President and Chief Customer and Enterprise Solutions Officer, Pacific Gas and Electric CompanyOctober 16, 2023 to present
Executive Vice President and Chief Customer OfficerMarch 15, 2021 to October 15, 2023
President, Gulf Power CompanyJanuary 2019 to March 2021
Chief Integration Officer, NextEra Energy, Inc.March 2015 to December 2018
Ajay Waghray62Executive Vice President and Chief Information Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 1, 2024 to present
Executive Vice President and Chief Information Officer, PG&E CorporationJuly 1, 2023 to December 31, 2023
Senior Vice President and Chief Information OfficerSeptember 21, 2020 to June 30, 2023
Founder, Agni Growth Ventures, LLCJanuary 2019 to September 2021
Executive Vice President and Chief Technology Officer, Assurant Inc.May 2016 to December 2018
Jason M. Glickman43Executive Vice President, Engineering, Planning, and StrategyMay 3, 2021 to present
Global Head of Utilities and Renewables, Bain & CompanyMarch 2020 to April 2021
Partner, Bain & CompanyJanuary 2014 to April 2021
Consultant, Bain & CompanyAugust 2007 to December 2013
Stephanie N. Williams41Vice President, Chief Financial Officer and Controller, Pacific Gas and Electric CompanyJanuary 10, 2023 to present
Vice President, Finance and PlanningJanuary 2020 to January 10, 2023
Senior Director, Business Finance Electric OperationsMarch 2019 to January 10, 2022
Director, Business FinanceOctober 2014 to February 2019
Sumeet Singh45Executive Vice President, Operations and Chief Operating Officer, Pacific Gas and Electric CompanyFebruaryMarch 1, 20212023 to present
Chief Executive Officer and President, MidAmerican Energy CompanyJanuary 2018 to January 26, 2021
President of MidAmerican Funding LLCJanuary 2018 to January 26, 2021
Vice President, Gas Delivery, MidAmerican Energy CompanyMay 2015 to January 2018
Vice President, Wind Generation & Development, MidAmerican Energy CompanyJanuary 2012 to May 2015
Marlene M. Santos61Executive Vice President and Chief Customer Officer, Pacific Gas and Electric CompanyMarch 15, 2021 to present
President, Gulf Power CompanyJanuary 2019 to March 2021
Chief Integration Officer, NextEra Energy, Inc.March 2015 to December 2018
Jason M. Glickman41Executive Vice President, Engineering, Planning, and Strategy, Pacific Gas and Electric CompanyMay 3, 2021 to present
Global Head of Utilities and Renewables, Bain & CompanyMarch 2020 to April 2021
Partner, Bain & CompanyJanuary 2014 to April 2021
Consultant, Bain & CompanyAugust 2007 to December 2013

60


The following individuals serve as executive officers of the Utility as of February 10, 2022. Except as otherwise noted, all positions have been held at the Utility.

Adam L. Wright44Executive Vice President, Operations and Chief Operating OfficerFebruary 1, 2021 to present
Chief Executive Officer and President, MidAmerican Energy CompanyJanuary 2018 to January 26, 2021
President of MidAmerican Funding LLCJanuary 2018 to January 26, 2021
Vice President, Gas Delivery, MidAmerican Energy CompanyMay 2015 to January 2018
Vice President, Wind Generation & Development, MidAmerican Energy CompanyJanuary 2012 to May 2015
Marlene M. Santos61Executive Vice President and Chief Customer OfficerMarch 15, 2021 to present
President, Gulf Power CompanyJanuary 2019 to March 2021
Chief Integration Officer, NextEra Energy, Inc.March 2015 to December 2018
Jason M. Glickman41Executive Vice President, Engineering, Planning, and StrategyMay 3, 2021 to present
Global Head of Utilities and Renewables, Bain & CompanyMarch 2020 to April 2021
Partner, Bain & CompanyJanuary 2014 to April 2021
Consultant, Bain & CompanyAugust 2007 to December 2013
David S. Thomason46Vice President, Chief Financial Officer, and Controller, Pacific Gas and Electric CompanyJune 2016 to present
Vice President and Controller, PG&E CorporationJune 2016 to present
Senior Director, Financial Forecasting and AnalysisMarch 2015 to May 2016
Senior Director, Corporate AccountingMarch 2014 to March 2015
Julius Cox50Executive Vice President, People, Shared Services and Supply Chain, PG&E Corporation and Pacific Gas and Electric CompanyFebruary 1, 2021 to present
Senior Vice President & Chief Human Resources Officer, American Electric PowerOctober 2019 to January 2021
Executive Vice President & Chief Transformation Officer, Dynegy Inc.September 2017 to April 2018
Executive Vice President & Chief Administrative Officer, Dynegy Inc.October 2014 to September 2017
Sumeet Singh43Executive Vice President, Chief Risk Officer and Chief Safety Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 1, 2022 to presentFebruary 28, 2023
Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric CompanyFebruary 1, 2021 to December 31, 2021
Interim President and Chief Risk Officer, Pacific Gas and Electric Company; Senior Vice President and Chief Risk Officer, PG&E CorporationJanuary 1, 2021 to January 31, 2021
61


Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric CompanyAugust 2020 to December 31, 2021
Gas Safety & Integrity Officer, Energy, Picarro, Inc.February 2020 to August 2020
58


Senior positions within the Utility including Vice President, Asset, Risk Management and Community Wildfire Safety Program from May 2019 to January 2020, Vice President, Community Wildfire Safety Program, from September 2018 to May 2019, Vice President, Gas Asset and Risk Management from September 2015 to August 2018September 2015 to January 2020
Kaled Awada49Executive Vice President, Chief People Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 16, 2024 to present
Executive Vice President & Chief Human Resources Officer, Tenneco Inc.September 2018 to November 2022
Global Vice President, Human Resources, Aptiv PLCMay 2015 to August 2018

6259


PART II

ITEM 5. MARKET FOR REGISTRANT’S COMMON EQUITY, RELATED SHAREHOLDER MATTERS AND ISSUER PURCHASES OF EQUITY SECURITIES

As of February 4, 2022,14, 2023, there were 45,22342,199 holders of record of PG&E Corporation common stock. A substantially greater number of holders of PG&E Corporation common stock are “street name” or beneficial holders, whose shares of record are held by banks, brokers, and other financial institutions. PG&E Corporation common stock is listed on the New York Stock Exchange and is traded under the symbol “PCG.” Shares of common stock of the Utility are wholly owned by PG&E Corporation. On December 20, 2017, the Boards of Directors of PG&E Corporation and do not trade in the Utility suspended quarterly cashpublic market.

For information regarding dividends, on both PG&E Corporation’s and the Utility’s common stock, beginning the fourth quarter of 2017, as well as the Utility’s preferred stock, beginning the three-month period ending January 31, 2018. On February 8, 2022, the Board of Directors of the Utility authorized the payment of all cumulative and unpaid dividends on the Utility’s preferred stock as of January 31, 2022 totaling $59.1 million, payable on May 13, 2022, to holders of record on April 29, 2022 and declared a dividend on the Utility’s preferred stock totaling $3.5 million that will be accrued during the three-month period ending April 30, 2022, payable on May 15, 2022, to holders of record on April 29, 2022. Seesee “Liquidity and Financial Resources - Dividends” in Item 7. MD&A and PG&E Corporation’s Consolidated Statements of Equity, the Utility’s Consolidated Statements of Shareholders’ Equity, and Note 6 of the Notes to the Consolidated Financial Statements in Item 8. Information about

Share Exchanges

On July 8, 2021, PG&E Corporation, the frequencyUtility, ShareCo and amountthe Fire Victim Trust entered into the Share Exchange and Tax Matters Agreement. On the dates and in the amounts set forth in the table below, the Fire Victim Trust exchanged a total of dividends declared on preferred stock477,743,590 Plan Shares, for an equal number of New Shares in the manner contemplated by the Utility appearsShare Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. As of February 14, 2024, the Fire Victim Trust reported having sold all of the shares of PG&E Corporation common stock it had owned and no longer owning any shares.
DateShares Exchanged
January 1 - December 31, 2022230,000,000 
January 9, 202360,000,000 
April 11, 202360,000,000 
July 12, 202360,000,000 
December 13, 202367,743,590 
Total Shares Exchanged477,743,590

Each exchange was effected in reliance on the exemption from registration under Section 3(a)(10) of the Securities Act. See “Tax Matters” in Item 7. MD&A below and “Share Exchange and Tax Matters Agreement” in Note 76 of the Notes to the Consolidated Financial Statements in Item 8.

Sales8 of Unregistered Equity Securities

During the quarter ended December 31, 2021 PG&E Corporation did not make any equity contributions toForm 10-K for a detailed discussion of the Utility. Also, PG&E Corporation did not make any salesexchange and the terms of unregistered securities during the fiscal year ended December 31, 2021 that were not previously disclosed in a quarterly report on Form 10-Q or a current report on Form 8-K.

Issuer Purchases of Equity Securities

During the quarter ended December 31, 2021, PG&E Corporation did not redeem or repurchase any shares of common stock or equity units outstanding. PG&E Corporation does not have any preferred stock outstanding. Also, during the quarter ended December 31, 2021, the Utility did not redeem or repurchase any shares of its various series of preferred stock outstanding.Share Exchange and Tax Matters Agreement, respectively.

ITEM 6. SELECTED FINANCIAL DATA[RESERVED]

Not applicable.

ITEM 7. MANAGEMENT’S DISCUSSION AND ANALYSIS OF FINANCIAL CONDITION AND RESULTS OF OPERATIONS

OVERVIEW

This is a combined report of PG&E Corporation and the Utility and includes separate Consolidated Financial Statements for each of these two entities. This combined MD&A should be read in conjunction with the Consolidated Financial Statements and the Notes to the Consolidated Financial Statements included in Item 8.

Summary of Changes See “Ratemaking Mechanisms” in Net Income and Earnings per Share

PG&E Corporation’s net loss attributable to common shareholders was $102 million in 2021, compared to $1.3 billion in 2020. In the year ended December 31, 2021, PG&E Corporation recorded a $1.3 billion charge, net of tax as a resultItem 1. Description of the grantor trust election, with no similar amount in 2020. This amount is partially offset by increases in baseBusiness regarding how the Utility’s revenues authorized in the 2020 GRC and previously deferred costs associated with various regulatory proceedings in the year ended December 31, 2021. In the year ended December 31, 2020, PG&E Corporation recognized $1.1 billion of expense related to the Backstop Commitment Premium Shares and $452 million of expense related to the Additional Backstop Premium Shares, with no similar amounts in 2021.are determined.

6360


Key Factors Affecting Financial Results

PG&E Corporation and the Utility believe that their financial condition, results of operations, liquidity, and cash flows may be materially affected by the following factors:

The Uncertainties in Connection with Any Future Wildfires, Wildfire Insurance,Mitigation, and AB 1054.Associated Cost Recovery. WhilePG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the costs and effectiveness of the Utility’s wildfire mitigation initiatives; the extent of damages from wildfires that do occur; the financial impacts of wildfires; and PG&E Corporation’s and the Utility’s ability to mitigate those financial impacts with insurance, the Wildfire Fund, and regulatory recovery.

In response to the wildfire threat facing California, PG&E Corporation and the Utility cannot predicthave taken aggressive steps to mitigate the occurrence, timingthreat of catastrophic wildfires. The Utility’s wildfire mitigation initiatives include EPSS, PSPS, vegetation management, asset inspections, and system hardening. In particular, in 2023, the Utility introduced or expanded its use of several measures including downed conductor detection, partial voltage force outs, and transmission operational controls. The Utility is also focused on undergrounding more lines each year while using economies of scale to make undergrounding more cost efficient. These initiatives have significantly reduced the number of CPUC-reportable ignitions and the number of acres burned. The success of the Utility’s wildfire mitigation efforts depends on many factors, including whether the Utility can retain or contract for the workforce necessary to execute its wildfire mitigation actions.

PG&E Corporation and the Utility have incurred and will continue to incur substantial expenditures in connection with these initiatives. For more information on incurred expenditures, see Note 3 of the Notes to the Consolidated Financial Statements in Item 8. The extent to which the Utility will be able to recover these expenditures and other potential costs through rates is uncertain. If additional requirements are imposed that go beyond current expectations, such requirements could have a substantial impact on the costs of the Utility’s wildfire mitigation initiatives.

The Utility is subject to a number of legal and regulatory requirements related to its wildfire mitigation efforts, which require periodic inspections of electric assets and ongoing reporting related to this work. Although the Utility believes that it has complied substantially with these requirements, it continually reviews and has identified instances of noncompliance. The Utility intends to update the CPUC and the OEIS as its review progresses. The Utility could face fines, penalties, enforcement action, or other adverse legal or regulatory consequences for late inspections or other noncompliance related to wildfire mitigation efforts.

Despite these extensive measures, the potential that the Utility’s equipment will be involved in the ignition of future wildfires, including catastrophic wildfires, is significant. This risk may be attributable to, and exacerbated by, a variety of factors, including climate (in particular, extended periods of seasonal dryness coupled with periods of high wind velocities and other storms), infrastructure, and vegetation conditions. Once an ignition has occurred, the Utility is unable to control the extent of damages, in connection with future wildfires, factors such aswhich is primarily determined by environmental conditions (including weather and vegetation conditions), third-party suppression efforts, and the efficacylocation of wildfire risk mitigation initiatives are expected to influence the frequencywildfire.

The financial impact of past wildfires is significant. As of December 31, 2023, PG&E Corporation and severitythe Utility had recorded aggregate liabilities of future wildfires. To$1.125 billion, $400 million, $1.6 billion, and $100 million for claims in connection with the extent that future wildfires occur2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire, respectively, and in each case before available insurance, and, in the Utility’s service territory,case of the 2021 Dixie fire and the 2022 Mosquito fire, other probable cost recoveries. These liability amounts correspond to the lower end of the range of reasonably estimable probable losses, unless expressly noted otherwise, but do not include all categories of potential damages and losses.

PG&E Corporation and the Utility may incur costs associated withbe able to mitigate the investigations of the causes and origins of such fires, even if it is subsequently determined that such fires were not caused by the Utility’s facilities. The financial impact of future wildfires could be mitigatedin excess of insurance coverage through insurance, the Wildfire Fund, or other formscost recovery through rates. Each of cost recovery. However,these mitigations involves uncertainties, and liabilities could exceed available recoveries. See “Loss Recoveries” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Recorded liabilities in connection with the 2019 Kincade fire and the 2021 Dixie fire have already exceeded potential amounts recoverable under applicable insurance policies. As of December 31, 2023, the Utility may not be ablehas recorded insurance receivables of $430 million for the 2019 Kincade fire, $374 million for the 2020 Zogg fire, $526 million for the 2021 Dixie fire, and $63 million for the 2022 Mosquito fire.

61


If the eligible claims for liabilities arising from wildfires were to obtain sufficient wildfire insurance coverage at a reasonable cost, or at all, and any such coverage may include limitations that could result in substantial uninsured losses depending on the amount and type of damages resulting from covered events, including coverage limitations applicable to different insurance layers. The Utility will not be able to obtain any recovery from the Wildfire Fund for wildfire-related lossesexceed $1.0 billion in any Wildfire Fund coverage year (“Coverage Year”) that do not exceed, the greater of $1.0 billion inUtility may be eligible to make a claim against the aggregate and the amount of insurance coverage requiredWildfire Fund under AB 1054. In addition, the policy reforms contemplated by AB 1054 are likely to affect the financial impact of future wildfires on PG&E Corporation and the Utility should anyfor such wildfires occur.excess amount. The Wildfire Fund is available to the Utility to pay eligible claims for liabilities arising from wildfires, and serves as an alternative to traditional insurance products, provided that the Utility satisfies the conditions to the Utility’s ongoing participation in the Wildfire Fund set forth in AB 1054 and that the Wildfire Fund has sufficient remaining funds. See “Loss Recoveries” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

However, the impact of AB 1054 on PG&E Corporation and the Utility is subject to numerous uncertainties, including the Utility’s ability to demonstrate to the CPUC that wildfire-related costs paid from the Wildfire Fund were just and reasonable and therefore not subject to reimbursement, and whether the benefits of participating in the Wildfire Fund ultimately outweigh its substantial costs. Finally, even ifrecoveries for the Utility satisfies the ongoing eligibility and other requirements set forth in AB 1054, for eligible claims against the Utility arising from wildfires that occurred between July 12, 2019 and the Utility’s emergence from Chapter 11 on July 1, 2020, the availability of the Wildfire Fund to pay such claimsKincade fire would be capped atsubject to a 40% oflimitation on the allowed amount of such claims.claims arising before emergence from bankruptcy. As of December 31, 2023, the Utility has recorded a Wildfire Fund receivable of $600 million for the 2021 Dixie fire. See “Wildfire Fund under AB 1054” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

The Costs, Effectiveness,Utility will be permitted to recover its wildfire-related claims in excess of insurance and Execution oflegal fees through rates unless the Utility’s Wildfire Mitigation Initiatives. In responseCPUC or the FERC, as applicable, determines that the Utility has not met the applicable prudency standard. The revised prudency standard under AB 1054 has not been interpreted or applied by the CPUC, and it is possible that the CPUC could interpret the standard or apply it to the wildfire threat facing California, PG&E Corporation andrelevant facts differently from how the Utility have taken aggressive steps to mitigatehas interpreted and applied the threat of catastrophic wildfires, the spread of wildfires should they occur and the impact of PSPS events.

PG&E Corporation andstandard, in which case the Utility incurred substantial expendituresmay not be able to recover all or a portion of expenses that it has recorded as receivables. As of December 31, 2023, the Utility has recorded receivables for regulatory recovery of $561 million for the 2021 Dixie fire and $60 million for the 2022 Mosquito fire. See “2021 Dixie Fire,” and “2022 Mosquito Fire” in 2020 and 2021 in connection with the 2020-2022 WMP. For more information, see Note 414 of the Notes to the Consolidated Financial Statements in Item 8. The Utility expects that its wildfire mitigation initiatives will continue to involve substantial and ongoing expenditures. The extent to which the Utility will be able to recover these expenditures and potential other costs through rates is uncertain.

The Utility has implemented operational changes and investments that reduce wildfire risk, including the EPSS, PSPS, vegetation management, asset inspection, and system hardening programs. These programs, particularly the PSPS and EPSS programs, have been the subject of significant scrutiny and criticism by various stakeholders, including the California governor, the CPUC and the court that oversaw the Utility’s probation. The PSPS and EPSS programs have had an adverse impact on PG&E Corporation’s and the Utility’s reputation with customers, regulators and policymakers, and future PSPS events may increase these negative perceptions. See “OII to Examine the Late 2019 Public Safety Power Shutoff Events” in “Regulatory Matters” below.

The Utility is subject to a number of legal and regulatory requirements related to its wildfire mitigation efforts, which require periodic inspections of electric assets and ongoing reporting related to this work. Although the Utility believes that it has complied substantially with these requirements, it is undertaking a review and has identified instances of noncompliance. The Utility intends to update the CPUC and OEIS as its review progresses. The Utility could face fines, penalties, enforcement action, or other adverse legal or regulatory consequences8 for the late inspections or other noncompliance related to wildfire mitigation efforts. See “Self-Reports to the CPUC” in “Regulatory Matters” below.

64


While PG&E Corporation and the Utility are committed to taking aggressive wildfire mitigation actions, if additional requirements are imposed that go beyond current expectations, such requirements could have a substantial impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. The success of the Utility’s wildfire mitigation efforts depends on many factors, including on whether the Utility is able to retain or contract for the workforce necessary to execute its wildfire mitigation actions. See “Order Instituting Investigation into the 2017 Northern California Wildfires and the 2018 Camp Fire” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.more information.

The Timing and Outcome of Ratemaking and Other Proceedings.Regulatory ratemaking proceedings are a key aspect of the Utility’s business. The Utility’s revenue requirements consist primarily of a base amount set to enable the Utility to recover its reasonable operating expenses (e.g., maintenance, administrative and general expenses) and capital costs (e.g., depreciation and financing expenses). The CPUC also authorizes the Utility to collect revenues to recover costs that the Utility is allowed to pass through to customers, including its costs to procure electricity and natural gas for customers and to administer public purpose and customer programs. Although the Utility generally seeks to recover its recorded costs on a timely basis, in recent years, the amount of the costs recorded in memorandum and balancing accounts has increased. Other proceedings that could impact the Utility’s business profile and financial results may be impactedinclude actions by municipalities and other public entities to acquire the timing and outcomeelectric assets of its FERC TO18 rate casethe Utility within their respective jurisdictions, and the resulting impact on the TO19Utility’s application to transfer its non-nuclear generation assets to Pacific Generation and TO20 rate cases, 2023 GRC, WMCE applications, and its ability to timely recover costs not currentlypotentially sell a minority interest in rates, including costs already incurred and future costs tracked in its CEMA, WEMA, WMPMA, FRMMA, CPPMA, VMBA, WMBA, and RTBA.Pacific Generation. The outcome of regulatory proceedings can be affected by many factors, including intervening parties’ testimonies, potential rate impacts, the regulatory and political environments, and other factors. SeeFor more information, see “Jurisdictions may attempt to acquire the Utility’s assets through eminent domain, and third parties may attempt to acquire the Utility’s customers by bypassing the Utility’s electric infrastructure system” in Item 1A. Risk Factors, Notes 43 and 15 of the Notes to the Consolidated Financial Statements in Item 8, and “Regulatory Matters” below.

The Impact of Wildfires. PG&E Corporation’s and the Utility’s liabilitiesAbility to Control Operating and Financing Costs. Under cost-of-service ratemaking, a utility’s earnings depend on its ability to manage costs within the amounts authorized for recovery in its ratemaking proceedings. The Utility has set a goal to increase its capital investments to meet safety and climate goals, while also achieving operating cost savings. The Utility plans to achieve such savings by improving the 2019 Kincade fire,planning and execution of its work through increased efficiencies, including waste elimination through the 2020 Zogg fire, or the 2021 Dixie fire, are significant and may be excluded from any potential amounts recoverable under applicable insurance policies, the WEMA, FERC TO rates, or the Wildfire Fund under AB 1054. Recorded liabilities in connection with the 2019 Kincade fire and the 2021 Dixie fire have already exceeded potential amounts recoverable under applicable insurance policies. Liabilities in excess of recoverable amounts for these wildfires could have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

As of December 31, 2021,Lean operating system. PG&E Corporation and the Utility had recorded an aggregate liability of $800 million, $375 million,also work to minimize financing costs by identifying and $1.15 billion for claims in connection withexecuting on opportunities to efficiently finance the 2019 Kincade fire, the 2020 Zogg fire, and the 2021 Dixie fire, respectively, and in each case before available insurance and other probable cost recoveries in the case of the 2021 Dixie fire. These liability amounts correspond to the lower end of the range of reasonably estimable probable losses, but do not include all categories of potential damages and losses. Claims related to the 2019 Kincade fire that were not satisfied in full as of the Emergence Date were not discharged in connection with emerging from Chapter 11.

On April 6, 2021, the Sonoma County District Attorney’s Office charged the Utility with five felonies and 28 misdemeanors in connection with the 2019 Kincade fire, andbusiness, which depends on January 28, 2022, the Sonoma County District Attorney’s Office filed the Kincade Amended Complaint, which replaced two felonies with five different felonies and dropped six misdemeanor counts. On September 24, 2021, the Shasta County District Attorney’s Office charged the Utility with 11 felonies and 20 misdemeanors in connection with the 2020 Zogg fire and three other fires. If the Utility were to be convicted of certain charges in the Kincade Amended Complaint or the Zogg Complaint, the Utility could be subject to material fines, penalties, and restitution, as well as non-monetary remedies such as oversight requirements, and accordingly the Utility currently believes that, depending on which charges it were to be convicted of, its total losses associated with the 2019 Kincade fire or the 2020 Zogg fire would materially exceed the $800 million or $375 million, respectively, of aggregate liability that PG&E Corporation and the Utility have recorded.

If the eligible claims for liabilities arising from wildfires were to exceed $1.0 billion in any Coverage Year, the Utility may be eligible to make a claim to the Wildfire Fund under AB 1054 for such excess amount, except that recoveries for the 2019 Kincade fire would be subject to the 40% limitation on the allowed amount of claims arising before emergence from bankruptcy, and recoveries for each of these fires would also be subject to the other limitations and requirements under AB 1054. As of December 31, 2021, the Utility had recorded insurance receivables of $430 million for the 2019 Kincade fire, $337 million for the 2020 Zogg fire, and $563 million for the 2021 Dixie fire. The Utility had recorded regulatory recovery and Wildfire Fund receivables of $448 million and $150 million, respectively, for the 2021 Dixie fire. However, there can be no assurance that such amounts will ultimately be recovered, and the Utility does not expect that any of its liability insurance would cover restitution payments ordered by the courts presiding over the criminal proceedings. See “2019 Kincade Fire,” “2020 Zogg Fire,” and “2021 Dixie Fire” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8 for more information.

65


The Outcome of Other Enforcement, Litigation, and Regulatory Matters, and Other Government Proposals. The Utility’s financial results may continue to be impacted by the outcome of other current and future enforcement, litigation, and regulatory matters, including those described above as well as the outcome of the Safety Culture OII, and potential penalties in connection with the Utility’s WMP and safety and other self-reports. See Note 15 of the Notes to the Consolidated Financial Statements in Item 8. In addition, the Utility’s business profile and financial results could be impacted by the outcome of recent calls for municipalization of part or all of the Utility’s businesses, offers by municipalities and other public entities to acquire the electric assets of the Utility within their respective jurisdictions and calls for state intervention, including the possibility of a state takeover of the Utility. PG&E Corporation and the Utility cannot predict the nature, occurrence, timing or extent of any such scenario, and there can be no assurance that any such scenario would not involve significant ownership or management changes to PG&E Corporation or the Utility, including by the state of California. Further, certain parties filed notices of appeal with respect to the Confirmation Order, including provisions related to the injunction contained in the Plan that channels certain pre-petition fire-related claims to trusts to be satisfied from the trusts’ assets. There can be no assurance that any such appeal will not be successful and, if successful, that any such appeal would not have a material adverse effect on PG&E Corporation and the Utility.

The Uncertainties in Connection with the Enhanced Oversight and Enforcement Process. On April 15, 2021, the CPUC placed the Utility in step 1 of the EOEP. As a result, the Utility is subject to additional reporting requirements, monitoring, and oversight by the CPUC. See “Enhanced Oversight and Enforcement Process” in “Enforcement and Litigation Matters” below.

The Impact of the COVID-19 Pandemic. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows have been and could continue to be significantly affected by the outbreak of the COVID-19 pandemic. The principal areas of near-term impact include liquidity, financial results and business operations, stemming primarily from the ongoing economic hardship of the Utility’s customers, the moratorium on service disconnections, and an observed reduction in non-residential electrical load. The Utility continues to monitor the overall impact of the COVID-19 pandemic; however, the Utility expects a significant impact on monthly cash collections as long as current circumstances persist. PG&E Corporation and the Utility expect additional financial impacts in the future as a result of COVID-19 pandemic. Other impacts of COVID-19 pandemic on PG&E Corporation and the Utility have included operational disruptions, workforce disruptions, both in personnel availability (including a reduction in contract labor resources) and deployment, delays in production and shipping of materials used in the Utility’s operations, higher credit spreads and borrowing costs and could potentially also include a reduction in revenue due to the cost of capital adjustment mechanism and incremental financing needs. For more information on the impact of COVID-19 pandemic on PG&E Corporation and the Utility, see “PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows have been and could continue to be significantly affected by the outbreak of the COVID-19 pandemic.” in Item 1A Risk Factors and “COVID-19” in Liquidity and Financial Resources below.market conditions.

For more information about the risks that could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows, or that could cause future results to differ from historical results, see Item 1A. Risk Factors.  In addition, this annual report contains forward-looking statements that are necessarily subject to various risksFactors and uncertainties.  These statements reflect management’s judgment and opinions that are based on current estimates, expectations, and projections about future events and assumptions regarding these events and management’s knowledge of facts as of the date of this report.  Seesee “Forward-Looking Statements” above for a list of some of the factors that may cause actual results to differ materially.  PG&E Corporation and the Utility are unable to predict all the factors that may affect future results and do not undertake an obligation to update forward-looking statements, whether in response to new information, future events, or otherwise.

Tax Matters

PG&E Corporation had a U.S. federal net operating loss carryforward of approximately $21.1$32.9 billion and a California net operating loss carryforward of $18.9approximately $32.6 billion at the endas of 2021.December 31, 2023.

6662


Under Section 382 of the Internal Revenue Code,IRC, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating loss carryforwards and other tax attributes may be subject to certain limitations. In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). PG&E Corporation’s and the Utility’s Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to 4.75% or more prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation (the “Ownership Restrictions”). As discussed below under “Update on Ownership Restrictions in PG&E Corporation’s Amended Articles,” dueshares of PG&E Corporation common stock held directly by the Utility are attributed to the election to treat the Fire Victim Trust as a grantor trustPG&E Corporation for income tax purposes and are therefore effectively excluded from the calculationtotal number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) will effectively be based on a reduced numberfor purposes of shares outstanding, namely the total number of outstanding equity securities less4.75% ownership limitation in the number of equity securities held by the Fire Victim Trust, the Utility and ShareCo.Amended Articles. As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change, and consequently, its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the Internal Revenue Code.

On July 8, 2021, PG&E Corporation, the Utility, ShareCo and the Fire Victim Trust entered into the Share Exchange and Tax Matters Agreement, pursuant to which PG&E Corporation and the Utility made a grantor trust election for the Fire Victim Trust effective retroactively to the inception of the Fire Victim Trust.

As a result of the benefits of a grantor trust election, the Utility’s tax deductions occur when the Fire Victim Trust pays the fire victims, rather than when the Utility transferred cash and other property (including PG&E Corporation common stock) to the Fire Victim Trust. Therefore, $5.4 billion of cash and $4.54 billion of PG&E Corporation common stock, in the aggregate $10.0 billion, that were transferred to the Fire Victim Trust in 2020, will not be deductible for tax purposes by the Utility until the Fire Victim Trust pays the fire victims.IRC.

Furthermore, the activities of the Fire Victim Trust are treated as activities of the Utility for tax purposes. PG&E Corporation’s net operating loss has decreased by approximately $10.0 billion which will be offset by payments made byAt various dates throughout 2022 and 2023, the Fire Victim Trust to the fire victims (which totaled approximately $1.67 billion in 2021) and the net activities of the Fire Victim Trust. Additionally, there was a $1.3 billion charge, net of tax, decreasing net DTAs for the payment made to the Fire Victim Trust in PG&E Corporation common stock on its Consolidated Financial Statements for activity through December 31, 2020. PG&E Corporation will recognize income tax benefits and the corresponding DTA as the Fire Victim Trust sells shares of PG&E Corporation common stock, and the amounts of such benefits and assets will be impacted by the price at which the Fire Victim Trust sells the shares, rather than the price at the time such shares were transferred to the Fire Victim Trust. As of December 31, 2021, to the knowledge of PG&E Corporation, the Fire Victim Trust had not sold any shares of PG&E Corporation common stock, resulting in no tax impact on PG&E Corporation’s and the Utility’s Consolidated Financial Statements for the year ended December 31, 2021. On January 31, 2022, the Fire Victim Trust initiated an exchange of 40,000,000exchanged Plan Shares for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement and announcedAgreement; the Fire Victim Trust thereafter reported that it had entered into a transaction forsold the applicable New Shares. During the year ended December 31, 2023, the Fire Victim Trust’s sale of these shares.PG&E Corporation common stock in the aggregate amount of 247,743,590 shares resulted in an aggregate tax benefit of $1.2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. Cumulatively through December 31, 2023, the Fire Victim Trust sold all of its 477,743,590 shares resulting in an aggregate tax benefit of approximately $2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements.

Update on Ownership Restrictions in PG&E Corporation’s Amended Articles

As a result of the grantor trust election, sharesShares of PG&E Corporation common stock owned by the Fire Victim Trust are treated as held directly by the Utility and, in turn,are attributed to PG&E Corporation for income tax purposes. Consequently, any shares of PG&E Corporation common stock owned by the Fire Victim Trust, along with any shares owned by the Utility directly,purposes and are therefore effectively excluded from the total number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the 4.75% ownership limitation in the Amended Articles. Shares owned by ShareCo are also effectively excluded because ShareCo is a disregarded entity for income tax purposes. For example, although PG&E Corporation had 2,463,891,1042,611,366,666 shares outstanding as of February 4, 2022,14, 2024, only 1,548,403,9242,133,623,076 shares (the number of outstanding shares of common stock less the number of shares held directly by the Fire Victim Trust, the Utility and ShareCo)Utility) count as outstanding for purposes of the ownership restrictions in the Amended Articles. As such, based on the total number of outstanding equity securities and assuming the Fire Victim Trust has not sold any shares of PG&E Corporation common stock, a person’s effective Percentage Stock Ownership limitation for purposes of the Amended Articles aswas 3.88% of February 4, 2022 was 2.98% ofthe outstanding shares. As of December 31, 2021, to the knowledge of PG&E Corporation,February 14, 2024, the Fire Victim Trust had notreported having sold anyall of the shares of PG&E Corporation common stock. On January 31, 2022, the Fire Victim Trust initiated an exchange of 40,000,000 Plan Shares for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement and announced thatstock it had entered into a transaction for the sale of theseowned and no longer owning any shares.

67


RESULTS OF OPERATIONS

The following discussion presents PG&E Corporation’s and the Utility’s operating results for 2021, 2020,2023 and 2019.2022.  See “Key Factors Affecting Financial Results” above for further discussion about factors that could affect future results of operations.

See “Results of Operations” in Item 7 of the 2022 Form 10-K for discussion of results of operations for 2022 compared to 2021.

PG&E Corporation

The consolidated results of operations consist primarily of results related to the Utility, which are discussed in the “Utility” section below.  The following table provides a summary of net income (loss) available for common shareholders:
(in millions)202120202019
Consolidated Total$(102)$(1,318)$(7,656)
PG&E Corporation(226)(1,715)(20)
Utility124 397 (7,636)
(in millions)20232022
Consolidated Total$2,242 $1,800 
PG&E Corporation(288)(412)
Utility2,530 2,212 

PG&E Corporation’s net loss decreased in 2021, as compared to 2020 and primarily consists of income taxes and interest expense on long-term debt, and reorganization items, net.debt. The decrease in PG&E Corporation’s net loss foris primarily due to losses recorded in connection with the year ended December 31, 2020 included $1.5 billionWildfire-Related Securities Claims in expense related to the Backstop Commitment Premium Shares and Additional Backstop Premium Shares, which is not deductible for tax purposes.2022, with no comparable charges in 2023.

63


Utility

The table below shows certain items from the Utility’s Consolidated Statements of Income for 2021, 2020,2023 and 2019.  The table separately identifies the revenues and costs that impacted earnings from those that did not impact earnings.2022.  In general, expenses the Utility is authorized to pass through directly to customers (such as costs to purchase electricity and natural gas, as well as costs to fund public purpose programs) and the corresponding amount of revenues collected to recover those pass-through costs do not impact earnings.net income.
Year Ended December 31,
(in millions)20232022
Electric operating revenues$17,424 $15,060 
Natural gas operating revenues7,004 6,620 
Total operating revenues24,428 21,680 
Cost of electricity2,443 2,756 
Cost of natural gas1,754 2,100 
Operating and maintenance11,913 9,725 
SB 901 securitization charges, net1,267 608 
Wildfire-related claims, net of insurance recoveries64 237 
Wildfire Fund expense567 477 
Depreciation, amortization, and decommissioning3,738 3,856 
Total operating expenses21,746 19,759 
Operating income2,682 1,921 
Interest income593 162 
Interest expense (2,485)(1,658)
Other income, net293 595 
Income before income taxes1,083 1,020 
Income tax benefit(1,461)(1,206)
Net income2,544 2,226 
Preferred stock dividend requirement14 14 
Income Attributable to Common Stock$2,530 $2,212 

68


Revenues that impact earnings are primarily those that have been authorized by the CPUC and the FERC to recover the Utility’s costs to own and operate its assets and to provide the Utility an opportunity to earn its authorized rate of return on rate base.  Expenses that impact earnings are primarily those that the Utility incurs to own and operate its assets.
 202120202019
 Revenues and Costs: Revenues and Costs: Revenues and Costs: 
(in millions)That Impacted EarningsThat Did Not Impact EarningsTotal UtilityThat Impacted EarningsThat Did Not Impact EarningsTotal UtilityThat Impacted EarningsThat Did Not Impact EarningsTotal Utility
Electric operating revenues$9,542 $5,589 $15,131 $8,979 $4,879 $13,858 $8,634 $4,106 $12,740 
Natural gas operating revenues3,753 1,758 5,511 3,460 1,151 4,611 3,259 1,130 4,389 
Total operating revenues13,295 7,347 20,642 12,439 6,030 18,469 11,893 5,236 17,129 
Cost of electricity— 3,232 3,232 — 3,116 3,116 — 3,095 3,095 
Cost of natural gas— 1,149 1,149 — 782 782 — 734 734 
Operating and maintenance6,820 3,374 10,194 6,399 2,308 8,707 7,167 1,583 8,750 
Wildfire-related claims, net of insurance recoveries258 — 258 251 — 251 11,435 — 11,435 
Wildfire fund expense517 — 517 413 — 413 — — — 
Depreciation, amortization, and decommissioning3,403 — 3,403 3,469 — 3,469 3,233 — 3,233 
Total operating expenses10,998 7,755 18,753 10,532 6,206 16,738 21,835 5,412 27,247 
Operating income (loss)2,297 (408)1,889 1,907 (176)1,731 (9,942)(176)(10,118)
Interest income22 — 22 39 — 39 82 — 82 
Interest expense (1,373)— (1,373)(1,111)— (1,111)(912)— (912)
Other income, net104 408 512 294 176 470 63 176 239 
Reorganization items, net(12)— (12)(310)— (310)(320)— (320)
Income (loss) before income taxes$1,038 $— $1,038 $819 $— $819 $(11,029)$— $(11,029)
Income tax provision (benefit) (1)
  900   408   (3,407)
Net income (loss)  138   411   (7,622)
Preferred stock dividend requirement (1)
  14   14   14 
Income (loss) Attributable to Common Stock  $124   $397   $(7,636)
(1) These items impacted earnings.

Utility Revenues and Costs that Impacted Earnings

The following discussion presents the Utility’s operating results for 2021, 2020, and 2019, focusing on revenues and expenses that impacted earnings for these periods.

Operating Revenues

The Utility’s electric and natural gas operating revenues that impacted earnings increased by $856 million,$2.7 billion, or 7%13%, in 20212023 compared to 2020,2022. These increases were primarily due toto:

approximately $1.5 billion in increased base revenues authorized in the 20202023 GRC and FERC formula rates.in 2023;

The Utility’s electric and natural gas operatingapproximately $740 million in revenues that impacted earnings increased by $546authorized in the 2021 WMCE proceeding (see “2021 WMCE Application” below) in 2023;

approximately $585 million or 5%, in 2020 compared to 2019, primarily due to increased base revenues authorized in the 2020 GRC and 2019 GT&S rate cases, additional revenues recorded pursuant to the TO20 rate case, and CEMA interim rate relief.WMCE proceeding in 2023;

Operating and Maintenanceapproximately $550 million in interim rate relief authorized in the 2022 WMCE proceeding (see “2022 WMCE Application” below) in 2023;

The Utility’s operating and maintenance expenses that impacted earnings increased by $421 million, or 7%, in 2021 compared to 2020, primarily due to increases in labor and insurance costs as well as a $135 million charge related to wildfire response and mitigation regulatory matters, including the 2020 WMCE settlement. These increases were partially offset by $298 million in previously deferred CEMA costs recorded in conjunction with interim rate relief in 2020, with no comparable costs in 2021.

69


The Utility’s operating and maintenance expenses that impacted earnings decreased by $768 million, or 11%, in 2020 compared to 2019, primarily due to a reduction in accelerated transmission inspection and repair costs of approximately $460 million. Additionally, in 2019 the Utility recorded $398 million related to the Wildfires OII settlement and $237 million in disallowed costs for previously incurred capital expenditures in excess of adopted amounts in the 2019 GT&S rate case in 2019, with no similar charges in 2020. These decreases were partially offset by an increase of $223approximately $360 million in previously deferred CEMArevenues to recover the costs recorded in conjunction with interim rate relief (see “2018 CEMA Application” below) (the Utility amortized $298 million in deferred CEMA costs in 2020, compared to $75 million amortized in 2019). The Utility also experienced increased insurance premium costs in the year ended December 31, 2020, compared to 2019.

Wildfire-Related Claims, Net of Recoveries

Costs related to wildfires that impacted earnings increased by $7 million, or 3%, in 2021 compared to 2020. The Utility recognized pre-tax charges of $1.15 billion related to the 2021 Dixie fire, offset by $563 million of probable insurance recoveries, $347 million of probable recoveries through the WEMA, and $150 million of probable recoveries from the Wildfire Fund in 2021, with no comparable charges and recoveries in 2020. The Utility recognized pre-tax charges of $175 million related to the 2019 Kincade fire in the year ended December 31, 2021, as compared to $625 million, partially offset by $430 million of probable insurance recoveries in the year ended December 31, 2020. Additionally, the Utility recognized pre-tax charges of $100 million related to the 2020 Zogg fire, fully offset by $100 million of probable insurance recoveries, in the year ended December 31, 2021, as compared to pre-tax charges of $275 million, partially offset by $219 million of probable insurance recoveries in the year ended December 31, 2020.

In addition to the probable wildfire-related recoveries noted above, in 2021, the Utility recorded $101 million of probable recoveries through FERC TO formula rates, which are recorded as a reduction to regulatory liabilities and are not captured in wildfire-related claims, which along with the items noted above, fully offset the $1.15 billion charge related to the 2021 Dixie fire.

Costs related to wildfires that impacted earnings decreased by $11.2 billion, or 98%, in 2020 compared to 2019. The Utility recognized pre-tax charges of $625 million related to the 2019 Kincade fire, partially offset by $430 million of probable insurance recoveries, and pre-tax charges of $275 million related to the 2020 Zogg fire, partially offset by $219 million of probable insurance recoveries in 2020. The Utility recognized charges of $11.4 billion in 2019, for wildfire-related claims primarily associated with the 2018 Camp fireRUBA in 2023. These revenues and 2017 Northern California wildfires.

See Item 1A. Risk Factorsassociated costs are passed through to customers and do not impact net income. (See Note 143 of the Notes to the Consolidated Financial Statements in Item 8.8); and

Wildfire Fund Expenseadditional revenues as authorized through the FERC formula rate in 2023.

Wildfire fund expense that impacted earnings increased by $104 million, or 25%, in 2021 compared to 2020. Due to the Chapter 11 Cases, the Utility’s participation in the Wildfire Fund was limited to 40% for the period from July 12, 2019 to June 30, 2020. Additionally, the Utility recorded $43 million of accelerated amortization as a result of the Wildfire Fund receivable accrued in relation to the 2021 Dixie fire.
64


Partially offset by:

Wildfire fund expense that impacted earnings increaseda decrease in revenues to recover the cost of electricity procurement (which decreased by $413approximately $310 million), the cost of natural gas (which decreased by approximately $350 million) and the cost of public purpose programs (which decreased by approximately $70 million). These costs are passed through to customers and do not impact net income. (See “Cost of Electricity” and “Operating and Maintenance” below);

the recognition of approximately $310 million or 100%, in 2020 compared to 2019. In 2020, the Utility became eligible to participate in the Wildfire Fund and as a result recorded amortization and accretion expenserevenues related to the Wildfire Fund coverage received fromsettlement agreement for the effective date of AB 1054 through December 31, 2020.2018 CEMA application (see “2018 CEMA Application” in Regulatory Matters in the 2022 Form 10-K) in 2022;

See Notesa decrease of approximately $270 million in revenues to recover the costs associated with RTBA in 2023. (See Note 3 and 14 of the Notes to the Consolidated Financial Statements in Item 8.

Depreciation, Amortization,8); and Decommissioning

The Utility’s depreciation, amortization, and decommissioning expenses decreased by $66 million, or 2%, in 2021 compared to 2020, primarily due to a reduction in decommissioning expense that was recorded as a result of the final 2018 Nuclear Decommissioning Cost Triennial Proceeding decision.

The Utility’s depreciation, amortization, and decommissioning expenses increased by $236 million, or 7%, in 2020 compared to 2019, primarily due to capital additions and an increase in depreciation rates associated with the TO20 decision.

70


Interest Income

The Utility’s interest income that impacted earnings decreased by $17 million, or 44%, in 2021 compared to 2020. Interest income decreased by $43 million, or 52%, in 2020 compared to 2019. The Utility’s interest income is primarily affected by changes in regulatory balancing accounts and changes in interest rates.

Interest Expense

Interest expense that impacted earnings increased by $262 million, or 24%, in 2021 compared to 2020, primarily due to the issuance of additional long-term debt.

The Utility’s interest expense that impacted earnings increased by $199 million, or 22%, in 2020 compared to 2019, primarily due to the issuance of new debt in 2020 in connection with the emergence from Chapter 11.

Other Income, Net

Changes to Other income, net that impact earnings are primarily driven by fluctuations in the balance of construction work in progress that impact equity AFUDC.

Reorganization Items, Net

Reorganization items, net that impacted earnings decreased by $298 million, or 96%, in 2021 compared to 2020, primarily due to the Utility’s emergence from the Chapter 11 Cases on July 1, 2020.

There was no material change to reorganization items, net that impacted earnings in 2020 compared to 2019.

Income Tax Provision (Benefit)

Income tax expense increased by $492 million in 2021 compared to 2020, primarily due to a DTA write-off associated with the grantor trust election for the Fire Victim Trust in 2021, as compared to a smaller DTA write-off associated with the decline in value of PG&E Corporation common stock contributed into a Fire Victim Trust in the same period in 2020.

The Utility’s income tax benefit increased by $3.8 billion in 2020 compared to 2019, primarily due to a pre-tax loss in 2019 compared to pre-tax income in 2020. Additionally, there was a $619 million adjustment from the measurement of the DTA associated with the difference between the liability recorded related to the TCC RSA and the ultimate value of PG&E Corporation stock contributed to the Fire Victim Trust in 2020. 

71


The following table reconciles the income tax expense at the federal statutory rate to the income tax provision:
202120202019
Federal statutory income tax rate21.0 %21.0 %21.0 %
Increase (decrease) in income tax rate resulting from:
State income tax (net of federal benefit) (1)
24.1 %19.1 %7.5 %
Effect of regulatory treatment of fixed asset differences (2)
(51.6)%(44.9)%2.8 %
Tax credits(1.2)%(1.7)%0.1 %
Fire Victim Trust (3)
91.9 %51.7 %— %
Bankruptcy and emergence— %2.4 %— %
Other, net (4)
2.6 %2.2 %(0.5)%
Effective tax rate86.8 %49.8 %30.9 %
(1) Includes the effect of state flow-through ratemaking treatment and the effect of the grantor trust election.
(2) Includes the effect of federal flow-through ratemaking treatment for certain property-related costs. For these temporary tax differences, PG&E Corporation and the Utility recognize the deferred tax impact in the current period and record offsetting regulatory assets and liabilities. Therefore, PG&E Corporation’s and the Utility’s effective tax rates are impacted as these differences arise and reverse. PG&E Corporation and the Utility recognize such differences as regulatory assets or liabilities as it is probable that these amounts will be recovered from or returned to customers in future rates. In 2021 and 2020, the amounts also reflect the impact of the amortization of excess deferred tax benefits to be refunded to customers as a result of the Tax Act passed in December 2017.
(3) Includes the effect of the grantor trust election as discussed in Note 6 of the Notes to the Consolidated Financial Statements in Item 8.
(4) These amounts primarily represent the impact of tax audit settlements and non-tax deductible penalty costs in2021 and 2020.

Utility Revenuesthe recognition of approximately $180 million in revenues related to the final decision approving $356 million in revenue requirements for capital expenditures incurred in the period from 2011 through 2014 for its gas transmission and Costs that did not Impact Earningsstorage system (see “2015 Gas Transmission and Storage Rate Case” in Regulatory Matters in the 2022 Form 10-K) in 2022.

Fluctuations in revenues that did not impact earnings are primarily driven by procurement costs. See below for more information.

Cost of Electricity

The Utility’s cost of electricity includes the cost of power purchased from third parties (including renewable energy resources), fuel and associated transmission costs used in its own generation facilities, fuel and associated transmission costs supplied to other facilities under power purchase agreements, costs to comply with California’s cap-and-trade program, and realized gains and losses on price risk management activities. Cost of electricity also includes net sales (Utility owned generation and third parties) in the CAISO electricity markets. See Note 10 of the Notes to the Consolidated Financial Statements in Item 8. Cost of electricity also includes net energy sales (Utility owned and third parties’ generation) in the CAISO electricity markets and directly with third parties. The Utility’s total purchased power is driven by customer demand, net CAISO electricity market activities (purchases or sales), the availability of the Utility’s own generation facilities (including Diablo Canyon and its hydroelectric plants), and the cost-effectiveness of each source of electricity.
(in millions)202120202019
Cost of purchased power, net$2,883 $2,854 $2,809 
Fuel used in own generation facilities349 262 286 
Total cost of electricity$3,232 $3,116 $3,095 
(in millions)20232022
Cost of purchased power, net$1,812 $2,283 
Fuel used in own generation facilities631 473 
Total cost of electricity$2,443 $2,756 

The cost of electricity decreased by $313 million in 2023 as compared to 2022. This was primarily the result of decreased customer demand volumes for the Utility’s bundled electric services, lower purchased power quantities due to contract expirations and higher net energy sales. These decreases were partially offset by increased fuel costs due to higher natural gas prices occurring in early 2023.

Cost of Natural Gas

The Utility’s cost of natural gas includes the costs of procurement, storage and transportation of natural gas, costs to comply with California’s cap-and-trade program, and realized gains and losses on price risk management activities. See Note 10 of the Notes to the Consolidated Financial Statements in Item 8.
(in millions)20232022
Cost of natural gas sold$1,589 $1,957 
Transportation cost of natural gas sold165 143 
Total cost of natural gas$1,754 $2,100 

The Utility’s cost of natural gas is impacteddecreased by $346 million in 2023 as compared to 2022. This was primarily due to favorable price risk management results during the market price ofhigh natural gas changesprice period in the cost of storage and transportation, and changesearly 2023. This decrease was partially offset by an increase in customer demand. 
(in millions)202120202019
Cost of natural gas sold$1,010 $648 $622 
Transportation cost of natural gas sold139 134 112 
Total cost of natural gas$1,149 $782 $734 
cap-and-trade program compliance costs in 2023.

7265


Operating and Maintenance Expenses

The Utility’s operating and maintenance expenses that didincreased by $2.2 billion, or 22%, in 2023 compared to 2022. These increases were primarily due to:

the recognition of approximately $485 million in previously deferred expenses as a result of the 2023 GRC in 2023;

the recognition of approximately $720 million in previously deferred expenses authorized in the 2021 WMCE proceeding (see “2021 WMCE Application” below) in 2023;

the recognition of approximately $420 million in previously deferred expenses authorized in the 2020 WMCE proceeding in 2023;

the recognition of approximately $550 million in interim rate relief authorized in the 2022 WMCE proceeding (see “2022 WMCE Application” below) in 2023;

an increase of approximately $360 million in costs associated with RUBA in 2023. These costs are passed through to customers and do not impact earnings include certain costs thatnet income. (See Note 3 of the Notes to the Consolidated Financial Statements in Item 8); and

the recognition of $50 million in expenses in 2023, related to the civil stipulated judgement filed on May 31, 2023, by the Utility is authorizedand the Shasta County District Attorney’s Office (“Shasta D.A.”) for the Shasta D.A. to recover as incurred.  Ifdismiss with prejudice all criminal charges against the Utility were to spend more than authorized amounts, these expenses could have an impact to earnings.in connection with the 2020 Zogg fire.

Partially offset by:

a decrease of approximately $350 million in insurance costs related to the Utility’s adoption of self-insurance;

the recognition of approximately $310 million of previously deferred expenses, which were authorized by the settlement agreement for the 2018 CEMA application (see “2018 CEMA Application” in Regulatory Matters in the 2022 Form 10-K) in 2022;

the recognition of $85 million in expenses related to the Kincade SED Settlement (as defined in Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K) in 2022;

the recognition of $77 million in charges as a result of its voluntary separation program in 2022;

the recognition of $55 million in expenses related to the Kincade Stipulation and the Dixie Stipulation (each as defined in Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K) in 2022;

a decrease of approximately $70 million in pass-through costs related to public purpose programs in 2023. These costs are passed through to customers and do not impact net income (see “Operating Revenues” above); and

increased operating cost efficiencies in 2023.

SB 901 Securitization Charges, Net

The Utility’s SB 901 securitization charges, net increased by $659 million, or 108%, in 2023 compared to 2022. These increases were due to the recognition of $1.3 billion in net SB 901 securitization charges, primarily representing the amounts that are refundable to ratepayers as a result of tax benefits realized within income tax expense related to the Fire Victim Trust’s sale of PG&E Corporation common stock in 2023, compared to charges of $608 million in 2022. For more information, see Note 5 of the Notes to the Consolidated Financial Statements in Item 8 below.

66


Wildfire-Related Claims, Net of Recoveries

Costs related to wildfires decreased by $173 million, or 73%, in 2023 compared to 2022. The Utility recognized pre-tax charges of $225 million related to the 2019 Kincade fire, $100 million related to the 2022 Mosquito fire, $25 million related to the 2021 Dixie fire, and $25 million related to the 2020 Zogg fire in 2022. These charges were partially offset by $95 million of probable recoveries through insurance and the WEMA related to the 2022 Mosquito fire and $25 million in probable recoveries through the Wildfire Fund related to the 2021 Dixie fire. The Utility recognized pre-tax charges of $425 million related to the 2021 Dixie fire and $100 million related to the 2019 Kincade fire in 2023. These charges were partially offset by $425 million of probable recoveries through the Wildfire Fund, insurance, and the WEMA related to the 2021 Dixie fire.

In addition to the probable wildfire-related recoveries noted above, the Utility has recorded $99 million of probable recoveries through FERC TO formula rates, which are recorded as a reduction to regulatory liabilities and are not captured in wildfire-related claims. See Item 1A. Risk Factors and Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Wildfire Fund Expense

The Utility’s Wildfire Fund expense increased by $90 million, or 19%, in 2023 compared to 2022. These increases were primarily due to accelerated amortization of the Wildfire Fund asset recorded in 2023 as a result of the $425 million Wildfire Fund receivable accrued in relation to the 2021 Dixie fire, with no similar amounts recorded in 2022. See Note 2 and Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Depreciation, Amortization, and Decommissioning

The Utility’s depreciation, amortization, and decommissioning expenses decreased by $118 million, or 3%, in 2023 compared to 2022. These decreases were primarily due to a reduction in nuclear and gas storage decommissioning expenses as a result of the 2021 NDCTP and 2023 GRC final decisions. Depreciation expense due to plant growth was mostly offset by lower depreciation rates authorized in the 2023 GRC final decision.

Interest Income

The Utility’s interest income increased by $431 million, or 266%, in 2023 compared to 2022. These increases were primarily due to higher interest rates earned on regulatory balancing accounts.

Interest Expense

The Utility’s interest expense increased by $827 million, or 50%, in 2023 compared to 2022. These increases were primarily due to the issuance of additional long-term debt, an increase in interest rates on variable-rate debt and an increase in interest rates associated with regulatory balancing accounts.

Other Income, Net

The Utility’s other income, net that did not impact earnings includesdecreased by $302 million, or 51%, in 2023 compared to 2022. These decreases were primarily due to pension and other post-retirement benefit costs that fluctuate primarily from market and interest rate changes.

Income Tax Benefit

The Utility’s income tax benefit increased by $255 million, or 21%, in 2023 compared to 2022. These increases were primarily due to a benefit recognized related to the Fire Victim Trust’s sale of PG&E Corporation common stock in 2023.

67


The following table reconciles the income tax expense at the federal statutory rate to the income tax provision:
20232022
Federal statutory income tax rate21.0 %21.0 %
Increase (decrease) in income tax rate resulting from:
State income tax (net of federal benefit) (1)
(34.4)%(26.9)%
Effect of regulatory treatment of fixed asset differences (2)
(40.1)%(49.2)%
Tax credits(2.2)%(1.3)%
Fire Victim Trust (3)
(80.2)%(64.0)%
Other, net1.1 %2.2 %
Effective tax rate(134.8)%(118.2)%
(1) Includes the effect of state flow-through ratemaking treatment and the effect of the grantor trust election.
(2) Includes the effect of federal flow-through ratemaking treatment for certain property-related costs. For these temporary tax differences, the Utility recognizes the deferred tax impact in the current period and record offsetting regulatory assets and liabilities. Therefore, the Utility’s effective tax rate is impacted as these differences arise and reverse. The Utility recognizes such differences as regulatory assets or liabilities as it is probable that these amounts will be recovered from or returned to customers in future rates. The amounts also reflect the impact of the amortization of excess deferred tax benefits to be refunded to customers as a result of the TCJA.
(3) Includes the tax effect of the Fire Victim Trust’s sale of PG&E Corporation common stock. See “Tax Matters” above and Note 6 of the Notes to the Consolidated Financial Statements in Item 8.

Nuclear Operations

Capacity factors, which are significantly affected by the number and duration of refueling and non-refueling outages, reflect the availability of Diablo Canyon’s generation to the California electricity market and impact the Utility’s performance-based disbursements. For more information, see “Extension of Diablo Canyon Operations” below. Management analyzes capacity factors by comparing Diablo Canyon’s actual generation to forecasted annual capacity factors, which reflect planned refueling outages, curtailments for condenser cleaning, allowances for minor curtailments resulting from equipment issues, and curtailments for major ocean storms.

The Utility manages its scheduled refueling outages with the objective of minimizing their duration and maintaining high nuclear generating capacity factors, resulting in a stable generation base for the Utility’s wholesale and retail power marketing activities. During scheduled refueling outages, the Utility performs maintenance and equipment upgrades to minimize the occurrence of unplanned outages and to maintain safe, reliable operations. For the years ended December 31, 2023 and 2022, Diablo Canyon achieved an average capacity factor of 90%.

In addition to the maintenance and equipment upgrades performed by the Utility during scheduled refueling outages, the Utility has extensive operating and security procedures in place to assure the safe operation of Diablo Canyon. The Utility also has extensive safety systems in place designed to protect the plant, personnel, and surrounding area in the unlikely event of an accident or other incident.

LIQUIDITY AND FINANCIAL RESOURCES

Overview

The Utility’s ability to fund operations, finance capital expenditures, make scheduled principal and interest payments, and make distributions to PG&E Corporation dependsand the Utility expect to be able to generate and obtain adequate cash to meet their cash requirements in the short-term and in the long-term.

PG&E Corporation and the Utility rely on the levels of its operating cash flows and access to the capitaldebt and equity markets and credit markets.facilities to finance their capital requirements and support their liquidity needs. The CPUC authorizes the Utility’s capital structure, the aggregate amount of long-term and short-term debt that the Utility may issue, and the revenue requirements the Utility is able to collect to recover its cost of capital.service. The Utility generally utilizes retained earnings, equity contributions from PG&E Corporation and long-term debt issuances to maintain its CPUC-authorized long-term capital structure consisting of 52% common equity, and 48%47.5% long-term debt, and 0.5% preferred stockequity and relies on short-term debt, including its revolving credit facilities, to fund temporary financing needs. On May 28, 2020, theThe CPUC approved a final decision in the Chapter 11 Proceedings OII, which, among other things, grantshas granted the Utility a temporary five-year waiver from compliance with its authorized regulatory capital structure foruntil June 2025. The Utility is on track to comply with its authorized regulatory capital structure when the financing in place upon the Utility’s emergence from Chapter 11.waiver terminates.

68


PG&E Corporation’s ability to fund operations, make scheduled principal and interest payments, and fund equity contributions to the Utility, and pay dividends depends on the level of cash on hand, cash received from the Utility, and PG&E Corporation’s access to the capital and credit markets. Generally, PG&E Corporation and the Utility expect that capital expenditures, debt maturities, and PG&E Corporation common stock dividends will exceed operating cash flows. As a result, they expect to finance future cash needs in excess of operating cash flows primarily through the capital and credit markets.

Additionally, due to its existing tax attributes, PG&E Corporation does not expect to be a significant federal cash taxpayer until at least 2029. See “Tax Matters” above and “Inflation Reduction Act” in Legislative and Regulatory Initiatives below for a discussion of events that could limit PG&E Corporation’s ability to use its net operating losses.

PG&E Corporation and the Utility have various contractual commitments which impact cash requirements. These commitments are discussed in “Purchase Commitments” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

As of December 31, 2023, PG&E Corporation and the Utility had access to approximately $3.1 billion of total liquidity comprised of approximately $442 million of Utility’s cash and cash equivalents, $193 million of PG&E Corporation’s cash and cash equivalents and $2.5 billion of availability under PG&E Corporation’s and the Utility’s revolving credit facilities.

Credit Ratings

PG&E Corporation’s and the Utility’s credit ratings may be affected by the ultimate outcome of pending enforcement and litigation matters. Credit rating downgrades may impact the cost and availability of short-term borrowings, including credit facilities, and long-term debt costs. In addition, some of the Utility’s commodity contracts contain collateral posting provisions tied to the Utility’s credit rating from each of the major credit rating agencies. TheContracts which may require collateral posting provisions for some ofpostings include the Utility’sUtility's power and natural gas commodity, transportation, services, and transportation and service agreements state that ifenvironmental products agreements. Because the Utility’s credit ratings were to fallrating remains below investment grade, the Utility wouldgenerally does not receive unsecured credit from its energy procurement counterparties and it may be required to post additional cash immediately to fully collateralize some or all ofincrease its net liability positions. The Utility’s credit ratings fell below investment grade in January 2019, at which time the Utility was required to post additional collateral under its commodity purchase agreements. A further downgrade would not materially impact the collateral postings for procurement activity. See Note 10 of the Notes to the Consolidated Financial Statements in Item 8.if its credit rating is downgraded.

PG&E Corporation and the Utility have various contractual commitments which impact cash requirements. These commitments are discussed in “Recognition of Lease Assets and Liabilities” in Note 3, Note 5, Note 12, and “Purchase Commitments” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

COVID-19Restrictive Debt Covenants

PG&E Corporation’s and the Utility’s credit agreements contain various financial condition, results of operations, liquidity, and cash flows have been and could continue to be significantly affected by the outbreak of the COVID-19 pandemic. The outbreak of the COVID-19 pandemic, the emergence of variant strains of the virus (including Delta and Omicron), and the resulting economic conditions and government orders have had and will continue to have a significant adverse impact on the Utility’s customers and, as a result, these circumstances have impacted and will continue to impact the Utility for an indeterminate period of time. The principal areas of near-term impact include liquidity, financial results and business operations, stemming primarily from the ongoing economic hardship of the Utility’s customers, the moratorium on service disconnections for residential and small business customers and for eligible medium and large commercial and industrial customers that expired on September 30, 2021, the CPUC’s “Emergency Authorization and Order Directing Utilities to Implement Emergency Customer COVID-19 Protections” and an observed reduction in non-residential electrical load. The Utility’s accounts receivable balances over 30 days outstanding as of December 31, 2021, were approximately $1.1 billion, or $832 million higher as compared to the balance as of December 31, 2019. The Utility is unable to estimate the portion of the increase directly attributable to the COVID-19 pandemic. The Utility expects to continue experiencing an impact on monthly cash collections for as long as current COVID-19 circumstances persist.
73



On April 16, 2020, the CPUC adopted a resolution ordering utilities to implement a number of emergency customer protections, including a moratorium on service disconnections for residential and small business customers, beginning on March 4, 2020, which it subsequently extended through June 30, 2021. The CPUC authorized utilities to establish memorandum accounts to track incremental costs associated with complying with the resolution. On April 19, 2021, the CPUC issued a final decision to implement a temporary moratorium on service disconnection for medium and large commercial and industrial customers. Although the moratorium on service disconnections ended on September 30, 2021, the Utility does not anticipate resuming service disconnections until 2022. If the moratorium on service disconnections were to be reinstated, it could have a material impact on results of operations, financial condition, and cash flows of PG&E Corporation and the Utility.

Although the Utility is seeking further regulatory relief to mitigate the impact of the consequences of the COVID-19 pandemic, there can be no assurance as to the amount or timing of such relief. On July 16, 2021, the California governor signed into law AB 135, which provides financing assistance to customer accounts in arrears. See “Assembly Bill 135” below for more information. AB 135 allocates roughly $300 million in relief funding to the Utility’s customers and the amount was paid on January 27, 2022.

As of December 31, 2021,covenants. PG&E Corporation and the Utility had accessmust maintain a total consolidated debt to approximately $2.2 billiontotal consolidated capitalization ratio of total liquidity comprised of approximately $165 million of Utility cash, $126 million of PG&E Corporation cashno more than 70% and $1.9 billion of availability under PG&E Corporation’s and the Utility’s revolving credit facilities. The 2022 cost of capital application was filed off-cycle based on the extraordinary event of the COVID-19 pandemic and related government response. See “Cost of Capital Proceedings” below65% for more information.

The Utility has established the CPPMA memorandum accounts for tracking costs related to the CPUC’s emergency authorization and order, which, as of December 31, 2021, totaled $49 million and is reflected in Long-term regulatory assets on the Consolidated Balance Sheets. In addition to the $49 million recorded to the CPPMA that is subject to CPUC approval, the Utility has recorded approximately $127 million of undercollections from residential customers from June 11, 2020 to December 31, 2021 to the RUBA, which has been approved by the CPUC and is reflected in Regulatory balancing accounts receivable on the Consolidated Balance Sheets. During the quarter ended December 31, 2021, there was an adjustment to the RUBA current balancing accounts receivable of $180 million as a result of the expected CAPP funding, which was received on January 27, 2022. For more information on the impact of the COVID-19 pandemic on PG&E Corporation and the Utility, see “PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows have been and could continue to be significantly affected by the outbreakrespectively, as of the COVID-19 pandemic” in Item 1A. Risk Factors in Part Iend of this 2021 Form 10-K.each fiscal quarter. In addition, if revolving loans are outstanding under the Corporation Revolving Credit Agreement as of the last day of a fiscal quarter, PG&E Corporation must comply with a fixed charge coverage covenant.

The COVID-19 pandemic may continuefailure to impactcomply with the financial covenants contained in these financing arrangements could result in an event of default and the acceleration of the loans under the financing arrangements. As of December 31, 2023, PG&E Corporation and the Utility financially, and PG&E Corporation and the Utility will continue to monitor the overall impact of the COVID-19 pandemic.remain in compliance with all financial covenants.

Cash, and Cash Equivalents, and Restricted Cash

Cash and cash equivalents consist of cash and short-term, highly liquid investments with original maturities of three months or less.  PG&E Corporation and the Utility maintain separate bank accounts and primarily invest their cash in money market funds. In addition to cash and cash equivalents, the Utility holds restricted cash that primarily consists of AB 1054 and SB 901 fixed recovery charge collections that are to be used to service the associated bonds.

As of December 31, 2023, the Utility had contributed $340 million to its wholly-owned subsidiary and captive insurance company for the administration of wildfire liability self-insurance, of which approximately $8 million was classified as Restricted cash due to minimum capital and surplus requirements (see “Self-Insurance” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8).

69


Financial Resources

Equity Financings

On April 30, 2021, PG&E Corporation entered into an Equity Distribution Agreement with the Agents, the Forward Sellersdoes not plan to issue any equity in 2024, except for employee compensation purposes. PG&E Corporation and the Forward Purchasers (each as definedUtility are pursuing the potential sale of a minority interest in “At the Market Equity Distribution Program” in Note 6 of the NotesPacific Generation. (See “Application with Pacific Generation for Approval to the Consolidated Financial Statements in Item 8), establishing an at the market equity distribution program, pursuant to which PG&E Corporation, through the Agents, may offer and sell from time to time shares ofTransfer Non-Nuclear Generation Assets” below.) Factors that could affect PG&E Corporation’s common stock having an aggregate gross salesplanned equity issuances include liquidity and cash flow needs, capital expenditures, interest rates, its share price, its earnings, the timing and outcome of up to $400 million. The Equity Distribution Agreement provides that, in addition toratemaking proceedings, and the issuancetiming and terms of other financings, including the potential sale of shares of common stock by PG&E Corporation to or through the Agents, PG&E Corporation may enter into Forward Sale Agreements (as defineda minority interest in “At the Market Equity Distribution Program” in Note 6 of the Notes to the Consolidated Financial Statements in Item 8) with the Forward Purchasers.

74


As of December 31, 2021, there was $400 million available under PG&E Corporation’s at the market equity distribution program for future offerings. During the year ended December 31, 2021, PG&E Corporation has not sold any shares pursuant to the Equity Distribution Agreement or any Forward Sale Agreement.Pacific Generation.

Debt Financings

In March 2021, theThe Utility issued (i) $1.5 billion aggregate principal amount of 1.367% First Mortgage Bonds due March 10, 2023, (ii) $450 million aggregate principal amount of 3.25% First Mortgage Bonds due June 1, 2031,generally issues first mortgage bonds and (iii) $450 million aggregate principal amount of 4.20% First Mortgage Bonds due June 1, 2041. The proceeds were used for (i) the prepayment of all of the $1.5 billion 364-day term loan facility (maturing June 30, 2021) outstanding under the Utility Term Loan Credit Agreement, (ii) the repayment of all of the borrowings outstanding under the Utility’s revolving credit facility pursuantsecured debt to the Utility Revolving Credit Agreement, and (iii) general corporate purposes.

In June 2021, the Utility issued $800 million aggregate principal amount of 3.0% First Mortgage Bonds due June 15, 2028. The proceeds were used for general corporate purposes, including the repayment of borrowings under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.meet its long-term debt funding requirements.

On November 15, 2021,January 6, 2023, the Utility completed the sale of (i) $300$750 million aggregate principal amount of Floating Rate6.150% First Mortgage Bonds due November 14, 2022,2033 and (ii) $900$750 million aggregate principal amount of 1.70%6.750% First Mortgage Bonds due November 15, 2023 and (iii) an additional $550 million aggregate principal amount of 3.25% First Mortgage Bonds due June 1, 2031 (the “2031 Bonds”).2053. The 2031 Bonds are part of the same series of debt securities issued by the Utility in March 2021. Thenet proceeds were used for the repayment of the $1.45 billion aggregate principal amount of the Utility’s Floating Rate First Mortgage Bonds due November 15, 2021. The Utility used the remaining net proceeds for general corporate purposes, including the repayment of approximately $300 million of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.

For more information, see “Recovery Bonds” belowOn March 30, 2023, the Utility completed the sale of $750 million aggregate principal amount of 6.70% First Mortgage Bonds due 2053. The Utility intends to disburse or allocate an amount equal to the net proceeds to finance or refinance, in whole or in part, new or existing eligible green projects and “Long-Term Debt” in Noteeligible social projects. Pending full disbursement or allocation of an amount equal to the net proceeds from this offering to finance or refinance eligible projects, the Utility expects to use the net proceeds for the repayment of borrowings outstanding under the Utility Revolving Credit Agreement.

On June 5, 2023, the Utility completed the sale of (i) $850 million aggregate principal amount of 6.100% First Mortgage Bonds due 2029, (ii) $1.15 billion aggregate principal amount of 6.400% First Mortgage Bonds due 2033, and (iii) $500 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The net proceeds were used for the repayment of $375 million aggregate principal amount of 3.25% First Mortgage Bonds due June 15, 2023 and for general purposes, including for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement. The Utility used the remaining net proceeds to repay the $500 million aggregate principal amount of 4.25% First Mortgage Bonds due August 1, 2023 at maturity.

On November 8, 2023, the Utility completed the sale of $800 million aggregate principal amount of 6.950% First Mortgage Bonds due 2034. The Utility used the net proceeds to repay a portion of the Notes to the Consolidated Financial Statements in Item 8.$900 million aggregate principal amount of 1.70% First Mortgage Bonds due November 15, 2023 at maturity.

Credit Facilities and Term Loans

As of December 31, 2021,2023, PG&E Corporation and the Utility had $500 million and $1.4$2.0 billion available under their respective $500 million and $6.4$4.4 billion revolving credit facilities, includingfacilities. The Utility also has access to the Utility’s term loan credit facility and Receivables Securitization Program. The amountProgram, under which the Utility may borrow under the Receivables Securitization Program is limited to the lesser of the facility limit and the facility availability. The facility limit fluctuates between $1.25 billion and $1.5 billion depending on the periods set forth in the transaction documents. Further, the facility availability may vary based on the amount of accounts receivable that the Utility owns that are eligible for sale to the SPV and the portion of those accounts receivable that are sold to the SPV that are eligible for advances by the lenders under the Receivables Securitization Program.

Utility

On April 18, 2023, the Utility amended its existing term loan agreement to extend the maturity of the $125 million 364-day tranche loan thereunder from April 19, 2023 to April 16, 2024. The 364-day tranche loan bears interest based on the Utility’s election of either (1) Term Secured Overnight Financing Rate (“SOFR”) (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.375%, or (2) the alternate base rate plus an applicable margin of 0.375%.

On June 9, 2023, the Utility entered into an amendment to the Receivables Securitization Program to, among other things, extend the scheduled termination date from timeSeptember 30, 2024 to time.June 9, 2025 and increase the low end of the facility limit from $1.0 billion to $1.25 billion.

70


On June 22, 2023, the Utility amended its existing revolving credit agreement to, among other things, (i) extend the maturity date to June 22, 2028 (subject to two one-year extensions at the option of the Utility), (ii) increase the maximum letter of credit sublimit to $2.0 billion, and (iii) increase the uncommitted incremental facility to up to $1.0 billion.

On November 15, 2023, the Utility entered into a Bridge Term Loan Credit Agreement (the “Bridge Term Loan Credit Agreement”), pursuant to which the lenders made available to the Utility term loans in the aggregate principal amount equal to $2.1 billion (the “Term Loans”). The Utility borrowed the entire amount of the Term Loans on November 15, 2023. The Term Loans have a maturity date of August 15, 2024. The Utility is required to prepay loans outstanding under the Bridge Term Loan Credit Agreement, subject to certain exceptions, with 100% of the net cash proceeds received by the Utility from the issuance or incurrence of any debt by its subsidiary, Pacific Generation. Borrowings under the Bridge Term Loan Credit Agreement bear interest based on the Utility’s election of either (1) Term SOFR (as defined in the Bridge Term Loan Credit Agreement) (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.25% or (2) the alternate base rate plus an applicable margin of 0.25%.

PG&E Corporation

On June 22, 2023, PG&E Corporation amended its existing revolving credit agreement to, among other things, extend the maturity date to June 22, 2026 (subject to two one-year extensions at the option of PG&E Corporation).

On December 8, 2023, PG&E Corporation entered into an amendment to its existing term loan agreement to, among other things, extend the maturity date from June 23, 2025 to June 23, 2027, and reduce the applicable margin from 300 basis points to 250 basis points. The term loan bears interest based on Adjusted Term SOFR plus an applicable margin of 2.50%.

On December 4, 2023, PG&E Corporation used the net proceeds from the Convertible Notes, together with cash on hand, to prepay $2.15 billion of aggregate principal amount of the term loans under the term loan agreement. See “Convertible Notes” below. In addition, on December 8, 2023, PG&E Corporation used other available funds to prepay $11 million of aggregate principal amount of the term loans under the term loan agreement. As a result of the early extinguishment of these term loans, PG&E Corporation recognized $26 million of unamortized discount and issuance costs in Interest expense in the Consolidated Financial Statements for the year ended December 31, 2023. The outstanding aggregate principal amount of term loans outstanding after giving effect to these prepayments and the amendment to the term loan agreement is $500 million.

For more information, see “Credit Facilities”Facilities and Term Loans” in Note 54 of the Notes to the Consolidated Financial Statements in Item 8.

Intercompany Note PayableConvertible Notes

On August 11, 2021,December 4, 2023, PG&E Corporation borrowed $145 million from the Utility underissued $2.15 billion aggregate principal amount of 4.25% Convertible Senior Secured Notes due December 1, 2027 (the “Convertible Notes”). The Convertible Notes bear interest at an annual rate of 4.25% with interest bearing 364-day intercompany note due August 10, 2022. The intercompany note includes usualpayable semiannually in arrears on June 1 and customary provisions for notes of this type. The interest rate on the loan is a variable rate equal to the interest rate applicable to loans under the Corporation Revolving Credit Agreement. Interest is due on the last business dayDecember 1 of each month, commencingyear, beginning on August 31, 2021. The proceeds were borrowed to fund debt service obligations of PG&E Corporation. As of December 31, 2021, the intercompany note is reflected in Accounts receivable - other on the Utility’s Consolidated Balance Sheet and is eliminated upon consolidation of PG&E Corporation’s Consolidated Balance Sheet.

Recovery Bonds

On November 12, 2021, PG&E Recovery Funding LLC, a bankruptcy remote, limited liability company wholly owned by the Utility, issued approximately $860 million of senior secured recovery bonds. The recovery bonds were issued in three tranches: (1) approximately $266 million with an interest rate of 1.46% and is due July 15, 2033, (2) approximately $160 million with an interest rate of 2.28% and is due January 15, 2038, and (3) approximately $434 million with an interest rate of 2.82% and is due July 15, 2048.June 1, 2024. The net proceeds from this offering were used to fund fire risk mitigation capital expenditures that have been incurred byapproximately $2.12 billion, after deducting the UtilityInitial Purchasers’ discounts and incurred bycommissions and PG&E Corporation’s offering expenses. PG&E Corporation on behalf ofused the Utility in 2020 and 2021.
75


net proceeds to prepay $2.15 billion outstanding under its term loan agreement.

For more information, see “AB 1054”“Convertible Notes” in Note 54 of the Notes to the Consolidated Financial Statements in Item 8.

DividendsOther Financings

On December 20, 2017, the Boards of Directors of PG&E Corporation and the Utility suspended quarterly cash dividends on both PG&E Corporation’sare pursuing additional financing sources in order to more efficiently finance their operations.

The Utility is seeking financing through the Energy Infrastructure Reinvestment category of the DOE’s Clean Energy Financing Program to help fund California’s clean energy transition.

71


On February 20, 2024, the Utility entered into an agreement with Citizens Energy Corporation (“Citizens”) pursuant to which the Utility may lease to Citizens entitlements to certain transmission assets to be constructed or otherwise not yet in service. The Utility may offer Citizens up to five lease options over the term of the agreement, for a total investment by Citizens of up to $1.0 billion. If Citizens exercises and the Utility’s common stock, beginningparties close on a lease option, the fourth quarter of 2017,Utility will receive an upfront payment as well asprepaid rent for that lease, which is expected to average approximately $200 million per lease, and the rate base associated with the leased entitlements will go into Citizens’ rate base, rather than the Utility’s, preferred stock, beginningfor 30 years. The transactions contemplated by the three-month period ending January 31, 2018.agreement are subject to FERC and CPUC approval.

Dividends

Utility

On March 20, 2020, PG&E Corporationeach of December 15, 2022, February 16, 2023, May 18, 2023, September 14, 2023, and the Utility filed a motion with the Bankruptcy Court that includes a dividend restriction for PG&E Corporation. According to the dividend restriction, PG&E Corporation “will not pay common dividends until it has recognized $6.2 billion in non-GAAP core earnings following the Effective Date” of the Plan. The Bankruptcy Court entered the order approving the motion on April 9, 2020.

In addition, the Corporation Revolving Credit Agreement requires that PG&E Corporation (1) maintain a ratio of total consolidated debt to consolidated capitalization of no greater than 70% as of the end of each fiscal quarter and (2) if revolving loans are outstanding as of the end of a fiscal quarter, a ratio of adjusted cash to fixed charges, as of the end of such fiscal quarter, of at least 150% prior to the date that PG&E Corporation first declares a cash dividend on its common stock and at least 100% thereafter.

Under the Utility’s Articles of Incorporation, the Utility cannot pay common stock dividends unless all cumulative preferred dividends on the Utility’s preferred stock have been paid. As of January 31, 2022, there were $59.1 million of such cumulative and unpaid dividends on the Utility’s preferred stock. Additionally, the CPUC requires the Utility to maintain a capital structure composed of at least 52% equity on average. On May 28, 2020, the CPUC approved a final decision in the Chapter 11 Proceedings OII, which, among other things, grants the Utility a temporary, five-year waiver from compliance with its authorized capital structure for the financing in place upon the Utility’s emergence from Chapter 11.

Subject to the foregoing restrictions, any decision to declare and pay dividends in the future will be made at the discretion of the Boards of Directors and will depend on, among other things, results of operations, financial condition, cash requirements, contractual restrictions and other factors that the Boards of Directors may deem relevant. On February 8, 2022,December 13, 2023, the Board of Directors of the Utility authorized the payment of all cumulative and unpaiddeclared dividends on the Utility’s preferred stock asits outstanding series of January 31, 2022 totaling $59.1 million, payable on May 13, 2022, to holders of record on April 29, 2022 and declared a dividend on the Utility’s preferred stock totaling $3.5 million, that will be accrued duringwhich were paid on February 15, 2023, May 15, 2023, August 15, 2023, November 15, 2023, and February 15, 2024, respectively. In addition, on February 14, 2024, the three-month period ending April 30, 2022,Board of Directors of the Utility declared dividends on its outstanding series of preferred stock, payable on May 15, 2022,2024, to holders of record onas of April 29, 2022. It is uncertain as30, 2024.

On each of February 16, May 18, September 14, and December 13, 2023, the Board of Directors of the Utility declared common stock dividends of $425 million, $450 million, $450 million, and $450 million, which were paid to when PG&E Corporation on February 28, June 21, September 29, and the Utility will commence the payment of dividends on their common stock.December 20, 2023, respectively.

PG&E Corporation

On November 27, 2023, the Board of Directors of PG&E Corporation declared a quarterly common stock dividend of $0.01 per share, totaling $21 million, which was paid by January 16, 2024, to holders of record as of December 29, 2023.

On February 14, 2024, the Board of Directors of PG&E Corporation declared a quarterly common stock dividend of $0.01 per share, payable on April 15, 2024, to holders of record as of March 28, 2024.

Utility Cash Flows

PG&E Corporation’s consolidated cash flows consist primarily of cash flows related to the Utility. The following discussion presents the Utility’s cash flows for 2023 and 2022.

See “Liquidity and Financial Resources” in Item 7 of the 2022 Form 10-K for discussion of the Utility’s cash flows for 2022 compared to 2021.

The Utility’s cash flows were as follows:
Year Ended December 31,
 (in millions)202120202019
Net cash provided by (used in) operating activities$2,448 $(19,047)$4,810 
Net cash used in investing activities(7,050)(7,748)(6,378)
Net cash provided by financing activities4,379 26,070 1,395 
Net change in cash, cash equivalents, and restricted cash$(223)$(725)$(173)
Year Ended December 31,
 (in millions)20232022
Net cash provided by operating activities$5,097 $3,831 
Net cash used in investing activities(9,162)(10,069)
Net cash provided by financing activities3,979 6,879 
Net change in cash, cash equivalents, and restricted cash$(86)$641 


76


Operating Activities

Operating ActivitiesNet cash provided by operating activities increased by $1.3 billion, or 33%, in 2023 compared to 2022. The increases were primarily due to wildfire insurance premium payments of $778 million and a payment made to the Fire Victim Trust of $592 million in 2022, with no similar payments made in 2023.

The Utility’s cash flows from operating activities primarily consist of receipts from customers less payments of operating expenses, other than expenses such as depreciation and amortization that do not require the use of cash. During 2021, net cash provided by operating activities increased by $21.5 billion comparedThe Utility’s receipts from customers are expected to increase primarily as a result of increases in the same period in 2020.  This increase was primarily due to the payment of $18.8 billion in satisfaction of pre-petition wildfire-related claims in 2020 as compared to the payment of $758 million to the Fire Victim Trust in 2021. Additionally, the Utility made initial and first annual contributions to the Wildfire Fund of $5.2 billion during the year ended December 31, 2020 as compared to the $193 million contribution made during the year ended December 31, 2021. Lastly, the Utility paid approximately $260 million more in interest in satisfaction of pre-petition claims during the year ended December 31, 2020 as compared to 2021. The increase was partially offset by wildfire-related insurance reimbursements of $2.2 billion received in 2020 as compared to $0.1 billion in 2021.Utility’s rate base.

During 2020, net cash provided by operating activities decreased by $23.9 billion compared to 2019. This decrease was primarily due to the payment of $18.8 billion in satisfaction of pre-petition wildfire-related claims (including claims associated with the 2018 Camp fire, the 2017 Northern California wildfires, and the 2015 Butte fire), and the initial, first, and second annual contributions made to the Wildfire Fund of $5.2 billion, with no similar payments made in 2019.
72


Future cash flow from operating activities will be affected by various factors, including:

the timing and amount of costs in connection with the 2019 Kincade fire, the 2020 Zogg2021 Dixie fire, and the 2021 Dixie2022 Mosquito fire and the timing and amount of any potential related insurance, including funds available from self-insurance (see “2023 General Rate Case” in the “Regulatory Matters” section below for more information), the Wildfire Fund, and regulatory recoveries;

the timing and amountsamount of costs including fines and penalties, that may be incurred in connection with currentfuture wildfires and future enforcement, litigation,the timing and regulatory mattersamount of any potential related insurance, including funds available from self-insurance and the Wildfire Fund (see “Wildfire-Related Securities Class Action”“Wildfire Fund under AB 1054” in Note 14 and “Enforcement Matters” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8 and “Regulatory Matters” below for more information)8);

the severity, extent and duration of the global COVID-19 pandemic and its impact on the Utility’s service territory, the ability of the Utility to collect on its customer invoices, the ability of the Utility’s customers to pay their utility bills in full and in a timely manner, the ability of the Utility to offset these effects, including with spending reductions, and the ability of the Utility to recover through rates any losses incurred in connection with the COVID-19 pandemic, as well as the impact of the COVID-19 pandemic on the availability or cost of financing;

the timing and amounts of available funds to pay eligible claims for liabilities arising from future wildfires;

the timing and amount of substantially increasing costs in connection with the 2020-2022 and 2023-2025 WMPs and the costs previously incurred in connection with the 2019 WMP that are not currently being recovered through rates (see “Regulatory Matters” below for more information);

the timing and amount of premium payments related to wildfire insurance (see “Insurance Coverage” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8 for more information);

the timing of the gain to be returned to customers from the sale of the SFGO and transmission tower wireless licenses and the amounts incurred related to the move to and the leasing of the Lakeside Building; and

the timing and outcomes of the Utility’s pending and future ratemaking and regulatory proceedings, including the extent to which PG&E Corporation and the Utility are able to recover their costs through regulated rates as recorded in memorandum accounts or balancing accounts, or as otherwise requested.requested; and

the timing and amount of electric commodity price volatility and differences between commodity costs and revenue collections.

PG&E Corporation and the Utility do not have any off-balance sheet arrangements that have had, or are reasonably likely to have, a current or future material effect on their financial condition, changes in financial condition, revenues or expenses, results of operations, liquidity, capital expenditures, or capital resources, other than those discussed under “Purchase Commitments” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.Statements.

77Investing Activities


The following table summarizes changes in key components of the Utility’s investing cash flows for the year ended December 31, 2023, compared to December 31, 2022.
Investing Activities
 (in millions)Year Ended December 31
Cash used in investing activities - 2022$(10,069)
Capital expenditures(130)
Net sales related to customer credit trust investments1,328 
Other investing activities(291)
Net decrease in cash used in investing activities$907
Cash used in investing activities - 2023$(9,162)

Net cash used in investing activities decreased by $698$907 million, during 2021 asor 9%, in 2023 compared to the same period in 2020.2022. The decrease was primarily due to the salea $1.3 billion decrease in purchases, net of the SFGO, which resultedproceeds, related to customer credit trust investments in net proceeds received of $7492023. This decrease was partially offset by a $145 million intercompany loan repayment in September 2021,2022, with no similar receiptstransaction in 2020. See “Application2023, and a $130 million increase in capital expenditures, primarily due to Sell General Office Complex” below for more information.new customer connections and responses to winter storm events.

Net cash used in investing activities increased by $1.4 billion during 2020 as compared to 2019 partially due to the payment of pre-petition vendor payables for capital expenditures as a result of emerging from the Chapter 11 Cases. The Utility’s investing activities primarily consist of the construction of new and replacement facilities necessary to provide safe and reliable electricity and natural gas services to its customers. Cash used in investing activities also includes the proceeds from sales of nuclear decommissioning trust and customer credit trust investments which are largelypartially offset by the amount of cash used to purchase new nuclear decommissioning trust and customer credit trust investments. The funds in the decommissioning trusts, along with accumulated earnings, are used exclusively for decommissioning and dismantling the Utility’s nuclear generation facilities. Pursuant to SB 901, the funds in the customer credit trust, along with accumulated earnings, are used exclusively to fund a monthly credit to customers.

Future cash flows used in investing activities are largely dependent on the timing and amount of capital expenditures.  The Utility estimates that it will incur between $7.8$10.4 billion and $8.9 billionof capital expenditures in 2022.2024. Additionally, future cash flows used in investing activities willcould be impacted by the timing and amount relatedof contributions to the intended purchase of the Lakeside Building.

Financing Activities

During 2021, net cash provided by financing activities decreased by $21.7 billion as compared to 2020. This decrease was primarily due to PG&E Corporation making a cash equity contribution to the Utility of approximately $13.0 billion in 2020, with no similar activity in 2021. Additionally, during 2021, the Utility issued approximately $3.3 billion less of long-term debt, net of repayments, as compared to the same period in 2020. In addition, the Utility had net borrowings of $4.6 billion under its credit facilities during the year ended December 31, 2020 as compared to net repayments of $246 million during the same period in 2021. The Utility had net borrowings of short-term debt of $1.4 billion during the year ended December 31, 2020, as compared to net repayments of short-term debt of $1.2 billion during the same period in 2021. The decrease was partially offset by $1.5 billion of net repayments of debtor-in-possession credit facilities in 2020, with no similar payments in 2021. Lastly, the Utility received $370 million of proceeds in 2021 in connection with the Transaction Agreement between the Utility and SBA, with no similar receipts in 2020. For more information, see “Sale of Transmission Tower Wireless Licenses”self-insurance captive (see “Self-Insurance” in Note 314 of the Notes to the Consolidated Financial Statements in Item 8.8) and to the customer credit trust, including $1.0 billion to be contributed in 2024 (see Note 5 of the Notes to the Consolidated Financial Statements in Item 8).
73



During 2020, netFinancing Activities

The following table summarizes changes in key components of the Utility’s financing cash flows for the year ended December 31, 2023, compared to December 31, 2022.
 (in millions)Year Ended December 31
Cash provided by financing activities - 2022$6,879
Net borrowings under credit facilities(245)
Repayments of short-term and long-term debt3,166 
Issuance of long-term debt1,212 
Borrowings under term loan credit facilities2,100 
Proceeds from issuance of AB 1054 and SB 901 bonds(8,436)
Repayments related to AB 1054 and SB 901 bonds(117)
Proceeds related to DWR Loans(312)
Common and preferred stock dividend payments(444)
Equity contributions from parent296 
Other financing activities(120)
Net decrease in cash provided by financing activities$(2,900)
Cash provided by financing activities - 2023$3,979

Net cash provided by financing activities increaseddecreased by $24.7$2.9 billion, asor 42%, in 2023 compared to 2019. This increase was2022. The decreases were primarily due to PG&E Corporation making a cash equity contribution to the Utility of approximately $13.0 billion, and the Utility receiving $10.4to:

$8.4 billion in proceeds from AB 1054 and SB 901 recovery bonds in 2022, with no similar transactions in 2023;

$312 million in proceeds related to the issuance ofDWR loan in 2022, with no similar transaction in 2023; and

a $245 million decrease in net borrowing under credit facilities.

Partially offset by:

a $3.2 billion decrease in repayments related to short-term and long-term first mortgage bonds, with no similar activitiesdebt;

a $1.2 billion increase in 2019. Additionally, the Utility had net borrowings of $4.6related to long-term debt; and

a $2.1 billion increase in borrowings under itsterm loan credit facilities during the year ended December 31, 2020, with no similar activity in 2019 due to the Utility entering into the facilities in 2020. These increases were partially offset by net repayments of $1.5 billion on the debtor-in-possession facilities in 2020, as compared to net borrowings of $1.5 billion on the debtor-in-possession facilities in 2019.facilities.

Cash provided by or used in financing activities is driven by the Utility’s financing needs, which depend on the level of cash provided by or used in operating activities, the level of cash provided by or used in investing activities, the conditions in the capital markets, and the maturity date or prepayment date of existing debt instruments.instruments (see “Contractual Repayment Schedule” in Note 4 of the Notes to the Consolidated Financial Statements in Item 8). Additionally, the Utility’s future cash flows from financing activities will be affected by the timing and outcome of the Utility’s applications forpotential sale of a post-emergence securitization transactionminority interest in Pacific Generation to one or more investors to be identified, dividend payments, and for an AB 1054 securitization transaction. See “Application for Post-Emergence Securitization Transaction” and “Application for AB 1054 Securitization Transaction” below for more information. equity contributions from PG&E Corporation.

ENFORCEMENT AND LITIGATION MATTERS

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to the enforcement and litigation matters described in Notes 14 and 15 of the Notes to the Consolidated Financial Statements in Item 8.8 and in “Regulatory Matters” below that are incorporated by reference herein. The outcome of these matters, individually or in the aggregate, could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

7874


U.S. District Court Matters and Probation

On August 9, 2016, the jury in the federal criminal trial against the Utility in the United States District Court for the Northern District of California, in San Francisco, found the Utility guilty on one count of obstructing a federal agency proceeding and five counts of violations of pipeline integrity management regulations of the Natural Gas Pipeline Safety Act. On January 26, 2017, the court imposed a sentence on the Utility in connection with the conviction. The court sentenced the Utility to a five-year corporate probation period, oversight by the Monitor for a period of five years, with the ability to apply for early termination after three years, a fine of $3 million to be paid to the federal government, certain advertising requirements, and community service.

In the course of 2021, the court entered numerous other orders, including in connection with the Utility’s vegetation management, the Utility’s PSPS program, the 2018 Camp fire, the 2019 Kincade fire, the 2020 Zogg fire and the 2021 Dixie fire.

On January 25, 2022, the period of probation expired and the Monitor’s oversight of the Utility ended.

Enhanced Oversight and Enforcement Process

In the OII to Consider PG&E Corporation’s and the Utility’s Plan of Reorganization final decision, the CPUC adopted an EOEP designed to provide a roadmap for how the CPUC will monitor the Utility’s operational performance on an ongoing basis. The EOEP contains six steps that are triggered by specific events and includes enhanced reporting requirements and additional monitoring and oversight. These trigger events include failure to obtain an approved WMP, failure to comply with regulatory reporting requirements in the WMP, insufficient progress toward approved safety or risk-driven investments and failure to comply with or demonstrate sufficient progress toward certain metrics (some of which will be determined in an ongoing regulatory proceeding). The EOEP also contains provisions for the Utility to cure and permanently exit the EOEP if it can satisfy specific criteria. If the Utility is placed into the EOEP, actions taken would occur in coordination with the CPUC’s existing formal and informal reporting requirements and procedures. The EOEP does not replace or limit the CPUC’s regulatory authority, including the authority to issue Orders to Show Cause and Orders Instituting Investigations and to impose fines and penalties. The EOEP requires the Utility to report the occurrence of a triggering event to the CPUC’s executive director no later than five business days after the date on which any member of senior management of the Utility becomes aware of the occurrence of a triggering event.

The Utility is unable to predict whether additional fines or penalties may be imposed, or other regulatory actions may be taken.

On August 18, 2021, the President of the CPUC informed the Utility that the CPUC staff intends to conduct a fact-finding review regarding a pattern of self-reported missed inspections and other self-reported safety incidents to determine whether a recommendation to advance the Utility further within the EOEP is warranted.

Vegetation Management

The CPUC placed the Utility into step 1 of the EOEP on April 15, 2021 and imposed additional reporting requirements on the Utility. The CPUC’s resolution states that a step 1 triggering event had occurred because the Utility “has made insufficient progress toward approved safety or risk-driven investments related to its electric business.” The resolution finds that, based on the CPUC’s evaluation of the Utility’s EVM work in 2020, the Utility “is not sufficiently prioritizing its Enhanced Vegetation Management (“EVM”) based on risk” and “is not making risk-driven investments.” The resolution also finds that “less than five percent of the EVM work” the Utility completed in 2020 “was on the 20 highest risk power lines according to [its] own risk rankings.”

As required by the CPUC’s resolution, the Utility submitted a corrective action plan to the CPUC’s Executive Director on May 6, 2021, which is designed to correct or prevent recurrence of the step 1 triggering event, or otherwise mitigate any ongoing safety risk or impact, as soon as practicable, among other things. The corrective action plan addresses the EVM situation that occurred in 2020 and provides a risk-informed EVM workplan for 2021. The Utility is required to update the information contained in the corrective action plan every 90 days. The Utility will remain in step 1 of the EOEP until the CPUC determines that the Utility has met the conditions of the corrective action plan. If the Utility does not adequately meet such conditions within the timeframe approved by the CPUC, the CPUC may place the Utility into a higher step of the EOEP, or the Utility may remain in step 1 of the EOEP if it demonstrates sufficient progress towards meeting such conditions.

The Utility is unable to predict the outcome of this regulatory process.

79


Order Instituting an Investigation into PG&E Corporation’s and the Utility’s Safety Culture

On August 27, 2015, the CPUC began a formal investigation into whether the organizational culture and governance of PG&E Corporation and the Utility prioritize safety and adequately direct resources to promote accountability and achieve safety goals and standards (the “Safety Culture OII”). The CPUC directed the SED to evaluate the Utility’s and PG&E Corporation’s organizational culture, governance, policies, practices, and accountability metrics in relation to the Utility’s record of operations, including its record of safety incidents.

On June 18, 2019, the CPUC issued a ruling requesting comments from parties on four proposals that it stated may improve the safety culture of PG&E Corporation and the Utility. The four proposals are: separating the Utility into gas and electric utilities (including, as one possibility, sale of the gas assets to a third party); establishing periodic review of the Utility’s certificate of convenience and necessity; modifying or eliminating PG&E Corporation’s holding company structure; and linking the Utility’s rate of return or ROE to safety performance metrics.

On September 4, 2020, the administrative law judge issued a ruling updating case status, which states that the proceeding will remain open as a vehicle to monitor the progress of the Utility in improving its safety culture, and to address any relevant issues that arise, with the CPUC’s consultant NorthStar Consulting Group, Inc. continuing in a monitoring role. The ruling states that additional issues may be raised in the proceedings by parties or the CPUC.

REGULATORY MATTERS

The Utility is subject to substantial regulation by the CPUC, the FERC, the NRC, and other federal and state regulatory agencies. The resolutions of the proceedings described below and other proceedings may materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Except as otherwise noted, PG&E Corporation and the Utility are unable to predict the timing and outcome of the following applications.

During 2021,year ended December 31, 2023 and through the Utility continueddate of this filing, key updates to make progress on regulatory matters.and legislative matters were as follows:

In June,February 2024, the CPUC issued a final resolution approving an Administrative Consent Order and Agreement between the SED and the Utility filed its 2023 GRC application. The application requests a revenue requirement of $15.46 billion forregarding the 2023 test year.2021 Dixie fire.

In August,December 2023, the NRC deemed the Utility’s application for license renewal sufficient, which allows continued operations at Diablo Canyon past the plant’s current licenses, and the CPUC approved the Utility’s agreement to sell the SFGO. In September, the sale closed.extended operations at Diablo Canyon.

In September,December 2023, the OEIS issued a final decision statement approving the Utility’s 20212023-2025 WMP, and in Octoberwhich the CPUC ratified in February 2024. The OEIS issued a safety certificate for the OEIS’ approval.Utility in January 2024.

In September, the Utility filed a motion seeking CPUC approval of a settlement agreement for its 2020 WMCE application. Under the settlement agreement, the Utility would recover a revenue requirement of $1.04 billion, or 81% of the requested $1.28 billion.

In September, the Utility filed its 2021 WMCE application, requesting cost recovery of approximately $1.6 billion of recorded expenditures related to wildfire mitigation, certain catastrophic events, and a number of other activities, resulting in a proposed revenue requirement of approximately $1.47 billion.

In October,December 2023, the CPUC approved the settlement agreement amongUtility’s advice letter indicating that the Utilitycost of capital adjustment mechanism had been triggered and other parties that authorizesincreased the UtilityUtility’s ROE from 10.0% to recover $445.5 million in incremental insurance costs in10.7% and its WEMA that were incurred for the periodcost of July 26, 2017 through December 31, 2019.long-term debt from 4.31% to 4.66%.

In November 2023, the Utility filedCPUC issued a motion seeking CPUC approvalfinal decision in the Utility’s 2023 GRC, which authorized the Utility’s base revenues for the period of a settlement agreement for its 2018 CEMA application. Under2023 through 2026. For 2023, the settlement agreement, the Utility would recover approximately $683 million plus interest, compared to the requested $763 million.revenue requirement was $13.52 billion, excluding self-insurance.

Since January 2023, the Utility has filed cost recovery applications requesting aggregate cost recovery of approximately $4.7 billion of recorded expenditures. In addition, on January 31, 2022,terms of interim rate relief, the OEISCPUC has issued a PD for $516 million and a final decision for $1.1 billion. In terms of final cost recovery, the Utility’s 2021 safety certification,CPUC has authorized aggregate revenue requirements of $1.76 billion, which willdoes not include costs that remain to be valid for 12 months or until a timely request for a new safety certification is acted upon, whichever occurs later.addressed.

80


Cost Recovery Proceedings

Periodically, costs arise that could not have been anticipated by the Utility during CPUC GRC rate requestsproceedings or that have been deliberately excluded therefrom. Thesefrom such requests. For instance, these costs may result from catastrophic events, changes in regulation, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed incremental and prudently incurred. The CPUC may also authorizedauthorize balancing accounts with limitations or caps toon cost recovery. These accounts, which include the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, RTBA, and RTBAMGMA among others, allow the Utility to track the costs associated with work related to disaster and wildfire response, other wildfire prevention-related costs, certain third-party wildfire claims, and insurance costs. While the Utility generally expects such costs to be recoverable, there can be no assurance that the CPUC willmay authorize the Utility to recover less than the full amount of its costs.

In recent years, the amount of the costs recorded in these accounts has increased. As of December 31, 2021, the Utility had recorded an aggregate amount of approximately $5.4 billion in costs not otherwise being recovered in existing revenue requirements, if any, for the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, MGMA, and RTBA. Because rate recovery may require CPUC authorization for these accounts, there iscan be a delay between when the Utility incurs costs and when it may recover those costs. As of December 31, 2023, the Utility had recorded an aggregate amount of approximately $4.8 billion in costs for the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, RTBA, and MGMA. Of these costs, approximately $1.2 billion was authorized for recovery and accounted for as current, and $3.6 billion was accounted for as long term as of December 31, 2023. See Note 3 of the Notes to the Consolidated Financial Statements in Item 8.

If the amount of the costs recorded in these accounts continues to increase or the delay between incurring and recovering costs lengthens, orPG&E Corporation and the Utility may incur additional financing costs. If the Utility does not recover the full amount of its recorded costs, the difference between the recorded and recovered amounts would be written off as a non-cash disallowance. Such disallowances could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.flows.

Except as otherwise noted, the Utility is unable to predict the timing and outcome of the following applications. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the Utility is unable to timely recover costs included in these applications.
75


For more information, see Note 43 of the Notes to the Consolidated Financial Statements in Item 8., “Regulatory Matters - Wildfire8, and “Wildfire Mitigation and Catastrophic Events CostsCost Recovery Applications,” “Regulatory Matters - ApplicationApplications” below.

The Utility’s cost recovery proceedings for Recovery of Costs Recordedthe costs described above that are pending, have pending appeals, or were completed during the year ended December 31, 2023 are summarized in the Wildfire Expense Memorandum Account,” and “Regulatory Matters - Catastrophic Event Memorandum Accounts and Applications” below.following table:
Proceeding
Request (1)
Status
2020 WMCERevenue requirement of approximately $1.28 billionSettlement agreement to recover $1.04 billion of revenue requirement approved February 2023.
2021 WMCERevenue requirement of approximately $1.47 billionPartial settlement agreement to recover $721 million of revenue requirement approved August 2023.
2022 WMCERevenue requirement of approximately $1.29 billionFiled December 2022. Decision authorizing $1.1 billion of interim rate relief adopted June 2023. Partial settlement filed December 2023.
2023 WMCERevenue requirement of approximately $1.86 billionApplication filed December 2023.
2023 WGSCRevenue requirement of approximately $688 millionApplication filed June 2023. PD for $516 million of interim rate relief issued February 2024.
(1) The revenue requirement request amounts do not include interest.

Wildfire Mitigation and Catastrophic Events Cost Recovery Applications

2020 WMCE Application

On September 30, 2020, the Utility filed an application with the CPUC requesting cost recovery of recorded expenditures related to wildfire mitigation and certain catastrophic events (the “2020 WMCE application”).The recorded expenditures, which exclude amounts disallowed as a result of the CPUC’s decision in the OII into the 2017 Northern California wildfires and the 2018 Camp fire, consist of $1.18 billion in expense and $801 million in capital expenditures, resulting in a proposed revenue requirement of approximately $1.28 billion.

The costs addressed in the 2020 WMCE application cover activities mainly during the years 2017 to 2019 and are incremental to those previously authorized in the Utility’s 2017 GRC and other proceedings. The Utility’s request includes amounts from the FHPMA of $293 million, the FRMMA and the WMPMA of $740 million, and the CEMA of $251 million.

Given the CPUC’s prior approval of $447 million in interim rate relief (which includes interest), the Utility proposed to recover the remaining $868 million revenue requirement over a one-year period (following the conclusion of interim rate relief recovery). Cost recovery requested in this application is subject to the CPUC’s reasonableness review, which could result in some or all of the interim rate relief being subject to refund.

On September 21, 2021, the Utility and certain parties filed a motion with the CPUC seeking approval of a settlement agreement that would resolve all of the issues raised by the settling parties in the 2020 WMCE application. The settlement agreement proposes that the Utility recover a revenue requirement of $1.04 billion. The settlement agreement would authorize the Utility to continue to recover the interim revenue requirement of $447 million over a 17-month amortization period, followed by an additional revenue requirement of $591 million over a 24-month amortization period. On September 23, 2021, the CPUC extended the statutory deadline for a PD in this matter to April 1, 2022.

81


2021 WMCE Application

On September 16, 2021, the Utility filed an application with the CPUC requesting cost recovery of approximately $1.6 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.47 billion (the “2021 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2020.

The recorded expenditures consist of $1.4 billion in expenses and $197 million in capital expenditures. The costs addressed in the 2021 WMCE application are incremental to those previously authorized in the Utility’s 2017 GRC, 2020 GRC, and other proceedings. The majority of the Utility’s proposed revenue requirement would be collected over a two-year period starting in January 2023.

The Utility’s requested revenue requirement includes amounts recorded to the VMBA of $592 million, the CEMA of $535 million, the WMBA of $149 million, and other memomemorandum accounts. On November 18, 2021, the Utility filed updates to the application, increasing total costs by $19.4 million. On December 30, 2021, the Utility filed supplemental testimony reducing the cost recovery ask of the COVID-19 CEMA costs by $12.2 million. The $12.2 million reduction is a result of identified avoided costs, such as employee business travel expenses and in-person training costs, due to the pandemic.

The scoping memo shows a schedule with the CPUC issuing a PD in the fourth quarter of 2022.

Wildfire Expense Memorandum Account Application

On February 7, 2020, the Utility filed an application requesting cost recovery of $499 million of insurance premiums paid by the Utility between July 26, 2017 through December 31, 2019, which were recorded in the WEMA. These costs are incremental to the insurance costs authorized in the 2017 GRC. These incremental costs are not associated with any specific wildfire event. The application does not seek recovery of wildfire claims or associated legal costs eligible for recording to the WEMA. On October 21, 2021,August 10, 2023, the CPUC adopted a final decision approvingapproved a settlement agreement among the Utility and the other active parties that authorizesintervenors pursuant to which the Utility to recover $445.5began collecting a revenue requirement of $721 million over a 12-month period24 months beginning JanuarySeptember 1, 2022.2023. The settlement agreement did not address the Utility’s revenue requirement of $592 million associated with costs recorded to the VMBA, for which cost recovery will be determined separately by the CPUC.

Catastrophic Event Memorandum Account Application

The CPUC allows utilities to recover the reasonable, incremental costs of responding to catastrophic events that have been declared a disaster or state of emergency by competent federal or state authorities. The Utility has historically sought such costs through standalone CEMA applications. More recently, the Utility has sought CEMA-eligible costs through its2022 WMCE applications.

In addition to the Utility’s responsibilities in responding to catastrophic events, in 2014, the CPUC directed the Utility to perform additional fire prevention and vegetation management work in response to the severe drought in California. Through 2019, the costs associated with this work were tracked in the CEMA. In the 2020 GRC decision, the CPUC required the Utility to track these costs in the VMBA beginning January 1, 2020.

2018 CEMA Application

On March 30, 2018,December 15, 2022, the Utility submitted tofiled an application with the CPUC its 2018 CEMA application requesting cost recovery of $183 millionapproximately $1.36 billion of recorded expenditures, resulting in connection with sevena proposed revenue requirement of approximately $1.29 billion (the “2022 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, that included fire and storm declared emergencies from mid-2016 through early 2017, as well as $405implementation of various customer-focused initiatives. These costs were incurred primarily in 2021.

The recorded expenditures consist of $1.2 billion in expenses and $136 million relatedin capital expenditures. On June 8, 2023, the CPUC adopted a final decision granting the Utility’s interim rate relief of $1.1 billion to work performed be recovered over 12 months, which went into effect July 1, 2023. The remaining $224 million will be recovered to the extent it is approved after the CPUC issues a final decision. See “2022 WMCE Interim Rate Relief Subject to Refund”in 2016 and 2017Note 15 of the Notes to cut back or remove dead or dying trees that were exposed to years of drought conditions and bark beetle infestation. The Utility filed three revisions to this application, resultingthe Consolidated Financial Statements in a total cost recovery request of $763 million.Item 8.

On April 25, 2019,December 22, 2023, the Utility filed an unopposed joint settlement with intervenors for an additional $70 million revenue requirement, which is incremental to the previously approved interim rate relief. If the CPUC approvedadopts the settlement agreement, it would resolve all costs recorded to accounts other than the VMBA and the WMBA. The settlement agreement did not address the Utility’s revenue requirement request of $916 million associated with costs recorded to the VMBA or the WMBA, for which cost recovery will be determined separately by the CPUC.

76


On June 23, 2023, the ALJ revised the procedural schedule to indicate that a PD would be issued by the second quarter of 2024.

2023 WMCE Application

On December 1, 2023, the Utility filed an application with the CPUC requesting cost recovery of approximately $2.18 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.86 billion (the “2023 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2022.

The recorded expenditures consist of $1.6 billion in expenses and $559 million in capital expenditures. Of these amounts, approximately 15% of expense, or $239 million and 30% of capital expenditures, or $167 million, relate to the Utility’s response to the 2022-2023 extreme winter storms CEMA event.

In connection with the 2023 WMCE application, the Utility also requested interim rate relief of $1.46 billion to be recovered over 12 months beginning March 1, 2024. The remaining $399 million would be recovered after the CPUC issues a final decision. On January 29, 2024, the Utility filed a supplemental motion for interim rate relief allowing for recoverybased on an agreement with the Public Advocates Office of $373the CPUC. Under the supplemental motion, the Utility would recover $944 million over 17 months, at least $500 million of costs aswhich would be recovered in 2024. Following the 17-month period, the Utility would recover the remaining $515 million amount up to $1.46 billion.

The Utility has requested a final decision in the proceeding by the Utility at that time. Theend of 2024 or, if the supplemental motion for interim rate relief was implemented, commencing on October 1, 2019.is granted, the second quarter of 2025.

Wildfire and Gas Safety Costs included in the interim rate relief are subject to audit and refund.Recovery Application

On November 2, 2021,June 15, 2023, the Utility filed a WGSC application with the CPUC a settlement agreementrequesting cost recovery of approximately $2.5 billion of recorded expenditures related to wildfire mitigation costs and gas safety and electric modernization costs.

The recorded expenditures for wildfire mitigation consist of $726 million in expenses and $1.5 billion in capital expenditures and cover activities during the years 2020 to 2022. The recorded expenditures for gas safety and electric modernization consist of $120 million in expenses and $118 million in capital expenditures and cover activities during the years 2017 to 2022. If approved, the requested cost recovery would result in an aggregate revenue requirement of $688 million. The costs addressed in the WGSC application are incremental to those previously authorized in the Utility’s 2020 GRC and other proceedings.

The Utility recorded these costs to the memorandum and balancing accounts as set forth in the following table:
Recorded Costs (in millions)
WMPMA$2,095 
FRMMA165 
Gas storage balancing account101 
In line inspection memorandum account92 
Other45 
Total$2,498

In connection with the active parties inWGSC application, the matter.Utility also requested interim rate relief of $583 million. The settlement agreement, if approved byremaining $105 million would be recovered after the CPUC issues a final decision. On February 1, 2024, the CPUC issued a PD that would authorize the Utility to collect a total of $683recover $516 million plus interest for the 2018 CEMA application. As noted above, $373 million of the total amount has already been collected in interim rates. The interim rates would become final and no longer subject to refund. The remainder of the authorized revenue requirement that has yet to be collectedrecovered over 12 months.

The ALJ has adopted a schedule that would be amortized overresult in a 12-month period.final decision on the wildfire mitigation costs by November 2024 and a final decision on the gas safety and electric modernization costs by June 2025.

8277


Forward-Looking Rate Cases

The Utility routinely participates in forward-looking rate case applications before the CPUC and the FERC. Those applications include GRCs, where the revenue required for general operations (“base revenue”) of the Utility is assessed and reset. In addition, the Utility is periodically involved in “cost of capital” proceedings to adjust its regulated return on rate base. The Utility’s future earnings will depend on the revenue requirements authorized in such rate cases. The Utility also expects to file its SB 884 cost application with the CPUC after the OEIS and the CPUC approve guidelines (see “SB 884 10-Year Distribution Undergrounding Program” below).

Decisions in GRC proceedings are generallyhave historically been expected prior to the commencement of the period to which the rates would apply. However, delayedIn recent years, decisions in the Utility’s GRCsGRC proceedings have been delayed. Delayed decisions may cause the Utility to develop its budgets based on possible outcomes, rather than authorized amounts. When decisions are delayed, the CPUC typically provides rate relief to the Utility effective as of the commencement of the rate case period (not effective as of the date of the delayed decision). Nonetheless, the Utility’s spending during the period of the delay may exceed the authorized amount, without an ability for the Utility to seek cost recovery of such excess. If the Utility’s spending during the period of the delay is less than the authorized amount, the Utility could be exposed to operational and financial risk associated with the lower level of work achieved compared to that funded by the CPUC.

Except as otherwise noted, the Utility is unable to predict the timing and outcome of the following applications. PG&E Corporation’s and theThe Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected depending on the outcomes of these applications.

The Utility’sforward-looking rate cases that are pending, have pending appeals, or were completed in 2021during the year ended December 31, 2023 are summarized in the following table:
Rate CaseRequestStatus
2023 GRCRevenue requirement of $15.28$15.82 billion for 2023Final decision issued November 2023 authorizing revenue requirement of $13.52 billion for 2023.
2023 Cost of CapitalIncrease ROE to 11% and cost of debt to 4.31%Filed June 2021. AFinal decision on the initial track of the proceeding is expectedissued December 2022, adopting a 10% ROE. Intervenor application for rehearing denied in the second quarter ofAugust 2023. Intervenor petition for modification filed December 2023.
2019 GT&SCost of Capital Adjustment MechanismIncrease ROE to 10.7% and cost of debt to 4.66%Removal of $39.4 million of disallowanceApproved January 2022.December 2023.
2022 CostTO18, TO19, and TO20See Note 15 of Capitalthe Notes to the Consolidated Financial Statements in Item 8Leave cost of capital components at pre-2022 levels for 2022Filed August 2021. Briefing is expected to be completed by March 2022.Settlement in principle reached February 2024.
2015 GT&STO21Revenue requirement of $416 million$2.83 billion for 2024Settlement agreementAccepted except as to recover $356 million of revenue requirementCAISO adder December 2023. Request for rehearing filed July 2021.January 2024.

2023 General Rate Case

Phase 1

On June 30, 2021, the Utility filed its 2023 GRC application with the CPUC. The 2023 GRC combined what had historically been separated into the GRC and GT&S rate cases.&S. In the 2023 GRC, the CPUC will determinedetermined the annual amount of base revenues that the Utility will be authorized to collect from customers from 2023 through 2026 (the “GRC period”) to recover its anticipated costs for gas distribution, gas transmission and storage, electric distribution, and electric generation and to provide the Utility an opportunity to earn its authorized rate of return. The Utility’s revenue requirements for other portions of its operations, such as electric transmission, and electricity, and natural gas and power purchases, are authorized in other regulatory proceedings overseen by the CPUC or the FERC.

In a GRC, the CPUC approves annual revenue requirements for the first year (a “test year”) of the GRC period and typically authorizes the Utility to receive annual increases in revenue requirements for the subsequent years of the GRC period (known as “attrition years”). For its 2023 test year, the Utility has requested revenue requirements of $15.46 billion, an increase of $3.56 billion over the adopted 2020 GRC and 2019 GT&S revenue requirements for 2022 of $11.90 billion. The GRC application further states that the Utility’s requested 2023 revenue requirements represent a 9.6% increase over its total revenue requirements for 2022 (including both amounts that are authorized and that are requested outside of the GRC and remain subject to the regulatory process). The requested weighted-average GRC rate base for 2023 is approximately $48.52 billion, which corresponds to an increase of $9.35 billion over the authorized rate base for 2022 of $39.17 billion. The Utility also requested that the CPUC establish a ratemaking mechanism that would increase the Utility’s authorized GRC revenues in 2024, 2025, and 2026 by $930 million, $590 million, and $381 million, respectively. The Utility estimated its proposed revenue requirements for 2024, 2025, and 2026 would result in revenue requirement increases of 2.4%, 1.9%, and 1.5%, compared to its total estimated revenue requirements for 2023, 2024, and 2025, respectively. Over the 2023-2026 GRC period, the Utility plans to make average annual capital investments of approximately $7.75 billion in gas distribution, transmission and storage, electric distribution, and electric generation infrastructure, and to improve safety, reliability, and customer service.

83


The following table compares the Utility’s initial requested revenue requirements for 2023 with the comparable revenue requirements currently authorized for 2022, by both line of business and cost category:
Line of Business (1)
Amounts requested in the 2023 GRC application
Amounts currently authorized for 2022 (2)
Requested increase compared to currently authorized amounts
(in millions)
Gas distribution$2,870 $2,321 $550 
Gas transmission and storage1,989 1,662 327 
Electric distribution8,171 5,514 2,657 
Electric generation2,431 2,404 26 
Total revenue requirements$15,461 $11,901 $3,560 
(1) May not sum due to rounding.
(2) These amounts include revenues from Decision (“D.”) 20-12-005 (the Utility’s 2020 GRC), D.19-09-025 (the Utility’s 2019 GT&S) adjusted for D.19-12-056 and Advice Letter (“AL”) 4275-G/5887-E (Cost of Capital changes adopted for Long Term Debt and Common Stock) and AL 4367-G/6062-E (Excess Accumulated Deferred Income Taxes Pursuant to the 2017 Tax Act). Also included are the 2022 adopted revenue requirements associated with the following previously separately-funded projects: AL 5322-E (Energy Storage), D.16-12-065 (Electric Vehicle Charging Network Phase I), D.14-03-021 (Mobile Home Park to the Meter), D.20-11-035 (2019 CEMA), AL 4392-G/6100-E (WMBA and VMBA), AL 4444-G/6210-E (RTBA).

In the 2023 GRC application, the Utility proposed a series of safety, resiliency, and clean energy investments to further reduce wildfire risk and deliver safe, reliable, and clean energy service. Among other things,Between August 2021 and December 2022, the Utility proposedserved various updates to invest a total of approximately $31 billion betweenits 2023 and 2026 to reduce wildfire risk; improve gas and electric system safety, reliability, and resiliency; increase the use of new, innovative technologies; and expand its clean energy infrastructure.GRC testimony.

In addition to coverage that may be available fromOn January 12, 2023, the private insurance market,CPUC approved a settlement agreement among the Utility also proposedand two parties to use self-insurance as part of its wildfire insurance program as follows: (1)the proceeding pursuant to which the Utility’s recommended approach, a new self-insurance structure whereby the Utility would seek customer-funded self-insurance in the amount of $250 million annually and traditional private insurance procurement for amounts between the accumulated self-insurance balance and $1.0 billion; or, alternatively (2) continuing the currently authorized mechanism whereby the Utility seeks procurement of wildfire liability insurance instruments throughwill be entirely based on self-insurance beginning in 2023. For more information, see Note 14 of the private insurance market and is authorizedNotes to use any unspent authorized revenue requirements on self-insurance.the Consolidated Financial Statements in Item 8.

In addition,On November 17, 2023, the Utility requested authorization to establish one new balancing accountCPUC issued a final decision on Phase 1, Tracks 1 and one new memorandum account as follows:2.

Catastrophic Events Straight-Time Labor Balancing Account, a two-way account which would recover straight-time labor costs associated with catastrophic events. These costs are currently recovered through the Catastrophic Events Memorandum Account process.
78


Helms Capacity Memorandum Account, which would allow the Utility to track and recover the actual costs associated with upgrading the Helms Pumped Storage Facility through a future application.Track 1

The Utility did not seek recoveryis authorized to collect through rates the approved revenue requirement increases beginning January 1, 2024 and to amortize the incremental revenue increases related to 2023 for 24 months over the period of compensation of PG&E Corporation’sJanuary 1, 2024 through December 31, 2025.

The following table compares the Track 1 revenue requirements authorized in the final decision with the revenue requirement authorized for 2022 in the 2020 GRC and 2019 GT&S proceedings and the revenue requirement requested in the Utility’s officers withinapplication as amended and updated:
Revenue Requirement (in billions)
Year
Request (1)
Final DecisionDifference Between Final Decision and Request
2022 (as adopted)$12.21 $— $— 
202315.41 13.52 (1.89)
202416.34 14.24 (2.10)
202516.98 14.60 (2.38)
202617.43 14.80 (2.63)
(1) Request has been adjusted to exclude amounts related to self-insurance.

The final decision also grants 50% of the scope of 17 Code of Federal Regulations 240.3b-7.Utility’s requested increase in escalation rates.

Track 2

On October 1, 2021,July 22, 2022, the Utility submitted a request for Track 2 of the GRC proceeding, requesting cost recovery of recorded expenditures related primarily to the safety and reliability of the Utility’s gas transmission and storage system incurred from January 2015 to December 2021. The recorded expenditures consist of $209 million in expenses and $129 million in capital expenditures. On January 6, 2023, the Utility and the Public Advocates Office of the CPUC issuedfiled a scoping memo indicating that the CPUC willmotion for approval of a settlement agreement for all amounts at issue a decision on an initial track of the proceeding in the second quarter of 2023. The scoping memo also established a second track of the 2023 GRC to consider costs incurred from 2019 to 2021proceeding. In the motion, the parties requested that are recorded in balancing or memorandum accounts for, among other work, wildfire mitigation and gas system safety improvements. The second track will review more than $500 million in capital and $160the CPUC approve $183 million in expense included in the Utility’s initial 2023 GRC applicationand $127 million of capital expenditures for the period from 2019 to 2020, plus additional costs recorded in memorandum and balancing accounts in 2021. The scoping memo indicated that the CPUC will issue a decision on the second track in the third quarter of 2023. The scoping memo also directed the Utility to file an update for its
undergrounding program in February 2022.

On November 5, 2021, the Utility filed a motion to revise the proceeding schedule.

Between August 2021 and January 2022, the Utility served updates to its 2023 GRC testimony that would, if approved, reduce the requested revenue requirement in 2023 by approximately $181 million in the aggregate.

84


2020 General Rate Case

On December 3, 2020, the CPUC approved the final decision for the Utility’s 2020 GRC.

Revenue Requirements and Attrition Year Revenuesrecovery through rates.

The final decision approved the settlement agreement in Track 2 of the proceeding. The settlement agreement results in a 2020 authorized revenue requirement of $9.102 billion, effective January 1, 2020. The CPUC also approved the revenue requirements for 2021$221 million to be recovered over 2023 and 2022 as follows: an additional increase of $316 million in 2021 over the authorized 2020 revenue requirement, or a 3.5% increase, and an additional increase of $364 million in 2022, or a 3.9% increase. The Utility is authorized to collect in rates the difference between the revenue requirement in effect and the 2020 GRC decision-authorized revenue requirement for the period of January 1, 2020 to February 28, 2021 over the period of March 1, 2021 through December 31, 2022.

The final decision also allows the Utility to recover the annual cost of excess liability insurance for coverage of up to $1.4 billion. An advice letter is required for recovery of excess liability insurance costs for coverage exceeding $1.4 billion. The final decision also approved wildfire mitigation capital expenditures in the Community Wildfire Safety Program of $603 million in 2020, $931 million in 2021 and $1.15 billion in 2022. In addition, the final decision requires a reasonableness review and recovery of WMBA costs or unit costs for system hardening in excess of 115% of the adopted amounts and VMBA costs in excess of 120% of the adopted amounts through an application.2024.

Rate Base and Capital Additions

The CPUC also adopted afollowing table compares the weighted-average GRC rate base of $31.0 billionthat the final decision authorizes with the weighted-average GRC rate base requested in 2021, or a 5.4% increase over 2020;the Utility’s application as amended and $33.0 billion in 2022, or a 6.3% increase over 2021. Consistent with AB 1054, the decision provides for a total of $2.83 billion in forecast capital spend without an equity return for the period of August 2019 to December 2022, which includes $931 million for 2021 and $1.15 billion for 2022.updated:
Rate Base (in billions)
Year
Request
Final DecisionDifference Between Final Decision and Request
2023$50.4 $45.8 $(4.6)
202455.4 48.8 (6.6)
202559.5 51.2 (8.3)
202663.6 54.0 (9.6)

OverThe final decision authorizes funding for 1,230 miles of undergrounding and 778 miles of covered conductor for the 2020-2022 GRC period,period. The Utility most recently had requested 2,000 miles of undergrounding and 320 miles of covered conductor for the decision provided average annual capital investments of approximately $4.5 billion in electric distribution, natural gas distribution and electric generation infrastructure.GRC period.

The final decision denies cost recovery through this GRC for a number of costs but gives the Utility an opportunity to seek recovery of these costs in future proceedings to the extent they are eligible for cost recovery: capital costs of $0.9 billion associated with moving the Utility’s corporate headquarters to Oakland, California; capital costs of $1.2 billion for rebuilding electric and gas infrastructure following the 2018 Camp fire; capital costs of $1.3 billion tracked in certain wildfire mitigation and other memorandum accounts; and capital costs of $0.7 billion for the gas advanced metering infrastructure module replacement project. These costs and the corresponding rate base have been removed from the final decision.
2019 Gas Transmission and Storage Rate Case
79



As previously disclosed,Additional Capacity Phase

On September 15, 2023, the Utility served opening testimony proposing to establish a balancing account consistent with SB 410 to record and recover costs of electric distribution capacity additions and new non-residential electric distribution extension work incremental to the forecasts of the Utility’s Phase 1 2023 GRC. The Utility proposed to record to the balancing account actual capital expenditures for these programs, with recorded costs for a given year to be recovered through the following year’s rates and subject to reasonableness review in the 2027 GRC application. Costs recorded to the account would be subject to an annual cap, which is designed to effectuate an electric distribution average rate impact of no more than 2.5%, calculated based on September 12, 2019, the CPUC approvedUtility’s adopted GRC electric distribution revenue requirement for the applicable year beginning in 2024. Based on the final decision on Phase 1, the cap would equate to approximately $183 million of revenue requirement and incremental capital expenditures of approximately $1.26 billion. A PD on the balancing account proposal is expected in the 2019 GT&S rate casesecond quarter of the Utility. The CPUC adopted revenue requirements of $1.516 billion for 2021 and $1.580 billion for 2022, compared to the Utility’s request of $1.693 billion for 2021 and $1.679 billion for 2022.

2024.
On October 23, 2019, the Utility filed an application with the CPUC requesting the rehearing of the final decision. Specifically, issues identified by the Utility include the adopted disallowance associated with vintage pipe replacement, reduction in the Utility’s expense forecast for in-line inspections, and establishment of a memo account for Internal Corrosion Direct Assessment. On November 19, 2021, the CPUC issued a decision denying the Utility’s application for rehearing but allowing the Utility to file an advice letter to remove the 2015 portion of the capital vintage pipe replacement disallowance. The advice letter was approved by the CPUC on January 21, 2022.

Removing the 2015 value of $39.4 million from the disallowance reduced the total disallowed amount from $237.3 million to $197.9 million.

Cost of Capital Proceedings

2023 Cost of Capital Application

On December 19, 2019,2022, the CPUC approvedissued a final decision adopting a new cost of capital including ratemaking capital structure (i.e., the relative weightings of common equity, preferred equity, and debt for ratemaking), ROE, cost of preferred stock, and cost of debt for the Utility’s electric generation, electric distribution, natural gas distribution, and natural gas transmission and storage rate base beginning on January 1, 2023. On January 10, 2023, the CPUC issued a decision correcting certain typographical errors in the 2020final decision. On December 14, 2023, certain intervenors filed a petition for modification requesting that the 2023 Cost of Capital decision be modified to, among other things, suspend application of the cost of capital adjustment mechanism pending further CPUC decision. On January 16, 2024, the Utility submitted its response.

The 2023 cost of capital application (the “2020also requested that the CPUC approve an upward adjustment above the three-month commercial paper rate for interest on the Utility’s balancing and memorandum accounts to reflect the Utility’s actual cost of short-term debt. The Utility requested that the adjustment be set on an annual basis effective January 1 of each year based on the average difference between the three-month commercial paper rate and the Utility’s actual cost of short-term debt over the preceding twelve-month period from November through October. The decision deferred consideration of the proposal to a second phase of the proceeding. On September 20, 2023, the assigned ALJ issued a ruling identifying the remaining issues to be addressed in the second phase of the proceeding and outlining a proposed process and schedule to resolve the remaining issues.

Cost of Capital Adjustment Mechanism

On October 13, 2023, the Utility filed an advice letter indicating that the cost of capital application”), maintainingadjustment mechanism had been triggered and requesting to increase the Utility’s returnROE from 10.0% to 10.7% and its cost of long-term debt from 4.31% to 4.66%. On December 22, 2023, the CPUC approved the Utility’s advice letter. As a result, the Utility is authorized to collect a revenue requirement of $328 million, based on common equity at the 2019 level of 10.25%2023 GRC rate base, effective January 1, 2024. On January 12, 2024, several intervenors submitted a request for the three-year period beginning January 1, 2020. The decision maintainedCPUC to review the common equity component of the Utility’s capital structure at 52% and reduced its preferred stock component from 1% to 0.5%. The decision also approved the cost of debt requested by the Utility.approval.

85


The Utility’s annual cost of capital adjustment mechanism which allows for changes in the Utility’s authorized ROE and cost of debt, also remained unchanged by the final 2020 cost of capital application decision. The mechanism provides that in any year during the applicable cost of capital period in which the difference between (i) the average Moody’s Baa utility bond rates (as measured in the 12-month period from October of the prior year through September of the year in which the mechanism could trigger (the index)“Index”)) and (ii) 4.5% (the benchmark)4.37% (based on the 2023 Cost of Capital decision) exceeds 100 basis points, the Utility’s ROE will be adjusted by one-half of such difference, and the cost of debt will be trued up to the most recent recorded cost of debt. The Utility is to initiate this adjustment mechanism by filing an advice letter on or before October 15 of the year in which the mechanism is triggered, to become effective on January 1 of the next year.

On August 23, 2021, For the Utility filed an off-cycle 2022 cost of capital application with the CPUC based on the extraordinary event of the COVID-19 pandemic and related government response, which has decreased interest rates but has not reduced the cost of capital for electric utilities in general, and the Utility in particular, to the same extent as the overall financial markets (the “2022 cost of capital application”). The 2022 cost of capital application requested that the CPUC authorize the Utility's cost of capital for its electric generation, electric distribution, natural gas distribution, and natural gas transmission and storage rate base beginning on Januaryperiod from October 1, 2022 for 2022,to September 30, 2023, and 2024. The Utility requested that the CPUC approve the Utility’s proposed ratemaking capital structure (i.e., the relative weightings of common equity, preferred equity, and debt for ratemaking), ROE, cost of preferred stock, and cost of debt. The Utility proposed to establish a cost of long-term debt of 4.14%, a return on preferred stock of 5.52%, a ROE of 11%, and to retain the existing capital structure. The Utility also concurrently filed a motion requesting that the revenue requirement for the 2022 cost of capital be recorded in memorandum accounts to be trued-up following a final decision in this proceeding.

In September 2021, the cost of capital adjustment mechanism was triggered because the index was 117Index averaged 141 basis points below the benchmark. As the 2022 cost of capital application was pending, the Utility did not file the October 15, 2021 advice letter to adjust rates. Subsequently, on October 28, 2021, the CPUC ruled that the 2022 cost of capital application did not suspend the adjustment mechanism as requested by the application. The ruling also required that the Utility comply with the cost of capital mechanism by filing the information that would have been included in the October 15, 2021 advice letter in the 2022 cost of capital application proceeding on November 8, 2021, which the Utility did.

On December 17, 2021, the CPUC issued a final decision authorizing the Utility’s request to establish memorandum accounts to track revenue requirement changes starting on January 1, 2022 and leaving the cost of capital rates at current levels, subject to true-up based on the CPUC’s decision on the 2022 cost of capital application.

On December 24, 2021, the CPUC issued a scoping memo in the 2022 cost of capital application limiting the scope of the Utility’s 2022 cost of capital application to the 2022 cost of capital only. The scoping memo also affirmed that the Utility is to file a 2023 cost of capital application in April 2022 for the 2023 test year.

To set the 2022 cost of capital, the CPUC will consider (i) whether there are extraordinary circumstances that warrant a departure from the cost of capital mechanism for 2022; and (ii) if so, whether to leave the cost of capital components at pre-2022 levels for the year 2022, or open a second phase to consider alternative cost of capital proposals for the year 2022. The Utility’s position is that there are extraordinary circumstances that warrant a departure from the cost of capital mechanism for 2022 and that the CPUC should leave the cost of capital components at pre-2022 levels for 2022.

If the CPUC determines that the 2022 cost of capital application establishes extraordinary circumstances that warrant a departure from the cost of capital mechanism for 2022 and leavesabove the Utility’s cost of capital components at pre-2022 levelsbenchmark rate of 4.37%, triggering the adjustment mechanism for 2022, the rest of the Cost of Capital period. Starting on January 1, 2024, the Utility’s authorized ROE increased from 10.0% to 10.7%, its authorized cost of long-term debt would be 4.17%, the return on preferred stock would be 5.52%increased from 4.31% to 4.66%, and the ROE would be 10.25%. If the CPUC opens a second phase of the proceeding, the CPUC would set the cost of capital for 2022 based on alternative cost of capital proposals that would address the technical cost of capital material included within the Utility’s 2022 cost of capital application.

If the CPUC determines that there are not extraordinary circumstances that warrant a departure from the cost of capital mechanism for 2022, the cost of capital adjustment mechanism would operate and the cost of long-term debt would be 4.15%, the return on preferred stock would be 5.52%, and the ROE would be 9.67%. The resulting decrease in the CPUC jurisdictional gas and electric revenue requirement would be approximately $163 million ($99 million electric and $64 million gas)benchmark has been updated to 5.78%.

The scoping memo called for briefing to be completed by March 25, 2022 but did not indicate timing for a PD or final decision.

8680


2015 Gas Transmission and Storage Rate Case

On June 23, 2016, the CPUC approved a final phase one decision in the Utility’s 2015 GT&S rate case. The phase one decision excluded from rate base $696 million of 2011 to 2014 capital spending in excess of the amount adopted in the prior GT&S rate case. The decision permanently disallowed $120 million of that amount and ordered that the remaining $576 million be subject to an audit overseen by the CPUC staff, with the possibility that the Utility may seek recovery in a future proceeding. For more information regarding this proceeding, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

Transmission Owner Rate Cases

Transmission Owner Rate Cases for 2015 and 2016 (the “TO16” and “TO17” rate cases, respectively)

As previously disclosed, on January 8, 2018, the Ninth Circuit Court of Appeals issued an opinion granting an appeal of the FERC’s decisions in the TO16 and TO17 rate cases that had granted the Utility a 50-basis point ROE incentive adder for its continued participation in the CAISO. If the FERC concluded on remand that the Utility should no longer be authorized to receive the 50 basis point ROE incentive adder, the Utility would incur a refund obligation of $1 million and $8.5 million for TO16 and TO17, respectively. Those rate case decisions were remanded to the FERC for further proceedings consistent with the Ninth Circuit Court of Appeals’ opinion.

On July 18, 2019, the FERC issued its order on remand reaffirming its prior grant of the Utility’s request for the 50-basis point ROE adder.

On March 17, 2020, the FERC issued its order denying requests for rehearing that were previously filed by several parties. On May 11, 2020, the CPUC and a number of other parties filed a petition for review of the FERC’s orders in the Ninth Circuit Court of Appeals. Oral argument was held on April 16, 2021.

Transmission Owner Rate Case for 20172024 (the “TO18”“TO21” rate case)

As previously disclosed, on July 29, 2016,On October 13, 2023, the Utility filed its TO18TO21 rate case with the FERC requestingFERC. In the filing, the Utility forecasts a 20172024 retail electric transmission revenue requirement of $1.72 billion, a $387 million increase$2.83 billion. The proposed amount reflects an approximately 11% decrease over the 2016current rate year 2023 retail revenue requirement of $1.33 billion.  The forecasted network transmission rate base for 2017 was $6.7 billion.  The Utility sought$3.18 billion, due in part to a ROE of 10.9%, which included an incentive component of 50 basis points for the Utility’s continuing participation in the CAISO. 

On October 15, 2020, the FERC issued an order that, among other things, rejected the Utility’s direct assignment of common plantrefund to FERC and required the allocation of all common plant between CPUC and FERC jurisdiction be based on operating and maintenance labor ratios. The order reopened the record for the limited purpose of allowing the participants to the proceeding an opportunity to present written evidence concerning the FERC’s revised ROE methodology adopted in FERC Opinion No. 569-A, issued on May 21, 2020. Initial briefs and testimony were filed on December 14, 2020 and responses were filed on February 12, 2021.

On December 17, 2020 and June 17, 2021, the FERC issued orders denying requests for rehearing submitted by the Utility and intervenors. In 2021, the Utility filed four appeals. The appeals related to two issues: (1) impact of the Tax Act on TO18 rates in January and February 2018 and (2) aspects of the rehearing order other than the Tax Act. The appeals have been consolidated and are currently being held in abeyance until the FERC addresses the ROE issue.

As a result of an order denying rehearing on the common plant allocation, the Utility increased its Regulatory liabilities for amounts previously collected during the TO18, TO19, and TO20 rate case periods from 2017 through the fourth quarter of 2021 by approximately $324 million. A portion of these common plant costs are expected to be recovered at the CPUC in a separate application and as a result, as of December 31, 2021, the Utility has recorded approximately $197 million to Regulatory assets.

Aside from the ultimate outcome of the common plant allocation, which is subject to further appellate briefing and a further FERC decision on ROE, that order is not expected to result in a material impact on the Utility’s financial condition, results of operations, liquidity, and cash flows. Some of the issues that will be decided in a final and unappealable TO18 decision, including the common plant allocation, will also be incorporated into the Utility’s TO19 and TO20 rate cases. Seecustomers (see “Transmission Owner Rate Case Revenue Subject to Refund” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

87


Transmission Owner Rate Case8) and the transaction to lease entitlements associated with certain transmission assets (see “Liquidity and Financial Resources - Other Financings” above). The Utility made investments of approximately $1.22 billion in 2023 and forecasts that it will make investments of approximately $1.43 billion in 2024 for 2018 (the “TO19” rate case)

As previously disclosed, on July 27, 2017,various capital projects to be placed in service before the end of 2024. The Utility filedhas requested that FERC approve a 12.37% base ROE as well as a 0.5% adder for its TO19 rate case withparticipation in the FERC.CAISO. The TO21 filing also addresses the Utility’s capital structure and several new issues including wildfire self-insurance recovery from transmission customers. On December 20, 2018, the FERC issued an order approving an all-party settlement filed by the Utility. As part of the settlement, the TO19 revenue requirement will be set at 98.85% of the revenue requirement for TO18 that will be determined upon the issuance of a final, non-appealable TO18 decision. Additionally, if the Ninth Circuit Court of Appeals were to determine that the Utility was not entitled to the 50 basis point incentive adder for the Utility’s continued CAISO participation, then the Utility would be obligated to make a refund to customers of approximately $25 million. See “Transmission Owner Rate Cases for 2015 and 2016” above for a discussion of the incentive adder. On December 20, 2018, the FERC issued an order approving the all-party settlement.

Transmission Owner Rate Case for 2019 (the “TO20” rate case)

As previously disclosed, on October 1, 2018, the Utility filed its TO20 rate case with the FERC requesting approval of a formula rate for the costs associated with the Utility’s electric transmission facilities. On November 30, 2018,29, 2023, the FERC issued an order accepting the Utility’s October 2018TO21 filing subject to hearings and refund, and established Mayestablishing a January 1, 2019 as the2024 effective date, and establishing a settlement and hearing process, but rejecting the 0.5% ROE adder for rate changes. The FERC also ordered thatparticipation in the hearings be held in abeyance pending settlement discussions among the parties.

CAISO. On March 31, 2020,January 29, 2024, the Utility filed a partial settlement with the FERC, which the FERC approved on August 17, 2020. On October 15, 2020, the Utility filed a settlement with the FERC resolving allrequest for rehearing of the remaining issues in the formula rate proceedings, including the Utility’s ROE, capital structure, depreciation rates, as well as certain other aspectsFERC’s rejection of the Utility’s formula rate. Specifically, the settlement establishes an all-in0.5% ROE of 10.45%; a fixed capital structure of 49.75% common stock, 49.75% debt, and 0.5% preferred stock; and fixed depreciation rates for various categories of transmission facilities (represented by individual FERC accounts). The term of the settlement continues until December 31, 2023 and the Utility will be required to file a replacement rate filing to be effective on January 1, 2024.

On December 30, 2020, the FERC approved the settlement without modifications.

Some of the issues that will be decided in a final and unappealable TO18 decision, including the common plant allocation, will also be incorporated into the Utility’s TO19 and TO20 rate cases.adder.

Other Regulatory Proceedings

2020-2022 Wildfire Mitigation Plans

On February 26, 2023, the OEIS issued its final Annual Report on Compliance (“ARC”) for the Utility’s 2020 WMP. In the final ARC, the OEIS found that the Utility undertook significant efforts to reduce its wildfire risk and, in many instances, achieved its stated objectives and targets, but did not substantially comply with the WMP during the 2020 compliance period. On March 24, 2023, the Utility filed a writ in the California superior court seeking judicial review of the OEIS ARC on the grounds that the OEIS failed to utilize the compliance evaluation criteria adopted by the CPUC. If the court sustains the ARC’s finding that the Utility did not substantially comply with the WMP during the 2020 compliance period, the CPUC is required to issue penalties for the finding of noncompliance. PG&E Corporation and the Utility cannot reasonably estimate whether they will incur a loss in connection with the ARC or the amount of any such loss, as the writ is pending in state court and because any penalty issued by the CPUC depends upon various factors.

2023-2025 Wildfire Mitigation Plan

On March 27, 2023, the Utility submitted the 2023-2025 WMP. The 2023-2025 WMP addresses the Utility’s wildfire safety programs and initiatives focused on reducing the potential for catastrophic wildfires related to electrical equipment and reducing the customer impact of EPSS and PSPS events. On June 22, 2023, the OEIS issued a revision notice requiring the Utility to address eight critical issues. The Utility submitted the response to the revision notice on August 7, 2023. On September 27, 2023, the Utility submitted additional information on the revision notice response to the OEIS. On December 29, 2023, the OEIS issued a final decision approving the Utility’s 2023-2025 WMP. On February 15, 2024, the CPUC ratified the OEIS’s approval.

The Utility expects to submit updates to the WMP for 2025 on April 1, 2024, as directed by the OEIS.

OIR to Revisit Net Energy Metering Tariffs

On December 19, 2022, the CPUC issued a final decision in the rulemaking proceeding to develop a successor to the NEM tariffs. The final decision will reduce the NEM subsidy by, in large part, reducing the bill credits for exported energy to avoided cost levels for new customers interconnecting under the successor tariff established by the final decision. For new non-CARE customers interconnecting under the successor tariff, the subsidy is reduced by about 60% for standalone solar and about 45% for solar-paired storage. The decision will also reduce the subsidy for new commercial customers interconnecting under the successor tariff by about 35%. The decision declined to adopt a charge to recover grid and infrastructure costs for new or existing customers and, instead, deferred this issue to the ongoing Demand Flexibility OIR, which is considering income-based fixed charges for residential electric customers. The decision does, however, clarify that fixed charges adopted in the Demand Flexibility OIR will apply to NEM and successor tariff customers. The final decision does not reform the legacy period for existing NEM customers.

On January 18, 2023, intervenors filed an application for rehearing. On June 30, 2023, the CPUC denied the application.

81


On May 4, 2023, intervenors filed in the California Court of Appeal a petition for writ of review of the CPUC’s decision. On December 20, 2023, the appellate court affirmed the CPUC’s decision.

Application with Pacific Generation for Approval to Sell General Office ComplexTransfer Non-Nuclear Generation Assets

On September 30, 2020,28, 2022, the Utility filed an application with the CPUC regarding the separation of the Utility’s non-nuclear generation assets into a newly formed, stand-alone Utility subsidiary, Pacific Generation. The application, which was filed jointly with Pacific Generation, seeks to sellestablish Pacific Generation as a separate, rate-regulated utility subject to regulation by the SFGO located at 25 Beale Street, 45 Beale Street, 77 Beale Street, 50 Main Street, 215 Market StreetCPUC and 245 Market Streetcontemplates the potential sale of a minority interest in downtown San Francisco, andPacific Generation to recover costsone or more investors to relocate its staff atbe identified. The application proposes that the SFGOnegotiated transaction documents would be submitted to a new headquarters at the Lakeside Building, and for appropriate ratemaking treatment of those transactions.CPUC via an advice letter.

On May 21, 2021,December 13, 2022, the Utility entered intoand Pacific Generation filed an application with a purchase agreementsimilar request with HNG Atlas US LP,the FERC and also filed a related application with the FERC requesting the transfer of certain hydro licenses to sellPacific Generation. On May 31, 2023, the SFGOFERC issued an order approving the transfer of FERC-jurisdictional assets from the Utility to Pacific Generation.

Self-Reports to the CPUC

The Utility self-reports potential violations of certain requirements to the CPUC. The Utility could face penalties, enforcement actions, or other adverse legal or regulatory consequences for $800 million.these potential violations, including under the EOEP. For more information about the EOEP, see “PG&E Corporation and the Utility are subject to the Enhanced Oversight and Enforcement Process” in Item 1A. Risk Factors. The Utility is unable to predict the likelihood and the amount of potential fines or penalties, if any, related to these matters.

Electric Asset Inspections

The Utility has notified the CPUC of various errors relating to inspections and maintenance of its electric assets or implementation of WMP initiatives. These notices include missed inspections or the inability to locate records evidencing performance of inspections required under CPUC GOs 95 and 165 and errors regarding reporting meeting targets set by the Utility’s 2020 WMP. In these notices, the Utility describes the failures and corrective actions the Utility is taking to remediate these issues and to prevent recurrence. Among other corrective measures, the Utility has developed short-term and longer-term systemic corrective actions to address these errors, including performing enhanced inspections for poles with outdated or incomplete GO 165 inspection records and strengthening the Utility’s asset registry, as well as corrective actions regarding reporting on the progress toward WMP targets.

On MayOctober 26, 2021,2022, the Utility filed an amended settlement agreement withnotified the CPUC. Under the amended settlement, the parties agreedCPUC that (1) the Utility’s headquarters strategy, includingprocedure for wood pole replacements did not comply with CPUC requirements for replacement of poles under certain conditions and, in some instances, the moveUtility failed to replace wood poles with safety factors below the required minimum. Among other short- and longer-term corrective measures, the Utility is replacing identified poles on a risk prioritized basis and revising its wood pole replacement procedures in alignment with CPUC requirements. On December 22, 2022 and February 1, 2024, the Utility submitted updates to the Lakeside Building,CPUC explaining the saleUtility had identified a population of the SFGO, and the terms of the agreementwood poles that had not received intrusive inspections in accordance with GO 165’s deadlines due to lease and the optionlegacy issues, which should no longer be an issue due to purchase the Lakeside Building, is reasonable, (2) all of the net gain on sale of the SFGO will be distributed to customers over five years, beginningchanges in 2022, and (3) the costs associated with the Utility’s move to the Lakeside Building and development will be considered at later stages of the proceeding through a petition for modification of the final decision in the proceeding.Utility procedures.

The Utility continues to evaluate whether there are additional failures to comply with GO 95 and 165, beyond those identified in submitted self-reports. The Utility intends to update the CPUC issued a final decision approving the purchase agreementupon completion of its reviews and the ratemaking treatment proposed under the parties’ settlement on August 19, 2021, and the sale closed on September 17, 2021. The final decision defers, until the petition for modification, determinations as to the amount of the Utility’s cost recovery in connection with the anticipated purchase of the Lakeside Building and operating and capital expenses related to the transition to the Lakeside Building.address any issues it identifies.

88


Application for Post-Emergence Securitization Transaction

On April 30, 2020, the Utility filed an application with the CPUC seeking authorization for a post-emergence transaction to recover $7.5 billionExtension of 2017 wildfire claims costs through securitization that is designed to be rate neutral to customers, with the proceeds used to pay or reimburse the Utility for the payment of wildfire claims costs associated with 2017 Northern California wildfires. Among other uses, as a result of the proposed transaction, the Utility would retire $6.0 billion of Utility debt. Specifically, the application requested administration of the stress test methodology approved in the CHT OIR and a determination that $7.5 billion in 2017 catastrophic wildfire costs and expenses are stress test costs and eligible for securitization. In this context, a securitization refers to a financing transaction where a special purpose financing vehicle issues new debt that is secured by the proceeds of a new recovery charge to Utility customers. The application also proposed a customer credit designed to equal the bond charges over the life of the bonds, which would insulate customers from the charge on customer bills associated with the bonds.

On April 23, 2021, the CPUC issued a decision finding that $7.5 billion of the Utility’s 2017 catastrophic wildfire costs and expenses are stress test costs that may be financed through the issuance of recovery bonds pursuant to Public Utilities Code sections 850 et seq. and approving a structure for the transaction.As requested, the decision authorizes the Utility to establish a customer credit trust funded by PG&E Corporation’s shareholders, that will provide a monthly credit to customers that is anticipated to equal the securitized charges such that the securitization is designed to be rate neutral to customers. Subject to retention of the CPUC’s existing jurisdiction, the decision adopts a transaction structure comprised of four elements (1) an initial shareholder contribution of $2.0 billion, with $1.0 billion to be contributed in 2022 and $1.0 billion to be contributed in 2024; (2) up to $7.59 billion of additional contributions funded by certain shareholder tax benefits; (3) a single CPUC review of the balance of the customer credit trust in 2040, with a single contingent supplemental shareholder contribution, if needed, up to $775 million in 2040; and (4) sharing with customers 25% of any surplus of shareholder assets in the customer credit trust at the end of the life of the trust. Three parties filed applications for rehearing of the decision on May 3, 2021, and the Utility filed a response to those applications on May 14, 2021. On August 12, 2021, the CPUC issued a decision denying the applications for rehearing.

Separately, on January 6, 2021, the Utility filed an additional application requesting that the CPUC issue a financing order authorizing the issuance of one or more series of recovery bonds in connection with the post-emergence transaction to finance, using securitization, the $7.5 billion of claims associated with the 2017 Northern California wildfires. On May 11, 2021, the CPUC issued a decision granting the Utility’s January 2021 application for a financing order authorizing the issuance of $7.5 billion of recovery bonds in connection with the rate neutral securitization proceeding. Two parties filed applications for rehearing of the financing order, and the Utility filed a response to those applications for rehearing on June 4, 2021. On August 12, 2021, the CPUC issued a decision denying the applications for rehearing.Diablo Canyon Operations

On September 10, 2021, TURN filed a petition2, 2022, SB 846 became law. SB 846 supports the extension of operations at Diablo Canyon through no later than 2030, with the potential for writan earlier retirement date. Under the legislation, the Utility would continue to operate Diablo Canyon on behalf of reviewall CPUC-jurisdictional LSEs, and all customers of those LSEs would be responsible for the cost of extended operations.

The key steps to continued operations are NRC license renewal and approvals from California state agencies, including the CPUC, CEC, California State Lands Commission, California Coastal Commission, and other state agencies. As set forth below, many of these approvals have been received, but if any such approval is not received, the Utility would retire Unit 1 in 2024 and Unit 2 in 2025 as previously approved by the CPUC.

82


On February 28, 2023, and in consultation with the CAISO and CPUC, the CEC determined that it is prudent to extend the operation of Diablo Canyon to support electric system reliability through 2030.

The Utility leases land from the state for the water intake structure, breakwaters, cooling water discharge channel, and other structures on state land associated with Diablo Canyon. On June 5, 2023, the California State Lands Commission approved an extension of the decisionUtility’s lease at Diablo Canyon through October 31, 2030.

On August 15, 2023, the California State Water Resources Control Board approved the Utility’s plan for once-through cooling at Diablo Canyon.

On September 26, 2023 the CEC issued a draft report concluding that no suitable supply-side resources can be brought online as alternatives to Diablo Canyon’s energy and financing order in state court. Responsescapacity output prior to the petition were filed onplanned retirement dates in 2024 and 2025.

On November 7, 2023, the Utility submitted an application for license renewal with the NRC. On December 19, 2023, the NRC deemed the application sufficient, which allows continued operations at Diablo Canyon past the plant’s current licenses.

On December 14, 2023, the CPUC approved extended operations at Diablo Canyon until October 15, 2021. TURN filed31, 2029 for Unit 1 and October 31, 2030 for Unit 2. The approval is subject to the following conditions: (1) the NRC continues to authorize Diablo Canyon operations; (2) the loan agreement authorized by SB 846 is not terminated; and (3) the CPUC does not make a reply in support of the petition on November 9, 2021.future determination that Diablo Canyon extended operations are imprudent or unreasonable.

Application for Third AB 1054 Securitization Transaction

AB 1054 provides that the first $5.0 billion expended in the aggregate by California’s three large electric IOUs on fire risk mitigation capital expenditures included in their respective approved WMPs will be excluded from their respective equity rate bases. The $5.0 billion of capital expenditures has been allocated among the large electric IOUs in accordance with their Wildfire Fund allocation metrics. The Utility’s allocation is $3.21 billion. (See Note 3 of the Notes to the Consolidated Financial Statements in Item 8.) AB 1054 contemplates that such capital expenditures may be financed using a structure that securitizes a dedicated customer charge.

On February 24, 2021August 10, 2023, the Utility filed an application with the CPUC seeking authorization for a third transaction to use securitization to finance using securitization,the recovery of up to $1.19$1.38 billion of fire risk mitigation capital expendituresexpenditure amounts that werehave been or willwould be incurred by the Utility from August 1, 2019 through the first quarter of 2024, which it subsequently extended through the second quarter of 2024. The $1.38 billion reflected $187 million of recorded capital expenditure amounts that were approved by the CPUC in the 2020 GRC, $350 million capital expenditure amounts that were approved by the CPUC in the 2020 WMCE proceeding, and 2021, withup to $843 million forecasted capital expenditure amounts approved in the 2023 GRC. These amounts were not included in the first or second securitization transactions. The final amount to be financed using securitization would be based on actual recorded 2020 and 2021 Community Wildfire Safety Programauthorized capital expenditures incurred by the Utility prior to the securitization transaction.transaction and not to exceed the remaining $1.38 billion of the Utility’s AB 1054 allocation. If approved, the Utility anticipates the transaction will result in the last securitization of AB 1054 capital expenditure amounts subject to the equity rate base exclusion.

The application requested that the CPUC issue a financing order authorizing one or more series of recovery bonds, determine that the issuance of the bonds and collection through fixed recovery charges is just and reasonable, consistent with the public interest, and would reduce rates on a present valuepresent-value basis compared to traditional utility financing mechanisms, and authorize the Utility to collect a non-bypassable charge sufficient to pay debt service on the recovery bonds. The application also requested tothat the CPUC exclude the securitized debt from the Utility’s ratemaking capital structure and to adjust itsthe Utility’s 2020 GRC, 2020 WMCE proceeding, and 2023 GRC revenue requirementrequirements following the issuance of the recovery bonds.
89



On June 24, 2021, the CPUC issued a decision granting the Utility’s application and authorizing the Utility to issue up to approximately $1.2 billion of recovery bonds. On July 6, 2021, the financing order became final and non-appealable. On November 12, 2021, PG&E Recovery Funding LLC issued approximately $860 million of senior secured recovery bonds. The recovery bonds were issued in three tranches: (1) approximately $266 million with an interest rate of 1.46% and is due July 15, 2033, (2) approximately $160 million with an interest rate of 2.28% and is due January 15, 2038, and (3) approximately $434 million with an interest rate of 2.82% and is due July 15, 2048.    

2020-2022 Wildfire Mitigation Plan

As previously disclosed, on February 7, 2020, the Utility submitted its 2020 WMP and the related utility survey. The Utility’s 2020 WMP describes the Utility’s wildfire safety programs, which are focused on three key areas: reducing the potential for fires to be started by electrical equipment, reducing the potential for fires to spread, and minimizing the frequency, scope and duration of PSPS events, as well as providing historical data. The Utility’s 2020 WMP covers a three-year period from 2020 to 2022 but is updated annually.

The Utility’s 2021 WMP was submittedUtility has requested a financing order to be issued within 180 days after the filing of the application on February 5, 2021. The 2021 WMP updated the 2020 WMP and addressed the Utility’s wildfire safety programs focused on reducing the potential for catastrophic wildfires related to electrical equipment, reducing the potential for fires to spread and reducing the impact of PSPS events.

August 10, 2023. On SeptemberNovember 22, 2021, OEIS issued a final action statement approving the Utility’s 2021 WMP and on October 21, 2021, the CPUC ratified OEIS’s approval.

In 2021,2023, the Utility notifiedfiled opening briefs to update the CPUC that it had missed inspectionscapital expenditures forecast for the 2023 GRC final decision and other targets subject toextend the 2020 WMP. The Utility is undertaking a reviewforecast capex period through the second quarter of its electric asset inspections. For more information, see “Electric Asset Inspections” below.

2024. On December 16, 2021, the CPUC closed the WMP proceeding, noting that OEIS is now responsible for review and approval of the WMP.

OII to Examine the Late 2019 Public Safety Power Shutoff Events

On November 13, 2019, the CPUC issued an OII to determine “whether California’s IOUs prioritized safety and complied with the CPUC’s regulations and requirements with respect to their PSPS events in late 2019.”

On June 7, 2021,February 15, 2024, the CPUC issued a final decision in the case that found each of the large electric IOUs to be noncompliant with CPUC-required guidelines in certain of their 2019 PSPS events. The decision included a financial remedy and a number of corrective actions. The financial remedy consists of forgoing collection of revenues from customers associated with electricity not sold during future PSPS events until it can be demonstrated that the utilities have made improvements in assessing public harm when determining whether to initiate a PSPS event. The corrective actions involveapproving the Utility’s processes, reporting, and other aspects of its PSPS program. On July 7, 2021, the Acton Town Council filed an application to rehear the decision. Responses to the application for rehearing were filed on July 22, 2021.application.

83
Integrated Resource Planning Procurement


SB 884 10-Year Distribution Undergrounding Program

On November 13, 2019,9, 2023, the Safety and Policy Division of the CPUC issued a decision that takes a number of stepsresolution which, if adopted, would establish an expedited utility distribution infrastructure undergrounding program pursuant to addressPublic Utilities Code Section 8388.5. The resolution addresses the potential for system RA shortages beginning in 2021. The decision requires incremental procurement of system-level qualifying RA capacity of 3,300 MWs by all LSEs operating within the CAISO’s balancing areaprocess and requirements for the period 2021-2023,CPUC's review of which the Utility is responsible for 716.9 MWs for its bundled customer portion. The decision requires that at least 50% of LSE resource responsibilities come online by August 1, 2021, at least 75% by August 1, 2022,any large electrical corporation’s 10-year distribution infrastructure undergrounding plan and the remaining by August 1, 2023. Additionally, the decision directs the IOUs to act as the backstop procurement agent for CCAs and energy service providers that choose not to voluntarily self-procure or that fail to meet their procurement responsibilities after electing to self-provide their assigned MWs of system RA capacity under the decision.

The Utility procured its required RA capacity for the August 1, 2021 milestone from third parties through CPUC-approved contracts for lithium-ion battery energy storage resources with terms ranging from 10-15 years. On December 22, 2020, the Utility filed an advice letter seeking CPUCconditional approval of an additional group of similar contracts that would satisfy the balance of the Utility’s procurement obligations for the August 1, 2022 and August 1, 2023 milestones. On April 15, 2021, the CPUC approved the contracts.

90


On June 24, 2021, the CPUC adopted a mid-term reliability decision to address incremental electric system reliability needs between 2024 and 2026 due to, in part, the pending retirements of Diablo Canyon and once-through-cooling natural gas plants in Southern California by requiring at least 11,500 MW of additional net qualifying capacity to be procured by LSEs subject toits related costs. The draft resolution is currently on the CPUC’s integrated resource planning authority. The decision sets procurement requirements of 2,000 MW by 2023, an additional 6,000 MW byMarch 7, 2024 an additional 1,500 MW by 2025, and an additional 2,000 MW by 2026. The decision sets the Utility’s share of the procurement at 2,302 MW of incremental net qualifying capacity.

On January 21, 2022, the Utility filed an advice letter with the CPUC seeking approval of a group of nine long-term RA agreements to meet a portion of its procurement requirements under the CPUC’s mid-term reliability decision. The agreements are each for a term of 15 years and collectively supply 1,598.7 MW of lithium-ion energy storage capacity with some projects expected to be operational in 2023 and others in 2024.

OIR to Further Develop a Risk-Based Decision-Making Framework for Electric and Gas Utilities

On July 20, 2020, the CPUC initiated a rulemaking proceeding to consider ways to strengthen the risk-based decision-making framework that energy utilities use to assess, manage, mitigate and minimize safety risks.

On November 4, 2021, the CPUC issued a final decision adopting 32 safety and operational metrics, which can serve as triggering events in the EOEP and requiring the Utility to report on performance against these metrics on a semi-annual basis. The Utility is required to submit the first report by March 31, 2022. The Utility will propose one- and five-year targets for each metric in such report.

OIR to Revisit Net Energy Metering Tariffs

On August 17, 2020, the CPUC initiated a rulemaking proceeding to develop a successor to the existing NEM tariffs. The successor tariff is being developed pursuant to the requirements of AB 327. Under AB 327, the successor to the existing NEM tariffs should provide customer-generators with credit or compensation for electricity generated by their renewable facilities based on the value of that generation to all customers and allow customer-sited renewable generation to grow sustainably among different types of customers.meeting agenda.

On December 13, 2021,2023, the CPUCOEIS issued a PD that would reduce the compensationrequest for new non-CARE NEM customers by about 80 percentcomments as part of its ongoing process to develop guidelines for standalone solarits program. The Utility and about 60 percent for solar-paired storage. Commercial customer NEM compensation would be reduced by about 35 percent. Additionally, the PD would reduce the legacy period for existing non-CARE NEM customers from 20 years to 15 years after which such customers would transition to the successor tariff. Commentsother stakeholders submitted comments on January 8, 2024 and reply comments on the PD were filed in January 2022. The PD has not yet been scheduled to be voted on by the CPUC.

OIR to Address Energy Utility Customer Debt Accumulated during the COVID-19 Pandemic

On February 11, 2021, the CPUC initiated a rulemaking proceeding to consider arrearage relief for utility customers with outstanding utility bills when the moratorium on service disconnections ended. The OIR will evaluate a more global program beyond the currently approved arrearage management program focused on low-income residential customers that is funded by the Utility’s customers. The OIR may consider various funding approaches for this expanded debt forgiveness proposal, which could include shareholder funding.

On June 30, 2021, the CPUC issued a final decision directing the Utility and other IOUs to automatically enroll residential customers and small business customers more than 60 days in arrears in payment plans. The decision also extended the moratorium on service disconnections for residential and small business, as well as medium and large commercial and industrial customers, through September 30, 2021.

On November 19, 2021, the CPUC issued a decision authorizing IOUs to allocate payments made on past-due electric utility bills proportionally between utilities and CCAs through September18, 2024.

Self-Reports to the CPUC

The Utility self-reports certain errorsanticipates that the OEIS and omissionsthe CPUC will issue final guidelines in early 2024. The Utility expects to submit its undergrounding plan to the CPUC. The Utility could face penalties, enforcement actions, or other adverse legal or regulatory consequences for these errors or omissions, including under the EOEP. The Utility is unableOEIS in mid-2024 before submitting its cost application to predict the likelihood and the amount of potential fines or penalties, if any, related to these matters.

91


Electric Asset Inspections

The Utility has notified the CPUC, of various errors relating to inspections and maintenance of its electric assets or implementation of WMP initiatives. These notices include missed inspections or the inability to locate records evidencing performance of inspections required under CPUC GOs 95 and 165 (including failure to perform inspectionsas directed in compliance with GO 165 of approximately 55,000 poles in 2020) and errors regarding reporting meeting targets set by the Utility’s 2020 WMP. In these notices, the Utility describes the failures and corrective actions the Utility is taking to remediate these issues and to prevent recurrence in the future. Among other corrective measures, the Utility has developed short-term and longer-term systemic corrective actions to address these errors, including performing enhanced inspections for poles with outdated or incomplete GO 165 inspection records and strengthening the Utility’s asset registry, as well as corrective actions regarding reporting on the progress toward WMP targets.

The Utility continues to evaluate whether there are additional failures to comply with GOs 95 and 165 and the 2020 WMP, beyond those identified in submitted self-reports. The Utility intends to update the CPUC upon completion of its reviews.

On November 21, 2021, the SED issued two citations to the Utility in relation to the Utility’s self-reports. One citation was for incomplete inspections performed on distribution poles as required under GO 165, and the other citation was for the Utility’s failure to adequately inspect a transmission line. The citations resulted in penalties of $2.5 million and $5 million, respectively, which the Utility paid in full on December 22, 2021.

Subsurface Electric Ducts

On October 21, 2021, the Utility notified the CPUC of inconsistent application of the requirements to locate and mark empty subsurface electric ducts in accordance with GovernmentPublic Utilities Code section 4216(k), 4216(s) and 4216.3(a)(1)(A).Section 8388.5.

LEGISLATIVE AND REGULATORY INITIATIVES

Assembly Bill 242Inflation Reduction Act

Assembly Bill 242, which was signed intoIn 2022, the Inflation Reduction Act became law. The Inflation Reduction Act includes a 15% corporate alternative minimum tax on the adjusted financial statement income (“AFSI”) of corporations with average AFSI exceeding $1.0 billion over a three-year period, effective January 1, 2023. The law also extends and modifies existing tax credits and creates new tax credits for qualifying investments on September 23, 2021, expandedrenewable and clean energy sources and energy storage. The U.S. Department of the definitionTreasury and the IRS have broad authority to issue and have issued regulations and guidance to implement its provisions. PG&E Corporation and the Utility continue to evaluate the totality of the law, the regulations issued in connection with it, and its impact on qualifying investments. As of December 31, 2023, the law did not have a “covered wildfire” from AB 1054 to also include those wildfires determined by a court of competent jurisdiction to be caused by an electrical corporation,material impact on the PG&E Corporation’s and those wildfires asserted to have been caused by an electrical corporation that result in a court-approved dismissal resulting from the settlement of third-party damage claims.Utility’s Consolidated Financial Statements.

Assembly Bill 135Revenue Procedure 2023-15

On July 16, 2021,April 14, 2023, the California governor approved AB 135,IRS issued Revenue Procedure 2023-15, which establishedprovides a safe harbor method for determining natural gas repairs deductions for income tax purposes. PG&E Corporation and the CAPP. CAPP enablesUtility are continuing to evaluate the IOUs to apply for a statewide totalimpact of approximately $695 million to offset customer arrearages incurred during the COVID-19 pandemic. The Utility received approximately $300 million in January 2022 to reduce the amounts owed by customer accounts in arrears. The amount of funding was determined by the California Department of Community Services and Development, which is the agency responsible for administering the CAPP.revenue procedure.

Vaccine MandatesSenate Bill 410

On September 9, 2021, President Biden issuedOctober 7, 2023, SB 410 became law. SB 410 authorizes electrical corporations to request, and requires the CPUC to approve, a ratemaking mechanism to recover distribution line, substation capacity, and new business investments that exceed the GRC annual authorized revenue requirements, up to an EO thatannual cap. Amounts recorded to the related balancing account would require certain COVID-19 precautionsbe reviewed for government contractors and their subcontractors, including mandatory employee vaccination. The requirements underreasonableness in the EO is currently stayed pending the outcome of ongoing litigation. The ultimate implementation of the EO could result in workplace disruptions, employee attrition, and difficulty securing future labor needs.following GRC. See “Regulatory Matters - 2023 General Rate Case” above for more information.

ENVIRONMENTAL MATTERS

The Utility’s operations are subject to extensive federal, state, and local laws and permits relating to the protection of the environment and the safety and health of the Utility’s personnel and the public.  These laws and requirements relate to a broad range of the Utility’s activities, including the remediation of hazardous wastes;substances; the reporting and reduction of carbon dioxide and other GHG emissions; the discharge of pollutants into the air, water, and soil; the reporting of safety and reliability measures for natural gas storage facilities; and the transportation, handling, storage, and disposal of spent nuclear fuel. See Item 1A. Risk Factors, “Environmental Regulation” in Item 1.1 and “Environmental Remediation Contingencies” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

92


RISK MANAGEMENT ACTIVITIES

PG&E Corporation, mainly through its ownership of the Utility, and the Utility are exposed to risks associated with adverse changes in commodity prices, interest rates, and counterparty credit. The Utility actively manages market risk through risk management programs designed to support business objectives, discourage unauthorized risk-taking, reduce commodity cost volatility, and manage cash flows. The Utility uses derivative instruments only for non-trading purposes (i.e., risk mitigation) and not for speculative purposes.
84



Commodity Price Risk

The Utility is exposed to commodity price risk as a result of its electricity and natural gas procurement activities, including the procurement of natural gas and nuclear fuel necessary for electricity generation and natural gas procurement for core customers. The Utility’s risk management activities include the use of physical and financial instruments such as forward contracts, futures, swaps, options, and other instruments and agreements. As long as the Utility can conclude that it is probable that its reasonably incurred wholesale electricity procurement costs and natural gas costs are recoverable, fluctuations in electricity and natural gas prices do not affect earnings. Such fluctuations, however, may impact cash flows. The Utility’s natural gas transportation and storage costs for core customers are also fully recoverable through a ratemaking mechanism.

The Utility’s current authorizedUtility does not have a balancing account for costs in excess of its revenue requirement for natural gas transportation and storage service to non-core customers is not balancing account protected.customers. The Utility recovers these costs in its GRC through fixed reservation charges and volumetric charges from long-term contracts, resulting in price and volumetric risk. The Utility uses value-at-risk to measure its shareholders’ exposure to these risks. The Utility’s value-at-risk was approximately $5 $4 million and $14$3 million at December 31, 20212023 and 2020,2022, respectively. See Note 10 of the Notes to the Consolidated Financial Statements in Item 8.8 for further discussion of price risk management activities.

Interest Rate Risk

Interest rate risk sensitivity analysis is used to measure interest rate risk by computing estimated changes in cash flows as a result of assumed changes in market interest rates. At December 31, 20212023 and 2020,2022, if interest rates changed by one percent for all PG&E Corporation and Utility variable rate long-term debt, short-term debt, and cash investments, the pre-tax impact on net income over the next 12 months would be $76$57 million and $89$54 million, respectively, based on net variable rate debt and other interest rate-sensitive instruments outstanding. See Note 54 of the Notes to the Consolidated Financial Statements in Item 8.8 for further discussion of interest rates.

Energy Procurement Credit Risk

The Utility conducts business with counterparties mainly in the energy industry to purchase electricity or gas and related services, including the CAISO market, other California IOUs, municipal utilities, energy trading companies, pipelines, financial institutions, electricity generation companies, and oil and natural gas production companies located in the United States and Canada. If a counterparty fails to perform on its contractual obligation to deliver electricity or gas and related services, then the Utility may find it necessary to procure electricity or gas at current market prices or seek alternate services, which may be higher than the contract prices.

The Utility manages credit risk associated with its counterparties by assigning credit limits based on evaluations of their financial conditions, net worth, credit ratings, and other credit criteria as deemed appropriate. Credit limits and credit quality are monitored periodically. The Utility executes many energy contracts under master commodity enabling agreements that may require security. Security may be in the form of cash or letters of credit. The Utility may accept other forms of performance assurance in the form of corporate guarantees of acceptable credit quality or other eligible securities (as deemed appropriate by the Utility). Security or performance assurance may be required from the Utility or counterparties when current net receivables/receivables or payables and exposure exceed contractually specified limits.

93


The following table summarizes the Utility’s energy procurement credit risk exposure to its counterparties:
Exposure (1) (in millions)
Number of
Wholesale
Customers or
Counterparties
>10%
Net Credit
Exposure to
Wholesale
Customers or
Counterparties
>10%
(in millions)
December 31, 2021$570 $63 
December 31, 2020$250 $57 
Exposure (1) (in millions)
Number of
Wholesale
Customers or
Counterparties
>10%
Net Credit
Exposure to
Wholesale
Customers or
Counterparties
>10%
(in millions)
December 31, 2023$926 $457 
December 31, 2022$814 $162 
(1) Exposure is the positive exposure maximum that equals mark-to-market value on physically and financially settled contracts, plus net receivables (payables) where netting is contractually allowed minus collateral posted by counterparties and held by the Utility plus collateral posted by the Utility and held by the counterparties. For purposes of this table, parental guarantees are not included as part of the calculation. Exposure amounts reported above do not include adjustments for time value or liquidity.

85


CRITICAL ACCOUNTING ESTIMATES

The preparation of the Consolidated Financial Statements in accordance with GAAP involves the use of estimates and assumptions that affect the recorded amounts of assets and liabilities as of the date of the financial statements and the reported amounts of revenues and expenses during the reporting period. The accounting policies described below are considered to be critical accounting estimates due, in part, to their complexity and because their application is relevant and material to the financial position and results of operations of PG&E Corporation and the Utility, and because these policies require the use of material judgments and estimates. Actual results may differ materially from these estimates and assumptions. These accounting estimates and their key characteristics are outlined below.

Contributions to the Wildfire Fund

The Wildfire Fund is expected to be capitalized with (i) $10.5 billion of proceeds of bonds supported by a 15-year extension of the Department of Water ResourcesDWR charge to customers, (ii) $7.5 billion in initial contributions from California’s three large electric IOUs, and (iii) $300 million in annual contributions paid by California’s three large electric IOUs for a 10-year period. The contributions from the IOUs will be effectively borne by their respective shareholders, as they will not be permitted to recover these costs through rates. The costs of the initial and annual contributions are allocated among the IOUs pursuant to a “Wildfire Fund allocation metric” set forth in AB 1054 based on land area in the applicable IOU’s service territoryarea classified as HFTDs and adjusted to account for risk mitigation efforts. The Utility’s Wildfire Fund allocation metric is 64.2% (representing an initial contribution of approximately $4.8 billion and annual contributions of approximately $193 million).

On the Emergence Date, PG&E Corporation and the Utility contributed, in accordance with AB 1054, an initial contribution of approximately $4.8 billion and first annual contribution of approximately $193 million to the Wildfire Fund to secure participation of the Utility therein. The other large electric IOUs made their initial contributions to the Wildfire Fund in September 2019. OnIn December 30, 20202022 and 2021,2023, the Utility made its secondfourth and thirdfifth annual contributions of $193 million each to the Wildfire Fund. As of December 31, 2021,2023, PG&E Corporation and the Utility have sevenfive remaining annual contributions of $193 million (based on the current Wildfire Fund allocation metric). PG&E Corporation and the Utility account for the contributions to the Wildfire Fund similarly to prepaid insurance with expense being allocatedby capitalizing an asset, amortizing to periods ratably based on an estimated period of coverage.coverage, and incrementally adjusting for accelerated amortization as the level of coverage declines, as further described below.

As of December 31, 2021,2023, PG&E Corporation and the Utility recorded $193 million in Other current liabilities, $1.1 billion$750 million in Other non-currentnoncurrent liabilities, $461$450 million in currentCurrent assets - Wildfire fundFund asset, and $5.3$4.3 billion in non-currentNoncurrent assets - Wildfire fundFund asset in the Consolidated Balance Sheets. During the years ended December 31, 20212023 and 2020,2022, the Utility recorded amortization and accretion expense of $517$567 million and $413$477 million, respectively. The amortization of the asset, accretion of the liability, and acceleration of the amortization of the asset is reflected in Wildfire Fund expense in the Consolidated Statements of Income. Expected contributions recorded in Wildfire Fund asset on the Consolidated Balance Sheets are discounted to the present value using the 10-year U.S. treasury rate at the date PG&E Corporation and the Utility satisfied all the eligibility requirements to participate in the Wildfire Fund. A useful life of 15 years is being used to amortize the Wildfire Fund asset.

94


AB 1054 did not specify a period of coverage; therefore, this accounting treatment is subject to significant accounting judgments and estimates. In estimating the period of coverage, PG&E Corporation and the Utility use a Monte Carlo simulation that began with 12 years of historical, publicly available fire-loss data from wildfires caused by electrical equipment, and subsequently plan to add an additional year of data each following year. The period of historic fire-loss data and the effectiveness of mitigation efforts by the California electric utility companies are significant assumptions used to estimate the useful life. These assumptions along with the other assumptions below create a high degree of uncertainty related to the estimated useful life of the Wildfire Fund. The simulation creates annual distributions of potential losses due to fires that could be attributed to the participating electric utilities. Starting with a five-year periodInitial use of five years of historical data, with average annual statewide claims or settlements of approximately $6.5 billion compared toversus 12 years of historical data, with average annual statewide claims or settlements of approximately $2.9 billion, for the 12-year historical data, would have decreased theresulted in a six year amortization period to six years.period. As of December 31, 2021,2023, a 10%5% change to the assumption around current and future mitigation effort effectiveness would increase the amortization period by threefive years assuming greater effectiveness and would decrease the amortization period by twofour years assuming less effectiveness.

86


Other assumptions used to estimate the useful life include the estimated cost of wildfires caused by otherparticipating electric utilities, the amount at which wildfire claims would be settled, the likely adjudication of the CPUC in cases of electric utility-caused wildfires and determination of any amounts required to be reimbursed to the Wildfire Fund, the impacts of climate change, the level of future insurance coverage held by the electric utilities, the FERC-allocable portion of loss recovery, and the future transmission and distribution equity rate base growth of otherparticipating electric utilities. Significant changes in any of these estimates could materially impact the amortization period.

PG&E Corporation and the Utility evaluate all assumptions quarterlyre-evaluate the estimated period of coverage annually and upon claims being made from the Wildfire Fund for catastrophic wildfires,as required by additional information, and the expected life of the Wildfire Fund will be adjusted as required. The Wildfire Fund is available to other participating utilities in California and the amount of claims that a participating utility incurs is not limited to their individual contribution amounts. PG&E Corporation and the Utility assess the Wildfire Fund asset for acceleration of the amortization of the asset in the event that a participating utility’s electrical equipment is found to be the substantial cause of a catastrophic wildfire. Timing of any such acceleration of the amortization of the asset could lag as the emergence of sufficient cause and claims information can take many quarters and could be limited to public disclosure of the participating electric utility, if ignition were to occur outside the Utility’s service territory.area. There were fires in the Utility’s and other participating utilities’ services territoriesservice areas since July 12, 2019, including fires for which the cause is currently unknown, which may in the future be determined to be covered by the Wildfire Fund. As of December 31, 2021, PG&E Corporation and the Utility recorded $150$102 million and $6 million of accelerated amortization, reflected in Wildfire Fund expense for the years ended December 31, 2023 and 2022, respectively. As of December 31, 2023, PG&E Corporation and the Utility recorded $325 million and $275 million in Accounts receivable - other and Other noncurrent assets, respectively, for Wildfire Fund receivables related to the 2021 Dixie fire and $43 million of accelerated amortization, reflected in Wildfire Fund expense.fire.

For more information, see “Initial and Annual Contributions“Contributions to the Wildfire Fund Established Pursuant to AB 1054” in Note 32 and “Wildfire Fund under AB 1054” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Loss Contingencies

As discussed below, PG&E Corporation and the Utility have recorded material accruals for various wildfire-related, enforcement and legal matters, and environmental remediation liabilities. PG&E Corporation and the Utility have also recorded insurance receivables for third-party claims.

Wildfire-Related Liabilities

PG&E Corporation and the Utility are subject to potential liabilities related to wildfires.  PG&E Corporation and the Utility record a wildfire-related liability when they determine that a loss is probable and they can reasonably estimate the loss or a range of losses. The provision is based on the lower end of the range, unless an amount within the range is a better estimate than any other amount.

95


Potential liabilities related to wildfires depend on various factors, including negotiations and settlements or the cause of each fire, contributing causes of the fires (including alternative potential origins, weather and climate related issues), the number, size and type of structures damaged or destroyed, the contents of such structures and other personal property damage, the number and types of trees damaged or destroyed, attorneys’ fees for claimants, the nature and extent of any personal injuries, including the loss of lives, the extent to which future claims arise, the amount of fire suppression and clean-up costs, other damages the Utility may be responsible for if found negligent, and the amount of any penalties or fines that may be imposed by governmental entities. There are a number of unknown facts and legal considerations that may impact the amount of any potential liability, including the total scope and nature of claims that may be asserted against PG&E Corporation or the Utility. For example, the Utility’s wildfire-related accruals have changed in the past as new facts and information became available to the Utility, including the availability of new evidence and additional information about the scope and nature of damages.

The process for estimating wildfire-related liabilities requires management to exercise significant judgment based on a number of assumptions and subjective factors, including the factors identified above and estimates based on currently available information and prior experience with wildfires.  See Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Enforcement and Litigation Matters

PG&E Corporation and the Utility are subject to various laws and regulations and, in the normal course of business, are named as parties in a number of claims and lawsuits. In addition, penalties may be incurred for failure to comply with federal, state, or local laws and regulations. PG&E Corporation and the Utility record a provision for a loss contingency when it is both probable that a loss has been incurred and the amount of the loss can be reasonably estimated. PG&E Corporation and the Utility evaluate the range of reasonably estimated losses and record a provision based on the lower end of the range, unless an amount within the range is a better estimate than any other amount. The assessment of whether a loss is probable or reasonably possible, and whether the loss or a range of loss is estimable, often involves a series of complex judgments about future events. Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, such as negotiations, discovery, settlements and payments, rulings, advice of legal counsel, and other information and events pertaining to a particular matter. PG&E Corporation’s and the Utility’s provision for loss and expense excludes anticipated legal costs, which are expensed as incurred. Actual results may differ materially from these estimates and assumptions. See Note 14 and “Enforcement and Litigation Matters” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

87


Loss Recoveries

PG&E Corporation and the Utility have recovery mechanisms available for wildfire liabilities including from insurance, through rates, and from the Wildfire Fund. The Utility has liability insurance from various insurers, which provides coverage for third-party claims.claims arising before August 1, 2023. PG&E Corporation and the Utility record a receivable for a recovery when they determine that it is deemed probable that recovery ofthey will recover a recorded loss will occur and they can reasonably estimate the amount or its range. The assessment of whether recovery is probable or reasonably possible, and whether the recovery or a range of recoveries is estimable, often involves a series of complex judgments about future events. Loss recoveries are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, including contractual liability insurance policy coverage, advice of legal counsel, past experience with similar events, conversations with the Wildfire Fund administrators, the CPUC and FERC, and other information and events pertaining to a particular matter. See “Loss Recoveries” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Environmental Remediation Liabilities

The Utility is subject to loss contingencies pursuant to federal and California environmental laws and regulations that in the future may require the Utility to pay for environmental remediation at sites where it has been, or may be, a potentially responsible party. Such contingencies may exist for the remediation of hazardous substances at various potential sites, including former MGP sites, power plant sites, gas compressor stations, and sites used by the Utility for the storage, recycling, or disposal of potentially hazardous materials, even if the Utility did not deposit those substances on the site.

96


The Utility generally commences the environmental remediation assessment process upon notification from federal or state agencies, or other parties, of a potential site requiring remedial action. (In some instances, the Utility may initiate action to determine its remediation liability for sites that it no longer owns in cooperation with regulatory agencies. For example, the Utility has a program related to certain former MGP sites.) Based on such notification, the Utility completes an assessment of the potential site and evaluates whether it is probable that a remediation liability has been incurred. The Utility records an environmental remediation liability when site assessments indicate remediation is probable and it can reasonably estimate the loss or a range of possible losses. Given the complexities of the legal and regulatory environment and the inherent uncertainties involved in the early stages of a remediation project, the process for estimating remediation liabilities is subjective and requires significant judgment. Key factors evaluated in developing cost estimates include the extent and types of hazardous substances at a potential site, the range of technologies that can be used for remediation, the determination of the Utility’s liability in proportion to other responsible parties, and the extent to which such costs are recoverable from third parties.

When possible, the Utility estimates costs using site-specific information, but also considers historical experience for costs incurred at similar sites depending on the level of information available. Estimated costs are composed of the direct costs of the remediation effort and the costs of compensation for employees who are expected to devote a significant amount of time directly to the remediation effort. These estimated costs include remedial site investigations, remediation actions, operations and maintenance activities, post remediation monitoring, and the costs of technologies that are expected to be approved to remediate the site. Remediation efforts for a particular site generally extend over a period of several years. During this period, the laws governing the remediation process may change, as well as site conditions, thereby possibly affectingwhich could affect the cost of the remediation effort.

As of December 31, 20212023 and 2020,2022, the Utility’s accruals for undiscounted gross environmental liabilities were $1.3 billion each. The Utility’s undiscounted future costs could increase to as much as $2.2$2.4 billion if the extent of contamination or necessary remediation is greater than anticipated or if the other potentially responsible parties are not financially able to contribute to these costs and could increase further if the Utility chooses to remediate beyond regulatory requirements. Although the Utility has provided for known environmental obligations that are probable and reasonably estimable, estimated costs may vary significantly from actual costs, and the amount of additional future costs may be material to results of operations in the period in which they are recognized.

Regulatory Accounting

As a regulated entity, the Utility records regulatory assets and liabilities for amounts that are deemed probable of recovery from, or refund to, customers. Despite the ongoing losses related to wildfires (see Note 14 of the Notes to the Consolidated Financial Statements in Item 8.), there is no actual or anticipated change in the cost of service regulation of the Utility’s operations. Therefore, theThe Utility continues to apply the accounting ASC 980, Regulated Operations. These amounts would otherwise be recorded to expense or income under GAAP. Refer to “Regulation and Regulated Operations” in Note 32 as well as Note 43 of the Notes to the Consolidated Financial Statements in Item 8. As of December 31, 2021,2023, PG&E Corporation and the Utility reported regulatory assets (including current regulatory balancing accounts receivable) of $12.7$23.1 billion and regulatory liabilities (including current regulatory balancing accounts payable) of $13.8$22.3 billion.

88


Determining probability requires significant judgment by management and includes, but is not limited to, consideration of testimony presented in regulatory hearings, proposed regulatory decisions, final regulatory orders, and the strength or status of applications for rehearing or state court appeals. For some of the Utility’s regulatory assets, including utility retained generation, the Utility has determined that the costs are recoverable based on specific approval from the CPUC. The Utility also records a regulatory asset when a mechanism is in place to recover current expenditures and historical experience indicates that recovery of incurred costs is probable, such as the regulatory assets for pension benefits; deferred income tax; price risk management; and unamortized loss, net of gain, on reacquired debt. If the Utility determined that it is no longer probable that regulatory assets would be recovered or reflected in future rates, or if the Utility ceased to be subject to rate regulation, the regulatory assets would be charged against income in the period in which that determination was made. If regulatory accounting did not apply, the Utility’s future financial results could become more volatile as compared to historical financial results due to the differences in the timing of expense or revenue recognition.

97


A portion of the Utility'sUtility’s regulatory asset balances relate to items which could not be anticipated by the Utility during CPUC GRC rate requests resulting from catastrophic events, changes in regulation, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account, and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed incremental and prudently incurred. These accounts, which include the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, RTBA, and RTBAMGMA among others, allow the Utility to track the costs associated with work related to disaster and wildfire response, and other wildfire prevention-related costs. In addition, the CPPMA and RUBA accounts track costs incurred to implement the CPUC’s Emergency Authorization and Order Directing Utilities to Implement Emergency Customer Protections to Support California Customers During the COVID-19 Pandemic.pandemic. While the Utility generally believes such costs are recoverable, rate recovery requires CPUC authorization in separate proceedings or through a GRC. For more information, see “Regulatory Matters - Application for Recovery of Costs Recorded in the Wildfire Expense Memorandum Account” and “Regulatory Matters - Catastrophic Event Memorandum Accounts and Applications” above.

Additionally, SB 901 provides a mechanism for the CPUC to potentially allow recovery in future rates, through a securitization mechanism, of wildfire-related costs found to be just and reasonable by the CPUC and, only for the 2017 Northern California wildfires, any amounts in excess of the CHT. The Utility must evaluate the likelihood of recovery in future rates each period. If the criteria are met at a later date,In 2022, PG&E Corporation and the Utility would recognizerecorded a regulatory asset and a related gainassociated with SB 901. As of December 31, 2023, the SB 901 regulatory asset was approximately $5.2 billion. See Note 5 of the Notes to the Consolidated Financial Statements in the consolidated income statement in the period in which it is determined that the likelihood of recovery is probable.Item 8.

In addition, regulatory accounting standards require recognition of a loss if it becomes probable that capital expenditures will be disallowed for ratemaking purposes and if a reasonable estimate of the amount of the disallowance can be made. Such assessments require significant judgment by management regarding probability of recovery, as described above, and the ultimate cost of construction of capital assets. The Utility records a loss to the extent capital costs are expected to exceed the amount to be recovered.  The Utility’s capital forecasts involve a series of complex judgments regarding detailed project plans, estimates included in third-party contracts, historical cost experience for similar projects, permitting requirements, environmental compliance standards, and a variety of other factors.

Asset Retirement Obligations

PG&E Corporation and the Utility account for an ARO at fair value in the period during which the legal obligation is incurred if a reasonable estimate of fair value and its settlement date can be made. At the time of recording an ARO, the associated asset retirement costs are capitalized as part of the carrying amount of the related long-lived asset. The Utility recognizes a regulatory asset or liability for the timing differences between the recognition of expenses and costs recovered through the ratemaking process. See Notes 32 and 43 of the Notes to the Consolidated Financial Statements in Item 8.

To estimate its liability, the Utility uses a discounted cash flow model based upon significant estimates and assumptions about future decommissioning costs, inflation rates, and the estimated date of decommissioning. The estimated future cash flows are discounted using a credit-adjusted risk-free rate that reflects the risk associated with the decommissioning obligation.

At December 31, 2021,2023, the Utility’s recorded ARO for the estimated cost of retiring these long-lived assets was approximately $5.3$5.5 billion. Changes in these estimates and assumptions could materially affect the amount of the recorded ARO for these assets.

89


Pension and Other Postretirement Benefit Plans

PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan for eligible employees as well as contributory postretirement health care and medical plans for eligible retirees and their eligible dependents, and non-contributory postretirement life insurance plans for eligible employees and retirees. Adjustments to the pension and other benefit obligation are based on the differences between actuarial assumptions and actual plan results. These amounts are deferred in accumulated other comprehensive income (loss) and amortized into income on a gradual basis. The differences between pension benefit expense recognized in accordance with GAAP, and amounts recognized for ratemaking purposes are recorded as regulatory assets or liabilities as amounts are probable of recovery through rates. To the extent the other benefits are in an overfunded position, the Utility records a regulatory liability. See Note 43 of the Notes to the Consolidated Financial Statements in Item 8.

98


The pension and other postretirement benefit obligations are calculated using actuarial models as of the December 31 measurement date. The significant actuarial assumptions used in determining pension and other benefit obligations include the discount rate, the average rate of future compensation increases, the health care cost trend rate, and the expected return on plan assets. PG&E Corporation and the Utility review these assumptions on an annual basis and adjust them as necessary. While PG&E Corporation and the Utility believe that the assumptions used are appropriate, significant differences in actual experience, plan changes or amendments, or significant changes in assumptions may materially affect the recorded pension and other postretirement benefit obligations and future plan expenses. See Note 12 of the Notes to the Consolidated Financial Statements in Item 8.

In establishing health care cost assumptions, PG&E Corporation and the Utility consider recent cost trends and projections from industry experts. This evaluation suggests that current rates of inflation are expected to continue in the near term. In recognition of continued high inflation in health care costs and given the design of PG&E Corporation’s plans, the assumed health care cost trend rate for 20222024 was 6.0%6.3%, gradually decreasing to the ultimate trend rate of approximately 4.5% in 20282031 and beyond.

Expected rates of return on plan assets were developed by estimating future stock and bond returns and then applying these returns to the target asset allocations of the employee benefit plan trusts, resulting in a weighted average rate of return on plan assets. Returns on fixed-income debt investments were projected based on real maturity and credit spreads added to a long-term inflation rate. Returns on equity investments were projected based on estimates of dividend yield and real earnings growth added to a long-term inflation rate. For the Utility’s defined benefit pension plan, the assumed return of 5.5%6.0% compares to a ten-year actual return of 9.6%5.3%.

The rate used to discount pension benefits and other benefits was based on a yield curve developed from market data of approximately 817858 Aa-grade non-callable bonds at December 31, 2021.2023. This yield curve has discount rates that vary based on the duration of the obligations. The estimated future cash flows for the pension and other postretirement benefit obligations were matched to the corresponding rates on the yield curve to derive a weighted average discount rate.

The following reflects the sensitivity of pension costs and projected benefit obligation to changes in certain actuarial assumptions:
(in millions)Increase
(Decrease) in
Assumption
Increase in 2021 Pension
Costs
Increase in Projected
Benefit Obligation at
December 31, 2021
Discount rate(0.50)%$111 $1,872 
Rate of return on plan assets(0.50)%103 — 
Rate of increase in compensation0.50 %51 403 
(in millions)Increase
(Decrease) in
Assumption
Increase in 2023 Pension
Costs
Increase in Projected
Benefit Obligation at
December 31, 2023
Discount rate(0.50)%$$1,123 
Rate of return on plan assets(0.50)%80 — 
Rate of increase in compensation0.50 %28 228 

The following reflects the sensitivity of other postretirement benefit costs and accumulated benefit obligation to changes in certain actuarial assumptions:
(in millions)Increase
(Decrease) in
Assumption
Increase in 2023
Other Postretirement
Benefit Costs
Increase in Accumulated
Benefit Obligation at
December 31, 2023
Health care cost trend rate0.50 %$$39 
Discount rate(0.50)%86 
Rate of return on plan assets(0.50)%11 — 
90


(in millions)Increase
(Decrease) in
Assumption
Increase in 2021
Other Postretirement
Benefit Costs
Increase in Accumulated
Benefit Obligation at
December 31, 2021
Health care cost trend rate0.50 %$$58 
Discount rate(0.50)%12 138 
Rate of return on plan assets(0.50)%15 — 

NEW ACCOUNTING PRONOUNCEMENTS

See Note 32 of the Notes to the Consolidated Financial Statements in Item 8.

ITEM 7A. QUANTITATIVE AND QUALITATIVE DISCLOSURES ABOUT MARKET RISK

Information responding to Item 7A is set forth under the heading “Risk Management Activities,” in MD&A in Item 7 and in Note 10: Derivatives and Note 11: Fair Value Measurements of the Notes to the Consolidated Financial Statements in Item 8.


9991


ITEM 8. FINANCIAL STATEMENTS AND SUPPLEMENTARY DATA

PG&E CORPORATION
CONSOLIDATED STATEMENTS OF INCOME
(in millions, except per share amounts)
Year ended December 31,
Year ended December 31,
Year ended December 31,
Year ended December 31,
202120202019
Operating RevenuesOperating Revenues   
Operating Revenues
Operating Revenues
Electric
Electric
ElectricElectric$15,131 $13,858 $12,740 
Natural gasNatural gas5,511 4,611 4,389 
Natural gas
Natural gas
Total operating revenues
Total operating revenues
Total operating revenues
Total operating revenues
20,642 18,469 17,129 
Operating ExpensesOperating Expenses   
Operating Expenses
Operating Expenses
Cost of electricity
Cost of electricity
Cost of electricityCost of electricity3,232 3,116 3,095 
Cost of natural gasCost of natural gas1,149 782 734 
Cost of natural gas
Cost of natural gas
Operating and maintenanceOperating and maintenance10,200 8,684 8,725 
Operating and maintenance
Operating and maintenance
SB 901 securitization charges, net
SB 901 securitization charges, net
SB 901 securitization charges, net
Wildfire-related claims, net of recoveriesWildfire-related claims, net of recoveries258 251 11,435 
Wildfire fund expense517 413 — 
Wildfire-related claims, net of recoveries
Wildfire-related claims, net of recoveries
Wildfire Fund expense
Wildfire Fund expense
Wildfire Fund expense
Depreciation, amortization, and decommissioning
Depreciation, amortization, and decommissioning
Depreciation, amortization, and decommissioningDepreciation, amortization, and decommissioning3,403 3,468 3,234 
Total operating expenses
Total operating expenses
18,759 16,714 27,223 
Operating Income (Loss)1,883 1,755 (10,094)
Total operating expenses
Total operating expenses
Operating Income
Operating Income
Operating Income
Interest income
Interest income
Interest incomeInterest income20 39 82 
Interest expenseInterest expense(1,601)(1,260)(934)
Interest expense
Interest expense
Other income, net
Other income, net
Other income, netOther income, net457 483 250 
Reorganization items, netReorganization items, net(11)(1,959)(346)
Income (Loss) Before Income Taxes748 (942)(11,042)
Reorganization items, net
Reorganization items, net
Income Before Income Taxes
Income Before Income Taxes
Income Before Income Taxes
Income tax provision (benefit)Income tax provision (benefit)836 362 (3,400)
Net Loss(88)(1,304)(7,642)
Income tax provision (benefit)
Income tax provision (benefit)
Net Income (Loss)
Net Income (Loss)
Net Income (Loss)
Preferred stock dividend requirement of subsidiaryPreferred stock dividend requirement of subsidiary14 14 14 
Loss Attributable to Common Shareholders$(102)$(1,318)$(7,656)
Preferred stock dividend requirement of subsidiary
Preferred stock dividend requirement of subsidiary
Income (Loss) Attributable to Common Shareholders
Income (Loss) Attributable to Common Shareholders
Income (Loss) Attributable to Common Shareholders
Weighted Average Common Shares Outstanding, Basic
Weighted Average Common Shares Outstanding, Basic
Weighted Average Common Shares Outstanding, BasicWeighted Average Common Shares Outstanding, Basic1,985 1,257 528 
Weighted Average Common Shares Outstanding, DilutedWeighted Average Common Shares Outstanding, Diluted1,985 1,257 528 
Net Loss Per Common Share, Basic$(0.05)$(1.05)$(14.50)
Net Loss Per Common Share, Diluted$(0.05)$(1.05)$(14.50)
Weighted Average Common Shares Outstanding, Diluted
Weighted Average Common Shares Outstanding, Diluted
Net Income (Loss) Per Common Share, Basic
Net Income (Loss) Per Common Share, Basic
Net Income (Loss) Per Common Share, Basic
Net Income (Loss) Per Common Share, Diluted
Net Income (Loss) Per Common Share, Diluted
Net Income (Loss) Per Common Share, Diluted

See accompanying Notes to the Consolidated Financial Statements.
10092


PG&E CORPORATION
CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME
(in millions)
 Year ended December 31,
 202120202019
Net Loss$(88)$(1,304)$(7,642)
Other Comprehensive Income (Loss)   
Pension and other postretirement benefit plans obligations (net of taxes of $3, $7, and $0, at respective dates)(17)(1)
Total other comprehensive income (loss)7 (17)(1)
Comprehensive Loss(81)(1,321)(7,643)
Preferred stock dividend requirement of subsidiary14 14 14 
Comprehensive Loss Attributable to Common Shareholders$(95)$(1,335)$(7,657)
 Year ended December 31,
 202320222021
Net Income (Loss)$2,256 $1,814 $(88)
Other Comprehensive Income (Loss)
Pension and other postretirement benefit plans obligations (net of taxes of $6, $8, and $3, at respective dates)(16)21 
Net unrealized losses on available-for-sale securities (net of taxes of $3, $3, and $0, respectively)(6) 
Total other comprehensive income (loss)(8)15 7 
Comprehensive Income (Loss)2,248 1,829 (81)
Preferred stock dividend requirement of subsidiary14 14 14 
Comprehensive Income (Loss) Attributable to Common Shareholders$2,234 $1,815 $(95)

See accompanying Notes to the Consolidated Financial Statements.

10193


PG&E CORPORATION
CONSOLIDATED BALANCE SHEETS
(in millions)
Balance at December 31,
20212020
ASSETSASSETS  
ASSETS
ASSETS
Current Assets
Current Assets
Current AssetsCurrent Assets  
Cash and cash equivalentsCash and cash equivalents$291 $484 
Restricted Cash16 143 
Cash and cash equivalents
Cash and cash equivalents
Restricted cash (includes $282 million and $201 million related to VIEs at respective dates)
Restricted cash (includes $282 million and $201 million related to VIEs at respective dates)
Restricted cash (includes $282 million and $201 million related to VIEs at respective dates)
Accounts receivableAccounts receivable
Customers (net of allowance for doubtful accounts of $171 million and $146 million at respective dates)
(includes $2.06 billion and $1.63 billion related to VIEs, net of allowance for doubtful accounts of $171 million and $143 million at respective dates)
2,345 1,883 
Accrued unbilled revenue (includes $1.09 billion and $959 million related to VIEs at respective dates)1,207 1,083 
Accounts receivable
Accounts receivable
Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
(includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
(includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
(includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
Accrued unbilled revenue (includes $1.1 billion and $1.2 billion related to VIEs at respective dates)
Accrued unbilled revenue (includes $1.1 billion and $1.2 billion related to VIEs at respective dates)
Accrued unbilled revenue (includes $1.1 billion and $1.2 billion related to VIEs at respective dates)
Regulatory balancing accounts
Regulatory balancing accounts
Regulatory balancing accountsRegulatory balancing accounts2,999 2,001 
OtherOther1,784 1,172 
Other
Other
Regulatory assets
Regulatory assets
Regulatory assetsRegulatory assets496 410 
InventoriesInventories
Inventories
Inventories
Gas stored underground and fuel oil
Gas stored underground and fuel oil
Gas stored underground and fuel oilGas stored underground and fuel oil44 95 
Materials and suppliesMaterials and supplies552 533 
Wildfire fund asset461 464 
Materials and supplies
Materials and supplies
Wildfire Fund asset
Wildfire Fund asset
Wildfire Fund asset
Other
Other
OtherOther882 1,334 
Total current assetsTotal current assets11,077 9,602 
Total current assets
Total current assets
Property, Plant, and Equipment
Property, Plant, and Equipment
Property, Plant, and EquipmentProperty, Plant, and Equipment  
ElectricElectric69,482 66,982 
Electric
Electric
Gas
Gas
GasGas25,979 24,135 
Construction work in progressConstruction work in progress3,479 2,757 
Financing lease and other20 20 
Construction work in progress
Construction work in progress
Financing lease ROU asset and other
Financing lease ROU asset and other
Financing lease ROU asset and other
Total property, plant, and equipment
Total property, plant, and equipment
Total property, plant, and equipmentTotal property, plant, and equipment98,960 93,894 
Accumulated depreciationAccumulated depreciation(29,134)(27,758)
Accumulated depreciation
Accumulated depreciation
Net property, plant, and equipment
Net property, plant, and equipment
Net property, plant, and equipmentNet property, plant, and equipment69,826 66,136 
Other Noncurrent AssetsOther Noncurrent Assets  
Other Noncurrent Assets
Other Noncurrent Assets
Regulatory assetsRegulatory assets9,207 8,978 
Regulatory assets
Regulatory assets
Customer credit trust
Customer credit trust
Customer credit trust
Nuclear decommissioning trustsNuclear decommissioning trusts3,798 3,538 
Operating lease right of use asset1,234 1,741 
Wildfire fund asset5,313 5,816 
Nuclear decommissioning trusts
Nuclear decommissioning trusts
Operating lease ROU asset
Operating lease ROU asset
Operating lease ROU asset
Wildfire Fund asset
Wildfire Fund asset
Wildfire Fund asset
Income taxes receivableIncome taxes receivable67 
Other (includes net noncurrent accounts receivable of $187 million and $0 related to VIEs, net of noncurrent allowance for doubtful accounts of $15 million and $0 at respective dates)2,863 1,978 
Income taxes receivable
Income taxes receivable
Other (includes noncurrent accounts receivable of $0 and $17 million related to VIEs, net of noncurrent allowance for doubtful accounts of $0 and $1 million at respective dates)
Other (includes noncurrent accounts receivable of $0 and $17 million related to VIEs, net of noncurrent allowance for doubtful accounts of $0 and $1 million at respective dates)
Other (includes noncurrent accounts receivable of $0 and $17 million related to VIEs, net of noncurrent allowance for doubtful accounts of $0 and $1 million at respective dates)
Total other noncurrent assets
Total other noncurrent assets
Total other noncurrent assetsTotal other noncurrent assets22,424 22,118 
TOTAL ASSETSTOTAL ASSETS$103,327 $97,856 
TOTAL ASSETS
TOTAL ASSETS

See accompanying Notes to the Consolidated Financial Statements.
10294


PG&E CORPORATION
CONSOLIDATED BALANCE SHEETS
(in millions, except share amounts)
Balance at December 31,
20212020
Balance at
Balance at
Balance at
December 31, 2023December 31, 2023December 31, 2022
LIABILITIES AND EQUITYLIABILITIES AND EQUITY  LIABILITIES AND EQUITY  
Current LiabilitiesCurrent Liabilities  Current Liabilities  
Short-term borrowingsShort-term borrowings$2,184 $3,547 
Long-term debt, classified as current (includes $18 million and $0 related to VIEs at respective dates)4,481 28 
Long-term debt, classified as current (includes $176 million and $168 million related to VIEs at respective dates)
Accounts payableAccounts payable
Trade creditors
Trade creditors
Trade creditorsTrade creditors2,855 2,402 
Regulatory balancing accountsRegulatory balancing accounts1,121 1,245 
OtherOther679 580 
Operating lease liabilitiesOperating lease liabilities468 533 
Disputed claims and customer refunds— 242 
Interest payable481 498 
Financing lease liabilities
Interest payable (includes $67 million and $116 million related to VIEs at respective dates)
Wildfire-related claimsWildfire-related claims2,722 2,250 
OtherOther2,436 2,256 
Total current liabilitiesTotal current liabilities17,427 13,581 
Noncurrent LiabilitiesNoncurrent Liabilities  Noncurrent Liabilities  
Long-term debt (includes $1.82 billion and $1.0 billion related to VIEs at respective dates)38,225 37,288 
Long-term debt (includes $10.5 billion and $10.3 billion related to VIEs at respective dates)
Regulatory liabilitiesRegulatory liabilities11,999 10,424 
Pension and other postretirement benefitsPension and other postretirement benefits860 2,444 
Asset retirement obligationsAsset retirement obligations5,298 6,412 
Deferred income taxesDeferred income taxes3,177 1,398 
Operating lease liabilitiesOperating lease liabilities810 1,208 
Financing lease liabilities
OtherOther4,308 3,848 
Total noncurrent liabilitiesTotal noncurrent liabilities64,677 63,022 
Contingencies and Commitments (Notes 14 and 15)00
EquityEquity  Equity  
Shareholders' Equity  
Common stock, no par value, authorized 3,600,000,000 and 3,600,000,000 shares at respective dates; 1,985,400,540 and 1,984,678,673 shares outstanding at respective dates35,129 30,224 
Treasury Stock, at cost; 477,743,590 and 0 shares at respective dates(4,854)— 
Shareholders’ EquityShareholders’ Equity  
Common stock, no par value, authorized 3,600,000,000 and 3,600,000,000 shares at respective dates; 2,133,597,758 and 1,987,784,948 shares outstanding at respective dates
Treasury stock, at cost; 0 and 247,743,590 shares at respective dates
Reinvested earningsReinvested earnings(9,284)(9,196)
Accumulated other comprehensive lossAccumulated other comprehensive loss(20)(27)
Total shareholders' equity20,971 21,001 
Total shareholders’ equity
Noncontrolling Interest - Preferred Stock of SubsidiaryNoncontrolling Interest - Preferred Stock of Subsidiary252 252 
Total equityTotal equity21,223 21,253 
TOTAL LIABILITIES AND EQUITYTOTAL LIABILITIES AND EQUITY$103,327 $97,856 

See accompanying Notes to the Consolidated Financial Statements.

10395


PG&E CORPORATION
CONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
Year ended December 31, Year ended December 31,
202120202019 202320222021
Cash Flows from Operating ActivitiesCash Flows from Operating Activities   Cash Flows from Operating Activities  
Net income (loss)Net income (loss)$(88)$(1,304)$(7,642)
Adjustments to reconcile net income to net cash provided by operating activities:Adjustments to reconcile net income to net cash provided by operating activities:
Depreciation, amortization, and decommissioningDepreciation, amortization, and decommissioning3,403 3,468 3,234 
Depreciation, amortization, and decommissioning
Depreciation, amortization, and decommissioning
Bad Debt ExpenseBad Debt Expense154 150 46 
Allowance for equity funds used during constructionAllowance for equity funds used during construction(133)(140)(79)
Deferred income taxes and tax credits, netDeferred income taxes and tax credits, net1,783 1,097 (2,948)
Reorganization items, net (Note 2)(73)1,458 108 
Reorganization items, net
Wildfire fund expenseWildfire fund expense517 413 — 
Disallowed capital expendituresDisallowed capital expenditures— 17 581 
OtherOther248 249 161 
Effect of changes in operating assets and liabilities:Effect of changes in operating assets and liabilities:
Accounts receivableAccounts receivable(589)(1,182)(104)
Accounts receivable
Accounts receivable
Wildfire-related insurance receivableWildfire-related insurance receivable(723)1,564 35 
InventoriesInventories(32)(80)
Accounts payableAccounts payable117 58 516 
Wildfire-related claimsWildfire-related claims472 (16,525)(114)
Income taxes receivable/payable— — 23 
Other current assets and liabilities
Other current assets and liabilities
Other current assets and liabilitiesOther current assets and liabilities244 (1,079)77 
Regulatory assets, liabilities, and balancing accounts, netRegulatory assets, liabilities, and balancing accounts, net(2,266)(2,451)(1,417)
Liabilities subject to compromise— 413 12,222 
Contributions to Wildfire fund
Contributions to Wildfire fund
Contributions to Wildfire fundContributions to Wildfire fund(193)(5,200)— 
Other noncurrent assets and liabilitiesOther noncurrent assets and liabilities(579)(142)197 
Net cash provided by (used in) operating activities2,262 (19,130)4,816 
Net cash provided by operating activities
Cash Flows from Investing ActivitiesCash Flows from Investing Activities   Cash Flows from Investing Activities  
Capital expendituresCapital expenditures(7,689)(7,690)(6,313)
Proceeds from sale of the SFGOProceeds from sale of the SFGO749 — — 
Proceeds from sales and maturities of nuclear decommissioning trust investmentsProceeds from sales and maturities of nuclear decommissioning trust investments1,678 1,518 956 
Purchases of nuclear decommissioning trust investmentsPurchases of nuclear decommissioning trust investments(1,702)(1,590)(1,032)
Proceeds from sales and maturities of customer credit trust investments
Purchases of customer credit trust investments
OtherOther59 14 11 
Net cash used in investing activities
Net cash used in investing activities
(6,905)(7,748)(6,378)
Cash Flows from Financing ActivitiesCash Flows from Financing Activities   Cash Flows from Financing Activities  
Proceeds from debtor-in-possession credit facility— 500 1,850 
Repayments of debtor-in-possession credit facility— (2,000)(350)
Debtor-in-possession credit facility debt issuance costs— (6)(113)
Bridge facility financing fees— (73)— 
Borrowings under credit facilities
Borrowings under credit facilities
Borrowings under credit facilitiesBorrowings under credit facilities9,730 8,554 — 
Repayments under credit facilitiesRepayments under credit facilities(9,976)(3,949)— 
Borrowings under term loan credit facilities
Repayments under term loan credit facilities
Credit facilities financing feesCredit facilities financing fees(9)(22)— 
Short-term debt financing, net of issuance costs of $1, $2, and $0 at respective dates300 1,448 — 
Short-term debt financing, net of issuance costs of $0, $0, and $1 at
respective dates
Short-term debt financing, net of issuance costs of $0, $0, and $1 at
respective dates
Short-term debt financing, net of issuance costs of $0, $0, and $1 at
respective dates
Short-term debt matured
Proceeds from issuance of long-term debt, net of premium, discount and
issuance costs of $67, $29, and $33 at respective dates
10496


Short-term debt matured(1,450)— — 
Proceeds from issuance of long-term debt, net of premium, discount and issuance
costs of $43, $178, and $0 at respective dates
5,474 13,497 — 
Repayment of long-term debtRepayment of long-term debt(87)(764)— 
Proceeds from issuance of SB 901 recovery bonds, net of financing fees
of $0, $36 and $0 at respective dates
Repayment of SB 901 recovery bonds
Proceeds from issuance of AB 1054 recovery bonds, net of financing fees
of $0, $11 and $10 at respective dates
Repayment of AB 1054 recovery bonds
Proceeds from DWR loan, net of performance based incentives earned of
$0, $38, and $0 at respective dates
Proceeds from issuance of convertible notes, net of discount and issuance costs of $27, $0, and $0 at respective dates
Proceeds from sale of future revenue from transmission tower license sales, net of feesProceeds from sale of future revenue from transmission tower license sales, net of fees370 — — 
Exchanged debt financing fees— (103)— 
Common stock issued— 7,582 85 
Equity Units issued— 1,304 — 
Other
Other
OtherOther(29)(40)(8)
Net cash provided by financing activitiesNet cash provided by financing activities4,323 25,928 1,464 
Net change in cash, cash equivalents, and restricted cashNet change in cash, cash equivalents, and restricted cash(320)(950)(98)
Cash, cash equivalents, and restricted cash at January 1Cash, cash equivalents, and restricted cash at January 1627 1,577 1,675 
Cash, cash equivalents, and restricted cash at December 31Cash, cash equivalents, and restricted cash at December 31$307 $627 $1,577 
Less: Restricted cash and restricted cash equivalentsLess: Restricted cash and restricted cash equivalents(16)(143)(7)
Cash and cash equivalents at December 31Cash and cash equivalents at December 31$291 $484 $1,570 

Supplemental disclosures of cash flow informationSupplemental disclosures of cash flow information   Supplemental disclosures of cash flow information  
Cash paid for:   
Cash received (paid) for:Cash received (paid) for:  
Interest, net of amounts capitalizedInterest, net of amounts capitalized$(1,404)$(1,563)$(10)
Income taxes, netIncome taxes, net99 — — 
Supplemental disclosures of noncash investing and financing activities
Supplemental disclosures of noncash investing and financing activities
   
Capital expenditures financed through accounts payableCapital expenditures financed through accounts payable$1,311 $515 $826 
Capital expenditures financed through accounts payable
Capital expenditures financed through accounts payable
Operating lease liabilities arising from obtaining ROU assetsOperating lease liabilities arising from obtaining ROU assets100 13 2,816 
Common stock issued in satisfaction of liabilities— 8,276 — 
Increase to PG&E Corporation common stock and treasury stock in connection with the Share Exchange and Tax Matters Agreement4,854 — — 
Financing lease liabilities arising from obtaining ROU assets
Reclassification of operating lease liabilities to financing lease liabilities
DWR loan forgiveness and performance-based disbursements
Changes to PG&E Corporation common stock and treasury stock in
connection with the Share Exchange and Tax Matters Agreement
Common stock dividends declared but not yet paid

See accompanying Notes to the Consolidated Financial Statements.

10597


PG&E CORPORATION
CONSOLIDATED STATEMENTS OF EQUITY
(in millions, except share amounts)
Common StockTreasury StockReinvested
Earnings
Accumulated
Other
Comprehensive Income
(Loss)
Total
Shareholders'
Equity
Non-
controlling
Interest -
Preferred
Stock  of
Subsidiary
Total
Equity
SharesAmountSharesAmount
Balance at December 31, 2018520,338,710 $12,910  $ $(250)$(9)$12,651 $252 $12,903 
Net loss— — — — (7,642)— (7,642)— (7,642)
Other Comprehensive loss— — — — — (1)(1)— (1)
Common stock issued, net8,898,031 85 — — — — 85 — 85 
Stock-based compensation amortization— 43 — — — — 43 — 43 
Balance at December 31, 2019529,236,741 $13,038  $ $(7,892)$(10)$5,136 $252 $5,388 
Net loss— — — — (1,304)— (1,304)— (1,304)
Other comprehensive loss— — — — — (17)(17)— (17)
Common stock issued, net1,455,441,932 15,854 — — — — 15,854 — 15,854 
Equity units issued— 1,304 — — — — 1,304 — 1,304 
Stock-based compensation amortization— 28 — — — — 28 — 28 
Common StockCommon StockTreasury StockReinvested
Earnings
Accumulated
Other
Comprehensive Income
(Loss)
Total
Shareholders'
Equity
Non-
controlling
Interest -
Preferred
Stock  of
Subsidiary
Total
Equity
Shares
Balance at December 31, 2020
Balance at December 31, 2020
Balance at December 31, 2020Balance at December 31, 20201,984,678,673 $30,224  $ $(9,196)$(27)$21,001 $252 $21,253 
Net lossNet loss— — — — (88)— (88)— (88)
Other comprehensive incomeOther comprehensive income— — — — — — 
Common stock issued, net (1)
Common stock issued, net (1)
721,867 4,854 — — — — 4,854 — 4,854 
Treasury stock acquiredTreasury stock acquired— — 477,743,590 (4,854)— — (4,854)— (4,854)
Stock-based compensation amortizationStock-based compensation amortization— 51 — — — — 51 — 51 
Balance at December 31, 2021Balance at December 31, 20211,985,400,540 $35,129 477,743,590 $(4,854)$(9,284)$(20)$20,971 $252 $21,223 
Net income
Other comprehensive income
Common stock issued, net
Treasury stock disposition
Stock-based compensation amortization
Preferred stock dividend requirement of subsidiary in arrears
Preferred stock dividend requirement of subsidiary
Balance at December 31, 2022
Net income
Other comprehensive loss
Common stock issued, net
Treasury stock disposition
Stock-based compensation amortization
Common stock dividends declared
Preferred stock dividend requirement of subsidiary
Balance at December 31, 2023
(1) Excludes 477,743,590 shares of common stock issued to ShareCo.owned by the Utility. For more information, see Note 6 below.of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K .

See accompanying Notes to the Consolidated Financial Statements.

10698


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED STATEMENTS OF INCOME
(in millions)
 Year ended December 31,
 202120202019
Operating Revenues   
Electric$15,131 $13,858 $12,740 
Natural gas5,511 4,611 4,389 
Total operating revenues20,642 18,469 17,129 
Operating Expenses   
Cost of electricity3,232 3,116 3,095 
Cost of natural gas1,149 782 734 
Operating and maintenance10,194 8,707 8,750 
Wildfire-related claims, net of recoveries258 251 11,435 
Wildfire fund expense517 413 — 
Depreciation, amortization, and decommissioning3,403 3,469 3,233 
Total operating expenses
18,753 16,738 27,247 
Operating Income (Loss)1,889 1,731 (10,118)
Interest income22 39 82 
Interest expense(1,373)(1,111)(912)
Other income, net512 470 239 
Reorganization items, net(12)(310)(320)
Income (Loss) Before Income Taxes1,038 819 (11,029)
Income tax provision (benefit)900 408 (3,407)
Net Income (Loss)138 411 (7,622)
Preferred stock dividend requirement14 14 14 
Income (Loss) Available for Common Stock$124 $397 $(7,636)
 Year ended December 31,
 202320222021
Operating Revenues  
Electric$17,424 $15,060 $15,131 
Natural gas7,004 6,620 5,511 
Total operating revenues24,428 21,680 20,642 
Operating Expenses  
Cost of electricity2,443 2,756 3,232 
Cost of natural gas1,754 2,100 1,149 
Operating and maintenance11,913 9,725 10,194 
SB 901 securitization charges, net1,267 608 — 
Wildfire-related claims, net of recoveries64 237 258 
Wildfire Fund expense567 477 517 
Depreciation, amortization, and decommissioning3,738 3,856 3,403 
Total operating expenses
21,746 19,759 18,753 
Operating Income2,682 1,921 1,889 
Interest income593 162 22 
Interest expense(2,485)(1,658)(1,373)
Other income, net293 595 512 
Reorganization items, net— — (12)
Income Before Income Taxes1,083 1,020 1,038 
Income tax provision (benefit)(1,461)(1,206)900 
Net Income2,544 2,226 138 
Preferred stock dividend requirement14 14 14 
Income Attributable to Common Stock$2,530 $2,212 $124 

See accompanying Notes to the Consolidated Financial Statements.

10799


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME
(in millions)
 Year ended December 31,
 202120202019
Net Income (Loss)$138 $411 $(7,622)
Other Comprehensive Income (Loss)   
Pension and other postretirement benefit plans obligations (net of taxes
    of $1, $2, and $1, at respective dates)
(4)(6)
Total other comprehensive income (loss)(4)(6)2 
Comprehensive Income (Loss)$134 $405 $(7,620)
 Year ended December 31,
 202320222021
Net Income$2,544 $2,226 $138 
Other Comprehensive Income (Loss)
Pension and other postretirement benefit plans obligations (net of taxes of $5, $2, and $1, at respective dates)(12)(4)
Net unrealized losses on available-for-sale securities (net of taxes of $4, $3, and $0, respectively)(5) 
Total other comprehensive income (loss)(5)1 (4)
Comprehensive Income$2,539 $2,227 $134 
See accompanying Notes to the Consolidated Financial Statements.

108100


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED BALANCE SHEETS
(in millions)
Balance at December 31,
Balance at
20212020 December 31, 2023December 31, 2022
ASSETSASSETS  ASSETS  
Current AssetsCurrent Assets  Current Assets  
Cash and cash equivalentsCash and cash equivalents$165 $261 
Restricted Cash16 143 
Restricted cash (includes $282 million and $201 million related to VIEs at respective dates)
Accounts receivableAccounts receivable
Customers (net of allowance for doubtful accounts of $171 million and $146 million at respective dates)
(includes $2.06 billion and $1.63 billion related to VIEs, net of allowance for doubtful accounts of $171 million and $143 million at respective dates)
2,345 1,883 
Accrued unbilled revenue (includes $1.09 billion and $959 million related to VIEs at respective dates)1,207 1,083 
Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
(includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
(includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
(includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
Accrued unbilled revenue (includes $1.1 billion and $1.2 billion related to VIEs at respective dates)
Regulatory balancing accountsRegulatory balancing accounts2,999 2,001 
OtherOther1,932 1,180 
Regulatory assetsRegulatory assets496 410 
InventoriesInventories
Gas stored underground and fuel oilGas stored underground and fuel oil44 95 
Gas stored underground and fuel oil
Gas stored underground and fuel oil
Materials and suppliesMaterials and supplies552 533 
Wildfire fund asset461 464 
Wildfire Fund asset
OtherOther869 1,321 
Total current assetsTotal current assets11,086 9,374 
Property, Plant, and EquipmentProperty, Plant, and Equipment  Property, Plant, and Equipment  
ElectricElectric69,482 66,982 
GasGas25,979 24,135 
Construction work in progressConstruction work in progress3,480 2,757 
Financing lease18 18 
Financing lease ROU asset and other
Total property, plant, and equipmentTotal property, plant, and equipment98,959 93,892 
Accumulated depreciationAccumulated depreciation(29,131)(27,756)
Net property, plant, and equipmentNet property, plant, and equipment69,828 66,136 
Other Noncurrent AssetsOther Noncurrent Assets  Other Noncurrent Assets  
Regulatory assetsRegulatory assets9,207 8,978 
Customer credit trust
Nuclear decommissioning trustsNuclear decommissioning trusts3,798 3,538 
Operating lease right of use asset1,232 1,736 
Wildfire fund asset5,313 5,816 
Operating lease ROU asset
Wildfire Fund asset
Income taxes receivableIncome taxes receivable66 
Other (includes net noncurrent accounts receivable of $187 million and $0 related to VIEs, net of noncurrent allowance for doubtful accounts of $15 million and $0 at respective dates)2,706 1,818 
Other (includes noncurrent accounts receivable of $0 and $17 million related to VIEs, net of noncurrent allowance for doubtful accounts of $0 and $1 million at respective dates)
Total other noncurrent assetsTotal other noncurrent assets22,263 21,952 
TOTAL ASSETSTOTAL ASSETS$103,177 $97,462 

See accompanying Notes to the Consolidated Financial Statements.
109101


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED BALANCE SHEETS
(in millions, except share amounts)
Balance at December 31,
20212020
LIABILITIES AND SHAREHOLDERS' EQUITY  
Balance at
December 31, 2023December 31, 2022
LIABILITIES AND SHAREHOLDERS’ EQUITYLIABILITIES AND SHAREHOLDERS’ EQUITY  
Current LiabilitiesCurrent Liabilities  Current Liabilities  
Short-term borrowingsShort-term borrowings$2,184 $3,547 
Long-term debt, classified as current (includes $18 million and $0 related to VIEs at respective dates)4,455 — 
Long-term debt, classified as current (includes $176 million and $168 million related to VIEs at respective dates)
Accounts payableAccounts payable
Trade creditors
Trade creditors
Trade creditorsTrade creditors2,853 2,366 
Regulatory balancing accountsRegulatory balancing accounts1,121 1,245 
OtherOther648 624 
Operating lease liabilitiesOperating lease liabilities467 530 
Disputed claims and customer refunds— 242 
Interest payable430 444 
Financing lease liabilities
Interest payable (includes $67 million and $116 million related to VIEs at respective dates)
Wildfire-related claimsWildfire-related claims2,722 2,250 
OtherOther2,430 2,248 
Total current liabilities
Total current liabilities
17,310 13,496 
Noncurrent LiabilitiesNoncurrent Liabilities  Noncurrent Liabilities  
Long-term debt (includes $1.82 billion and $1.0 billion related to VIEs at respective dates)33,632 32,664 
Long-term debt (includes $10.5 billion and $10.3 billion related to VIEs at respective dates)
Regulatory liabilitiesRegulatory liabilities11,999 10,424 
Pension and other postretirement benefitsPension and other postretirement benefits764 2,328 
Asset retirement obligationsAsset retirement obligations5,298 6,412 
Deferred income taxesDeferred income taxes3,409 1,570 
Operating lease liabilitiesOperating lease liabilities810 1,206 
Financing lease liabilities
OtherOther4,345 3,886 
Total noncurrent liabilitiesTotal noncurrent liabilities60,257 58,490 
Contingencies and Commitments (Notes 14 and 15)00
Shareholders' Equity  
Shareholders’ EquityShareholders’ Equity  
Preferred stockPreferred stock258 258 
Common stock, $5 par value, authorized 800,000,000 shares; 264,374,809 shares
outstanding at respective dates
Common stock, $5 par value, authorized 800,000,000 shares; 264,374,809 shares
outstanding at respective dates
1,322 1,322 
Additional paid-in capitalAdditional paid-in capital28,286 28,286 
Reinvested earningsReinvested earnings(4,247)(4,385)
Accumulated other comprehensive lossAccumulated other comprehensive loss(9)(5)
Total shareholders' equity25,610 25,476 
TOTAL LIABILITIES AND SHAREHOLDERS' EQUITY
$103,177 $97,462 
Total shareholders’ equity
TOTAL LIABILITIES AND SHAREHOLDERS’ EQUITY

See accompanying Notes to the Consolidated Financial Statements.
110102


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
Year ended December 31, Year ended December 31,
202120202019 202320222021
Cash Flows from Operating ActivitiesCash Flows from Operating Activities   Cash Flows from Operating Activities  
Net income (loss)$138 $411 $(7,622)
Net income
Adjustments to reconcile net income to net cash provided by operating activities:Adjustments to reconcile net income to net cash provided by operating activities:
Depreciation, amortization, and decommissioning
Depreciation, amortization, and decommissioning
Depreciation, amortization, and decommissioningDepreciation, amortization, and decommissioning3,403 3,469 3,233 
Bad Debt ExpenseBad Debt Expense154 150 46 
Allowance for equity funds used during constructionAllowance for equity funds used during construction(133)(140)(79)
Deferred income taxes and tax credits, netDeferred income taxes and tax credits, net1,846 1,141 (2,952)
Reorganization items, net (Note 2)(41)(90)97 
Wildfire fund expense517 413 — 
Reorganization items, net
Wildfire Fund expense
Disallowed capital expendituresDisallowed capital expenditures— 17 581 
OtherOther172 220 121 
Effect of changes in operating assets and liabilities:Effect of changes in operating assets and liabilities:
Accounts receivable
Accounts receivable
Accounts receivableAccounts receivable(584)(1,160)(132)
Wildfire-related insurance receivableWildfire-related insurance receivable(723)1,564 35 
InventoriesInventories(32)(80)
Accounts payableAccounts payable44 (24)579 
Wildfire-related claimsWildfire-related claims472 (16,525)(114)
Income taxes receivable/payable— — 
Other current assets and liabilities
Other current assets and liabilities
Other current assets and liabilitiesOther current assets and liabilities251 (1,141)101 
Regulatory assets, liabilities, and balancing accounts, netRegulatory assets, liabilities, and balancing accounts, net(2,266)(2,451)(1,417)
Liabilities subject to compromise— 401 12,194 
Contributions to Wildfire fund(193)(5,200)— 
Contributions to Wildfire Fund
Contributions to Wildfire Fund
Contributions to Wildfire Fund
Other noncurrent assets and liabilitiesOther noncurrent assets and liabilities(577)(108)214 
Net cash provided by (used in) operating activities2,448 (19,047)4,810 
Net cash provided by operating activities
Cash Flows from Investing ActivitiesCash Flows from Investing Activities   Cash Flows from Investing Activities  
Capital expendituresCapital expenditures(7,689)(7,690)(6,313)
Proceeds from sale of the SFGOProceeds from sale of the SFGO749 — — 
Proceeds from sales and maturities of nuclear decommissioning trust investmentsProceeds from sales and maturities of nuclear decommissioning trust investments1,678 1,518 956 
Purchases of nuclear decommissioning trust investmentsPurchases of nuclear decommissioning trust investments(1,702)(1,590)(1,032)
Intercompany note to PG&E Corporation(145)— — 
Proceeds from sales and maturities of customer credit trust investments
Purchases of customer credit trust investments
Proceeds from (repayments of) intercompany note to PG&E Corporation
OtherOther59 14 11 
Net cash used in investing activities
Net cash used in investing activities
(7,050)(7,748)(6,378)
Cash Flows from Financing ActivitiesCash Flows from Financing Activities   Cash Flows from Financing Activities  
Proceeds from debtor-in-possession credit facility— 500 1,850 
Repayments of debtor-in-possession credit facility— (2,000)(350)
Debtor-in-possession credit facility debt issuance costs— (6)(97)
Bridge facility financing fees— (33)— 
Borrowings under credit facilities
Borrowings under credit facilities
Borrowings under credit facilitiesBorrowings under credit facilities9,730 8,554 — 
Repayments under credit facilitiesRepayments under credit facilities(9,976)(3,949)— 
Credit facilities financing fees(9)(22)— 
111103


Short-term debt financing, net of issuance costs of $1, $2, and $0 at respective dates300 1,448 — 
Borrowings under term loan credit facilities
Credit facilities financing fees
Short-term debt financing, net of issuance costs of $0, $0, and $1 at
respective dates
Short-term debt maturedShort-term debt matured(1,450)— — 
Proceeds from issuance of long-term debt, net of premium, discount and issuance
costs of $43, $88, and $0 at respective dates
5,474 8,837 — 
Proceeds from issuance of long-term debt, net of premium, discount and
issuance costs of $67, $29, and $33 at respective dates
Repayment of long-term debtRepayment of long-term debt(59)(100)— 
Proceeds from issuance of SB 901 recovery bonds, net of financing fees
of $0, $36 and $0 at respective dates
Repayment of SB 901 recovery bonds
Proceeds from AB 1054 recovery bonds, net issuance costs of $0, $11,
and $10 at respective dates
Repayment of AB 1054 recovery bonds
Proceeds from DWR loan, net of performance based incentives earned of
$0, $38, and $0 at respective dates
Proceeds from sale of future revenue from transmission tower license sales, net of feesProceeds from sale of future revenue from transmission tower license sales, net of fees370 — — 
Exchanged debt financing fees— (103)— 
Preferred stock dividends paid
Preferred stock dividends paid
Preferred stock dividends paid
Common stock dividends paid
Equity contribution from PG&E CorporationEquity contribution from PG&E Corporation— 12,986 — 
OtherOther(1)(42)(8)
Net cash provided by financing activitiesNet cash provided by financing activities4,379 26,070 1,395 
Net change in cash, cash equivalents, and restricted cashNet change in cash, cash equivalents, and restricted cash(223)(725)(173)
Cash, cash equivalents, and restricted cash at January 1Cash, cash equivalents, and restricted cash at January 1404 1,129 1,302 
Cash, cash equivalents, and restricted cash at December 31Cash, cash equivalents, and restricted cash at December 31$181 $404 $1,129 
Less: Restricted cash and restricted cash equivalentsLess: Restricted cash and restricted cash equivalents(16)(143)(7)
Cash and cash equivalents at December 31Cash and cash equivalents at December 31$165 $261 $1,122 
 
Supplemental disclosures of cash flow informationSupplemental disclosures of cash flow information   Supplemental disclosures of cash flow information  
Cash paid for:   
Cash received (paid) for:Cash received (paid) for:  
Interest, net of amounts capitalizedInterest, net of amounts capitalized$(1,198)$(1,458)$(7)
Income taxes, netIncome taxes, net99 — — 
Supplemental disclosures of noncash investing and financing activities
Supplemental disclosures of noncash investing and financing activities
Capital expenditures financed through accounts payableCapital expenditures financed through accounts payable$1,311 $515 $826 
Capital expenditures financed through accounts payable
Capital expenditures financed through accounts payable
Operating lease liabilities arising from obtaining ROU assetsOperating lease liabilities arising from obtaining ROU assets100 13 2,807 
Common stock equity infusion from PG&E Corporation used to satisfy liabilities— 6,750 — 
Financing lease liabilities arising from obtaining ROU assets
Reclassification of operating lease liabilities to financing lease liabilities
DWR loan forgiveness and performance-based disbursements

 See accompanying Notes to the Consolidated Financial Statements.
112104


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED STATEMENTS OF SHAREHOLDERS’ EQUITY
(in millions)
Preferred
Stock
Common
Stock
Additional
Paid-in
Capital
Reinvested
Earnings
Accumulated
Other
Comprehensive
Income (Loss)
Total
Shareholders'
Equity
Balance at December 31, 2018$258 $1,322 $8,550 $2,826 $(1)$12,955 
Net loss— — — (7,622)— (7,622)
Other comprehensive income— — — — 
Balance at December 31, 2019$258 $1,322 $8,550 $(4,796)$1 $5,335 
Net income— — — 411 — 411 
Other comprehensive loss— — — — (6)(6)
Equity Contribution— — 19,736 — — 19,736 
Preferred
Stock
Preferred
Stock
Common
Stock
Additional
Paid-in
Capital
Reinvested
Earnings
Accumulated
Other
Comprehensive
Income (Loss)
Total
Shareholders'
Equity
Balance at December 31, 2020Balance at December 31, 2020$258 $1,322 $28,286 $(4,385)$(5)$25,476 
Net incomeNet income— — — 138 — 138 
Other comprehensive lossOther comprehensive loss— — — — (4)(4)
Balance at December 31, 2021Balance at December 31, 2021$258 $1,322 $28,286 $(4,247)$(9)$25,610 
Net income
Other comprehensive income
Equity contribution
Preferred stock dividend requirement in arrears
Preferred stock dividend requirement
Common stock dividend
Balance at December 31, 2022
Net income
Other comprehensive loss
Equity contribution
Common stock dividend
Preferred stock dividend requirement
Balance at December 31, 2023

See accompanying Notes to the Consolidated Financial Statements.
113105


NOTES TO THE CONSOLIDATED FINANCIAL STATEMENTS

NOTE 1: ORGANIZATION AND BASIS OF PRESENTATION

Organization and Basis of Presentation

PG&E Corporation is a holding company whose primary operating subsidiary is Pacific Gas and Electric Company, a public utility serving northern and central California.  The Utility generates revenues mainly through the sale and delivery of electricity and natural gas to customers.  The Utility is primarily regulated by the CPUC and the FERC.  In addition, the NRC oversees the licensing, construction, operation, and decommissioning of the Utility’s nuclear generation facilities.

This is a combined annual report of PG&E Corporation and the Utility.  PG&E Corporation’s Consolidated Financial Statements include the accounts of PG&E Corporation, the Utility, and other wholly owned and controlled subsidiaries.  The Utility’s Consolidated Financial Statements include the accounts of the Utility and its wholly owned and controlled subsidiaries.  All intercompany transactions have been eliminated in consolidation.  The Notes to the Consolidated Financial Statements apply to both PG&E Corporation and the Utility.  PG&E Corporation and the Utility assessfinancial performance and allocate resources on a consolidated basis (i.e., the companies operate in 1one segment).

The accompanying Consolidated Financial Statements have been prepared in conformity with GAAP and in accordance with the reporting requirements of Form 10-K.

The preparation of financial statements in conformity with GAAP requires the use of estimates and assumptions that affect the reported amounts of assets, liabilities, revenues and expenses and the disclosure of contingent assets and liabilities. Some of the more significant estimates and assumptions relate to the Utility’s regulatory assets and liabilities, wildfire-related liabilities, legal and regulatory contingencies, the Wildfire Fund, environmental remediation liabilities, AROs, wildfire-related receivables, and pension and other post-retirement benefit plan obligations. Management believes that its estimates and assumptions reflected in the Consolidated Financial Statements are appropriate and reasonable. A change in management’s estimates or assumptions could result in an adjustment that would have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows during the period in which such change occurred.

NOTE 2: BANKRUPTCY FILING

Chapter 11 Proceedings

On the Petition Date, PG&E Corporation and the Utility commenced the Chapter 11 Cases with the Bankruptcy Court. Prior to the Emergence Date, PG&E Corporation and the Utility continued to operate their business as debtors-in-possession under the jurisdiction of the Bankruptcy Court and in accordance with the applicable provisions of the Bankruptcy Code and orders of the Bankruptcy Court.

On June 20, 2020, the Bankruptcy Court entered the Confirmation Order confirming the Plan filed on June 19, 2020. PG&E Corporation and the Utility emerged from Chapter 11 on the Emergence Date of July 1, 2020.

Except as otherwise set forth in the Plan, the Confirmation Order or another order of the Bankruptcy Court, substantially all pre-petition liabilities were discharged under the Plan.

Unresolved Chapter 11 Claims

PG&E Corporation and the Utility have received over 100,000 proofs of claim since the Petition Date, of which approximately 80,000 were channeled to a trust for the benefit of holders of certain subrogation claims (the “Subrogation Wildfire Trust”) and Fire Victim Trust. The claims channeled to the Subrogation Wildfire Trust and Fire Victim Trust will be resolved by such trusts, and PG&E Corporation and the Utility have no further liability in connection with such claims. PG&E Corporation and the Utility continue their review and analysis of certain remaining claims, including asserted litigation claims, trade creditor claims, along with other tax and regulatory claims, and therefore the ultimate liability of PG&E Corporation or the Utility for such claims may differ from the amounts asserted in such claims. Allowed claims are paid in accordance with the Plan and the Confirmation Order. Amounts expected to be allowed are reflected as current liabilities in the Consolidated Balance Sheets.

114


Holders of certain claims may assert that they are entitled under the Plan or the Bankruptcy Code to pursue, or continue to pursue, their claims against PG&E Corporation and the Utility on or after the Emergence Date, including claims arising from or relating to indemnification or contribution claims, including with respect to the wildfire that began on November 8, 2018 near the city of Paradise, Butte County, California (the “2018 Camp fire”), the 2017 Northern California wildfires, and the wildfire that began September 9, 2015 in Amador and Calaveras counties in Northern California (the “2015 Butte fire”).

In addition, Subordinated Debt Claims and HoldCo Rescission or Damage Claims (each as defined in Note 14 below) continue to be pursued against PG&E Corporation and the Utility in the claims reconciliation process in the Bankruptcy Court, and claims against certain former directors and current and former officers, as well as certain underwriters, are being pursued in the purported securities class action that is further described in Note 14 under the heading “Securities Class Action Litigation.”

In addition to filing objections in the Bankruptcy Court to claims with respect to which PG&E Corporation and the Utility do not believe they have liability, PG&E Corporation and the Utility are working to resolve certain disputed general unsecured claims before a panel of mediators.On November 4, 2021, the Bankruptcy Court entered an order extending the deadline for PG&E Corporation and the Utility to object to claims to June 21, 2022, except for a claim filed by the California Department of Water Resources, for which the Bankruptcy Court set an objection deadline of March 23, 2022.

Various electricity suppliers filed claims in the Utility’s 2001 prior proceeding filed under Chapter 11 of the Bankruptcy Code seeking payment for energy supplied to the Utility’s customers between May 2000 and June 2001. While the FERC and judicial proceedings were pending, the Utility pursued settlements with electricity suppliers and entered into a number of settlement agreements with various electricity suppliers to resolve some of these disputed claims and recover on the Utility’s refund claims against these electricity suppliers. After the Utility received $145 million from the California Power Exchange and various escrows that were established as part of the disputed claims settlements in December 2021, the Utility filed at the Bankruptcy Court to close out its 2001 bankruptcy case. On December 22, 2021, the Bankruptcy Court granted the motion for entry of final decree and closed the 2001 bankruptcy case. As of December 31, 2021, the Consolidated Balance Sheets reflected $0 in net claims within Disputed claims and customer refunds compared to $242 million as of December 31, 2020. The Utility expects to refund current regulatory liabilities of $422 million, reflected in Current liabilities – other on the Consolidated Balance Sheets, $145 million of which would be funded from the amounts received from the California Power Exchange and various escrows discussed above.

Reorganization Items, Net

Reorganization items, net, represent amounts incurred after the Petition Date as a direct result of the Chapter 11 Cases and are comprised of professional fees and financing costs, net of interest income and other. Cash paid for reorganization items, net was $31 million and $53 million for PG&E Corporation and the Utility, respectively, for the year ended December 31, 2021 as compared to $102 million and $400 million for PG&E Corporation and the Utility, respectively, during 2020.

Reorganization items, net for the year ended December 31, 2021 include the following:
Year Ended December 31, 2021
(in millions)Utility
PG&E Corporation (1)
PG&E Corporation Consolidated
Debtor-in-possession financing costs$— $— $— 
Legal and other21 (1)20 
Interest and other(9)— (9)
Total reorganization items, net$12 $(1)$11 
(1) PG&E Corporation amounts reflected under the column “PG&E Corporation” exclude the accounts of the Utility.

115


Reorganization items, net for the year ended December 31, 2020 include the following:
Year Ended December 31, 2020
(in millions)Utility
PG&E Corporation (1)
PG&E Corporation Consolidated
Debtor-in-possession financing costs$$— $
Legal and other (2)
318 1,651 1,969 
Interest income(14)(2)(16)
Total reorganization items, net$310 $1,649 $1,959 
(1) PG&E Corporation amounts reflected under the column “PG&E Corporation” exclude the accounts of the Utility.
(2) Amount includes $1.5 billion in equity backstop premium expense and bridge loan facility fees.

Reorganization items, net from the Petition Date through December 31, 2019 include the following:
Petition Date Through December 31, 2019
(in millions)Utility
PG&E Corporation (1)
PG&E Corporation Consolidated
Debtor-in-possession financing costs$97 $17 $114 
Legal and other273 19 292 
Interest income(50)(10)(60)
Total reorganization items, net$320 $26 $346 
(1) PG&E Corporation amounts reflected under the column “PG&E Corporation” exclude the accounts of the Utility.

NOTE 3:2: SUMMARY OF SIGNIFICANT ACCOUNTING POLICIES

Regulation and Regulated Operations

The Utility follows accounting principles for rate-regulated entities and collects rates from customers to recover “revenue requirements” that have been authorized by the CPUC or the FERC based on the Utility’s cost of providing service.  The Utility’s ability to recover a significant portion of its authorized revenue requirements through rates is generally independent, or “decoupled,” from the volume of the Utility’s electricity and natural gas sales.  The Utility records assets and liabilities that result from the regulated ratemaking process that would not be recorded under GAAP for nonregulated entities.  The Utility capitalizes and records as regulatory assets costs that would otherwise be charged to expense if it is probable that the incurred costs will be recovered through future rates. Regulatory assets are amortized over the future periods in which the costs are recovered. If costs expected to be incurred in the future are currently being recovered through rates, the Utility records those expected future costs as regulatory liabilities. Amounts that are probable of being credited or refunded to customers in the future are also recorded as regulatory liabilities.

The Utility also records a regulatory balancing account asset or liability for differences between customer billings and authorized revenue requirements that are probable of recovery or refund.  In addition, the Utility records a regulatory balancing account asset or liability for differences between incurred costs and customer billings or authorized revenue meant to recover those costs, to the extent that these differences are probable of recovery or refund.  These differences have no impact on net income.  See “Revenue Recognition” below.

Management continues to believe the use of regulatory accounting is applicable and that all regulatory assets and liabilities are recoverable or refundable.  To the extent that portions of the Utility’s operations cease to be subject to cost of servicecost-of-service rate regulation, or recovery is no longer probable as a result of changes in regulation or other reasons, the related regulatory assets and liabilities are written off.

106


Cash, Cash Equivalents, and Restricted Cash

Cash and cash equivalents consist of cash and short-term, highly liquid investments with original maturities of three months or less.  Cash equivalents are stated at fair value. As of December 31, 2020,2023, the Utility also heldholds $294 million of restricted cash that primarily consistedconsists of cash held in escrowAB 1054 and SB 901 fixed recovery charge collections that are to be used to pay bankruptcy related professional fees.service the associated bonds.

116


Revenue Recognition

Revenue from Contracts with Customers

The Utility recognizes revenues when electricity and natural gas services are delivered.  The Utility records unbilled revenues for the estimated amount of energy delivered to customers but not yet billed at the end of the period.  Unbilled revenues are included in accountsAccounts receivable on the Consolidated Balance Sheets.  Rates charged to customers are based on CPUC and FERC authorized revenue requirements. Revenues can vary significantly from period to period because of seasonality, weather, and customer usage patterns.

Regulatory Balancing Account Revenue

The CPUC authorizes most of the Utility’s revenues in the Utility’s GRCs, which occur every four years. The Utility's ability to recoverCPUC and FERC rates decouple authorized revenue requirements authorized by the CPUC in these rate cases is independent or “decoupled” from the volume of the Utility's sales of electricity and natural gas services.sales, so the Utility receives revenue equal to the amounts authorized by the relevant regulatory agencies. As a result, the volume of electricity and natural gas sold does not have a direct impact on PG&E Corporation’s and the Utility’s financial results. The Utility recognizes revenues that have been authorized for rate recovery, are objectively determinable and probable of recovery, and are expected to be collected within 24 months.  Generally, electric and natural gas operating revenue is recognized ratably over the year. The Utility records a balancing account asset or liability for differences between customer billings and authorized revenue requirements that are probable of recovery or refund.

The Utility also collects additional revenue requirements to recover costs that the CPUC has authorized the Utility to pass on to customers, including costs to purchase electricity and natural gas, and to fund public purpose, demand response, and customer energy efficiency programs.  In general, the revenue recognition criteria for pass-through costs billed to customers are met at the time the costs are incurred. The Utility records a regulatory balancing account asset or liability for differences between incurred costs and customer billings or authorized revenue meant to recover those costs, to the extent that these differences are probable of recovery or refund. As a result, these differences have no impact on net income.

107


The following table presents the Utility’s revenues disaggregated by type of customer:
Year Ended
(in millions)20212020
Electric
Revenue from contracts with customers
   Residential$6,089 $5,523 
   Commercial5,042 4,722 
   Industrial1,493 1,530 
   Agricultural1,565 1,471 
   Public street and highway lighting73 69 
   Other (1)
(84)(130)
      Total revenue from contracts with customers - electric14,178 13,185 
Regulatory balancing accounts (2)
953 673 
Total electric operating revenue$15,131 $13,858 
Natural gas
Revenue from contracts with customers
   Residential$2,759 $2,517 
   Commercial713 597 
   Transportation service only1,346 1,211 
   Other (1)
140 61 
      Total revenue from contracts with customers - gas4,958 4,386 
Regulatory balancing accounts (2)
553 225 
Total natural gas operating revenue5,511 4,611 
Total operating revenues$20,642 $18,469 
Year Ended December 31,
(in millions)202320222021
Electric
Revenue from contracts with customers
   Residential$6,041 $6,130 $6,089 
   Commercial5,643 5,416 5,042 
   Industrial1,784 1,626 1,493 
   Agricultural1,413 1,830 1,565 
   Public street and highway lighting83 77 73 
   Other, net (1)
136 (247)(84)
      Total revenue from contracts with customers - electric15,100 14,832 14,178 
Regulatory balancing accounts (2)
2,324 228 953 
Total electric operating revenue$17,424 $15,060 $15,131 
Natural gas
Revenue from contracts with customers
   Residential$3,686 $3,353 $2,759 
   Commercial1,052 1,005 713 
   Transportation service only1,603 1,534 1,346 
   Other, net (1)
(145)163 140 
      Total revenue from contracts with customers - gas6,196 6,055 4,958 
Regulatory balancing accounts (2)
808 565 553 
Total natural gas operating revenue7,004 6,620 5,511 
Total operating revenues$24,428 $21,680 $20,642 
(1) This activity is primarily related to the change in unbilled revenue and amounts subject to refund, partially offset by other miscellaneous revenue items.
(2) These amounts represent revenues authorized to be billed or refunded to customers.
117



Financial Assets Measured at Amortized Cost – Credit Losses

PG&E Corporation and the Utility use the current expected credit loss model to estimate the expected lifetime credit loss on financial assets measured at amortized cost. PG&E Corporation and the Utility evaluate credit risk in their portfolio of financial assets quarterly. As of December 31, 2021,2023, PG&E Corporation and the Utility have identified the following significant categories of financial assets.

Trade Receivables

Trade receivables are represented by customer accounts. PG&E Corporation and the Utility record an allowance for doubtful accounts to recognize an estimate of expected lifetime credit losses. The allowance is determined on a collective basis based on the historical amounts written-off and an assessment of customer collectability. Furthermore, economic conditions are evaluated as part of the estimate of expected lifetime credit losses using an analysis of regional unemployment rates.losses.

As of December 31, 2021, the allowance also included the estimated impact of the CAPP which offers financial assistance from the State of California for eligible customers in the form of a credit to the customer’s bill. The Utility recorded a reduction to the allowance for doubtful accounts of approximately $207 million in the fourth quarter of 2021 as a result of the expected CAPP funding, which was received on January 27, 2022.

As of December 31, 2021, the Utility recorded $209 million of long-term accounts receivables as a result of the CPUC’s June 30, 2021 final decision on bill debt relief which offers financial assistance for eligible customers in the form of a 24-month payment plan.
As of December 31, 2021, expectedExpected credit losses of $636 million, $143 million, and $154 million were recorded in Operating and maintenance expense on the Consolidated Statements of Income for credit losses associated with trade and other receivables.receivables during the years ended December 31, 2023, 2022, and 2021, respectively. The portion of expected credit losses that are deemed probable of recovery are deferred to the RUBA, CPPMA, and a FERC regulatory asset. AtAs of December 31, 2021,2023, the RUBA current balancing accounts receivable balance was $127$507 million, and CPPMA and FERC long-termnoncurrent regulatory asset balances were $30$5 million and $78 million, respectively. As of December 31, 2022, the RUBA current balancing accounts receivable balance was $126 million, and $12CPPMA and FERC noncurrent regulatory asset balances were $3 million and $8 million, respectively.

108


Other Receivables and Available-For-Sale Debt Securities

Insurance receivables are related to the liability insurance policies PG&E Corporation and the Utility carry. Insurance receivable risk is related to each insurance carrier’s risk of defaulting on their individual policies. Wildfire fundFund receivables are the funds available from the statewide fund established under AB 1054 for payment of eligible claims related to the 2021 Dixie fire that exceed $1.0 billion and available insurance coverage. For more information, see Note 14 below. Wildfire fundFund receivables risk is related to the Wildfire Fund’s durability, which is a measurement of theits claim-paying capacity. Lastly, PG&E Corporation and the Utility are required to determine if the fair value is below the amortized cost basis for itstheir available-for-sale debt securities. An impairment may exist if there is an intent to sell or a requirement to sell before recovery of the amortized basis.securities (i.e., impairment). If such an impairment exists and does not otherwise result in a write-down, then PG&E Corporation and the Utility must determine whether a portion of the impairment is a result of expected credit loss.

As of December 31, 2021,2023, expected credit losses for insurance receivables, Wildfire Fund receivables, and available-for-sale debt securities were immaterial.

Emission Allowances

The Utility purchases GHG emission allowances to satisfy its compliance obligations. Associated costs are recorded as inventory and included in current assets – other and other noncurrent assets – other on the Consolidated Balance Sheets. Costs are carried at weighted-average and are recoverable through rates.

Inventories

Inventories are carried at weighted-average cost and include natural gas stored underground, as well asfuel oil, materials, and supplies.  Natural gas stored underground is recorded to inventory when injected and then expensed as the gas is withdrawn for distribution to customers or to be used as fuel for electric generation.  Materials and supplies are recorded to inventory when purchased and expensed or capitalized to plant, as appropriate, when consumed or installed.

Emission Allowances

The Utility purchases GHG emission allowances to satisfy its compliance obligations. Associated costs are recorded as inventory and included in current assets – other and other noncurrent assets – other on the Consolidated Balance Sheets. Costs are carried at weighted-average and are recoverable through rates.

118


Property, Plant, and Equipment

Property, plant, and equipment are reported at the lower of their historical cost less accumulated depreciation or fair value.  Historical costs include labor and materials, construction overhead, and AFUDC.  See “AFUDC” below.  The Utility’s estimated service lives of its property, plant, and equipment were as follows:
 Estimated ServiceBalance at December 31,
(in millions, except estimated service lives)Lives (years)20212020
Electricity generating facilities (1)
5 to 75$11,217 $12,505 
Electricity distribution facilities10 to 7037,723 34,902 
Electricity transmission facilities15 to 7515,516 14,414 
Natural gas distribution facilities20 to 6014,100 12,962 
Natural gas transmission and storage facilities5 to 669,067 8,293 
Financing lease18 18 
Construction work in progress3,480 2,757 
General plant and other5 to 507,838 8,041 
Total property, plant, and equipment98,959 93,892 
Accumulated depreciation(29,131)(27,756)
Net property, plant, and equipment (2)
$69,828 $66,136 
 Estimated ServiceBalance at December 31,
(in millions, except estimated service lives)Lives (years)20232022
Electricity generating facilities (1)
3 to 75$11,423 $11,781 
Electricity distribution facilities10 to 7045,205 41,061 
Electricity transmission facilities15 to 7517,562 16,413 
Natural gas distribution facilities20 to 6016,324 15,366 
Natural gas transmission and storage facilities5 to 7010,496 9,859 
General plant and other5 to 509,165 8,518 
Financing lease787 18 
Construction work in progress4,452 4,137 
Total property, plant, and equipment115,414 107,153 
Accumulated depreciation(33,093)(30,946)
Net property, plant, and equipment (2)
$82,321 $76,207 
(1) Balance includes nuclear fuel inventories. Nuclear generating facilities have been authorized by the CPUC to be fully depreciated by December 31, 2025. Stored nuclear fuel inventory is stated at weighted-average cost. Nuclear fuel in the reactor is expensed as it is used based on the amount of energy output. See Note 15 below.
(2) Includes $850 million$1.7 billion of fire risk mitigation-related property, plant, and equipment securitized in accordance with AB 1054.See Note 5 below.

109


The Utility depreciates property, plant, and equipment using the composite, or group, method of depreciation, in which a single depreciation rate is applied to the gross investment balance in a particular class of property, with the exception of its securitized property, plant and equipment, which is depreciated over the life of the bond and a pattern consistent with principal payments.  This method approximates the straight-line method of depreciation over the useful lives of property, plant, and equipment.  The Utility’s composite depreciation rates were 3.56% in 2023, 3.74% in 2022, and 3.82% in 2021, 3.76% in 2020, and 3.80% in 2019.2021.  The useful lives of the Utility’s property, plant, and equipment are authorized by the CPUC and the FERC, and the depreciation expense is recovered through rates charged to customers.  Depreciation expense includes a component for the original cost of assets and a component for estimated cost of future removal, net of any salvage value at retirement.  Upon retirement, the original cost of the retired assets, net of salvage value, is charged against accumulated depreciation.  The cost of repairs and maintenance, including planned major maintenance activities and minor replacements of property, is charged to operatingOperating and maintenance expense as incurred.

AFUDC

AFUDC represents the estimated costscost of debt (i.e., interest) and equity funds used to finance regulated plant additions before they go into service and is capitalized as part of the cost of construction.  AFUDC is recoverable through rates over the life of the related property once the property is placed in service.  AFUDC related to the cost of debt is recorded as a reduction to interest expense.  AFUDC related to the cost of equity is recorded in other income.  The Utility recorded AFUDC related to debt and equity, respectively, of $82 million and $179 million during 2023, $81 million and $184 million during 2022, and $56 million and $133 million during 2021, $35 million and $140 million during 2020, and $55 million and $79 million during 2019.2021.

Asset Retirement Obligations

The following table summarizes the changes in ARO liability during 20212023 and 2020,2022, including nuclear decommissioning obligations:
(in millions)20212020
ARO liability at beginning of year$6,412 $5,854 
Liabilities incurred in the current period— 268 
Revision in estimated cash flows(1,378)53 
Accretion287 265 
Liabilities settled(23)(28)
ARO liability at end of year$5,298 $6,412 
119
(in millions)20232022
ARO liability at beginning of year$5,912 $5,298 
Liabilities incurred— 134 
Revision in estimated cash flows(585)325 
Accretion253 213 
Liabilities settled(68)(58)
ARO liability at end of year$5,512 $5,912 


PG&E Corporation and the Utility account for an ARO at fair value in the period during which the legal obligation is incurred if a reasonable estimate of fair value and its settlement date can be made. At the time of recording an ARO, the associated asset retirement costs are capitalized as part of the carrying amount of the related long-lived asset. The Utility recognizes a regulatory asset or liability for the timing differences between the recognition of expenses and costs recovered through the ratemaking process. For more information, see Note 3 below.

The Utility has not recorded a liability related to certain AROs for assets that are expected to operate in perpetuity.  As the Utility cannot estimate a settlement date or range of potential settlement dates for these assets, reasonable estimates of fair value cannot be made. As such, ARO liabilities are not recorded for retirement activities associated with substations, certain hydroelectric facilities; removal of lead-based paint in some facilities and certain communications equipment from leased property; and restoration of land to the conditions under certain agreements.

Nuclear Decommissioning Obligation

Detailed studiesTo estimate its liability, the Utility uses a discounted cash flow model based upon significant estimates and assumptions about future decommissioning costs, escalation rates, credit-adjusted risk-free rates, and the estimated date of decommissioning. For generation facilities, the cost to decommission the Utility’sUtility uses a probability-weighted, discounted cash flow model. For nuclear generation facilities, the model also considers multiple decommissioning start-year scenarios. The estimated future cash flows are generally conducteddiscounted using a credit-adjusted risk-free rate that reflects the risk associated with the decommissioning obligation. The Utility performs detailed studies of its nuclear generation facilities every three years in conjunction with the Nuclear Decommissioning Cost Triennial Proceeding.  In December 2021, the Utility submittedNDCTP and updates its updated decommissioning cost estimate to the CPUC and correspondingly decreased its ARO liabilities by $1.4 billion. The adjustment was a result of a decrease in estimated costsnuclear AROs accordingly, unless circumstances warrant more frequent updates, based on refinementsits annual evaluation of cost escalation factors and probabilities assigned to the site-specific decommissioning analysis.various scenarios. The decommissioning cost estimates are based on the plant location and cost characteristics for the Utility'sUtility’s nuclear power plants. Actual decommissioning costs may vary from these estimates as a result of changes in assumptions such as decommissioning dates; regulatory requirements; technology; and costs of labor, materials, and equipment. The Utility recovers its revenue requirements for decommissioning costs through rates through a non-bypassable charge that the Utility expects will continue until those costs are fully recovered.

110


The ARO liability decreased from $5.9 billion as of December 31, 2022 to $5.5 billion as of December 31, 2023, primarily due to a decrease in nuclear decommissioning and hydroelectric facilities ARO. In the fourth quarter of 2023, the Utility recorded a downward revision to its hydroelectric facilities ARO of $205 million as a result of a revised decommissioning cost estimate.

The total nuclear decommissioning obligation accrued was $3.9$4.0 billion and $5.1 billion atas of December 31, 2023 compared to $4.1 billion as of December 31, 2022 based on the cost study performed as part of the 2021 and 2020, respectively.  The estimated undiscountedNDCTP. As of December 31, 2023, the Utility recorded a $253 million downward adjustment to the nuclear decommissioning cost forARO to reflect the CPUC’s decision to approve Diablo Canyon’s extended operations until 2030 and the conditional award from the DOE’s Civil Nuclear Credit Program. See “U.S. DOE’s Civil Nuclear Credit Program” below. The Utility’s nuclear power plants was $7.6 billionARO could be materially impacted if the Utility does not receive the required federal and $10.6 billion at December 31, 2021state licenses, permits, and 2020, respectively.approvals.

Disallowance of Plant Costs

PG&E Corporation and the Utility record a charge when it is both probable that costs incurred or projected to be incurred for recently completed plant will not be recoverable through rates charged to customers and the amount of disallowance can be reasonably estimated.

Nuclear Decommissioning Trusts

The Utility’s nuclear generation facilities consist of 2two units at Diablo Canyon and 1 retired facility atthe Humboldt Bay.Bay independent spent fuel storage installation.  Nuclear decommissioning requires the safe removal of a nuclear generation facility from service and the reduction of residual radioactivity to a level that permits termination of the NRC license and release of the property for unrestricted use.  The Utility'sUtility’s nuclear decommissioning costs are recovered through rates and are held in trusts until authorized for release by the CPUC.

The Utility classifies its debt investments held in the nuclear decommissioning trusts as available-for-sale. Since the Utility’s nuclear decommissioning trust assets are managed by external investment managers, the Utility does not have the ability to sell its investments at its discretion.  Therefore, all unrealized losses are considered other-than-temporary impairments. Gains or losses on the nuclear decommissioning trust investments are refundable to or recoverable from, respectively, from customers through rates.  Therefore, trust earnings are deferred and included in the regulatory liability for recoveries in excess of the ARO.  There is no impact on the Utility’s earnings or accumulated other comprehensive income.  The cost of debt and equity securities sold by the trust is determined by specific identification.

Government Assistance

PG&E Corporation and the Utility received various government assistance programs during the years ended December 31, 2023 and 2022. PG&E Corporation’s and the Utility’s accounting policy is to apply a grant accounting model by analogy to International Accounting Standards 20, Accounting for Government Grants and Disclosure of Government Assistance.

Assembly Bill 180

On June 30, 2022, AB 180 became law. AB 180 authorized the DWR to use up to $75 million to support contracts with the owners of electric generating facilities pending retirement, such as Diablo Canyon, to fund, reimburse or compensate the owner for any costs, expenses or financial commitments incurred to retain the future availability of such generating facilities pending further legislation. The resulting agreement between DWR and the Utility was effective beginning October 1, 2022, and will continue until full disbursement of funds or termination per the agreement. In the event of a termination, the Utility will take reasonable steps to end activities associated with this agreement and will return to DWR any unused funds. During the years ended December 31, 2023 and 2022, the Consolidated Statements of Income reflected $56 million and $0 million, respectively, recorded as a deduction to Cost of electricity for income related to government grants for incurred eligible costs to purchase nuclear fuel.

111


DWR Loan Agreement

On October 18, 2022, the DWR and the Utility executed a $1.4 billion loan agreement to support the extension of Diablo Canyon, up to approximately $1.1 billion of which could be repaid by funds received from the DOE (see “U.S. DOE’s Civil Nuclear Credit Program” below). Under the loan agreement, the DWR pays the Utility a monthly performance-based disbursement equal to $7 for each MWh generated by Diablo Canyon, effective September 2, 2022. The Utility may use the proceeds of the performance-based disbursements for any business purpose, except as profits or dividends to shareholders or as otherwise prohibited by SB 846. The Utility began earning performance-based disbursements beginning on September 2, 2022 and is eligible to earn performance-based disbursements until the previously-approved retirement dates for Diablo Canyon Unit 1 and Unit 2 (2024 and 2025, respectively). The performance-based disbursements are contingent upon the Utility’s ongoing efforts to pursue extension of and continued safe and reliable operation of Diablo Canyon. The aggregate amount of performance-based disbursements under this agreement will not exceed $300 million.

The Utility initially accounts for all disbursements from the DWR loan agreement pursuant to ASC 470, Debt. When there is reasonable assurance that the Utility will have loan disbursements forgiven by the DWR, such as when the Utility earns a performance-based disbursement or when funds expected to be received from the DOE are less than incurred eligible costs to support the extension of Diablo Canyon, the Utility will recognize those forgiven loans as income related to government grants. The Utility records the income related to government grants as a deduction to expense in the same period(s) that eligible costs are incurred.

The following table provides a summary of where the DWR loan activity is presented in PG&E Corporation’s and the Utility’s Consolidated Financial Statements:
(in millions)20232022
Long-term debt:
DWR Loan Outstanding at January 1$312 $— 
Proceeds received (1)
— 350 
Operating Expenses:
Operating and maintenance expense - Performance-based disbursements
(124)(38)
Operating and maintenance expense - Loan forgiven
(90)— 
Total deduction to Operating Expenses(214)(38)
Long-term debt:
DWR Loan Outstanding at December 31$98 $312 
(1) On January 11, 2024, the Utility received $233 million in disbursements from the DWR.

U.S. DOE’s Civil Nuclear Credit Program

On January 11, 2024, the Utility and DOE entered into a Credit Award and Payment Agreement for up to $1.1 billion related to Diablo Canyon as part of the DOE’s Civil Nuclear Credit Program. The Utility will use these funds to repay its loans outstanding under the DWR Loan Agreement (see “DWR Loan Agreement” above). Final award amounts will be determined following completion of each year of the award period, and amounts awarded over a four-year award period ending in 2026 will be based on a number of factors, including actual costs incurred to extend the Diablo Canyon operations. When there is reasonable assurance that the Utility will receive funding and comply with the conditions of the DOE’s Civil Nuclear Credit Program, the Utility will recognize such funding as income and will record a receivable related to government grants. During the year ended December 31, 2023, the Consolidated Statements of Income reflected $76 million and $115 million as deductions to Cost of electricity and Operating and maintenance expense, respectively, for income related to government grants for incurred fuel costs and incurred eligible costs to support the extension of Diablo Canyon.

Variable Interest Entities

A VIE is an entity that does not have sufficient equity at risk to finance its activities without additional subordinated financial support from other parties, or whose equity investors lack any characteristics of a controlling financial interest.  An enterprise that has a controlling financial interest in a VIE is a primary beneficiary and is required to consolidate the VIE.

120112



Consolidated VIEs

Receivables Securitization Program

The SPV was created in connection with the Receivables Securitization Program (as defined below in Note 5 below) in October 2020and is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the Receivables Securitization Program, the Utility sells certain of its receivables and certain related rights to payment and obligations of the Utility with respect to such receivables, and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions (the “Lenders”). Amounts received from the Lenders, theThe pledged receivables and the corresponding debt are included in Accounts receivable, Accrued unbilled revenue, Other noncurrent assets, and Long-term debt respectively, on the Consolidated Balance Sheets. As of December 31, 2021, the aggregate principal amount of the loans made by the Lenders cannot exceed $1.0 billion outstanding at any time. On September 15, 2021, the Receivables Securitization Program was amended and extended to September 15, 2023.

The SPV is considered a VIE because its equity capitalization is insufficient to support its activities. The most significant activities that impact the economic performance of the SPV are decisions made to manage receivables. The Utility is considered the primary beneficiary and consolidates the SPV as it makes these decisions. No additional financial support was provided to the SPV during the year ended December 31, 20212023 or is expected to be provided in the future that was not previously contractually required. As of December 31, 20212023 and 2020,December 31, 2022, the SPV had net accounts receivable of $3.3$2.7 billion and $2.6$3.6 billion, respectively, and outstanding borrowings of $974 million$1.5 billion and $1.0$1.2 billion, respectively, under the Receivables Securitization Program. For more information, see Note 4 below.

AB 1054 Securitization

PG&E Recovery Funding LLC is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the Financing Orderfinancing orders for the first and second AB 1054 securitization transactions, the Utility sold its right to receive revenues from the non-bypassable wildfire hardening fixed recovery chargecharges (“Recovery Property”) to PG&E Recovery Funding LLC, which, in turn, issued two separate series of recovery bonds secured by theseparate Recovery Property. On November 12, 2021, PG&E Recovery Funding LLC issued approximately $860 million of senior secured recovery bonds. The recovery bonds were issued in three tranches: (1) approximately $266 million with an interest rate of 1.46% and is due July 15, 2033, (2) approximately $160 million with an interest rate of 2.28% and is due January 15, 2038, and (3) approximately $434 million with an interest rate of 2.82% and is due July 15, 2048. The recovery bonds are scheduled to pay principal and interest semi-annually on January 15 and July 15 of each year. The final scheduled payment date is July 15, 2046. Amounts owed to bond-holders are included in Long-term debt and Long-term debt, classified as current, on the Consolidated Balance Sheets.

PG&E Recovery Funding LLC is considered a VIE because its equity capitalization is insufficient to support its operations. The most significant activities that impact the economic performance of PG&E Recovery Funding LLC are decisions made by the servicer of the Recovery Property. The Utility is considered the primary beneficiary and consolidates PG&E Recovery Funding LLC as it acts in this role as servicer. No additional financial support was provided to PG&E Recovery Funding LLC during the year ended December 31, 20212023 or is expected to be provided in the future that was not previously contractually required. As of December 31,On November 12, 2021, PG&E Recovery Funding LLC hasissued approximately $860 million of Senior Secured Recovery Bonds. On November 30, 2022, PG&E Recovery Funding LLC issued approximately $983 million of Series 2022-A Senior Secured Recovery Bonds. As of December 31, 2023 and December 31, 2022, PG&E Recovery Funding LLC had outstanding borrowings of $860 million.$1.8 billion, included in Long-term debt and Long-term debt, classified as current on the Consolidated Balance Sheets.

SB 901 Securitization

PG&E Wildfire Recovery Funding LLC is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the financing order for the first and second SB 901 securitization transactions, the Utility sold its right to receive revenues from the non-bypassable fixed recovery charges (“SB 901 Recovery Property”) to PG&E Wildfire Recovery Funding LLC, which, in turn, issued two separate series of recovery bonds secured by separate SB 901 Recovery Property.

PG&E Wildfire Recovery Funding LLC is considered a VIE because its equity capitalization is insufficient to support its operations. The most significant activities that impact the economic performance of PG&E Wildfire Recovery Funding LLC are decisions made by the servicer of the SB 901 Recovery Property. The Utility is considered the primary beneficiary and consolidates PG&E Wildfire Recovery Funding LLC as it acts in this role as servicer. No additional financial support was provided to PG&E Wildfire Recovery Funding LLC during the year ended December 31, 2023 or is expected to be provided in the future that was not previously contractually required. On May 10, 2022, PG&E Wildfire Recovery Funding LLC issued $3.6 billion aggregate principal amount of senior secured recovery bonds (the “Series 2022-A Recovery Bonds”). On July 20, 2022, PG&E Wildfire Recovery Funding LLC issued $3.9 billion aggregate principal amount of senior secured recovery bonds (the “Series 2022-B Recovery Bonds”). As of December 31, 2023 and December 31, 2022, PG&E Wildfire Recovery Funding LLC had outstanding borrowings of $7.3 billion and $7.5 billion, respectively, included in Long-term debt and Long-term debt, classified as current on the Consolidated Balance Sheets. For more information, see Note 5 below.
113



Non-Consolidated VIEs

Power Purchase Agreements

Some of the counterparties to the Utility’s power purchase agreements are considered VIEs.  Each of these VIEs was designed to own a power plant that would generate electricity for sale to the Utility.  To determine whether the Utility was the primary beneficiary of any of these VIEs atas of December 31, 2021,2023, it assessed whether it absorbs any of the VIE’s expected losses or receives any portion of the VIE’s expected residual returns under the terms of the power purchase agreement, analyzed the variability in the VIE’s gross margin, and considered whether it had any decision-making rights associated with the activities that are most significant to the VIE’s performance, such as dispatch rights andor operating and maintenance activities.  The Utility’s financial obligation is limited to the amount the Utility pays for delivered electricity and capacity. The Utility did not have any decision-making rights associated with any of the activities that are most significant to the economic performance of any of these VIEs. Since the Utility was not the primary beneficiary of any of these VIEs atas of December 31, 2021,2023, it did not consolidate any of them.

121The Lakeside Building


BA2 300 Lakeside LLC, a wholly owned subsidiary of TMG Bay Area Investments II, LLC, and the Utility are parties to an office lease agreement for approximately 910,000 rentable square feet of space within the Lakeside Building which serves as the Utility’s principal administrative headquarters.
Initial
BA2 300 Lakeside LLC is considered a VIE because the group that holds the equity investment at risk lacks the right to receive the expected residual returns of the entity due to a fixed-price purchase option covering more than 50% of the fair value of the assets held by the entity. The most significant activities that impact the economic performance of BA2 300 Lakeside LLC are decisions related to significant maintenance and Annual remarketing of the property. The Utility is not considered the primary beneficiary and does not consolidate BA2 300 Lakeside LLC as it does not have any decision-making rights associated with these activities. The Utility’s financial obligation is limited to the issued letter of credit as well as the amounts it pays for base rent and certain costs, per the office lease agreement. For more information, see “Recognition of Lease Assets and Liabilities” below.

Contributions to the Wildfire Fund Established Pursuant to AB 1054

The Wildfire Fund is expected to be capitalized with (i) $10.5 billion of proceeds of bonds supported by a 15-year extension of the Department of Water Resources charge to customers, (ii) $7.5 billion in initial contributions from California’s three large electric IOUs and (iii) $300 million in annual contributions paid by California’s three large electric IOUs for a 10-year period. The contributions from the IOUs will be effectively borne by their respective shareholders, as they will not be permitted to recover these costs through rates. The costs of the initial and annual contributions are allocated among the IOUs pursuant to a “Wildfire Fund allocation metric” set forth in AB 1054 based on land area in the applicable IOU’s service territory classified as HFTDs and adjusted to account for risk mitigation efforts. The Utility’s Wildfire Fund allocation metric is 64.2% (representing an initial contribution of approximately $4.8 billion and annual contributions of approximately $193 million).

On the Emergence Date, PG&E Corporation and the Utility contributed, in accordance with AB 1054, an initial contribution of approximately $4.8 billion and first annual contribution of approximately $193 million to the Wildfire Fund to secure participation of the Utility therein. San Diego Gas & Electric Company and Southern California Edison made their initial contributions to the Wildfire Fund in September 2019. On December 30, 2020 and 2021, the Utility made its second and third annual contributions of $193 million each to the Wildfire Fund. As of December 31, 2021, PG&E Corporation and the Utility have seven remaining annual contributions of $193 million (based on the current Wildfire Fund allocation metric). PG&E Corporation and the Utility account for the contributions to the Wildfire Fund similarly to prepaid insurance with expense being allocatedby capitalizing an asset, amortizing to periods ratably based on an estimated period of coverage.

Ascoverage, and incrementally adjusting for accelerated amortization as the level of December 31, 2021, PG&E Corporation and the Utility recorded $193 million in Other current liabilities, $1.1 billion in Other non-current liabilities, $461 million in current assets - Wildfire fund asset, and $5.3 billion in non-current assets - Wildfire fund asset in the Consolidated Balance Sheets. As of December 31, 2021 and December 31, 2020, the Utility recorded amortization and accretion expense of $517 million and $413 million, respectively. The amortization of the asset, accretion of the liability, and acceleration of the amortization of the asset is reflected in Wildfire Fund expense in the Consolidated Statements of Income. Expected contributions recorded in Wildfire Fund asset on the Consolidated Balance Sheets are discounted to the present value using the 10-year U.S. treasury rate at the date PG&E Corporation and the Utility satisfied all the eligibility requirements to participate in the Wildfire Fund. A useful life of 15 years is being used to amortize the Wildfire Fund asset.

coverage declines, as further described below. However, AB 1054 did not specify a period of coverage;coverage for the Wildfire Fund; therefore, this accounting treatment is subject to significant accounting judgments and estimates. Since the inception of the Wildfire Fund, PG&E Corporation and the Utility have estimated a period of coverage of 15 years. In estimating the period of coverage, PG&E Corporation and the Utility useused a Monte Carlo simulation that began with 12 yearsdataset of historical, publicly available fire-loss data from wildfires caused by electrical equipment and subsequently plan to add an additional yearcreate Monte Carlo simulations of data each following year.expected loss. The periodnumber of years of historic fire-loss data and the effectiveness of mitigation efforts by the California electric utility companies are significant assumptions used to estimate the useful life. These assumptions along with the other assumptions below create a high degree of uncertainty related to the estimated useful life of the Wildfire Fund. The simulation creates annual distributions of potential losses due to fires that could be attributed to the participating electric utilities. Starting with a five-year period of historical data, with average annual statewide claims or settlements of approximately $6.5 billion, compared to approximately $2.9 billion for the 12-year historical data, would have decreased the amortization period to six years. As of December 31, 2021, a 10% change to the assumption around current and future mitigation effort effectiveness would increase the amortization period by three years assuming greater effectiveness and would decrease the amortization period by two years assuming less effectiveness.

coverage. Other assumptions used to estimate the useful life include the estimated cost of wildfires caused by othercosts to settle wildfire claims for participating electric utilities including the amount at which wildfire claims would be settled,Utility, the likely adjudicationCPUC’s determinations of the CPUCwhether costs were just and reasonable in cases of electric utility-caused wildfires and determination of any amounts required to be reimbursed to the Wildfire Fund, the impacts of climate change, the levelamount of future insurance coverage held by the electric utilities, the FERC-allocable portion of loss recovery, and the future transmission and distribution equity rate base growth of otherparticipating electric utilities. Significant changes in anyThese assumptions create a high degree of these estimates could materially impactuncertainty for the amortization period.estimated useful life of the Wildfire Fund.

122


PG&E Corporation and the Utility evaluate all assumptions quarterly,re-evaluate the estimated period of coverage annually and upon claims being made from the Wildfire Fund for catastrophic wildfires, and the expected lifeas required by additional information. Changes in any of the Wildfire Fund will be adjusted as required. The Wildfire Fund is available to other participating utilities in California, andassumptions could materially impact the amountestimated period of claims that a participating utility incurs is not limited to their individual contribution amounts.coverage. PG&E Corporation and the Utility assess the Wildfire Fund asset for acceleration of the amortization of the asset in the event that it is probable that a participating utility’s electrical equipment iswill be found to be the substantial cause of a catastrophic wildfire. Timing

114


As of any suchDecember 31, 2023, PG&E Corporation and the Utility recorded $193 million in Other current liabilities, $750 million in Other noncurrent liabilities, $450 million in Current assets - Wildfire Fund asset, and $4.3 billion in Noncurrent assets - Wildfire Fund asset in the Consolidated Balance Sheets. During the year ended December 31, 2023 and 2022, the Utility recorded amortization and accretion expense of $567 million and $477 million, respectively. The amortization of the asset, accretion of the liability, and applicable acceleration of the amortization of the asset could lag as the emergence of sufficient cause and claims information can take many quarters and could be limited to public disclosure of the participating electric utility, if ignition were to occur outside the Utility’s service territory. There were firesis reflected in Wildfire Fund expense in the Utility’s and other participating utilities’ services territories since July 12, 2019, including fires for which the cause is currently unknown, which may in the future be determined to be covered by the Wildfire Fund.Consolidated Statements of Income. As of December 31, 2021,2023, PG&E Corporation and the Utility recorded $150$325 million and $275 million in Accounts receivable - other and Other noncurrent assets, respectively, for Wildfire Fund receivables related to the 2021 Dixie fire and $43 million of accelerated amortization, reflectedfire.

For more information, see “Wildfire Fund under AB 1054” in Wildfire Fund expense.Note 14 below.

Other Accounting Policies

For other accounting policies impacting PG&E Corporation’s and the Utility’s Consolidated Financial Statements, see “Income Taxes” in Note 9, “Derivatives” in Note 10, “Fair Value Measurements” in Note 11, “Wildfire-related Contingencies” in Note 14, and “Contingencies“Other Contingencies and Commitments” in Notes 14 andNote 15 below.

Reporting of Amounts Reclassified Out of Accumulated Other Comprehensive Income

The changes, net of income tax, in PG&E Corporation’s accumulated other comprehensive income (loss) for the year ended December 31, 20212023 consisted of the following:
(in millions, net of income tax)Pension
Benefits
Other
Benefits
Total
Beginning balance$(39)$17 $(22)
Other comprehensive income before reclassifications:
Unrecognized net actuarial gain (net of taxes of $391 and $53, respectively)1,007 137 1,144 
Regulatory account transfer (net of taxes of $390 and $53, respectively)(1,003)(136)(1,139)
Amounts reclassified from other comprehensive income:
Amortization of prior service cost (net of taxes of $2 and $4, respectively) (1)
(4)10 
Amortization of net actuarial (gain) loss (net of taxes of $2 and $9, respectively) (1)
(24)(20)
Regulatory account transfer (net of taxes of $1 and $5, respectively) (1)
14 16 
Net current period other comprehensive income6 1 7 
Ending balance$(33)$18 $(15)
(in millions, net of income tax)Pension
Benefits
Other
Benefits
Customer Credit TrustTotal
Beginning balance$(12)$18 $(6)$ 
Other comprehensive income before reclassifications:
Unrealized gain on investments (net of taxes of $0, $0 and $3, respectively)— — 
Unrecognized net actuarial gain (loss) (net of taxes of $76, $28 and $0, respectively)(196)73 — (123)
Regulatory account transfer (net of taxes of $70, $28 and $0, respectively)180 (73)— 107 
Amounts reclassified from other comprehensive income:
Amortization of prior service cost (credit) (net of taxes of $1, $1 and $0, respectively) (1)
(3)— (1)
Amortization of net actuarial (gain) loss (net of taxes of $0, $5 and $0, respectively) (1)
(14)— (13)
Regulatory account transfer (net of taxes of $1, $4 and $0, respectively) (1)
12 — 14 
Net current period other comprehensive income (loss)(16) 8 (8)
Ending balance$(28)$18 $2 $(8)
(1) These components are included in the computation of net periodic pension and other postretirement benefit costs.  See Note12below for additional details.

115


The changes, net of income tax, in PG&E Corporation’s accumulated other comprehensive income (loss) for the year ended December 31, 20202022 consisted of the following:
(in millions, net of income tax)Pension
Benefits
Other
Benefits
Total
Beginning balance$(22)$17 $(5)
Other comprehensive income before reclassifications:
Unrecognized net actuarial gain (loss) (net of taxes of $162 and $66, respectively)(417)170 (247)
Regulatory account transfer (net of taxes of $155 and $66, respectively)400 (170)230 
Amounts reclassified from other comprehensive income:
Amortization of prior service cost (net of taxes of $2 and $4, respectively) (1)
(4)10 
Amortization of net actuarial (gain) loss (net of taxes of $1 and $6, respectively)(1)
(15)(13)
Regulatory account transfer (net of taxes of $1 and $2, respectively) (1)
Net current period other comprehensive loss(17) (17)
Ending balance$(39)$17 $(22)
(in millions, net of income tax)Pension
Benefits
Other
Benefits
Customer Credit TrustTotal
Beginning balance$(33)$18 $ $(15)
Other comprehensive income before reclassifications:
Unrealized loss on investments (net of taxes of $0, $0 and $3, respectively)— — (6)(6)
Unrecognized net actuarial gain (loss) (net of taxes of $102, $99 and $0, respectively)263 (255)— 
Regulatory account transfer (net of taxes of $94, $99 and $0, respectively)(242)255 — 13 
Amounts reclassified from other comprehensive income:
Amortization of prior service cost (credit) (net of taxes of $1, $2 and $0, respectively) (1)
(3)— 
Amortization of net actuarial (gain) loss (net of taxes of $1, $11 and $0, respectively)(1)
(29)— (28)
Regulatory account transfer (net of taxes of $0, $9 and $0, respectively) (1)
24 — 26 
Net current period other comprehensive income (loss)21  (6)15 
Ending balance$(12)$18 $(6)$ 
(1) These components are included in the computation of net periodic pension and other postretirement benefit costs.  See Note12below for additional details.
123



Recognition of Lease Assets and Liabilities

A lease exists when an arrangement allows the lessee to control the use of an identified asset for a stated period in exchange for payments. This determination is made at inception of the arrangement. All leases must be recognized as a ROU asset and a lease liability on the balance sheet of the lessee. The ROU asset reflects the lessee’s right to use the underlying asset for the lease term, and the lease liability reflects the obligation to make the lease payments. PG&E Corporation and the Utility have elected not to separate lease and non-lease components.

The Utility estimates the ROU assets and lease liabilities at net present value using its incremental secured borrowing rates unless the implicit discount rate in the leasing arrangement can be ascertained. The incremental secured borrowing rate is based on observed market data and other information available at the lease commencement date. The ROU assets and lease liabilities only include the fixed lease payments for arrangements with terms greater than 12 months. These amounts are presented within the supplemental disclosures of noncash activities on the Consolidated Statement of Cash Flows. Renewal and termination options only impact the lease term if it is reasonably certain that they will be exercised. PG&E Corporation recognizes lease expense on a straight-line basis over the lease term. The Utility recognizes lease expense in conformity with ratemaking.

OperatingFinancing Leases

Financing leases are included in operatingfinancing lease ROU assets and current and noncurrent operatingfinancing lease liabilities on the Consolidated Balance Sheets. Financing leases are included in property, plant, and equipment, other current liabilities, and other noncurrent liabilities onFor the Consolidated Balance Sheets. Financing leases were immaterial for the yearsyear ended December 31, 2021 and 2020.

For the years ended December 31, 2021 and 2020,2023, the Utility made total cash payments, including fixed and variable, of $2.4 billion and $2.5 billion, respectively, for operating leases which are presented within operating activities on the Consolidated Statement of Cash Flows. The fixed cash payments of $142 million for financing leases, which were included in the principal portionmeasurement of the financing lease liabilities and are immaterial and continue to be includedpresented within financing activities on the Consolidated Statement of Cash Flows. Any variable lease payments for financing leases are included in operating activities on the Consolidated Statement of Cash Flows. Financing leases were immaterial for the year ended December 31, 2022. The majority of the Utility’s financing lease ROU assets and lease liabilities relate to the Oakland Headquarters lease discussed below.

Oakland Headquarters Lease and Purchase

On October 23, 2020, the Utility and BA2 300 Lakeside LLC (“Landlord”), a wholly owned subsidiary of TMG Bay Area Investments II, LLC, entered into an office lease agreement for approximately 910,000 rentable square feet of space within the Lakeside Building to serve as the Utility’s principal administrative headquarters (the “Lease”). In connection with the Lease, the Utility also issued to Landlord (i) an option payment letter of credit in the amount of $75 million, and (ii) a lease security letter of credit in the amount of $75 million. The term of the Lease began on April 8, 2022.
116



The Lease required the Landlord to pursue approvals to subdivide the real estate it owns surrounding the Lakeside Building to create a separate legal parcel that contains the Lakeside Building (the “Property”) that can be sold to the Utility, and the process of subdividing the real estate was completed on February 6, 2023.

The Lease also requires the rentable space to be delivered in two phases, with each phase consisting of multiple subphases. As of December 31, 2023, approximately 659,000 rentable square feet of the leased premises has been made available for use by the Utility.

On July 11, 2023, the Utility and the Landlord entered into an Amendment to Office Lease and an Agreement of Purchase and Sale and Joint Escrow Instructions, pursuant to which the Utility was deemed to have exercised its option to purchase the Property, as modified. Pursuant to the Purchase and Sale and Joint Escrow Instructions, the purchase price of the Property will be $906 million, with deposits applicable to such purchase price of $150 million paid by July 11, 2023, $250 million to be paid on or before July 11, 2024, and the remaining $506 million to be paid at closing in June 2025. Additionally, the $75 million option payment letter of credit was returned to the Utility. The Utility will also receive a credit of approximately $172 million towards the final payment, subject to adjustments, which represents the estimated outstanding principal balance of a loan carried by the Property that will be assigned to, and assumed by, the Utility at closing. The Utility will continue to lease the Property pursuant to the Lease, as amended, until closing.

The execution of the Amendment to Office Lease Agreement on July 11, 2023 triggered a modification of the Lease, which resulted in the Lease being remeasured and reclassified from an operating lease to a financing lease during the quarter ended September 30, 2023.

As of December 31, 2023, the Utility has recorded $787 million in Financing lease ROU assets, $108 million in accumulated amortization, $218 million in leasehold improvements, net of accumulated amortization, which includes $134 million that was provided to the Utility as lease incentives, $259 million in current Financing lease liabilities, and $554 million in noncurrent Financing lease liabilities in the Consolidated Financial Statements primarily related to the Lease, as amended.

At December 31, 2023, the Utility’s financing lease had a weighted average remaining lease term of 1.6 years and a weighted average discount rate of 6.5%.

The following table shows the lease cost recognized for the fixed and variable component of the Utility’s lease obligations:
Year Ended December 31,
(in millions)2023
Financing lease fixed cost:
Amortization of ROU assets$115 
Interest on lease liabilities27 
Financing lease variable cost
Total financing lease costs$145

At December 31, 2023, the Utility’s future expected financing lease payments were as follows:
(in millions)December 31, 2023
2024$305 
2025531 
202644 
2027 
2028 
Total lease payments880 
Less imputed interest(67)
Total$813 

117


Operating Leases

Operating leases are included in operating lease ROU assets and current and noncurrent Operating lease liabilities on the Consolidated Balance Sheets. For the years ended December 31, 2023 and 2022, the Utility made total cash payments, including fixed and variable, of $1.9 billion and $2.3 billion, respectively, for operating leases which are presented within operating activities on the Consolidated Statement of Cash Flows.

The majority of the Utility’s operating lease ROU assets and lease liabilities relate to various power purchase agreements. These power purchase agreements primarily consist of generation plants leased to meet customer demand plus applicable reserve margins. Operating lease variable costs include amounts from renewable energy power purchase agreements where payments are based on certain contingent external factors such as wind, hydro, solar, biogas, and biomass power generation. See “Third-Party Power Purchase Agreements” in Note 15 below. PG&E Corporation and the Utility have also recorded ROU assets and lease liabilities related to property and land arrangements.

At December 31, 20212023 and 2020,2022, the Utility’s operating leases had a weighted average remaining lease term of 6.048.2 years and 5.719.6 years and a weighted average discount rate of 6.1%6.4% and 6.2%6.5%, respectively.

The following table shows the lease expensecost recognized for the fixed and variable component of the Utility’s lease obligations:
Year Ended December 31,
(in millions)20212020
Operating lease fixed cost$578 $679 
Operating lease variable cost1,782 1,852 
Total operating lease costs$2,360 $2,531 
Year Ended December 31,
(in millions)20232022
Operating lease fixed cost$269 $500 
Operating lease variable cost1,632 1,829 
Total operating lease costs$1,901 $2,329 

124


At December 31, 2021,2023, the Utility’s future expected operating lease payments were as follows:
(in millions)December 31, 2021
2022$533 
2023276 
2024118 
2025111 
2026105 
Thereafter444 
Total lease payments1,587 
Less imputed interest(310)
Total$1,277 

Sale of Transmission Tower Wireless Licenses

On February 16, 2021, the Utility granted to a subsidiary of SBA Communications Corporation (such subsidiary, “SBA”) an exclusive license enabling SBA to sublicense and market wireless communications equipment attachment locations (“Cell Sites”) on more than 700 of the Utility’s electric transmission towers, telecommunications towers, monopoles, buildings or other structures (collectively, the “Effective Date Towers”) to wireless telecommunication carriers (“Carriers”) for attachment of wireless communications equipment, as contemplated by a Master Transaction Agreement (the “Transaction Agreement”) dated February 2, 2021, between the Utility and SBA. Pursuant to the Transaction Agreement, the Utility also assigned to SBA license agreements between the Utility and Carriers for substantially all of the existing Cell Sites on the Effective Date Towers.

The exclusive license was granted pursuant to a Master Multi-Site License Agreement (the “License Agreement”) between the Utility and SBA. The term of the License Agreement is for 100 years. The Utility has the right to terminate the license for individual Cell Sites for certain regulatory or utility operational reasons, with a corresponding payment to SBA. Pursuant to the License Agreement, SBA is entitled to the sublicensing revenue generated by new sublicenses of Cell Sites on the Effective Date Towers, subject to the Utility’s right to a percentage of such sublicensing revenue.

The Utility and SBA also entered into a Master Transmission Tower Site License Agreement (the “Tower Site Agreement”), pursuant to which SBA received the exclusive rights to sublicense and market additional attachment locations on up to 28,000 of the Utility’s other electric transmission towers to Carriers for attachment of wireless communications equipment. The Tower Site Agreement provides for a split of license fees from Carriers between the Utility and SBA. The Tower Site Agreement has a licensing period of up to 15 years, depending on SBA’s achievement of certain performance metrics, and any sites licensed during such licensing period will continue to be subject to the Tower Site Agreement for the same term as the License Agreement.

In addition, the Utility and SBA entered into a Pipeline Cell Site Transaction Agreement pursuant to which the Utility and SBA established terms and conditions for adding additional cell sites under the License Agreement. Pipeline Cell Sites are locations where the Utility was in the process of locating a new Cell Site for a wireless carrier at the close of the transaction.

In exchange for the exclusive license and entry into the License Agreement, SBA paid the Utility $946 million of the purchase price at the closing. On August 15, 2021, the post-closing period ended, and the final purchase price was $947 million, pursuant to the terms of the Transaction Agreement.

The Utility recorded approximately $370 million of the $947 million sales proceeds as a financing obligation, as this portion of the proceeds for existing Cell Sites represents a sale of future revenues. The Utility recorded approximately $106 million of the $947 million sales proceeds as a contract liability (deferred revenue), as a portion of proceeds with respect to the sublicensing of Cell Sites, as well as the Tower Site Agreement, represents an upfront payment for access to space on the Utility’s assets. The Utility utilized a third-party discounted cash flow model based on business assumptions and estimates to determine the allocation of the purchase price between the financing obligation and deferred revenue. The financing obligation and deferred revenue are included in Other noncurrent liabilities on the Consolidated Balance Sheets.

The Utility recorded the remaining approximately $471 million ($455 million of which was noncurrent) of the sale proceeds to regulatory liabilities, for the portion that is probable to be returned to customers in accordance with existing revenue sharing practices.

125


The financing obligation is amortized through Electric operating revenue and Interest expense on the Consolidated Statements of Income using the effective interest method and the deferred revenue balance is amortized through Electric operating revenue ratably over the 100-year term.

Recently Adopted Accounting Standards

Income Taxes

In December 2019, the FASB issued ASU No. 2019-12, Income Taxes (Topic 740): Simplifying the Accounting for Income Taxes, which amends the existing guidance to reduce complexity relating to Income Tax disclosures. PG&E Corporation and the Utility adopted this ASU on January 1, 2021. There was no material impact on PG&E Corporation’s or the Utility’s Consolidated Financial Statements and the related disclosures resulting from the adoption of this ASU.

Government Assistance

In November 2021, the FASB issued ASU No. 2021-10, Government Assistance (Topic 832): Disclosures by Business Entities about Government Assistance, which increases the transparency of government assistance including the disclosure of (1) the types of assistance, (2) an entity’s accounting for the assistance, and (3) the effect of the assistance on an entity’s financial statements. PG&E Corporation and the Utility adopted this ASU as of December 31, 2021. There was no material impact on PG&E Corporation’s or the Utility’s Consolidated Financial Statements and the related disclosures resulting from the adoption of this ASU.
(in millions)December 31, 2023
2024$116 
2025115 
2026112 
2027110 
202897 
Thereafter256 
Total lease payments806 
Less imputed interest(208)
Total$598 

Accounting Standards Issued But Not Yet Adopted

DebtSegment Reporting

In August 2020,November 2023, the FASB issued ASU No. 2020-06,2023-07, Debt - Debt with Conversion and Other Options (Subtopic 470-20) and Derivatives and Hedging - Contracts in Entity’s Own Equity (Subtopic 815-40)Segment Reporting (Topic 280): Accounting for Convertible Instruments and Contracts in an Entity’s Own EquityImprovements to Reportable Segment Disclosures, which simplifiesamends the accounting for certain financial instruments with characteristics of liabilities and equity, including convertible instruments and contracts on an entity’s own equity.existing guidance to improve reportable segment disclosure requirements, primarily through enhanced disclosures about significant segment expenses. This ASU becamewill become effective for PG&E Corporation and the Utility for fiscal years beginning after December 15, 2023, and interim periods within fiscal years beginning after December 15, 2024, with early adoption permitted. PG&E Corporation and the Utility are currently evaluating the impact the guidance will have on January 1, 2022 and will not have a material impact on thetheir Consolidated Financial Statements and the related disclosures.

Income Taxes

In December 2023, the FASB issued ASU No. 2023-09, Income Taxes (Topic 740): Improvements to Income Tax Disclosures, which amends the existing guidance to enhance the transparency and decision usefulness of income tax disclosures. The standard requires consistent categories and greater disaggregation of information in the rate reconciliation, and income taxes paid disaggregated by jurisdiction. This ASU will become effective for PG&E Corporation and the Utility for fiscal years beginning after December 15, 2024. PG&E Corporation and the Utility are currently evaluating the impact the guidance will have on their Consolidated Financial Statements and related disclosures.
126
118



NOTE 4:3: REGULATORY ASSETS, LIABILITIES, AND BALANCING ACCOUNTS

Regulatory Assets

Long-termNoncurrent regulatory assets are comprised of the following:
 Balance at December 31,Recovery
Period
(in millions)20212020
Pension benefits (1)
$708 $2,245 Indefinitely
Environmental compliance costs1,089 1,112 32 years
Utility retained generation (2)
133 181 6 years
Price risk management216 204 19 years
Unamortized loss, net of gain, on reacquired debt37 49 23 years
Catastrophic event memorandum account (3)
1,119 842 1 - 3 years
Wildfire expense memorandum account (4)
347 400 TBD years
Fire hazard prevention memorandum account (5)
75 137 1 - 3 years
Fire risk mitigation memorandum account (6)
44 66 1 - 3 years
Wildfire mitigation plan memorandum account (7)
424 390 1 - 3 years
Deferred income taxes (8)
1,849 908 51 years
Insurance premium costs (9)
207 294 3 - 4 years
Wildfire mitigation balancing account (10)
273 156 1 - 3 years
General rate case memorandum accounts (11)
— 376 1 - 2 years
Vegetation management balancing account (12)
1,411 592 1 - 3 years
COVID-19 pandemic protection memorandum accounts (13)
49 84 TBD years
Other1,226 942 Various
Total long-term regulatory assets$9,207 $8,978  
 Balance at December 31,Recovery
Period
(in millions)20232022
Pension benefits (1)
$348 $120 Indefinitely
Environmental compliance costs1,218 1,193 32 years
Utility retained generation (2)
39 86 4 years
Price risk management160 177 16.5 years
Catastrophic event memorandum account (3)
1,074 1,085 1 - 3 years
Wildfire expense memorandum account (4)
540 439 TBD years
Fire hazard prevention memorandum account (5)
79 1 - 2 years
Fire risk mitigation memorandum account (6)
110 65 1 - 3 years
Wildfire mitigation plan memorandum account (7)
541 756 1 - 3 years
Deferred income taxes (8)
3,543 2,730 51 years
Insurance premium costs (9)
99 2 - 4 years
Wildfire mitigation balancing account (10)
120 327 1 - 4 years
Vegetation management balancing account (11)
1,538 2,276 1 - 3 years
COVID-19 pandemic protection memorandum accounts (12)
17 26 1 - 3 years
Microgrid memorandum account (13)
59 213 1 - 3 years
Financing costs (14)
196 211 Various
SB 901 securitization (15)
5,249 5,378 30 years
AROs in excess of recoveries (16)
73 120 Various
General rate case memorandum accounts (17)
1,291 — 1 - 2 years
Other1,065 1,063 Various
Total noncurrent regulatory assets$17,189 $16,443  
(1) Payments into the pension and other benefits plans are based on annual contribution requirements. As these annual requirements continue indefinitely into the future, the Utility expects to continuously recover pension benefits.
(2) In connection with the settlement agreement entered into among PG&E Corporation, the Utility, and the CPUC in 2003 to resolve the Utility’s 2001 proceeding under Chapter 11, the CPUC authorized the Utility to recover $1.2 billion of costs related to the Utility’s retained generation assets.  The individual components of these regulatory assets are being amortized over the respective lives of the underlying generation facilities, consistent with the period over which the related revenues are recognized.
(3) Includes costs of responding to catastrophic events that have been declared a disaster or state of emergency by competent federal or state authorities. As of December 31, 20212023 and 2020, $492022, $43 million and $44 million in COVID-19 related costs waswere recorded to CEMA regulatory assets.assets, respectively. Recovery of CEMA costs is subject to CPUC review and approval.
(4) Balance as of December 31, 2021 representsRepresents incremental wildfire claims and outside legal expenses related to the 2021 Dixie fire. Balance as of December 31, 2020 is comprised of incremental wildfire liability insurance premium costs forfire and the period July 26, 2017 through December 31, 2019.2022 Mosquito fire. Recovery of WEMA costs is subject to CPUC review and approval.
(5) Includes costs associated with the implementation of regulations and requirements adopted to protect the public from potential fire hazards associated with overhead power line facilities and nearby aerial communication facilities that have not been previously authorizedwere approved for recovery in another proceeding. Recovery of FHPMA costs is subject to CPUC review and approval.the 2020 WMCE final decision.
(6) Includes costs associated with the 2019 WMP for the period January 1, 2019 through June 4, 2019 and other incremental costs associated with fire risk mitigation.mitigation not included in the WMP’s. Recovery of costs incurred during the period from 2020 through 2022 was requested in the 2023 WGSC application, and costs incurred in 2023 will be requested in a future application. Recovery of FRMMA costs is subject to CPUC review and approval.
(7) Includes costs incurred in 2020 through 2023 and associated with each year’s respective approved WMP. Recovery of costs incurred during the period from 2020 through 2022 was requested in the 2023 WGSC application, and costs incurred in 2023 will be requested in a future application. Also includes the noncurrent portion of costs associated with the 2019 WMP that were approved for the period June 5, 2019 through December 31, 2019 andrecovery in the 2020 WMP for the period of January 1, 2020 through December 31, 2020 and the 2021 WMP for the period of January 1, 2021 through December 31, 2021.WMCE final decision. Recovery of WMPMA costs is subject to CPUC review and approval.
(8) Represents cumulative differences between amounts recognized for ratemaking purposes and expense recognized in accordance with GAAP.
(9) Represents excess liability insurance premium costs recorded to RTBA and adjustment mechanism for costs determined in other proceedings, as authorized in the 2020 GRC and 2019 GT&S, rate cases, respectively.
(10) IncludesRepresents costs associated with certain wildfire mitigation activities for the period of January 1, 2020 through December 31, 20212022. NoncurrentThe noncurrent balance representsincludes costs incurred during the 12-month period ending December 31, 2020 that were approved for recovery in the 2021 WMCE final decision. The remaining balance includes costs above 115% of adopted revenue requirements, as authorized in the 2020 GRC rate case, which are subject to CPUC review and approval.
119

(11)
The GRC memorandum accounts record the difference between the gas and electric revenue requirements in effect on January 1, 2020 and through February 28, 2021 as authorized by the CPUC in December 2020. These amounts will be recovered through rates over 22 months, beginning March 1, 2021.
(12) (11)RepresentsIncludes costs from routineassociated with certain vegetation management and EVM activities previously recorded in the FRMMA/WMPMA, and tree mortality and fire risk reduction work previously recorded in CEMA for the period of January 1, 2020 through December 31, 2021. Recovery of VMBA2022. The noncurrent balance represents costs above 120% of adopted revenue requirements, isas authorized in the 2020 GRC rate case, which are subject to CPUC review and approval.
127


(13)(12) On April 16, 2020, the CPUC passed a resolution that established the CPPMA to recoverIncludes costs associated with customer protections, including higher uncollectible costs related to athe moratorium on electric and gas service disconnections program implementation costs, and higher accounts receivable financing costs for residential andthe period of March 4, 2020 to September 30, 2021. As of December 31, 2023, the Utility had recorded uncollectibles in the amount of $5 million for small business customers. The CPPMA applies only to certain residentialremaining $12 million is associated with program costs and small business customers and was approved on July 27, 2020 with an effective date of March 4, 2020.higher accounts receivable financing costs. As of December 31, 2021,2022, the Utility had recorded an under-collectionuncollectibles in the amount of $30$4 million representing incremental bad debt expense over what was collectedfor residential customers pending approval for recovery in ratesthe RUBA in addition to uncollectibles recorded for the period the CPPMA was in effect.small business customers. The remaining $19$22 million is associated with program costs and higher accounts receivable financing costs. Recovery of CPPMA costs is subject to CPUC review and approval.
(13) Includes costs associated with temporary generation, infrastructure upgrades, and community grid enablement programs associated with the implementation of microgrids. Amounts incurred are subject to CPUC review and approval.
(14) Includes costs associated with long-term debt financing deemed recoverable under ASC 980, Regulated Operations more than twelve months from the current date. These costs and their amortization periods are reviewable and approved in the Utility’s cost of capital or other regulatory filings.
(15) In connection with the SB 901 securitization, the CPUC authorized the issuance of one or more series of recovery bonds in connection with the post-emergence transaction to finance $7.5 billion of claims associated with the 2017 Northern California wildfires. The balance represents PG&E Wildfire Recovery Funding LLC’s right to recover $7.5 billion in wildfire claims costs associated with the 2017 Northern California wildfires, partially offset by the $2.0 billion in required upfront shareholder contributions to the customer credit trust, net of amortization since inception. The recovery bonds will be paid through fixed recovery charges, which are designed to recover the full scheduled principal amount of the recovery bonds along with any associated interest and financing costs. See Note 5 below.
(16) Represents the cumulative differences between ARO expenses and amounts collected in rates.  Decommissioning costs related to the Utility’s nuclear facilities are recovered through rates and are placed in nuclear decommissioning trusts.  This regulatory asset also represents the deferral of realized and unrealized gains and losses on these nuclear decommissioning trust investments.  See Note 11 below. Recovery periods for this balance vary because the different sites and assets to which the ARO expenses are attributable have different recovery periods.
(17) The GRC memorandum accounts record the difference between the gas and electric revenue requirements in effect on January 1, 2023 and through the date of the final 2023 GRC decision as authorized by the CPUC in December 2023. These amounts will be recovered in rates over 24 months, beginning January 1, 2024.

In general, regulatory assets represent the cumulative differences between amounts recognized for ratemaking purposes and expense or accumulated other comprehensive income (loss) recognized in accordance with GAAP. Additionally, the Utility does not earn a return on regulatory assets if the related costs do not accrue interest. Accordingly, the Utility earns a return on its regulatory assets for retained generation, and regulatory assets for unamortized loss, net of gain, on reacquired debt.

Regulatory Liabilities

Current Regulatory Liabilities

Long-termAt December 31, 2023 and 2022, the Utility had current regulatory liabilities of $1.2 billion and $1.1 billion, respectively. At December 31, 2023, current regulatory liabilities consisted primarily of billed revenues exceeding TO20 transmission revenue requirements. Current regulatory liabilities are included within current liabilities-other in the Consolidated Balance Sheets.

Noncurrent Regulatory Liabilities

Noncurrent regulatory liabilities are comprised of the following:
 Balance at December 31,
(in millions)20212020
Cost of removal obligations (1)
$7,306 $6,905 
Recoveries in excess of AROs (2)
388 458 
Public purpose programs (3)
946 948 
Employee benefit plans (4)
1,229 995 
Transmission tower wireless licenses (5)
446 — 
SFGO sale (6)
343 — 
Other1,341 1,118 
Total long-term regulatory liabilities
$11,999 $10,424 
 Balance at December 31,
(in millions)20232022
Cost of removal obligations (1)
$8,191 $7,773 
Public purpose programs (2)
1,238 1,062 
Employee benefit plans (3)
1,032 904 
Transmission tower wireless licenses (4)
384 430 
SFGO sale (5)
185 264 
SB 901 securitization (6)
6,628 5,800 
Wildfire self-insurance (7)
407 — 
Other1,379 1,397 
Total noncurrent regulatory liabilities$19,444 $17,630 
(1) Represents the cumulative differences between the recorded costs to remove assets and amounts collected inthrough rates for expected costs to remove assets.
(2)Represents the cumulative differences between ARO expenses and amounts collected in rates.  Decommissioning costs related to the Utility’s nuclear facilities are recovered through rates and are placed in nuclear decommissioning trusts.  This regulatory liability also represents the deferral of realized and unrealized gains and losses on these nuclear decommissioning trust investments.  See Note 11 below.
(3) Represents amounts received from customers designated for public purpose program costs expected to be incurred beyond the next 12 months, primarily related to energy efficiency programs.
(4)(3) Represents cumulative differences between incurred costs and amounts collected inthrough rates for post-retirement medical, post-retirement life and long-term disability plans.
(5)(4) Represents the portion of the net proceeds received from the sale of transmission tower wireless licenses that will be returned to customers. Of the $446$384 million, $311 million and $135$288 million will be refunded to FERCFERC-jurisdictional customers through 2042, and CPUC jurisdiction$96 million will be refunded to CPUC-jurisdictional customers respectively. See Note 3 above.through 2026.
120

(6)
(5) Represents the noncurrent portion of the net gain on the sale of the SFGO, which closed on September 17, 2021, that will beis being distributed to customers over a five-year period beginningthat began in 2022.
(6) In connection with the SB 901 securitization, the Utility is required to return up to $7.59 billion of certain shareholder tax benefits to customers via periodic bill credits over the life of the recovery bonds. The balance reflects qualifying shareholder tax benefits that PG&E Corporation is obligated to contribute to the customer credit trust, net of amortization since inception. See Note 5 below.
(7) Represents amounts collected through rates designated for wildfire self-insurance. See Note 14 below.

Regulatory Balancing Accounts

The Utility tracks (1) differences between the Utility’s authorized revenue requirement and customer billings, and (2) differences between incurred costs and customer billings.  To the extent these differences are probable of recovery or refund over the next 12 months, the Utility records a current regulatory balancing account receivable or payable.  Regulatory balancing accounts that the Utility expects to collect or refund over a period exceeding 12 months are recorded as other noncurrent assets – regulatory assets or noncurrent liabilities – regulatory liabilities, respectively, in the Consolidated Balance Sheets.  These differences do not have an impact on net income.  Balancing accounts fluctuate during the year based on seasonal electric and gas usage and the timing of when costs are incurred and customer revenues are collected. In addition, certain regulatory balancing accounts earn interest which is reflected in Interest income in the Consolidated Statements of Income. Interest income from balancing accounts was $547 million, $153 million and $18 million for the years ended December 31, 2023, 2022, and 2021, respectively.

128


Current regulatory balancing accounts receivable and payable are comprised of the following:
Receivable
Balance at December 31,
(in millions)20212020
Gas distribution and transmission$— $102 
Energy procurement310 413 
Public purpose programs321 292 
Fire hazard prevention memorandum account50 121 
Fire risk mitigation memorandum account14 33 
Wildfire mitigation plan memorandum account67 161 
Wildfire mitigation balancing account91 27 
General rate case memorandum accounts468 313 
Vegetation management balancing account127 115 
Insurance premium costs605 135 
Wildfire expense memorandum account440 — 
Residential uncollectibles balancing accounts127 — 
Other379 289 
Total regulatory balancing accounts receivable$2,999 $2,001 
Payable
Balance at December 31,
(in millions)20212020
Electric distribution$121 $55 
Electric transmission24 267 
Gas distribution and transmission83 76 
Energy procurement211 158 
Public purpose programs259 410 
Nuclear decommissioning adjustment mechanism137 — 
Other286 279 
Total regulatory balancing accounts payable$1,121 $1,245 
Receivable
Balance at December 31,
(in millions)20232022
Electric distribution (1)
$1,092 $448 
Electric transmission (2)
99 96 
Gas distribution and transmission (3)
144 72 
Energy procurement (4)
1,002 684 
Public purpose programs (5)
137 358 
Fire hazard prevention memorandum account (6)
40 — 
Wildfire mitigation plan memorandum account (7)
161 — 
Wildfire mitigation balancing account (8)
12 
Vegetation management balancing account (9)
340 137 
Insurance premium costs (10)
227 602 
Residential uncollectibles balancing accounts (11)
507 126 
Catastrophic event memorandum account (12)
413 144 
General rate case memorandum accounts (13)
1,097 — 
Other389 595 
Total regulatory balancing accounts receivable$5,660 $3,264 

Payable
Balance at December 31,
(in millions)20232022
Electric transmission (2)
$200 $228 
Gas distribution and transmission (3)
224 66 
Energy procurement (4)
77 428 
Public purpose programs (5)
299 272 
SFGO sale79 152 
Wildfire mitigation balancing account (8)
125 — 
Nuclear decommissioning adjustment mechanism (14)
216 
Other449 504 
Total regulatory balancing accounts payable$1,669 $1,658 
(1)The electric distribution and utility generation accounts track the collection of revenue requirements approved in the GRC. GRC and other proceedings.
(2) The electric transmission accounts track recovery of costs related to the transmission of electricity approved in the FERC TO rate cases.
(3) The gas distribution and transmission accounts track the collection of revenue requirements approved in the GRC rate case and the GT&S rate case.  other proceedings.
121


(4) Energy procurement balancing accounts track recovery of costs related to the procurement of electricity and other revenue requirements approved by the CPUC for recovery in procurement-related balancing accounts, including any environmental compliance-related activities.
(5) The Public purpose programs balancing accounts are primarily used to record and recover authorized revenue requirements for CPUC-mandated programs such as energy efficiency.
(6) The FHPMA tracks costs thatassociated with the implementation of regulations and requirements adopted to protect the public from potential fire hazards. The FRMMA and WMPMA balances track costs that are recoverable within 12 months as requestedhazards which were approved for cost recovery in the 2020 WMCE application. final decision.
(7) The WMPMA tracks costs associated with the 2019 WMP which were approved for cost recovery in the 2020 WMCE final decision.
(8) The WMBA tracks costs associated with wildfire mitigation revenue requirement activities. The GRC memorandum accounts trackactivities which were authorized for cost recovery in the difference between the revenue requirements in effect on January 1, 2021 WMCE proceeding and the revenue requirements authorized in the final decision forgranting interim rate relief in connection with the 2020 GRC. 2022 WMCE application.
(9) The VMBA tracks routine and EVM activities. enhanced vegetation management activities which were approved for cost recovery in the final decision granting interim rate relief in connection with the 2022 WMCE application.
(10) The insurance premium costs accounts track the current portion of incremental excess liability insurance costs recorded to RTBA and adjustment mechanism for costs determined in other proceedings, as authorized in the 2020 GRC and 2019 GT&S, rate cases, respectively. In addition to insurance premium costs recorded in Regulatory balancing accounts receivable and in Long-term regulatorynoncurrent Regulatory assets above, atas of December 31, 2021,2023, and 2022 there was $82were $0 and $48 million, respectively, in insurance premium costs recorded in Current regulatorycurrent Regulatory assets. The WEMA balancing accounts track insurance premium costs paid by the Utility between July 26, 2017 through December 31, 2019 that are incremental to those authorized in the 2017 GRC. On October 21, 2021, the CPUC adopted a final decision approving a settlement agreement among the Utility and other active parties that authorized the Utility to recover $445.5 million over a 12-month period beginning January 1, 2022.
(11) The RUBA tracks costs associatedassociated with customer protections, including higher uncollectible costs related to a moratorium on electric and gas service disconnections for residential customers. The nuclearRUBA balance increased from December 31, 2022 to December 31, 2023 due to additional under-collections from residential customers, which are expected to be recovered in 2024.
(12) The CEMA tracks costs associated with responding to catastrophic events that have been declared a disaster or state of emergency by competent federal or state authorities which were approved for cost recovery in the 2018 CEMA and 2020 WMCE final decisions.
(13) The GRC memorandum accounts track the difference between the revenue requirements in effect on January 1, 2023 and the revenue requirements authorized by the CPUC in the 2023 GRC final decision in December 2023.
(14) The Nuclear decommissioning adjustment mechanism (“NDAM”) account tracks costs related to the closurecollection of revenue requirements associated with the decommissioning of the Diablo Canyon power plant.Utility’s nuclear facilities which were approved in the 2021 NDCTP final decision. See Note 2 above.

129


NOTE 5:4: DEBT

Credit Facilities and Term Loans

The following table summarizes PG&E Corporation’s and the Utility’s outstanding borrowings and availability under their credit facilities at December 31, 2021:
(in millions)Termination
Date
Maximum Facility LimitLoans OutstandingLetters of Credit OutstandingFacility
Availability
Utility revolving credit facilityJune 2026$4,000 (1)$1,885 $692 $1,423 
Utility term loan credit facility
October 2022 (2)
1,441 (2)1,441 (2)— — 
Utility receivables securitization program (3)
September 20231,000 (4)974 — — (4)
PG&E Corporation revolving credit facilityJune 2024500 — — 500 
Total credit facilities$6,941 $4,300 $692 $1,923 
2023:
(in millions)Termination
Date
Maximum Facility LimitLoans OutstandingLetters of Credit OutstandingFacility
Availability
Utility revolving credit facilityJune 2028$4,400 (1)$(1,750)$(652)$1,998 
Utility Receivables Securitization Program (2)
June 20251,499 (3)(1,499)— — (3)
PG&E Corporation revolving credit facilityJune 2026500 — — 500 
Total credit facilities$6,399 $(3,249)$(652)$2,498 
(1) Includes a $1.5$2.0 billion letter of credit sublimit.
(2(2) On February 8, 2022, the Utility amended the Utility Term Loan Credit Agreement to, among other things, extend the maturity date of the 18-Month Tranche Loans to January 1, 2023 for those lenders who consented to such extension; the 18-Month Tranche Loans of the non-consenting lenders in an amount equal to $142.5 million were paid in full as of February 8, 2022.
(3) On October 5, 2020, the Utility entered into an accounts receivable securitization program (the “Receivables Securitization Program”), providing for the sale of a portion of the Utility's accounts receivable to the SPV, a limited liability company wholly owned by the Utility. On September 15, 2021,For more information on the Receivables Securitization Program, was amended and extended to September 15, 2023. For more information, see “Variable Interest Entities” in Note 32 above.
(4)(3) The amount the Utility may borrow under the Receivables Securitization Program is limited to the lesser of the facility limit and the facility availability. The facility limit fluctuates between $1.25 billion and $1.5 billion depending on the periods set forth in the transaction documents. Further, the facility availability may vary based on the amount of accounts receivable that the Utility owns that are eligible for sale to the SPV and the portion of those accounts receivable that are sold to the SPV that are eligible for advances by the lenders under the Receivables Securitization Program. As of December 31, 2021, the Receivables Securitization Program had a maximum borrowing base of $974 million and was fully drawn.

Utility

As previously disclosed,On April 18, 2023, the Utility amended its existing term loan agreement to extend the maturity of the $125 million 364-day tranche loan thereunder from April 19, 2023 to April 16, 2024. The 364-day tranche loan bears interest based on July 1, 2020,the Utility’s election of either (1) Term SOFR (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.375%, or (2) the alternate base rate plus an applicable margin of 0.375%.

On June 9, 2023, the Utility entered into a $3.5an amendment to the Receivables Securitization Program to, among other things, extend the scheduled termination date from September 30, 2024 to June 9, 2025 and increase the low end of the facility limit from $1.0 billion to $1.25 billion.

On June 22, 2023, the Utility amended its existing revolving credit agreement (the “Utility Revolving Credit Agreement”) with JPMorgan Chase Bank, N.A. and Citibank, N.A. as co-administrative agents, and Citibank, N.A., as designated agent. The Utility Revolving Credit Agreement had an initialto, among other things, (i) extend the maturity date of July 1, 2023, subject to 2June 22, 2028 (subject to two one-year extensions at the option of the Utility.Utility), (ii) increase the maximum letter of credit sublimit to $2.0 billion, and (iii) increase the uncommitted incremental facility to up to $1.0 billion.

As previously disclosed,
122


On November 15, 2023, the Utility entered into a Bridge Term Loan Credit Agreement (the “Bridge Term Loan Credit Agreement”), pursuant to which the lenders made available to the Utility term loans in the aggregate principal amount equal to $2.1 billion (the “Term Loans”). The Utility borrowed the entire amount of the Term Loans on November 15, 2023. The Term Loans have a maturity date of August 15, 2024. The Utility is required to prepay loans outstanding under the Bridge Term Loan Credit Agreement, subject to certain exceptions, with 100% of the net cash proceeds received by the Utility from the issuance or incurrence of any debt by its subsidiary, Pacific Generation. Borrowings under the Bridge Term Loan Credit Agreement bear interest based on the Utility’s election of either (1) Term SOFR (as defined in the Bridge Term Loan Credit Agreement) (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.25% or (2) the alternate base rate plus an applicable margin of 0.25%.

PG&E Corporation

On June 22, 2021, the Utility2023, PG&E Corporation amended the Utility Revolving Credit Agreementits existing revolving credit agreement to, among other things, (i) increase the aggregate commitments provided by the lenders thereunder to $4.0 billion, (ii) extend the maturity date of such agreement to June 22, 2026 (subject to two one-year extensions at the option of the Utility), and (iii) provide for reduced interest rates and commitment fee rates based on the credit rating of the Utility.PG&E Corporation).

As previously disclosed, on July 1, 2020, the UtilityOn December 8, 2023, PG&E Corporation entered into a $3.0 billionan amendment to its existing term loan credit agreement (the “Utility Term Loan Credit Agreement”) comprised of 364-day tranche loans in the aggregate principal amount of $1.5 billion (the “364-Day Tranche Loans”) and 18-month tranche loans in the aggregate principal amount of $1.5 billion (the “18-Month Tranche Loans”). As previously disclosed, the 364-Day Tranche Loans were paid in full on March 11, 2021. The 18-Month Tranche Loans had an initial maturity date of January 1, 2022. The Utility borrowed the entire amount of the Utility 364-Day Term Loan Facility and the Utility 18-Month Term Loan Facility on July 1, 2020. The proceeds were used to fund transactions contemplated under the Plan.

On October 29, 2021 and on December 31, 2021, the Utility amended the Utility Term Loan Credit Agreement to, among other things, extend the maturity date of the 18-Month Tranche Loans to October 1, 2022. On February 8, 2022, the Utility amended the Utility Term Loan Credit Agreement to, among other things, extend the maturity date of the 18-Month Tranche Loans to January 1, 2023 for those lenders who consented to such extension; the 18-Month Tranche Loans of the non-consenting lenders in an amount equal to $142.5 million were paid in full as of February 8, 2022.To the extent that any 18-Month Tranche Loans remain outstanding on April 1, 2022, a fee will be due and owing to the lenders holding such 18-Month Tranche Loans.

130


PG&E Corporation

As previously disclosed, on July 1, 2020, PG&E Corporation entered into a $500 million revolving credit agreement (the “Corporation Revolving Credit Agreement”). The Corporation Revolving Credit Agreement had a maturity date of July 1, 2023, (subject to 2 one-year extensions at the option of PG&E Corporation). Any future proceeds from the loans under the Corporation Revolving Credit Agreement will be used to finance working capital needs, capital expenditures and other general corporate purposes of PG&E Corporation and its subsidiaries.

As previously disclosed, on June 22, 2021, PG&E Corporation amended the Corporation Revolving Credit Agreement to, among other things, (i) extend the maturity date of such agreement23, 2025 to June 22, 2024 (subject23, 2027, and reduce the applicable margin from 300 basis points to two one-year extensions at the option250 basis points. The term loan bears interest based on Adjusted Term SOFR plus an applicable margin of PG&E Corporation) and (ii) modify both the interest rate pricing grid and commitment fee pricing grid.

PG&E Corporation’s obligations under the Corporation Revolving Credit Agreement are secured by a pledge of PG&E Corporation’s ownership interest in 100% of the shares of common stock of the Utility.

Intercompany Note Payable2.50%.

On August 11, 2021,December 4, 2023, PG&E Corporation borrowed $145 million fromused the Utility under an interest bearing 364-day intercompany note due August 10, 2022. The intercompany note includes usual and customary provisions for notes of this type. The interest rate on the loan is a variable rate equal to the interest rate applicable to loans under the Corporation Revolving Credit Agreement. Interest is due on the last business day of each month, commencing on August 31, 2021. The proceeds were borrowed to fund debt service obligations of PG&E Corporation. As of December 31, 2021, the intercompany note is reflected in Accounts receivable - other on the Utility’s Consolidated Balance Sheet and is eliminated upon consolidation of PG&E Corporation’s Consolidated Balance Sheet.

AB 1054

AB 1054 provides that certain capital expenditures may be financed using a structure that securitizes a dedicated customer charge. On February 24, 2021, the Utility filed an application with the CPUC seeking authorization, pursuant to AB 1054, for a transaction to finance, using securitization, up to $1.19 billion of fire risk mitigation capital expenditures that have been or will be incurred by the Utility in 2020 and 2021, with the final amount to be financed based on the capital expenditures incurred by the Utility prior to the securitization transaction. On June 24, 2021, the CPUC issued a financing order authorizing the issuance of up to approximately $1.2 billion of recovery bonds to recover up to $1.19 billion of fire risk mitigation capital expenditures plus an estimated $13.3 million in related upfront financing costs. On July 6, 2021, the financing order became final and non-appealable.

On November 12, 2021, PG&E Recovery Funding LLC issued approximately $860 million of senior secured recovery bonds. The recovery bonds were issued in three tranches: (1) approximately $266 million with an interest rate of 1.46% and is due July 15, 2033, (2) approximately $160 million with an interest rate of 2.28% and is due January 15, 2038, and (3) approximately $434 million with an interest rate of 2.82% and is due July 15, 2048. The net proceeds were used to fund fire risk mitigation capital expenditures that have been incurred by the Utility and incurred by PG&E Corporation on behalf of the Utility in 2020 and 2021.

For more information on PG&E Recovery Fund LLC, see “Variable Interest Entities” in Note 3 above.

SB 901

SB 901, signed into law on September 21, 2018, requires the CPUC to establish a CHT, directing the CPUC to limit certain disallowances in the aggregate, so that they do not exceed the maximum amount that the Utility can pay without harming customers or materially impacting its ability to provide adequate and safe service. SB 901 also authorizes the CPUC to issue a financing order that permits recovery, through the issuance of recovery bonds (also referred to as “securitization”), of wildfire-related costs found to be just and reasonable by the CPUC and, only for the 2017 Northern California wildfires, any amounts in excess of the CHT.

131


Pursuant to SB 901 and the CPUC’s methodology adopted in the CHT OIR, on April 30, 2020, the Utility filed an application with the CPUC seeking authorization for a post-emergence transaction to finance, using securitization, $7.5 billion of 2017 wildfire claims costs and create a corresponding customer credit trust that is designed to not impact amounts billed to customers, with the proceeds of the securitization used to pay or reimburse the Utility for the payment of wildfire claims costs associated with the 2017 Northern California wildfires. In connection with the proposed transaction, the Utility would retire $6.0 billion of Utility debt. On April 23, 2021, the CPUC issued a decision finding that $7.5 billion of the Utility’s 2017 catastrophic wildfire costs and expenses are stress test costs that may be financed through the issuance of recovery bonds pursuant to Public Utilities Code sections 850 et seq. The decision is being challenged by TURN.

Short-Term Debt Issuance

On November 15, 2021, the Utility completed the sale of $300 million aggregate principal amount of Floating Rate First Mortgage Bonds due November 14, 2022. The proceeds, along with the long-term debt proceeds from the First Mortgage Bonds also issuedConvertible Notes, together with cash on November 15, 2021, were used for the repaymenthand, to prepay $2.15 billion of the $1.45 billion aggregate principal amount of the Utility’s Floating Rate First Mortgage Bonds due November 15, 2021.term loans under the term loan agreement. See “Convertible Notes” below. In addition, on December 8, 2023, PG&E Corporation used other available funds to prepay $11 million of aggregate principal amount of the term loans under the term loan agreement. As a result of the early extinguishment of these term loans, PG&E Corporation recognized $26 million of unamortized discount and issuance costs in Interest expense in the Consolidated Financial Statements for the year ended December 31, 2023. The outstanding aggregate principal amount of term loans outstanding after giving effect to these prepayments and the amendment to the term loan agreement is $500 million.

Long-Term Debt Issuances and Redemptions

Utility

In March 2021, the Utility issued (i) $1.5 billion aggregate principal amount of 1.367% First Mortgage Bonds due March 10,On January 6, 2023, (ii) $450 million aggregate principal amount of 3.25% First Mortgage Bonds due June 1, 2031, and (iii) $450 million aggregate principal amount of 4.20% First Mortgage Bonds due June 1, 2041. The proceeds were used for (i) the prepayment of all of the $1.5 billion 364-day term loan facility (maturing June 30, 2021) outstanding under the Utility’s Term Loan Credit Agreement, (ii) the repayment of all of the borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement and (iii) general corporate purposes.

In June 2021, the Utility issued $800 million aggregate principal amount of 3.0% First Mortgage Bonds due June 15, 2028. The proceeds were used for general corporate purposes, including the repayment of borrowings under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.

On November 15, 2021, the Utility completed the sale of (i) $900$750 million aggregate principal amount of 1.70%6.150% First Mortgage Bonds due November 15, 20232033 and (ii) an additional $550$750 million aggregate principal amount of 3.25%6.750% First Mortgage Bonds due June 1, 2031 (the “2031 Bonds”).2053. The 2031 Bonds are part of the same series of debt securities issued by the Utility in March 2021. Thenet proceeds were used for the repayment of the $1.45 billion aggregate principal amount of the Utility’s Floating Rate First Mortgage Bonds due November 15, 2021. The Utility used the remaining net proceeds for general corporate purposes, including the repayment of approximately $300 million of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.

On March 30, 2023, the Utility completed the sale of $750 million aggregate principal amount of 6.700% First Mortgage Bonds due 2053. The Utility intends to disburse or allocate an amount equal to the net proceeds to finance or refinance, in whole or in part, new or existing eligible green projects and eligible social projects. Pending full disbursement or allocation of an amount equal to the net proceeds from this offering to finance or refinance eligible projects, the Utility expects to use the net proceeds for the repayment of borrowings outstanding under the Utility Revolving Credit Agreement.

On June 5, 2023, the Utility completed the sale of (i) $850 million aggregate principal amount of 6.100% First Mortgage Bonds due 2029, (ii) $1.15 billion aggregate principal amount of 6.400% First Mortgage Bonds due 2033 and (iii) $500 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The net proceeds were used for the repayment of $375 million aggregate principal amount of 3.25% First Mortgage Bonds due June 15, 2023 and for general corporate purposes, including for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement. The Utility used the remaining net proceeds to repay the $500 million aggregate principal amount of 4.25% First Mortgage Bonds due August 1, 2023 at maturity.

On November 8, 2023, the Utility completed the sale of $800 million aggregate principal amount of 6.950% First Mortgage Bonds due 2034. The Utility used the net proceeds to repay a portion of the $900 million aggregate principal amount of 1.70% First Mortgage Bonds due November 15, 2023 at maturity.

132
123


Convertible Notes

On December 4, 2023, PG&E Corporation completed the sale of $2.15 billion aggregate principal amount of 4.25% Convertible Senior Secured Notes due December 1, 2027 (the “Convertible Notes”). The Convertible Notes bear interest at an annual rate of 4.25% with interest payable semiannually in arrears on June 1 and December 1 of each year, beginning on June 1, 2024. The net proceeds from these offerings were approximately $2.12 billion, after deducting the Initial Purchasers’ discounts and commissions and PG&E Corporation’s offering expenses. PG&E Corporation used the net proceeds to prepay $2.15 billion outstanding under its term loan agreement.

The Convertible Notes are governed by an Indenture (the “Convertible Notes Indenture”) among PG&E Corporation, as the issuer, The Bank of New York Mellon Trust Company, N.A., as Trustee, and JPMorgan Chase Bank, N.A., as collateral agent. The Indenture governing the Convertible Notes contains limited covenants, including those restricting PG&E Corporation’s ability and certain of PG&E Corporation’s subsidiaries’ ability to create liens, engage in sale and leaseback transactions or merge or consolidate with another entity.

Prior to the close of business on the business day immediately preceding September 1, 2027, the Convertible Notes will be convertible by means of Combination Settlement (as described below) when the following conditions are met:

during any calendar quarter commencing after the calendar quarter ending on March 31, 2024, if the last reported sale price of PG&E Corporation’s common stock for at least 20 trading days during the period of 30 consecutive trading days ending on, and including the last trading day of the immediately preceding calendar quarter is greater than or equal to 130% of the conversion price on each applicable trading day;

during the five consecutive business day period immediately after any ten consecutive trading day period (“measurement period”) in which the trading price per $1,000 principal amount of Convertible Notes, as determined following a request by a holder of Convertible Notes in accordance with the procedures described in the Convertible Notes Indenture, for each trading day of the measurement period was less than 90% of the product of the last reported sale price of PG&E Corporation’s common stock and the conversion rate on each such trading day; or

upon specified distributions and corporate events described in the Convertible Notes Indenture.

On or after September 1, 2027, the Convertible Notes are convertible by means of Combination Settlement (as described below) by holders at any time in whole or in part until the close of business on the business day immediately preceding the maturity date.

On December 8, 2023, PG&E Corporation delivered an irrevocable notice (the “Irrevocable Notice”) to the Trustee under the Convertible Notes Indenture to irrevocably fix the Settlement Method upon conversion (as defined in the Convertible Notes Indenture) to Combination Settlement (as defined in the Convertible Notes Indenture) with a Specified Dollar Amount (as defined in the Convertible Notes Indenture) per $1,000 principal amount of Convertible Notes at or above $1,000 for any conversions of the Convertible Notes occurring subsequent to the delivery of such Irrevocable Notice on December 8, 2023; provided that in no event shall the Specified Dollar Amount per $1,000 principal amount of Convertible Notes be less than $1,000.

The conversion rate for the Convertible Notes is initially 43.1416 shares of Common Stock per $1,000 principal amount of the Convertible Notes (equivalent to an initial conversion price of approximately $23.18 per share of PG&E Corporation Common Stock). The conversion rate and the corresponding conversion price are subject to adjustment in connection with some events but will not be adjusted for any accrued and unpaid interest. PG&E Corporation may not redeem the Convertible Notes prior to the maturity date.

If PG&E Corporation undergoes a Fundamental Change (other than an Exempted Fundamental Change, each as defined in the Convertible Notes Indenture), subject to certain conditions, holders may require PG&E Corporation to repurchase for cash all or any portion of their Convertible Notes at a repurchase price equal to 100% of the principal amount of the Convertible Notes to be repurchased, plus accrued and unpaid interest to, but excluding, the Fundamental Change Repurchase Date (as defined in the Convertible Notes Indenture). As of December 31, 2023, none of the conditions allowing holders of the Convertible Notes to convert had been met.

124


The Convertible Notes are accounted for in accordance with ASC Subtopic 470-20, Debt with Conversion and Other Options. Pursuant to ASC Subtopic 470-20, debt with an embedded conversion feature should be accounted for in its entirety as a liability and no portion of the proceeds from the issuance of the convertible debt instrument should be accounted for as attributable to the conversion feature unless the conversion feature is required to be accounted for separately as an embedded derivative or the conversion feature results in a premium that is subject to the guidance in ASC 470. The Convertible Notes issued are accounted for as a liability with no portion of the proceeds attributable to the conversion options as the conversion feature did not require separate accounting as a derivative, and the Convertible Notes did not involve a premium subject to the guidance in ASC 470.

As of December 31, 2023, the Consolidated Financial Statements reflected the net carrying amount of the Convertible Notes of $2.12 billion, with unamortized debt issuance costs of $27 million in Long-term debt. For the year ended December 31, 2023, the Consolidated Statements of Income reflected the total interest expense of approximately $7 million.
125


The following table summarizes PG&E Corporation’s and the Utility’s long-term debt:
Balance at
(in millions)Contractual Interest RatesDecember 31, 2021December 31, 2020
PG&E Corporation
Term Loan - Stated Maturity: 2025
variable rate (1)
$2,709 $2,709 
Senior Secured Notes due 20285.00%1,000 1,000 
Senior Secured Notes due 20305.25%1,000 1,000 
Less: current portion, net of debt issuance costs(26)— 
Unamortized discount, net of premium and debt issuance costs(90)(85)
Total PG&E Corporation Long-Term Debt4,593 4,624 
Utility
First Mortgage Bonds - Stated Maturity:
2022
variable rate (2)
500 500 
20221.75%2,500 2,500 
20231.37% - 4.25%3,575 1,175 
20243.40% - 3.75%800 800 
20253.45% - 3.50%1,475 1,475 
20262.95% - 3.15%2,551 2,551 
20272.10% - 3.30%2,550 2,550 
20283.00% - 4.65%1,975 1,175 
20304.55%3,100 3,100 
20312.50% - 3.25%3,000 2,000 
20403.30% - 4.50%2,951 2,951 
20414.20% - 4.50%700 250 
20423.75% - 4.45%750 750 
20434.60%375 375 
20444.75%675 675 
20454.30%600 600 
20464.00% - 4.25%1,050 1,050 
20473.95%850 850 
20503.50% - 4.95%5,025 5,025 
Less: current portion, net of debt issuance costs(2,996)— 
Unamortized discount, net of premium and debt issuance costs(190)(182)
Total Utility First Mortgage Bonds31,816 30,170 
Recovery Bonds1.46% - 2.82%860  
         Less: current portion(18) 
Credit Facilities
Receivables securitization program - Stated Maturity: 2023
variable rate (3)
974 1,000 
18-month Term Loan - Stated Maturity: 2022
variable rate (4)
1,441 1,500 
Less: current portion(1,441)— 
Unamortized discount, net of premium and debt issuance costs— (6)
Total Utility Long-Term Debt33,632 32,664 
Total PG&E Corporation Consolidated Long-Term Debt$38,225 $37,288 
Balance at
(in millions)Contractual Interest RatesDecember 31, 2023December 31, 2022
PG&E Corporation
Term Loan - Stated Maturity: 2027 (1)
variable rate (2)
$500 $2,681 
Convertible Notes due 20274.25%2,150 — 
Senior Secured Notes due 20285.00%1,000 1,000 
Senior Secured Notes due 20305.25%1,000 1,000 
Less: current portion, net of unamortized discount and debt issuance costs— (28)
Unamortized discount and debt issuance costs, net(51)(66)
Total PG&E Corporation Long-Term Debt4,599 4,587 
Utility
First Mortgage Bonds - Stated Maturity:
20231.70% - 4.25%— 2,075 
20243.40% - 3.75%800 1,800 
20253.45% - 4.95%1,925 1,925 
20262.95% - 3.15%2,551 2,551 
20272.10% - 5.45%3,000 3,000 
20283.00% - 4.65%1,975 1,975 
20294.20% - 6.10%1,250 400 
20304.55%3,100 3,100 
20312.50% - 3.25%3,000 3,000 
20324.40% - 5.90%1,050 1,050 
20336.15% - 6.40%1,900 — 
2034 6.95%800 — 
20403.30% - 4.50%2,951 2,951 
20414.20% - 4.50%700 700 
20423.75% - 4.45%750 750 
20434.60%375 375 
20444.75%675 675 
20454.30%600 600 
20464.00% - 4.25%1,050 1,050 
2047 3.95%850 850 
20503.50% - 4.95%5,025 5,025 
20525.25%550 550 
20536.70% - 6.75%2,000 — 
Less: current portion, net of unamortized discount and debt issuance costs(800)(2,072)
Unamortized discount, premium and debt issuance costs, net(246)(195)
Total Utility First Mortgage Bonds35,831 32,135 
Recovery Bonds (3)
9,124 9,292 
         Less: current portion(176)(168)
DWR Loan (4)
98 312 
Credit Facilities
Receivables Securitization Program - Stated Maturity: 2025
variable rate (5)
1,499 1,184 
2-Year Term Loan - Stated Maturity: 2024
variable rate (6)
400 400 
Less: current portion(400)— 
Total Utility Long-Term Debt46,376 43,155 
Total PG&E Corporation Consolidated Long-Term Debt$50,975 $47,742 
(1)On December 8, 2023, PG&E Corporation amended its existing term loan agreement to, among other things, extend the maturity date from June 23, 2025 to June 23, 2027.
(2) At December 31, 2021 and 2020,2023, the contractual LIBOR-basedLondon Interbank Offered Rate (“LIBOR”)-based interest rate on the term loan was 3.50%7.85% and 5.50%, respectively.
(2) Atat December 31, 2021 and 2020,2022, the contractual LIBOR-based interest rate on $500 million of the first mortgage bonds was 1.69% and 1.70%, respectively.
(3) At December 31, 2021 and 2020, the contractual LIBOR-based interest rate on the receivables securitization program was 1.30% and 1.57%, respectively.
(4) At December 31, 2021 and 2020, the contractual LIBOR-basedSecured Overnight Financing Rate (“SOFR”)-based interest rate on the term loan was 2.38%7.44%.
(3) The amount includes bonds related to AB 1054 and 2.44%SB 901 securitization transactions. For AB 1054 interest rates, see the 2021 Form 10-K and 2022 Form 10-K. For SB 901 interest rates, see the 2022 Form 10-K.
(4) The Utility is not required to pay interest on the DWR loan, see Note 2 - Government Assistance.
126


(5) At December 31, 2023 and 2022, the contractual SOFR-based interest rate on the Receivables Securitization Program was 6.75% and 5.10%, respectively.
(6) At December 31, 2023 and 2022, the contractual SOFR-based interest rate on the term loan was 6.60% and 5.71%, respectively.

133


Contractual Repayment Schedule

PG&E Corporation’s and the Utility’s combined stated long-term debt principal repayment amounts at December 31, 20212023 are reflected in the table below:
       
(in millions, except interest rates)20222023202420252026ThereafterTotal
PG&E Corporation
Average fixed interest rate— %— %— %— %— %5.13 %5.13 %
Fixed rate obligations$— $— $— $— $— $2,000 $2,000 
Variable interest rate as of December 31, 20213.50 %3.50 %3.50 %3.50 %— %— %3.50 %
Variable rate obligations$28 $28 $28 $2,625 $— $— $2,709 
Utility
Average fixed interest rate1.75 %2.26 %3.60 %3.47 %3.10 %3.90 %3.49 %
Fixed rate obligations$2,500 $3,575 $800 $1,475 $2,551 $23,601 $34,502 
Variable interest rate as of December 31, 20212.20 %
various (1)
— %— %— %— %
various (1)
Variable rate obligations$1,941 $974 $— $— $— $— $2,915 
Total consolidated debt$4,469 $4,577 $828 $4,100 $2,551 $25,601 $42,126 
       
(in millions, except interest rates)20242025202620272028ThereafterTotal
PG&E Corporation
Average fixed interest rate— %— %— %4.25 %5.00 %5.25 %4.67 %
Fixed rate obligations$— $— $— $2,150 $1,000 $1,000 $4,150 
Variable interest rate as of December 31, 2023— %— %— %7.85 %— %— %7.85 %
Variable rate obligations$— $— $— $500 $— $— $500 
Utility (1)
Average fixed interest rate3.60 %3.82 %3.10 %3.22 %3.58 %4.66 %4.31 %
Fixed rate obligations$800 $1,925 $2,551 $3,000 $1,975 $26,626 $36,877 
Variable interest rate as of December 31, 20236.60 %6.75 %— %— %— %— %6.72 %
Variable rate obligations$400 $1,499 $— $— $— $— $1,899 
Recovery Bonds (2)
AB 1054 obligations$46 $48 $50 $51 $53 $1,539 $1,787 
SB 901 obligations130 135 141 146 152 6,634 7,338 
Total consolidated debt$1,376 $3,607 $2,742 $5,847 $3,180 $35,799 $52,551 
(1) At December 31, 2021, the averageThe balance excludes DWR loan, see Note 2 - Government Assistance.
(2) Recovery bonds were issued by, and are repayment obligations of, consolidated VIEs. For AB 1054 interest rates, forsee the Receivables Securitization Program,2021 Form 10-K and 2022 Form 10-K. For SB 901 interest rates, see the first mortgage bonds due 2022 and the 18-month term loan were 1.30%, 1.69% and 2.38%0 respectively.Form 10-K.

NOTE 5: SB 901 SECURITIZATION AND CUSTOMER CREDIT TRUST

Pursuant to the financing order for the SB 901 securitization transactions, the Utility sold its right to receive revenues from the SB 901 Recovery Property to PG&E Wildfire Recovery Funding LLC, which, in turn, issued the recovery bonds secured by separate fixed recovery charges and separate SB 901 Recovery Property. The fixed recovery charges are designed to recover the full scheduled principal amount of the applicable series of recovery bonds along with any associated interest and financing costs. In the context of the CHT decision, which is intended to insulate customers from the fixed recovery charge, there is a customer credit which is designed to equal the recovery bond principal, interest, and financing costs over the life of the recovery bonds. The customer credit is funded by the customer credit trust (see Note 11 below). The fixed recovery charges and customer credits are presented on a net basis in Operating revenues in the Consolidated Statements of Income and had no net impact on Operating revenues for the year ended December 31, 2023.

127


Upon issuance of the Series 2022-A Recovery Bonds in May 2022 (“inception”), the Utility recorded a $5.5 billion SB 901 securitization regulatory asset reflecting PG&E Wildfire Recovery Funding LLC’s right to recover $7.5 billion in wildfire claims costs associated with the 2017 Northern California wildfires, partially offset by the $2.0 billion in required upfront shareholder contributions to the customer credit trust. Of the $2.0 billion in required upfront shareholder contributions, $1.0 billion was contributed to the customer credit trust in 2022, and $1.0 billion is required to be contributed in 2024. The Utility also recorded a $5.54 billion SB 901 securitization regulatory liability at inception, which represents certain shareholder tax benefits the Utility had previously recognized that will be returned to customers. As the Fire Victim Trust sold PG&E Corporation common stock shares it held, the SB 901 securitization regulatory liability increased accordingly. As tax benefits are monetized, contributions will be made to the customer credit trust, up to $7.59 billion. The Utility expects to amortize the SB 901 securitization regulatory asset and liability over the life of the recovery bonds, with such amortization reflected in Operating and maintenance expense in the Consolidated Statements of Income. During the year ended December 31, 2023, the Utility recorded SB 901 securitization charges, net, of $1.3 billion for tax benefits realized within income tax expense in the current year related to the Fire Victim Trust’s sale of PG&E Corporation common stock (see Note 6 below) and $322 million for amortization of the regulatory asset and liability in the Consolidated Statements of Income. During the year ended December 31, 2022, the Utility recorded SB 901 securitization charges, net, of $608 million for inception of the regulatory asset and liability as well as tax benefits realized within income tax expense related to the Fire Victim Trust’s sale of PG&E Corporation common stock and amortization of the regulatory asset and liability in the Consolidated Statements of Income.

The following tables illustrate the changes in the SB 901 securitization’s impact on the Utility’s regulatory assets and liabilities since December 31, 2022:
SB 901 securitization regulatory asset (in millions)
Balance at December 31, 2022$5,378 
Amortization(129)
Balance at December 31, 2023$5,249

SB 901 securitization regulatory liability (in millions)
Balance at December 31, 2022$(5,800)
Amortization451 
Additions(1)
(1,279)
Balance at December 31, 2023$(6,628)
(1) Includes $12 million of expected returns on investments in the customer credit trust to be credited to customers.

NOTE 6: COMMON STOCK AND SHARE-BASED COMPENSATION

PG&E Corporation had 1,985,400,5402,133,597,758 shares of common stock outstanding at December 31, 2021,2023, which excludes 477,743,590 shares of common stock issued to ShareCo.owned by the Utility. PG&E Corporation held all of the Utility’s outstanding common stock at December 31, 2021.2023.

Settlement of Equity OfferingsUnits

During 2020, PG&E Corporation issued approximately 16 million PG&E Corporation equity units. The equity units represent the right of the unitholdersunit holders to receive, on the settlement date, between 138137 million and 168 million shares of PG&E Corporation common stock. The common stock received will bewas based on the value of PG&E Corporation common stock over a measurement period specified in the purchase contract component of each equity units purchase contractsunit and was subject to certain adjustments as provided therein. The settlement datecommon stock received by these unit holders was originally valued at approximately $1.3 billion and recognized in shareholders’ equity by PG&E Corporation upon the issuance of the equity unit purchase contracts is August 16, 2023, subject to acceleration or postponement as provided in the purchase contracts.

At the Market Equity Distribution Program

On April 30, 2021, PG&E Corporation entered into an Equity Distribution Agreement (“Equity Distribution Agreement”) with Barclays Capital Inc., BofA Securities, Inc., Credit Suisse Securities (USA) LLC and Wells Fargo Securities, LLC, as sales agents and as forward sellers (in such capacities as applicable, the “Agents” and the “Forward Sellers,” respectively), and Barclays Bank PLC, Bank of America, N.A., Credit Suisse Capital LLC and Wells Fargo Bank, National Association, as forward purchasers (the “Forward Purchasers”), establishing an at the market equity distribution program, pursuant to which PG&E Corporation, through the Agents, may offer and sell from time to time shares of PG&E Corporation’s common stock having an aggregate gross sales price of up to $400 million. PG&E Corporation has no obligation to offer or sell any of its common stock under the Equity Distribution Agreement and may at any time suspend offers under the Equity Distribution Agreement.

The Equity Distribution Agreement provides that, in addition to the issuance and sale of shares of common stock by PG&E Corporation to or through the Agents, PG&E Corporation may enter into forward sale agreements (collectively, the “Forward Sale Agreements”) pursuant to which the relevant Forward Purchaser will borrow shares from third parties and, through its affiliated Forward Seller, offer a number of shares of common stock equal to the number of shares of common stock underlying the particular Forward Sale Agreement.

134


units. During the year ended December 31, 2021,2023, all equity units were settled, resulting in the issuance of 137 million shares of PG&E Corporation did not sell any shares pursuant to the Equity Distribution Agreement or any Forward Sale Agreement. As of December 31, 2021, there was $400 million available under PG&E Corporation’scommon stock, valued at the market equity distribution program for future offerings.approximately $1.3 billion.

128


Ownership Restrictions in PG&E Corporation’s Amended Articles

Under Section 382 of the Internal Revenue Code,IRC, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating loss carryforwards and other tax attributes may be subject to certain limitations (which could limit PG&E Corporation or the Utility’s ability to use these DTAs to offset taxable income). In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). The Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to 4.75% or more prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation.

On July 8, 2021, PG&E Corporation, the Utility, ShareCo and the Fire Victim Trust entered into an agreement (the “Share Exchange and Tax Matters Agreement”), pursuant to which PG&E Corporation and the Utility made a “grantor trust” election for the Fire Victim Trust effective retroactively to the inception of the Fire Victim Trust. As a result of the grantor trust election, sharesShares of PG&E Corporation common stock owned by the Fire Victim Trust are treated as held directly by the Utility and, in turnare attributed to PG&E Corporation for income tax purposes. Consequently, any shares owned by the Fire Victim Trust, along with any shares owned by the Utility directly,purposes and are therefore effectively excluded from the total number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the 4.75% ownership limitation in the Amended Articles. Shares owned by ShareCo are also effectively excluded because ShareCo is a disregarded entity for income tax purposes. For example, although PG&E Corporation had 2,463,891,1042,611,366,666 shares outstanding as of February 4, 2022,14, 2024, only 1,548,403,9242,133,623,076 shares (that is, the number of outstanding shares of common stock less the number of shares held directly by the Fire Victim Trust, the Utility and ShareCo)Utility) count as outstanding for purposes of the ownership restrictions in the Amended Articles. As such, based on the total number of outstanding equity securities, and assuming the Fire Victim Trust has not sold any shares of PG&E Corporation common stock, a person’s effective Percentage Stock Ownership limitation for purposes of the Amended Articles as of February 4, 202214, 2024 was 2.98%3.88% of the outstanding shares. As of December 31, 2021, to the knowledge of PG&E Corporation,At various dates throughout 2022 and 2023, the Fire Victim Trust had not sold any shares of PG&E Corporation common stock. On January 31, 2022, the Fire Victim Trust initiated an exchange of 40,000,000exchanged Plan Shares for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement and announcedAgreement; in each case, the Fire Victim Trust thereafter reported that it had entered into a transaction forsold the applicable New Shares. During the year ended December 31, 2023, the Fire Victim Trust’s sale of thesePG&E Corporation common stock in the aggregate amount of 247,743,590 shares resulted in an aggregate tax benefit of $1.2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. Cumulatively through December 31, 2023, the Fire Victim Trust has sold all of its 477,743,590 shares resulting in an aggregate tax benefit of approximately $2.0 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. As of February 14, 2024, the Fire Victim Trust reported having sold all of the shares of PG&E Corporation common stock it had owned and no longer owning any shares.

As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change and consequently, its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the Internal Revenue Code.

Share Exchange and Tax Matters Agreement

In accordance with the Share Exchange and Tax Matters Agreement, the grantor trust election has been filed.

With the grantor trust election, the Utility’s tax deductions occur as and when the Fire Victim Trust pays the fire victims rather than when the Utility transferred cash and other property (including PG&E Corporation common stock) to the Fire Victim Trust. For PG&E Corporation common stock transferred to the Fire Victim Trust, the amount of the tax deduction will be impacted by the price at which the Fire Victim Trust sells the shares, rather than the price at the time such shares were transferred to the Fire Victim Trust.

135


Under the Share Exchange and Tax Matters Agreement, the parties agreed to exchange the 477,743,590 shares of PG&E Corporation common stock issued to the Fire Victim Trust pursuant to the Plan (the “Plan Shares”) for an equal number of newly-issued shares of PG&E Corporation common stock (the “New Shares”). Accordingly, on July 9, 2021, PG&E Corporation issued 477,743,590 New Shares to ShareCo, which has the sole purpose of holding the New Shares in a designated brokerage account to facilitate the exchange process. When the Fire Victim Trust desires to sell any or all of its Plan Shares, the Fire Victim Trust may exchange any number of Plan Shares for a corresponding number of New Shares on a share-for-share basis (without any further consideration payable by either party) and thereafter promptly dispose of the New Shares in one or more transactions with one or more third parties. In the event that the Fire Victim Trust is unable to timely dispose of New Shares under certain circumstances (such shares, the “Nonconforming New Shares”), PG&E Corporation has authorized up to 250,000,000 additional shares of PG&E Corporation common stock, which may be transferred by ShareCo to the Fire Victim Trust on behalf of the Utility, in exchange for the Nonconforming New Shares, following the same procedures as for an exchange of Plan Shares for New Shares. The Plan Shares and any Non-Conforming New Shares exchanged will be held thereafter by the Utility. In the event that the Fire Victim Trust disposes of any share of PG&E Corporation’s common stock subject to the Share Exchange and Tax Matters Agreement without complying with the terms of the agreement, the Fire Victim Trust may be required to make a payment to the Utility designed to compensate the Utility for adverse tax consequences arising from nonconforming sale transactions.

Upon PG&E Corporation’s issuance of the New Shares to ShareCo, PG&E Corporation’s common stock increased by $4.85 billion, the fair value of the shares on July 9, 2021. The increase to common stock is fully offset by the fair value of treasury stock recorded. The issuance of the New Shares did not have an impact on the total number of outstanding common shares as the New Shares are currently held by ShareCo and as such, there was no impact on basic or diluted EPS for the year ended December 31, 2021.

When the Fire Victim Trust notifies the Utility that it intends to sell shares, ShareCo (on behalf of the Utility) will transfer the New Shares to the Fire Victim Trust, and the Fire Victim Trust will transfer the Plan Shares to the Utility. The Utility has no plan or intention to dispose of the Plan Shares at any time. As shares are exchanged with the Fire Victim Trust, the Utility will record the cost of shares and PG&E Corporation’s investment under additional paid in capital and PG&E Corporation’s common stock and treasury stock will decrease by the fair value per share established on July 9, 2021.

As of December 31, 2021, none of the 250,000,000 reserved shares had been issued.IRC.

Dividends

On December 20, 2017,November 27, 2023, the BoardsBoard of Directors of PG&E Corporation and the Utility suspendeddeclared a quarterly cash dividends on both PG&E Corporation’s and the Utility’s common stock beginning the fourth quarterdividend of 2017,$0.01 per share, totaling $21 million, which was paid by January 16, 2024, to holders of record as well as the Utility’s preferred stock, beginning the three-month period ending January 31, 2018.of December 29, 2023.

On March 20, 2020,February 14, 2024, the Board of Directors of PG&E Corporation and the Utility fileddeclared a Case Resolution Contingency Process Motion with the Bankruptcy Court that includes aquarterly common stock dividend restriction for PG&E Corporation. According to the dividend restriction, PG&E Corporation “will not pay common dividends until it has recognized $6.2 billion in non-GAAP core earnings following the Effective Date” of the Plan. The Bankruptcy Court entered the order approving the motion$0.01 per share, payable on April 9, 2020.15, 2024, to holders of record as of March 28, 2024.

In addition, the Corporation Revolving Credit Agreement requires that PG&E Corporation (1) maintain a ratio of total consolidated debt to consolidated capitalization of no greater than 70% as of the end of each fiscal quarter and (2) if revolving loans are outstanding as of the end of a fiscal quarter, a ratio of adjusted cash to fixed charges, as of the end of such fiscal quarter, of at least 150% prior to the date that PG&E Corporation first declares a cash dividend on its common stock and at least 100% thereafter.

Under the Utility’s Articles of Incorporation, the Utility cannot pay common stock dividends unless all cumulative preferred dividends on the Utility’s preferred stock have been paid.  As of January 31, 2022, there were $59.1 million of such cumulative and unpaid dividends on the Utility’s preferred stock. Additionally, the CPUC requires the Utility to maintain a capital structure composed of at least 52% equity on average. On May 28, 2020, theThe CPUC approved a final decision in the Chapter 11 Proceedings OII, which, among other things, grantshas granted the Utility a temporaryfive-year waiver from compliance with its authorized capital structure until 2025 for the financing in place upon the Utility’s emergence from Chapter 11.

136


Subject to the foregoing restrictions, any decision to declare and pay dividends in the future will be made at the discretion of the Boards of Directors and will depend on, among other things, results of operations, financial condition, cash requirements, contractual restrictions and other factors that the Boards of Directors may deem relevant. On February 8, 2022, the Board of Directors of the Utility authorized the payment of all cumulative and unpaid dividends on the Utility’s preferred stock as of January 31, 2022 totaling $59.1 million, payable on May 13, 2022, to holders of record on April 29, 2022 and declared a dividend on the Utility’s preferred stock totaling $3.5 million that will be accrued during the three-month period ending April 30, 2022, payable on May 15, 2022, to holders of record on April 29, 2022. It is uncertain when PG&E Corporation and the Utility will commence the payment of dividends on their common stock.

Long-Term Incentive PlanPlans

The LTIP (i.e., the PG&E Corporation 2014 LTIP or the PG&E Corporation 2021 LTIP, as applicable) permits various forms of share-based incentive awards, including stock options, restricted stock units, performance shares, and other share-based awards, to eligible employees of PG&E Corporation and its subsidiaries.  Non-employee directors of PG&E Corporation are also eligible to receive certain share-based awards.  A maximum of 91 million shares of PG&E Corporation common stock (subject to certain adjustments) has been reserved for issuance under the LTIP, of which 58,552,72261,716,764 shares were available for future awards at December 31, 2021.2023.

129


The following table provides a summary of total share-based compensation expense recognized by PG&E Corporation for share-based incentive awards for 2021:
(in millions)
202120202019
Stock Options$— $$
Restricted stock units35 15 21 
Performance shares21 17 22 
Total compensation expense (pre-tax)$56 $35 $50 
Total compensation expense (after-tax)$40 $25 $35 
2023:
(in millions)
202320222021
Restricted stock units64 60 35 
Performance shares27 55 21 
Total compensation expense (pre-tax)$91 $115 $56 
Total compensation expense (after-tax)$65 $83 $40 

Share-based compensation costs are generally not capitalized.  There was no material difference between PG&E Corporation and the Utility for the information disclosed above.

Stock Options

The exercise price of stock options granted under the LTIP and all other outstanding stock options is equal to the market price of PG&E Corporation’s common stock on the date of grant.  Stock options generally have a 10-year term and vest over three years of continuous service, subject to accelerated vesting in certain circumstances. As of December 31, 2021,2023, there were no unrecognized compensation costs related to nonvested stock options for PG&E Corporation.

The fair value of each stock option on the date of grant is estimated using the Black-Scholes valuation method. No stock options were granted in 2021 and 2020.  2023 or 2022.

Expected volatilities are based on historical volatility of PG&E Corporation’s common stock.  The expected dividend payment is the dividend yield at the date of grant.  The risk-free interest rate for periods within the contractual term of the stock option is based on the U.S. Treasury rates in effect at the date of grant.  The expected life of stock options is derived from historical data that estimates stock option exercises and employee departure behavior.

There was no tax benefit recognized from stock options for the year ended December 31, 2021.2023.

137


The following table summarizes stock option activity for PG&E Corporation and the Utility for 2021:
Number of
Stock Options
Weighted Average Grant-
Date Fair Value
Weighted Average Remaining Contractual TermAggregate Intrinsic Value
Outstanding at January 12,221,247 $7.45 $— 
Granted (1)
— — — 
Exercised— — — 
Forfeited or expired(25,413)10.23 — 
Outstanding at December 312,195,834 7.42 4.33— 
Vested or expected to vest at December 312,195,834 7.42 4.33— 
Exercisable at December 312,195,834 $7.42 4.33$— 
2023:
Number of
Stock Options
Weighted Average Grant-
Date Fair Value
Weighted Average Remaining Contractual TermAggregate Intrinsic Value
Outstanding at January 12,152,132 $7.36 $— 
Granted (1)
— — — 
Exercised— — — 
Forfeited or expired(755,871)5.80 — 
Outstanding at December 311,396,261 8.20 2.29— 
Vested or expected to vest at December 311,396,261 8.20 2.29— 
Exercisable at December 311,396,261 $8.20 2.29$— 
(1) Represents additional payout of existing stock option grants.

Restricted Stock Units

Restricted stock units granted after 2014 generally vest equally over three years. Vested restricted stock units are settled in shares of PG&E Corporation common stock accompanied by cash payments to settle any dividend equivalents associated with the vested restricted stock units.  Compensation expense is generally recognized ratably over the vesting period based on grant-date fair value.  The weighted average grant-date fair value for restricted stock units granted during 2023, 2022, and 2021 2020,was $15.70, $11.40, and 2019 was $11.01, $9.25, and $18.57, respectively.  The total fair value of restricted stock units that vested during 2023, 2022, and 2021 2020, and 2019 was $19$64 million, $31$46 million, and $42$19 million, respectively.  The tax detriment from restricted stock units that vested in 20212023 was $11$26 million.  In general, forfeitures are recorded ratably over the vesting period, using historical averages and adjusted to actuals when vesting occurs.  As of December 31, 2021, $812023, $74 million of total unrecognized compensation costs related to nonvested restricted stock units was expected to be recognized over the remaining weighted average period of 2.191.42 years.

130


The following table summarizes restricted stock unit activity for 2021:
Number of
Restricted Stock Units
Weighted Average Grant-
Date Fair Value
Nonvested at January 1890,353 $23.05 
Granted10,352,117 11.01 
Vested(743,672)25.20 
Forfeited(408,423)11.67 
Nonvested at December 3110,090,375 $11.00 
2023:
Number of
Restricted Stock Units
Weighted Average Grant-
Date Fair Value
Nonvested at January 110,978,120 $11.21 
Granted4,337,632 15.70 
Vested(5,710,073)11.16 
Forfeited(337,254)12.77 
Nonvested at December 319,268,425 $13.29 

Performance Shares

Performance shares generally will vest three years after the grant date.  Following vesting, performance shares are settled in shares of common stock based on either PG&E Corporation’s total shareholder return relative to a specified group of industry peer companies over a three-year performance period (“TSR”) or an internal PG&E Corporation metric (subject in some instances to a multiplier based on TSR).  Dividend equivalents, if any, are paid in cash based on the amount of common stock to which the recipients are entitled.

Compensation expense attributable to performance shares is generally recognized ratably over the applicable three-year period based on the grant-date fair value determined using a Monte Carlo simulation valuation model for the TSR-based awards or the grant-date market value of PG&E Corporation common stock for awards based on internal metric based awards.metrics.  The weighted average grant-date fair value for performance shares granted during 2021, 2020,2023, 2022, and 2019 was $11.83, $9.62, and $15.39 respectively.  The tax detriment from performance shares that vested in 2021 was $19 million.$13.39, $13.44, and $11.83 respectively.  In general, forfeitures are recorded ratably over the vesting period, using historical averages and adjusted to actuals when vesting occurs.  As of December 31, 2021, $502023, $43 million of total unrecognized compensation costs related to nonvested performance shares was expected to be recognized over the remaining weighted average period of 1.471.27 years.

138


The following table summarizes activity for performance shares in 2021:
Number of
Performance Shares
Weighted Average Grant-
Date Fair Value
Nonvested at January 17,288,782 $9.16 
Granted2,714,645 11.83 
Vested— — 
Forfeited (1)
(1,436,418)11.35 
Nonvested at December 318,567,009 $9.64 
2023:
(1) Includes performance shares that expired with zero value as performance targets were not met.
Number of
Performance Shares
Weighted Average Grant-
Date Fair Value
Nonvested at January 111,022,054 $10.68 
Granted4,881,031 13.39 
Vested(8,049,294)9.16 
Forfeited
(1,251,499)13.2 
Nonvested at December 316,602,292 $14.06 

NOTE 7: PREFERRED STOCK

PG&E Corporation has authorized 400 million shares of preferred stock, none of which is outstanding.

The Utility has authorized 75 million shares of first preferred stock, with a par value of $25 per share, and 10 million shares of $100 first preferred stock, with a par value of $100 per share.  At December 31, 20212023 and 2020,2022, the Utility’s preferred stock outstanding included $145 million of shares with interest rates between 5% and 6% designated as nonredeemable preferred stock and $113 million of shares with interest rates between 4.36% and 5% that are redeemable between $25.75 and $27.25 per share, respectively.  The Utility’s preferred stock outstanding are not subject to mandatory redemption. No shares of $100 first preferred stock are outstanding.

OnAt December 31, 2021,2023, annual dividends on the Utility’s nonredeemable preferred stock ranged from $1.25 to $1.50 per share.  The Utility’s redeemable preferred stock is subject to redemption at the Utility’s option, in whole or in part, if the Utility pays the specified redemption price plus accumulated and unpaid dividends through the redemption date.  At December 31, 2021,2023, annual dividends on the Utility’s redeemable preferred stock ranged from $1.09 to $1.25 per share.

131


Dividends on all Utility preferred stock are cumulative.  All shares of preferred stock have voting rights and an equal preference in dividend and liquidation rights.  Upon liquidation or dissolution of the Utility, holders of preferred stock would be entitled to the par value of such shares plus all accumulated and unpaid dividends, as specified for the class and series.  OnThe Utility paid $14 million of dividends on preferred stock in 2023. The Utility paid approximately $70 million of dividends on preferred stock in 2022, of which approximately $59 million was paid in arrears. In addition, on February 8, 2022,14, 2024, the Board of Directors of the Utility authorized the payment of all cumulative and unpaiddeclared dividends on the Utility’sits outstanding series of preferred stock, as of January 31, 2022 totaling $59.1 million, payable on May 13, 2022,15, 2024, to holders of record on April 29, 2022 and declared a dividend on the Utility’s preferred stock totaling $3.5 million that will be accrued during the three-month period endingas of April 30, 2022, payable on May 15, 2022, to holders of record on April 29, 2022.2024.

NOTE 8: EARNINGS PER SHARE

PG&E Corporation’s basic EPS is calculated by dividing the income (loss) available for common shareholders by the weighted average number of common shares outstanding.  PG&E Corporation applies the treasury stock method of reflecting the dilutive effect of outstanding share-based compensation in the calculation of diluted EPS.  The following is a reconciliation of PG&E Corporation’s income (loss) available for common shareholders and weighted average common shares outstanding for calculating diluted EPS for 2021, 2020,2023, 2022, and 2019.
 Year Ended December 31,
(in millions, except per share amounts)202120202019
Loss attributable to common shareholders$(102)$(1,318)$(7,656)
Weighted average common shares outstanding, basic1,985 1,257 528 
Add incremental shares from assumed conversions:
Employee share-based compensation— — — 
Equity Units— — — 
Weighted average common share outstanding, diluted1,985 1,257 528 
Total Loss per common share, diluted$(0.05)$(1.05)$(14.50)
2021.
 Year Ended December 31,
(in millions, except per share amounts)202320222021
Income (loss) available for common shareholders$2,242 $1,800 $(102)
Weighted average common shares outstanding, basic2,064 1,987 1,985 
Add incremental shares from assumed conversions:
Employee share-based compensation— 
Equity Units68 137 — 
Weighted average common shares outstanding, diluted2,138 2,132 1,985 
Total earnings (loss) per common share, diluted$1.05 $0.84 $(0.05)

For each of the periods presented above, the calculation of outstanding common shares on a diluted basis excluded an insignificant amount of options and securities that were antidilutive. In addition, as a result of an irrevocable election made on December 8, 2023 to fix the settlement method to combination settlement, the Convertible Notes (as defined in Note 4) did not have a material impact on the calculation of diluted EPS.

139


NOTE 9: INCOME TAXES

PG&E Corporation and the Utility use the asset and liability method of accounting for income taxes.  The income tax provision includes current and deferred income taxes resulting from operations during the year. PG&E Corporation and the Utility estimate current period tax expense in addition to calculating DTAs and liabilities.  DTAs and liabilities result from temporary tax and accounting timing differences, such as those arising from depreciation expense.

PG&E Corporation and the Utility recognize a tax benefit if it is more likely than not that a tax position taken or expected to be taken in a tax return will be sustained upon examination by taxing authorities based on the technical merits of the position.  The tax benefit recognized in the financial statements is measured based on the largest amount of benefit that is greater than 50% likely of being realized upon settlement.  As such, the difference between a tax position taken or expected to be taken in a tax return in future periods and the benefit recognized and measured pursuant to this guidance in the financial statements represents an unrecognized tax benefit.

Investment tax credits are deferred and amortized to income over time.  PG&E Corporation amortizes its investment tax credits over the projected investment recovery period.  The Utility amortizes its investment tax credits over the life of the related property in accordance with regulatory treatment.

PG&E Corporation files a consolidated U.S. federal income tax return that includes the Utility and domestic subsidiaries in which its ownership is 80% or more.  PG&E Corporation files a combined state income tax return in California.  PG&E Corporation and the Utility are parties to a tax-sharing agreement under which the Utility determines its income tax provision (benefit) on a stand-alone basis.

132


The significant components of income tax provision (benefit) by taxing jurisdiction were as follows:
 PG&E CorporationUtility
 
Year Ended December 31,
(in millions)202120202019202120202019
Current:      
Federal$— $(26)$$— $(26)$
State(34)101 — (34)94 
Deferred:
Federal543 258 (2,361)588 290 (2,363)
State296 171 (1,136)316 185 (1,137)
Tax credits(4)(7)(5)(4)(7)(5)
Income tax provision (benefit)$836 $362 $(3,400)$900 $408 $(3,407)
 PG&E CorporationUtility
 
Year Ended December 31,
(in millions)202320222021202320222021
Current:      
Federal$(1)$(1)$— $(1)$(1)$— 
State— — — — — 
Deferred:
Federal(1,047)(943)543 (981)(852)588 
State(507)(389)296 (477)(348)316 
Tax credits(2)(5)(4)(2)(5)(4)
Income tax provision (benefit)$(1,557)$(1,338)$836 $(1,461)$(1,206)$900 

140


The following tables describe net deferred income tax assets and liabilities:
 PG&E CorporationUtility
 
Year Ended December 31,
(in millions)2021202020212020
Deferred income tax assets:    
Tax carryforwards$5,628 $7,641 $5,425 $7,529 
Compensation185 187 108 109 
Wildfire-related claims (1)
1,723 544 1,723 544 
Operating lease liability346 489 346 488 
Transmission tower wireless licenses266 — 266 — 
Other (2)
278 212 293 219 
Total deferred income tax assets$8,426 $9,073 $8,161 $8,889 
Deferred income tax liabilities:    
Property related basis differences8,847 8,311 8,835 8,300 
Regulatory balancing accounts1,193 763 1,193 763 
Debt financing costs501 526 501 526 
Operating lease right of use asset346 489 346 488 
Income tax regulatory asset (3)
517 254 517 254 
Other (4)
199 128 178 128 
Total deferred income tax liabilities$11,603 $10,471 $11,570 $10,459 
Total net deferred income tax liabilities$3,177 $1,398 $3,409 $1,570 
 PG&E CorporationUtility
 
Year Ended December 31,
(in millions)2023202220232022
Deferred income tax assets:    
Tax carryforwards$9,132 $7,156 $8,740 $6,868 
Compensation145 157 82 80 
GHG allowance361 239 361 239 
Wildfire-related claims (1)
1,069 1,489 1,069 1,489 
Operating lease liability142 368 142 368 
Transmission tower wireless licenses250 254 250 254 
Bad debt134 55 134 55 
Other (2)
130 142 109 122 
Total deferred income tax assets$11,363 $9,860 $10,887 $9,475 
Deferred income tax liabilities:    
Property-related basis differences10,058 9,374 10,047 9,363 
Regulatory balancing accounts1,433 1,376 1,433 1,376 
Debt financing costs428 465 428 465 
Operating lease ROU asset142 368 142 368 
Income tax regulatory asset (3)
991 764 991 764 
Environmental reserve200 163 200 163 
Other (4)
91 82 82 67 
Total deferred income tax liabilities$13,343 $12,592 $13,323 $12,566 
Total net deferred income tax liabilities$1,980 $2,732 $2,436 $3,091 
(1) Amounts primarily relate to wildfire-related claims, net of estimated insurance recoveries, and legal and other costs related to various wildfires that have occurred in PG&E Corporation’s and the Utility’s service territoryarea over the past several years.
(2) Amounts include benefits, environmental reserve,state taxes, and customer advances for construction.
(3) Represents the tax gross up portion of the deferred income tax for the cumulative differences between amounts recognized for ratemaking purposes and amounts recognized for tax, including the impact of changes in net deferred taxes associated with a lower federal income tax rate as a result of the Tax Act.TCJA.
(4) AmountAmounts primarily includes an environmental reserve.include property taxes and prepaid expense.

141133


The following table reconciles income tax expense at the federal statutory rate to the income tax provision:
 PG&E CorporationUtility
 Year Ended December 31,
 202120202019202120202019
Federal statutory income tax rate21.0 %21.0 %21.0 %21.0 %21.0 %21.0 %
Increase (decrease) in income tax rate resulting from:
State income tax (net of federal benefit) (1)
31.3 (15.3)7.5 24.1 19.1 7.5 
Effect of regulatory treatment of fixed asset differences (2)
(71.5)39.0 2.8 (51.6)(44.9)2.8 
Tax credits(1.7)1.5 0.1 (1.2)(1.7)0.1 
Fire Victim Trust (3)
127.3 (44.9)— 91.9 51.7 — 
Bankruptcy and emergence— (37.6)— — 2.4 — 
   Other, net (4)
5.3 (2.1)(0.6)2.6 2.2 (0.5)
Effective tax rate111.7 %(38.4)%30.8 %86.8 %49.8 %30.9 %
 PG&E CorporationUtility
 Year Ended December 31,
 202320222021202320222021
Federal statutory income tax rate21.0 %21.0 %21.0 %21.0 %21.0 %21.0 %
Increase (decrease) in income tax rate resulting from:
State income tax (net of federal benefit) (1)
(57.9)(75.8)31.3 (34.4)(26.9)24.1 
Effect of regulatory treatment of fixed asset differences (2)
(63.4)(123.8)(71.5)(40.1)(49.2)(51.6)
Tax credits(2.2)(3.2)(1.7)(2.2)(1.3)(1.2)
Fire Victim Trust (3)
(126.9)(160.9)127.3 (80.2)(64.0)91.9 
   Other, net (4)
2.2 12.9 5.3 1.1 2.2 2.6 
Effective tax rate(227.2)%(329.8)%111.7 %(134.8)%(118.2)%86.8 %
(1) Includes the effect of state flow-through ratemaking treatment.
(2) Includes the effect of federal flow-through ratemaking treatment for certain property-related costs.  For these temporary tax differences, PG&E Corporation and the Utility recognize the deferred tax impact in the current period and record offsetting regulatory assets and liabilities.  Therefore, PG&E Corporation’s and the Utility’s effective tax rates are impacted as these differences arise and reverse.  PG&E Corporation and the Utility recognize such differences as regulatory assets or liabilities as it is probable that these amounts will be recovered from or returned to customers in future rates.  In 2021, 2020,2023, 2022, and 2019,2021, the amounts also reflect the impact of the amortization of excess deferred tax benefits to be refunded to customers as a result of the Tax ActTCJA passed in December 2017.
(3) The Utility includesIncludes an adjustment for the tax benefit of the sale of shares by the Fire Victim Trust in 2023 and 2022 and a DTA write-off associated with the grantor trust election for the Fire Victim Trust in 2021 and an adjustment for the DTA write-off for difference between the liability recorded related to the TCC RSA and the ultimate value of PG&E Corporation stock contributed to the Fire Victim Trust in 2020. PG&E Corporation includes the same adjustment as the Utility in 2021 and 2020 as well as a permanent non-deductible equity backstop premium expense in 2020. This combined with a pre-tax loss and a pre-tax income for PG&E Corporation and the Utility, respectively in 2020, accounts for the remaining difference.2021.
(4) These amounts primarily represent the impact of tax audit settlements and non-tax deductible penalty costs in2021 and 2020.costs.

Unrecognized Tax Benefits

The following table reconciles the changes in unrecognized tax benefits:
 PG&E CorporationUtility
(in millions)202120202019202120202019
Balance at beginning of year$437 $420 $377 $437 $420 $377 
Reductions for tax position taken during a prior year(23)(43)(1)(23)(43)(1)
Additions for tax position taken during the current year85 60 44 85 60 44 
Settlements(1)— — (1)— — 
Balance at end of year
$498 $437 $420 $498 $437 $420 
 PG&E CorporationUtility
(in millions)202320222021202320222021
Balance at beginning of year$570 $498 $437 $570 $498 $437 
Additions for tax position taken during a prior year— — — — 
Reductions for tax position taken during a prior year— (1)(23)— (1)(23)
Additions for tax position taken during the current year45 73 85 45 73 85 
Settlements— — (1)— — (1)
Balance at end of year
$616 $570 $498 $616 $570 $498 

The component of unrecognized tax benefits that, if recognized, would affect the effective tax rate at December 31, 20212023 for PG&E Corporation and the Utility was $30$33 million.

PG&E Corporation’s and the Utility’s unrecognized tax benefits are not likely tomay change significantly within the next 12 months.months based on tax audit progress.

Interest income, interest expense and penalties associated with income taxes are reflected in income tax expense on the Consolidated Statements of Income.  For the years ended December 31, 2021, 2020,2023, 2022, and 2019,2021, these amounts were immaterial.

142


Tax SettlementsAudits

PG&E Corporation’s tax returns have been accepted through 2015 for federal income tax purposes, except for a few matters, the most significant of which relate to deductiblethe deductibility of approximately $850 million in repair costs for gas transmission and distribution lines of business and tax deductions claimed for regulatory fines and fees assessed as part of$400 million in customer bill credits, which the penaltyUtility incurred in connection with the decision issued in 2015 for the San Bruno natural gas explosion in September of 2010. The IRS is auditing tax years 2015 through 2018.

134


PG&E Corporation’s tax returns have been accepted through 2014 for California income tax purposes. Tax years 2015 and thereafter remain subject to examination by the State of California. The State of California is auditing tax years 2015 through 2019.

Carryforwards

The following table describes PG&E Corporation’s operating loss and tax credit carryforward balances:
(in millions)December 31, 20212023Expiration
Year
Federal:  
Net operating loss carryforward - Pre-2018$3,6003,447 2031 - 2036
Net operating loss carryforward - Post-201717,46729,403 N/A
Tax credit carryforward144175 2029 - 2041
State:
Net operating loss carryforward$18,85332,583 2039 - 2041
Tax credit carryforward122137 Various

PG&E Corporation does not believe that the Chapter 11 Cases resulted in loss of or limitation on the utilization of any of the tax carryforwards. PG&E Corporation will continue to monitor the status of tax carryforwards.

Other Tax Matters

PG&E Corporation’s and the Utility’s unrecognized tax benefits are not likely to change significantly within the next 12 months.At December 31, 2021, it is reasonably possible that within the next 12 months, unrecognized tax benefits will decrease. The amount is not expected to be material.

AsUnder Section 382 of the date of this report, it is more likely than not that PG&E Corporation has not undergoneIRC, if a corporation (or a consolidated group) undergoes an ownership“ownership change, and consequently, its net operating loss carryforwards and other tax attributes are not limitedmay be subject to certain limitations (which could limit PG&E Corporation’s or the Utility’s ability to use these DTAs to offset taxable income). In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by Section 382more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). The Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to 4.75% or more prior to the Internal Revenue Code.Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation (the “Ownership Restrictions”).

In March 2020, Congress passed, and the President signed into law the Coronavirus Aid, Relief and Economic Security (“CARES”) Act. Under the CARES Act, PG&E Corporation and the Utility have deferred the payment of 2020 payroll taxes for the remainder of the year to 2021 and 2022. Half of the payment was paid in 2021.

During June 2020, the State of California enacted AB 85, which increases taxes on corporations over a three-year period beginning in 2020 by suspension of the net operating loss deduction and a limit of $5 million per year on business tax credits. PG&E Corporation and the Utility do not anticipate any material impacts to PG&E Corporation’s Consolidated Financial StatementsFurthermore, due to this legislation.

143


Additionally, as a result of the grantor trust election the Utility’s tax deductions occur whento treat the Fire Victim Trust pays the fire victims, rather than when the Utility transferred cash and other property (including PG&E Corporation common stock) to the Fire Victim Trust. Therefore, $5.4 billion of cash and $4.54 billion of PG&E Corporation common stock, in the aggregate $10.0 billion, that were transferred to the Fire Victim Trust in 2020, will not be deductibleas a grantor trust for income tax purposes, by the Utility until the Fire Victim Trust pays the fire victims. Furthermore, the activities of the Fire Victim Trust are treated as activities of the Utility for tax purposes. PG&E Corporation’s net operating loss has decreased by approximately $10.0 billion, which will be offset by payments made by the Fire Victim Trust to the fire victims (which totaled approximately $1.67 billion in 2021) and the net activities of the Fire Victim Trust to date. Additionally, there was a $1.3 billion charge, net of tax, decreasing net DTAs for the payment made to the Fire Victim Trust inAccordingly, PG&E Corporation common stock on its Consolidated Financial Statements for activity through December 31, 2020. PG&E Corporation will recognizerecognized income tax benefits and the corresponding DTA as the Fire Victim Trust sellssold shares of PG&E Corporation common stock, and the amounts of such benefits and assets will be impactedwere determined largely by the price at which the Fire Victim Trust sellssold the shares, rather than the price at the time such shares were transferred to the Fire Victim Trust. As ofFrom inception through December 31, 2021, to the knowledge of PG&E Corporation,2023, the Fire Victim Trust had not sold any sharesexchanged Plan Shares in the aggregate amount of PG&E Corporation common stock, resulting in no tax impact in PG&E Corporation’s and the Utility’s consolidated financial statements for the year ended December 31, 2021. On January 31, 2022, the Fire Victim Trust initiated an exchange of 40,000,000 Plan Shares477,743,590 for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement and announcedAgreement; in each case, the Fire Victim Trust thereafter reported that it had entered into a transaction forsold the applicable New Shares. In the year ended December 31, 2023, the Fire Victim Trust’s sale of these shares.PG&E Corporation common stock in the aggregate amount of 247,743,590 shares resulted in an aggregate tax benefit of $1.2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. For more information, see Note 6 above.

NOTE 10: DERIVATIVES

Use of Derivative Instruments

The Utility is exposed to commodity price risk as a result of its electricity and natural gas procurement activities. Procurement costs are recovered through rates. The Utility uses both derivative and non-derivative contracts to manage volatility in customer rates due to fluctuating commodity prices. Derivatives include contracts, such as power purchase agreements, forwards, futures, swaps, options, and CRRs that are traded either on an exchange or over-the-counter.

Derivatives are presented in the Utility’s Consolidated Balance Sheets and recorded at fair value and on a net basis in accordance with master netting arrangements for each counterparty. The fair value of derivative instruments is further offset by cash collateral paid or received where the right of offset and the intention to offset exist.
135



Price risk management activities that meet the definition of derivatives are recorded at fair value on the Consolidated Balance Sheets. These instruments are not held for speculative purposes and are subject to certain regulatory requirements. The Utility expects to fully recover through rates all costs related to derivatives under the applicable ratemaking mechanism in place as long as the Utility’s price risk management activities are carried out in accordance with CPUC directives. Therefore, all unrealized gains and losses associated with the change in fair value of these derivatives are deferred and recorded within the Utility’s regulatory assets and liabilities on the Consolidated Balance Sheets. Net realized gains or losses on commodity derivatives are recorded in the cost of electricity or the cost of natural gas with corresponding increases or decreases to regulatory balancing accounts for recovery from or refund to customers.

The Utility elects the normal purchase and sale exception for eligible derivatives. Eligible derivatives are those that require physical delivery in quantities that are expected to be used by the Utility over a reasonable period in the normal course of business, and do not contain pricing provisions unrelated to the commodity delivered.  These items are not reflected in the Consolidated Balance Sheets at fair value.

144


Volume of Derivative Activity

The volumes of the Utility’s outstanding derivatives were as follows:
  Contract Volume
At December 31,
Underlying ProductInstruments20212020
Natural Gas (1) (MMBtus (2))
Forwards, Futures and Swaps173,361,635 146,642,863 
 Options14,420,000 14,140,000 
Electricity (Megawatt-hours)Forwards, Futures and Swaps10,283,639 9,435,830 
Options288,000 — 
 
Congestion Revenue Rights (3)
239,857,610 266,091,470 
  Contract Volume at
Underlying ProductInstrumentsDecember 31, 2023December 31, 2022
Natural Gas (1) (MMBtus (2))
Forwards, Futures and Swaps196,063,296 171,212,813 
 Options30,695,000 27,785,000 
Electricity (MWh)Forwards, Futures and Swaps9,169,967 10,814,728 
Options92,400 215,600 
 
Congestion Revenue Rights (3)
170,465,674 205,743,505 
(1) Amounts shown are for the combined positions of the electric fuels and core gas supply portfolios.
(2) Million British Thermal Units.
(3) CRRs are financial instruments that enable the holders to manage variability in electric energy congestion charges due to transmission grid limitations.

Presentation of Derivative Instruments in the Financial Statements

AtAs of December 31, 2021,2023, the Utility’s outstanding derivative balances were as follows:
 Commodity Risk
(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
Current assets – other$58 $(9)$152 $201 
Other noncurrent assets – other169 — — 169 
Current liabilities – other(53)18 (26)
Noncurrent liabilities – other(216)— — (216)
Total commodity risk$(42)$ $170 $128 
 Commodity Risk
(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
Current assets – other$134 $(8)$50 $176 
Other noncurrent assets – other280 — — 280 
Current liabilities – other(172)46 (118)
Noncurrent liabilities – other(160)— — (160)
Total commodity risk$82 $ $96 $178 

AtAs of December 31, 2020,2022, the Utility’s outstanding derivative balances were as follows:
 Commodity Risk
(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
Current assets – other$33 $— $115 $148 
Other noncurrent assets – other136 — — 136 
Current liabilities – other(38)— 15 (23)
Noncurrent liabilities – other(204)— 10 (194)
Total commodity risk$(73)$ $140 $67 
 Commodity Risk
(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
Current assets – other$824 $(170)$537 $1,191 
Other noncurrent assets – other306 — — 306 
Current liabilities – other(238)170 16 (52)
Noncurrent liabilities – other(177)— — (177)
Total commodity risk$715 $ $553 $1,268 

Cash inflows and outflows associated with derivatives are included in operating cash flows on the Utility’s Consolidated Statements of Cash Flows.

136


Some of the Utility’s derivativesderivative instruments, including power purchase agreements, contain collateral posting provisions tied to the Utility’s credit rating from each of the major credit rating agencies, also known as a credit-risk-related contingent feature. Multiple credit agencies continue to rate the Utility below investment grade, which results in the Utility posting additional collateral. As of December 31, 2021,2023, the Utility satisfied or has otherwise addressed its obligations related to the credit-risk related contingency features.

NOTE 11: FAIR VALUE MEASUREMENTS

PG&E Corporation and the Utility measure their cash equivalents, trust assets, and price risk management instruments at fair value.  A three-tier fair value hierarchy is established that prioritizes the inputs to valuation methodologies used to measure fair value:

Level 1 – Observable inputs that reflect quoted prices (unadjusted) for identical assets or liabilities in active markets.

145


Level 2 – Other inputs that are directly or indirectly observable in the marketplace.

Level 3 – Unobservable inputs which are supported by little or no market activities.

The fair value hierarchy requires an entity to maximize the use of observable inputs and minimize the use of unobservable inputs when measuring fair value.

137


Assets and liabilities measured at fair value on a recurring basis for PG&E Corporation and the Utility are summarized below.  Assets held in rabbi trusts are held by PG&E Corporation and not the Utility.
 Fair Value Measurements
  At December 31, 2021
(in millions)Level 1Level 2Level 3
Netting (1)
Total
Assets:     
Short-term investments$289 $— $— $— $289 
Nuclear decommissioning trusts
Short-term investments22 — — — 22 
Global equity securities2,504 — — — 2,504 
Fixed-income securities1,158 866 — — 2,024 
Assets measured at NAV— — — — 31 
Total nuclear decommissioning trusts (2)
3,684 866   4,581 
Price risk management instruments (Note 10)     
Electricity— 214 229 
Gas— — 137 141 
Total price risk management instruments 13 214 143 370 
Rabbi trusts     
Fixed-income securities— 104 — — 104 
Life insurance contracts— 76 — — 76 
Total rabbi trusts 180   180 
Long-term disability trust     
Short-term investments— — — 6 
Assets measured at NAV— — — — 132 
Total long-term disability trust6    138 
TOTAL ASSETS$3,979 $1,059 $214 $143 $5,558 
Liabilities:     
Price risk management instruments (Note 10)     
Electricity$— $11 $248 $(24)$235 
Gas— 10 — (3)7 
TOTAL LIABILITIES$ $21 $248 $(27)$242 
 Fair Value Measurements
  At December 31, 2023
(in millions)Level 1Level 2Level 3
Netting (1)
Total
Assets:     
Short-term investments$203 $— $— $— $203 
Nuclear decommissioning trusts
Short-term investments52 — — — 52 
Global equity securities2,144 — — — 2,144 
Fixed-income securities1,168 909 — — 2,077 
Assets measured at NAV— — — — 18 
Total nuclear decommissioning trusts (2)
3,364 909   4,291 
Customer credit trust
Short-term investments49 — — — 49 
Global equity securities71 — — — 71 
Fixed-income securities29 84 — — 113 
Total customer credit trust149 84   233 
Price risk management instruments (Note 10)     
Electricity— 404 (1)410 
Gas— — 43 46 
Total price risk management instruments 10 404 42 456 
Rabbi trusts     
Short-term investments102 — — — 102 
Global equity securities— — — 5 
Life insurance contracts— 65 — — 65 
Total rabbi trusts107 65   172 
Long-term disability trust     
Short-term investments— — — 7 
Assets measured at NAV— — — — 139 
Total long-term disability trust7    146 
TOTAL ASSETS$3,830 $1,068 $404 $42 $5,501 
Liabilities:     
Price risk management instruments (Note 10)     
Electricity$— $43 $213 $(6)$250 
Gas— 76 — (48)28 
TOTAL LIABILITIES$ $119 $213 $(54)$278 
(1) Includes the effect of the contractual ability to settle contracts under master netting agreements and cash collateral.
(2) Represents amount before deducting $783$717 million primarily related to deferred taxes on appreciation of investment value.

146138


Fair Value Measurements Fair Value Measurements
At December 31, 2020 December 31, 2022
(in millions)(in millions)Level 1Level 2Level 3
Netting (1)
Total(in millions)Level 1Level 2Level 3
Netting (1)
Total
Assets:Assets:     Assets:  
Short-term investmentsShort-term investments$470 $— $— $— $470 
Fixed-income securities
Nuclear decommissioning trustsNuclear decommissioning trusts
Short-term investments
Short-term investments
Short-term investmentsShort-term investments27 — — — 27 
Global equity securitiesGlobal equity securities2,398 — — — 2,398 
Fixed-income securitiesFixed-income securities924 835 — — 1,759 
Assets measured at NAVAssets measured at NAV— — — — 25 
Total nuclear decommissioning trusts (2)
Total nuclear decommissioning trusts (2)
3,349 835   4,209 
Customer credit trust
Short-term investments
Short-term investments
Short-term investments
Global equity securities
Fixed-income securities
Total customer credit trust
Price risk management instruments (Note 10)Price risk management instruments (Note 10)    
Electricity
Electricity
ElectricityElectricity— 166 170 
GasGas— — 113 114 
Total price risk management instrumentsTotal price risk management instruments 3 166 115 284 
Rabbi trustsRabbi trusts    
Short-term investments
Short-term investments
Short-term investments
Global equity securities
Fixed-income securitiesFixed-income securities— 106 — — 106 
Life insurance contractsLife insurance contracts— 79 — — 79 
Total rabbi trustsTotal rabbi trusts 185   185 
Long-term disability trustLong-term disability trust    
Short-term investments
Short-term investments
Short-term investmentsShort-term investments— — — 9 
Assets measured at NAVAssets measured at NAV— — — — 158 
Total long-term disability trustTotal long-term disability trust9    167 
TOTAL ASSETSTOTAL ASSETS$3,828 $1,023 $166 $115 $5,315 
Liabilities:Liabilities:    
Price risk management instruments (Note 10)Price risk management instruments (Note 10)    
Price risk management instruments (Note 10)
Price risk management instruments (Note 10)
Electricity
Electricity
ElectricityElectricity— 238 (25)214 
GasGas— — — 3 
TOTAL LIABILITIESTOTAL LIABILITIES$ $4 $238 $(25)$217 
(1) Includes the effect of the contractual ability to settle contracts under master netting agreements and cash collateral.
(2) Represents amount before deducting $671$575 million, primarily related to deferred taxes on appreciation of investment value.

Valuation Techniques

The following describes the valuation techniques used to measure the fair value of the assets and liabilities shown in the tables above. There are no restrictions on the terms and conditions upon which the investments may be redeemed. There were no material transfers between any levels for the years ended December 31, 20212023 and 2020.2022.

139


Trust Assets

Assets Measured at Fair Value

In general, investments held in the trusts are exposed to various risks, such as interest rate, credit, and market volatility risks. Nuclear decommissioning trust assets, customer credit trust assets and other trust assets are composed primarily of equity and fixed-income securities and also include short-term investments that are money market funds valued atclassified as Level 1.

Global equity securities primarily include investments in common stock that are valued based on quoted prices in active markets and are classified as Level 1.

147


Fixed-income securities are primarily composed of U.S. government and agency securities, municipal securities, and other fixed-income securities, including corporate debt securities.  U.S. government and agency securities primarily consist of U.S. Treasury securities that are classified as Level 1 because the fair value is determined by observable market prices in active markets. A market approach is generally used to estimate the fair value of fixed-income securities classified as Level 2 using evaluated pricing data such as broker quotes, for similar securities adjusted for observable differences.  Significant inputs used in the valuation model generally include benchmark yield curves and issuer spreads.  The external credit ratings, coupon rate, and maturity of each security are considered in the valuation model, as applicable.

Assets Measured at NAV Using Practical Expedient

Investments in the nuclear decommissioning trusts and the long-term disability trust that are measured at fair value using the NAV per share practical expedient have not been classified in the fair value hierarchy tables above.  The fair value amounts are included in the tables above in order to reconcile to the amounts presented in the Consolidated Balance Sheets.  These investments include commingled funds that are composed of equity securities traded publicly on exchanges as well as fixed-income securities that are composed primarily of U.S. government securities, credit securities and asset-backed securities.

Price Risk Management Instruments

Price risk management instruments include physical and financial derivative contracts, such as power purchase agreements, forwards, futures, swaps, options, and CRRs that are traded either on an exchange or over-the-counter.

Power purchase agreements, forwards, and swaps are valued using a discounted cash flow model.  Exchange-traded futures that are valued using observable market forward prices for the underlying commodity are classified as Level 1.  Over-the-counter forwards and swaps that are identical to exchange-traded futures or are valued using forward prices from broker quotes that are corroborated with market data are classified as Level 2.  Exchange-traded options are valued using observable market data and market-corroborated data and are classified as Level 2.

Long-dated power purchase agreements that are valued using significant unobservable data are classified as Level 3. These Level 3 contracts are valued using either estimated basis adjustments from liquid trading points or techniques, including extrapolation from observable prices, when a contract term extends beyond a period for which market data is available.  The Utility utilizes models to derive pricing inputs for the valuation of the Utility’s Level 3 instruments using pricing inputs from brokers and historical data.

The Utility holds CRRs to hedge the financial risk of CAISO-imposed congestion charges in the day-ahead market.  Limited market data is available in the CAISO auction and between auction dates; therefore, the Utility utilizes historical prices to forecast forward prices. CRRs are classified as Level 3.

Level 3 Measurements and Uncertainty Analysis

Inputs used and the fair value of Level 3 instruments are reviewed period-over-period and compared with market conditions to determine reasonableness.

140


Significant increases or decreases in any of those inputs would result in a significantly higher or lower fair value, respectively.  All reasonable costs related to Level 3 instruments are expected to be recoverable through rates; therefore, there is no impact toon net income resulting from changes in the fair value of these instruments.  See Note 10 above.
 Fair Value at   
(in millions)At December 31, 2021Valuation
Technique
Unobservable
Input
 
Fair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Congestion revenue rights$188 $93 Market approachCRR auction prices$ (40.77) - 2,265.94 / 0.40
Power purchase agreements$26 $155 Discounted cash flowForward prices$ (7.97) - 256.20 / 47.17
 Fair Value at   
(in millions)At December 31, 2023Valuation
Technique
Unobservable
Input
 
Fair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Congestion revenue rights$357 $134 Market approachCRR auction prices$ (923.72) - 16,696.90 / 1.43
Power purchase agreements$47 $79 Discounted cash flowForward prices$ 0.86 - 189.80 / 60.03
(1) Represents price per megawatt-hour.MWh.
(2) Unobservable inputs were weighted by the relative fair value of the instruments.
148


Fair Value at    Fair Value at 
(in millions)(in millions)At December 31, 2020Valuation
Technique
Unobservable
Input
 (in millions)At December 31, 2022Valuation
Technique
Unobservable
Input
 
Fair Value MeasurementFair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Fair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Congestion revenue rightsCongestion revenue rights$153 $74 Market approachCRR auction prices$ (320.25) - 320.25 / 0.30Congestion revenue rights$305 $$138 Market approachMarket approachCRR auction prices$ (145.09) - 2,724.93 / 0.89
Power purchase agreementsPower purchase agreements$13 $164 Discounted cash flowForward prices$ 12.56 - 148.30 / 35.52Power purchase agreements$127 $$95 Discounted cash flowDiscounted cash flowForward prices$ (6.39) - 286.75 / 78.14
(1) Represents price per megawatt-hour.MWh.
(2) Unobservable inputs were weighted by the relative fair value of the instruments.

Level 3 Reconciliation

The following table presents the reconciliation for Level 3 price risk management instruments for the years ended December 31, 20212023 and 2020,2022, respectively:
 Price Risk Management Instruments
(in millions)20212020
Asset (liability) balance as of January 1$(72)$5 
Net realized and unrealized gains:
Included in regulatory assets and liabilities or balancing accounts (1)
38 (77)
Asset (liability) balance as of December 31$(34)$(72)
 Price Risk Management Instruments
(in millions)20232022
Asset (Liability) balance as of January 1$199 $(34)
Net realized and unrealized gains (losses):
Included in regulatory assets and liabilities or balancing accounts (1)
(8)233 
Asset balance as of December 31$191 $199 
(1) The costs related to price risk management activities are fully passedrecovered through to customers in rates. Accordingly, unrealized gains and losses are deferred in regulatory liabilities and assets and net income is not impacted.

Financial Instruments

PG&E Corporation and the Utility use the following methods and assumptions in estimating fair value for financial instruments: the fair values of cash, net accounts receivable, short-term borrowings, accounts payable, customer deposits, and the Utility’s variable rate pollution control bond loan agreements approximate their carrying values atas of December 31, 20212023 and 2020,December 31, 2022, as they are short-term in nature.

The carrying amount and fair value of PG&E Corporation’s and the Utility’s long-term debt instruments were as follows (the table below excludes financial instruments with carrying values that approximate their fair values):
 At December 31, 2023At December 31, 2022
(in millions)Carrying AmountLevel 2 Fair ValueCarrying AmountLevel 2 Fair Value
Debt (Note 4)    
PG&E Corporation (1)
$4,548 $4,695 $4,355 $4,490 
Utility35,909 32,866 32,847 27,666 
(1)
 At December 31,
 20212020
(in millions)Carrying AmountLevel 2 Fair ValueCarrying AmountLevel 2 Fair Value
Debt (Note 5)    
PG&E Corporation$4,619 $4,796 $1,901 $2,175 
Utility31,816 35,803 29,664 32,632 
As of December 31, 2023, the net carrying amount and the estimated fair value (Level 2) of the Convertible Notes were $2.1 billion and $2.2 billion, respectively.

149141


Nuclear Decommissioning Trust Investments

The following table provides a summary of equity securities and available-for-sale debt securities:
(in millions)Amortized
Cost
Total
Unrealized
Gains
Total
Unrealized
Losses
Total Fair
Value
As of December 31, 2021    
Nuclear decommissioning trusts    
Short-term investments$22 $— $— $22 
Global equity securities479 2,066 (10)2,535 
Fixed-income securities1,938 98 (12)2,024 
Total (1)
$2,439 $2,164 $(22)$4,581 
As of December 31, 2020    
Nuclear decommissioning trusts    
Short-term investments$27 $— $— $27 
Global equity securities543 1,881 (1)2,423 
Fixed-income securities1,610 152 (3)1,759 
Total (1)
$2,180 $2,033 $(4)$4,209 
(in millions)Amortized
Cost
Total
Unrealized
Gains
Total
Unrealized
Losses
Total Fair
Value
As of December 31, 2023    
Nuclear decommissioning trusts    
Short-term investments$52 $— $— $52 
Global equity securities381 1,792 (11)2,162 
Fixed-income securities2,103 60 (86)2,077 
Total (1)
$2,536 $1,852 $(97)$4,291 
As of December 31, 2022    
Nuclear decommissioning trusts    
Short-term investments$117 $— $— $117 
Global equity securities413 1,468 (11)1,870 
Fixed-income securities1,991 10 (116)1,885 
Total (1)
$2,521 $1,478 $(127)$3,872 
(1) Represents amounts before deducting $783$717 million and $671$575 million atas of December 31, 20212023 and 2020,December 31, 2022, respectively, primarily related to deferred taxes on appreciation of investment value.

The fair value of fixed-income securities by contractual maturity is as follows:
 As of
(in millions)December 31, 20212023
Less than 1 year$979 
1–5 years495665 
5–10 years480463 
More than 10 years952940 
Total maturities of fixed-income securities$2,0242,077 

The following table provides a summary of activity for the fixed-income and equity securities:
(in millions)202320222021
Proceeds from sales and maturities of nuclear decommissioning trust investments$2,235 $3,316 $1,678 
Gross realized gains on securities80 286 
Gross realized losses on securities(74)(3)(19)

(in millions)202120202019
Proceeds from sales and maturities of nuclear decommissioning investments$1,678 $1,518 $956 
Gross realized gains on securities286 159 69 
Gross realized losses on securities(19)(41)(14)
142


Customer Credit Trust

The following table provides a summary of equity securities and available-for-sale debt securities:
(in millions)Amortized
Cost
Total
Unrealized
Gains
Total
Unrealized
Losses
Total Fair
Value
As of December 31, 2023
Customer credit trust
Short-term investments$49 $— $— $49 
Global equity securities56 16 (1)71 
Fixed-income securities111 — 113 
Total
$216 $18 $(1)$233 
As of December 31, 2022    
Customer credit trust    
Short-term investments$19 $— $— $19 
Global equity securities219 13 (14)218 
Fixed-income securities516 — (8)508 
Total
$754 $13 $(22)$745 

The fair value of fixed-income securities by contractual maturity is as follows:
As of
(in millions)December 31, 2023
Less than 1 year$— 
1–5 years25 
5–10 years29 
More than 10 years59 
Total maturities of fixed-income securities$113

The following table provides a summary of activity for the fixed-income and equity securities:
(in millions)20232022
Proceeds from sales and maturities of customer credit trust investments$556 $250 
Gross realized gains on securities23 10
Gross realized losses on securities (1)
(19)(41)
(1) Includes $4 million and $6 million of impaired debt securities which were written down to their respective fair values during the year ended December 31, 2023 and the year ended December 31, 2022, respectively.

NOTE 12: EMPLOYEE BENEFIT PLANS

Pension Plan and Postretirement Benefits Other than Pensions (“PBOP”)

PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan for eligible employees hired before December 31, 2012 and a cash balance plan for those eligible employees hired after this date or who made a one-time election to participate (“Pension Plan”).  Certain trusts underlying these plans are qualified trusts under the IRC.  If certain conditions are met, PG&E Corporation and the Utility can deduct payments made to the qualified trusts, subject to certain limitations.  PG&E Corporation’s and the Utility’s funding policy is to contribute tax-deductible amounts, consistent with applicable regulatory decisions and federal minimum funding requirements.  On an annual basis, the Utility funds the pension plan up to the amount it is authorized to recover through rates.

PG&E Corporation and the Utility also sponsor contributory postretirement medical plans for retirees and their eligible dependents, and non-contributory postretirement life insurance plans for eligible employees and retirees.  PG&E Corporation and the Utility use a fiscal year-end measurement date for all plans.

150143


Change in Plan Assets, Benefit Obligations, and Funded Status

The following tables show the reconciliation of changes in plan assets, benefit obligations, and the plans’ aggregate funded status for pension benefits and other benefits for PG&E Corporation during 20212023 and 2020:2022:

Pension Plan
(in millions)20212020
Change in plan assets:
Fair value of plan assets at beginning of year$20,759 $18,547 
Actual return on plan assets1,693 2,736 
Company contributions335 343 
Benefits and expenses paid(892)(867)
Fair value of plan assets at end of year$21,895 $20,759 
Change in benefit obligation:
Benefit obligation at beginning of year$23,172 $20,525 
Service cost for benefits earned587 530 
Interest cost645 713 
Actuarial (gain) loss (1)
(752)2,271 
Plan amendments— — 
Benefits and expenses paid(893)(867)
Benefit obligation at end of year (2)
$22,759 $23,172 
Funded Status:
Current liability$(9)$(3)
Noncurrent liability(856)(2,410)
Net liability at end of year
$(865)$(2,413)
(in millions)20232022
Change in plan assets:
Fair value of plan assets at beginning of year$16,369 $21,895 
Actual return on plan assets1,518 (4,916)
Company contributions336 339 
Benefits and expenses paid(1,012)(949)
Fair value of plan assets at end of year$17,211 $16,369 
Change in benefit obligation:
Benefit obligation at beginning of year$16,608 $22,759 
Service cost for benefits earned379 575 
Interest cost913 692 
Actuarial loss (gain) (1)
809 (6,471)
Plan amendments— — 
Benefits and expenses paid(1,012)(947)
Benefit obligation at end of year (2)
$17,697 $16,608 
Funded Status:
Current liability$(9)$(8)
Noncurrent liability(477)(231)
Net liability at end of year
$(486)$(239)
(1) The actuarial loss for the year ended December 31, 2023 was due to a decrease in the discount rate used to measure the projected benefit obligation and unfavorable changes in the demographic assumptions; the actuarial gain for the year ended December 31, 20212022 was due to an increase in the discount rate used to measure the projected benefit obligation, offset by unfavorable changes in the demographic assumptions.
(2) PG&E Corporation’s accumulated benefit obligation was $16.3 billion and $15.4 billion at December 31, 2023 and 2022, respectively.

144


Postretirement Benefits Other than Pensions
(in millions)20232022
Change in plan assets:
Fair value of plan assets at beginning of year$2,336 $3,102 
Actual return on plan assets260 (693)
Company contributions26 
Plan participant contribution81 81 
Benefits and expenses paid(183)(180)
Fair value of plan assets at end of year$2,499 $2,336 
Change in benefit obligation:
Benefit obligation at beginning of year$1,339 $1,766 
Service cost for benefits earned38 62 
Interest cost73 53 
Actuarial loss (gain) (1)
(486)
Benefits and expenses paid(165)(162)
Federal subsidy on benefits paid
Plan participant contributions81 81 
Voluntary separation program-related termination benefits (2)
— 22 
Benefit obligation at end of year$1,377 $1,339 
Funded Status: (3)
Noncurrent asset$1,122 $997 
Noncurrent liability— — 
Net asset at end of year$1,122 $997 
(1) The actuarial loss for the year ended December 31, 20202023 was primarily due to a decrease in the discount rate used to measure the projected benefit obligation.
(2) PG&E Corporation’s accumulated benefit obligation was $20.4 billionobligations, offset by favorable changes in claims cost and $20.7 billion at December 31, 2021 and 2020, respectively.

151


Postretirement Benefits Other than Pensions
(in millions)20212020
Change in plan assets:
Fair value of plan assets at beginning of year$2,995 $2,678 
Actual return on plan assets193 379 
Company contributions10 26 
Plan participant contribution80 81 
Benefits and expenses paid(176)(169)
Fair value of plan assets at end of year$3,102 $2,995 
Change in benefit obligation:
Benefit obligation at beginning of year$1,876 $1,832 
Service cost for benefits earned63 61 
Interest cost51 63 
Actuarial gain (1)
(152)(14)
Benefits and expenses paid(156)(149)
Federal subsidy on benefits paid
Plan participant contributions80 80 
Benefit obligation at end of year$1,766 $1,876 
Funded Status: (2)
Noncurrent asset$1,340 $1,153 
Noncurrent liability(4)(34)
Net asset at end of year$1,336 $1,119 
(1) demographic assumptions. The actuarial gain for the year ended December 31, 20212022 was primarily due to an increase in the discount rate used to measure the accumulated benefit obligations, and favorable claims cost changes. The actuarial gain for the year ended December 31, 2020 was primarily due to favorableoffset by unfavorable changes in the demographic and medical cost assumptions, offset by a decrease in the discount rate used to measure the projected benefit obligation.assumptions.
(2) Represents voluntary separation program related credits to employee retirement health savings accounts. See “Voluntary Separation Program” in Note 3 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K.
(3) At December 31, 20212023 and 2020,2022, the postretirement medical plan was in an overfunded position and the postretirement life insurance plan waswere in an underfunded position.overfunded positions. The projected benefit obligation and the fair value of plan assets for the postretirement life insurance plan were $363$275 million and $359$292 million as of December 31, 2021,2023, and $377$259 million and $343$266 million as of December 31, 2020,2022, respectively.

There was no material difference between PG&E Corporation and the Utility for the information disclosed above.

Components of Net Periodic Benefit Cost

PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan and cash balance plan.  Both plans are included in “Pension Benefits” below.  Post-retirement medical and life insurance plans are included in “Other Benefits” below.

152145


Net periodic benefit costcosts as reflected in PG&E Corporation’s Consolidated Statements of Income waswere as follows:

Pension Plan
(in millions)202120202019
Service cost for benefits earned (1)
$587 $530 $443 
Interest cost645 713 758 
Expected return on plan assets(1,046)(1,044)(906)
Amortization of prior service cost(6)(6)(6)
Amortization of net actuarial loss
Net periodic benefit cost186 196 292 
Less: transfer to regulatory account (2)
147 136 42 
Total expense recognized$333 $332 $334 
(in millions)202320222021
Service cost for benefits earned (1)
$379 $575 $587 
Interest cost913 692 645 
Expected return on plan assets(981)(1,189)(1,046)
Amortization of prior service cost(4)(4)(6)
Amortization of net actuarial loss
Net periodic benefit cost308 76 186 
Less: transfer to regulatory account (2)
25 254 147 
Total expense recognized$333 $330 $333 
(1) A portion of service costs are capitalized pursuant to ASU 2017-07.
(2) The Utility recorded these amounts to a regulatory account as they are probable of recovery through future rates.

Postretirement Benefits Other than Pensions
(in millions)202120202019
Service cost for benefits earned (1)
$63 $61 $56 
Interest cost51 63 76 
Expected return on plan assets(137)(138)(123)
Amortization of prior service cost14 14 14 
Amortization of net actuarial loss(33)(21)(3)
Net periodic benefit cost$(42)$(21)$20 
(in millions)202320222021
Service cost for benefits earned (1)
$38 $62 $63 
Interest cost73 53 51 
Expected return on plan assets(132)(130)(137)
Amortization of prior service cost14 
Amortization of net actuarial gain(19)(40)(33)
Special termination benefits— 22 — 
Net periodic benefit cost$(37)$(26)$(42)
(1) A portion of service costs are capitalized pursuant to ASU 2017-07.

Non-service costs are reflected in Other income, net on the Consolidated Statements of Income. Service costs are reflected in Operating and maintenance on the Consolidated Statements of Income.

There was no material difference between PG&E Corporation and the Utility for the information disclosed above.

Components of Accumulated Other Comprehensive Income

PG&E Corporation and the Utility record unrecognized prior service costs and unrecognized gains and losses related to pension and post-retirement benefits other than pension as components of accumulated other comprehensive income, net of tax.  In addition, regulatory adjustments are recorded in the Consolidated Statements of Income and Consolidated Balance Sheets to reflect the difference between expense or income calculated in accordance with GAAP for accounting purposes and expense or income for ratemaking purposes, which is based on authorized plan contributions.  For pension benefits, a regulatory asset or liability is recorded for amounts that would otherwise be recorded to accumulated other comprehensive income.  For post-retirement benefits other than pension, the Utility generally records a regulatory liability for amounts that would otherwise be recorded to accumulated other comprehensive income.  As the Utility is unable to record a regulatory asset for these other benefits, the charge remains in accumulated other comprehensive income (loss).

153146


Valuation Assumptions

The following weighted average year-end actuarial assumptions were used in determining the plans’ projected benefit obligations and net benefit costs.
 Pension PlanPBOP Plans
 December 31,December 31,
 202120202019202120202019
Discount rate3.03 %2.77 %3.46 %2.97 - 3.04%2.67 - 2.80 %3.37 - 3.47%
Rate of future compensation increases3.80 %3.80 %3.90 %N/AN/AN/A
Expected return on plan assets5.50 %5.10 %5.70 %3.30 - 6.40%3.10 - 6.10 %3.50 - 6.60%
Interest crediting rate for cash balance plan1.95 %1.95 %2.11 %N/AN/AN/A
 Pension PlanPBOP Plans
 December 31,December 31,
 202320222021202320222021
Discount rate5.21 %5.54 %3.03 %5.18 - 5.22%5.50 - 5.54%2.97 - 3.04%
Rate of future compensation increases3.80 %3.80 %3.80 %N/AN/AN/A
Expected return on plan assets6.00 %6.10 %5.50 %3.70 - 7.00%3.70 - 7.30%3.30 - 6.40%
Interest crediting rate for cash balance plan3.86 %4.19 %1.95 %N/AN/AN/A

The assumed health care cost trend rate as of December 31, 20212023 was 6.0%6.25%, gradually decreasing to the ultimate trend rate of approximately 4.5% in 20282031 and beyond.

Expected rates of return on plan assets were developed by estimating future stock and bond returns and then applying these returns to the target asset allocations of the employee benefit plan trusts, resulting in a weighted average rate of return on plan assets.  Returns on fixed-income debt investments were projected based on real maturity and credit spreads added to a long-term inflation rate.  Returns on equity investments were projected based on estimates of dividend yield and real earnings growth added to a long-term inflation rate.  For the pension plan, the assumed return of 5.5%6.0% compares to a ten-year actual return of 9.6%5.3%.  The rate used to discount pension benefits and other benefits was based on a yield curve developed from market data of over approximately 817858 Aa-grade non-callable bonds at December 31, 2021.2023.  This yield curve has discount rates that vary based on the duration of the obligations.  The estimated future cash flows for the pension benefits and other benefit obligations were matched to the corresponding rates on the yield curve to derive a weighted average discount rate.

Investment Policies and Strategies

The financial position of PG&E Corporation’s and the Utility’s funded status is the difference between the fair value of plan assets and projected benefit obligations.  Volatility in funded status occurs when asset values change differently from liability values and can result in fluctuations in costs in financial reporting, as well as the amount of minimum contributions required under the Employee Retirement Income Security Act of 1974, as amended.  PG&E Corporation’s and the Utility’s investment policies and strategies are designed to increase the ratio of trust assets to plan liabilities at an acceptable level of funded status volatility.

The trusts’ asset allocations are meant to manage volatility, reduce costs, and diversify its holdings.  Interest rate, credit, and equity risk are the key determinants of PG&E Corporation’s and the Utility’s funded status volatility.  In addition to affecting the trusts’ fixed income portfolio market values, interest rate changes also influence liability valuations as discount rates move with current bond yields.  To manage volatility, PG&E Corporation’s and the Utility’s trusts hold significant allocations in long maturity fixed-income investments. Although they contribute to funded status volatility, equity investments are held to reduce long-term funding costs due to their higher expected return.  Real assets and absolute return investments are held to diversify the trust’s holdings in equity and fixed-income investments by exhibiting returns with low correlation to the direction of these markets. Real assets include global real estate investment trusts (“REITS”), global listed infrastructure equities, and private real estate funds.  Absolute return investments include hedge fund portfolios.

Derivative instruments such as equity index futures are used to meet target equity exposure. Derivative instruments, such as equity index futures and U.S. treasury futures, are also used to rebalance the allocation between fixed income/income and equity allocation of the pension’s portfolio. Foreign currency exchange contracts are used to hedge a portion of the non U.S.non-U.S. dollar exposure of global equity investments.

154147


The target asset allocation percentages for major categories of trust assets for pension and other benefit plans are as follows:
 Pension PlanPBOP Plans
 202220212020202220212020
Global equity securities30 %30 %30 %26 %36 %28 %
Absolute return%%%%%%
Real assets%%%%%%
Fixed-income securities60 %60 %60 %70 %58 %62 %
Total100 %100 %100 %100 %100 %100 %
 Pension PlanPBOP Plans
 202420232022202420232022
Global equity securities26 %26 %30 %29 %28 %26 %
Absolute return%%%— %%%
Real assets%%%%%%
Fixed-income securities65 %65 %60 %68 %68 %70 %
Total100 %100 %100 %100 %100 %100 %

PG&E Corporation and the Utility apply a risk management framework for managing the risks associated with employee benefit plan trust assets.  The guiding principles of this risk management framework are the clear articulation of roles and responsibilities, appropriate delegation of authority, and proper accountability and documentation.  Trust investment policies and investment manager guidelines include provisions designed to ensure prudent diversification, manage risk through appropriate use of physical direct asset holdings and derivative securities, and identify permitted and prohibited investments.

Fair Value Measurements

The following tables present the fair value of plan assets for pension and other benefits plans by major asset category at December 31, 20212023 and 2020. 
 Fair Value Measurements
 At December 31,
 20212020
(in millions)Level 1Level 2Level 3TotalLevel 1Level 2Level 3Total
Pension Plan:        
Short-term investments$552 $255 $— $807 $334 $408 $— $742 
Global equity securities2,074 424 — 2,498 1,875 — — 1,875 
Absolute Return— — — 
Real assets632 — — 632 517 — — 517 
Fixed-income securities2,729 7,388 27 10,144 2,467 7,154 12 9,633 
Assets measured at NAV— — — 7,972 — — — 8,224 
Total$5,987 $8,068 $27 $22,054 $5,194 $7,563 $12 $20,993 
PBOP Plans:        
Short-term investments$31 $— $— $31 $37 $— $— $37 
Global equity securities105 — — 105 173 — — 173 
Real assets34 — — 34 54 — — 54 
Fixed-income securities776 875 1,652 481 715 1,197 
Assets measured at NAV— — — 1,296 — — — 1,549 
Total$946 $875 $1 $3,118 $745 $715 $1 $3,010 
Total plan assets at fair value   $25,172    $24,003 
2022.
 Fair Value Measurements
 At December 31,
 20232022
(in millions)Level 1Level 2Level 3TotalLevel 1Level 2Level 3Total
Pension Plan:        
Short-term investments$565 $86 $— $651 $461 $126 $— $587 
Global equity securities1,270 — — 1,270 1,430 — — 1,430 
Real assets472 — — 472 426 — — 426 
Fixed-income securities1,926 6,802 13 8,741 1,946 6,086 8,040 
Assets measured at NAV— — — 6,080 — — — 5,886 
Total$4,233 $6,888 $13 $17,214 $4,263 $6,212 $8 $16,369 
PBOP Plans:        
Short-term investments$30 $— $— $30 $26 $— $— $26 
Global equity securities66 — — 66 83 — — 83 
Real assets32 — — 32 29 — — 29 
Fixed-income securities422 795 1,218 406 702 1,109 
Assets measured at NAV— — — 1,160 — — — 1,100 
Total$550 $795 $1 $2,506 $544 $702 $1 $2,347 
Total plan assets at fair value   $19,720    $18,716 

In addition to the total plan assets disclosed at fair value in the table above, the trusts had other net liabilities of $175$10 million and $249$11 million at December 31, 20212023 and 2020,2022, respectively, comprised primarily of cash, accounts receivable, deferred taxes, and accounts payable.

Valuation Techniques

The following describes the valuation techniques used to measure the fair value of the assets and liabilities shown in the table above.  All investments that are valued using a NAV per share can be redeemed quarterly with a notice not to exceed 90 days.

155


Short-Term Investments

Short-term investments consist primarily of commingled funds across government, credit, and asset-backed sectors. These securities are categorized as Level 1 and Level 2 assets.
148



Global Equity Securities

The global equity category includes investments in common stock and equity-index futures.  Equity investments in common stock are actively traded on public exchanges and are therefore considered Level 1 assets.  These equity investments are generally valued based on unadjusted prices in active markets for identical securities.  Equity-index futures are valued based on unadjusted prices in active markets and are Level 1 assets.

Real Assets

The real asset category includes portfolios of commodity futures, global REITS, global listed infrastructure equities, and private real estate funds.  The commodity futures, global REITS, and global listed infrastructure equities are actively traded on a public exchange and are therefore considered Level 1 assets.

Fixed-Income Securities

Fixed-income securities are primarily composed of U.S. government and agency securities, municipal securities, and other fixed-income securities, including corporate debt securities.  U.S. government and agency securities primarily consist of U.S. Treasury securities that are classified as Level 1 because the fair value is determined by observable market prices in active markets.  A market approach is generally used to estimate the fair value of debt securities classified as Level 2 using evaluated pricing data such as broker quotes, for similar securities adjusted for observable differences.  Significant inputs used in the valuation model generally include benchmark yield curves and issuer spreads.  The external credit ratings, coupon rate, and maturity of each security are considered in the valuation model, as applicable.

Assets Measured at NAV Using Practical Expedient

Investments in the trusts that are measured at fair value using the NAV per share practical expedient have not been classified in the fair value hierarchy tables above. The fair value amounts are included in the tables above in order to reconcile to the amounts presented in the Consolidated Balance Sheets. These investments include commingled funds that are composed of equity securities traded publicly on exchanges, fixed-income securities that are composed primarily of U.S. government securities, credit securities and asset-backed securities, and real assets and absolute return investments that are held to diversify the trust’s holdings in equity and fixed-income securities.

Transfers Between Levels

No material transfers between levels occurred in the years ended December 31, 2021 and 2020.2023 or 2022.

156149


Level 3 Reconciliation

The following table is a reconciliation of changes in the fair value of instruments for the pension plan that have been classified as Level 3 for the years ended December 31, 20212023 and 2020:2022:
(in millions)
For the year ended December 31, 20212023Fixed-Income
Balance at beginning of year$128 
Actual return on plan assets:
Relating to assets still held at the reporting date62 
Relating to assets sold during the period(7)(1)
Purchases, issuances, sales, and settlements:
Purchases2210 
Settlements(6)
Balance at end of year$2713 
  
(in millions)
For the year ended December 31, 20202022Fixed-Income
Balance at beginning of year$1527 
Actual return on plan assets:
  Relating to assets still held at the reporting date21 
Relating to assets sold during the period(3)— 
Purchases, issuances, sales, and settlements:
Purchases116 
Settlements(13)(26)
Balance at end of year$128 

There were no material transfers out of Level 3 in 2021 and 2020.2023 or 2022.

Cash Flow Information

Employer Contributions

PG&E Corporation and the Utility contributed $335$336 million to the pension benefit plans, $31 million to the long-term disability trusts, and $10$5 million to the other postretirement benefit plans in 2021.2023.  These contributions are consistent with PG&E Corporation’s and the Utility’s funding policy, which is to contribute amounts that are tax-deductible and consistent with applicable regulatory decisions and federal minimum funding requirements. None of these pension or other benefits were subject to a minimum funding requirement requiring a cash contribution in 2021.  The Utility’s pension benefits met all the funding requirements under the Employee Retirement Income Security Act.  PG&E Corporation and the Utility expect to make total contributions of approximately $327 million and $15 million to the pension plan in 2024. PG&E Corporation and other postretirement benefit plans, respectively, for 2022. the Utility plan to contribute $31 million to the long-term disability trusts in 2024, as authorized in the 2023 GRC.

Benefits Payments and Receipts

As of December 31, 2021,2023, the estimated benefits expected to be paid and the estimated federal subsidies expected to be received in each of the next five fiscal years, and in aggregate for the five fiscal years thereafter, are as follows:
(in millions)Pension
Plan
PBOP
Plans
Federal
Subsidy
2022869 81 (3)
2023954 85 (3)
2024988 89 (3)
20251018 88 (3)
20261,046 91 (3)
Thereafter in the succeeding five years5,533 466 (3)
(in millions)Pension
Plan
PBOP
Plans
Federal
Subsidy
2024957 93 (4)
20251,040 93 (1)
20261,066 96 (1)
20271,089 87 (1)
20281,111 89 (1)
Thereafter in the succeeding five years5,802 471 (4)

157150


There were no material differences between the estimated benefits expected to be paid by PG&E Corporation and paid by the Utility for the years presented above.  There were also no material differences between the estimated subsidies expected to be received by PG&E Corporation and received by the Utility for the years presented above.

Retirement Savings Plan

PG&E Corporation sponsors a retirement savings plan, which qualifies as a 401(k) defined contribution benefit plan under the Internal Revenue Code 1986, as amended.IRC. This plan permits eligible employees to make pre-tax and after-tax contributions into the plan and provideprovides for employer contributions to be made to eligible participants.  Total expenses recognized for defined contribution benefit plans reflected in PG&E Corporation’s Consolidated Statements of Income were $158 million, $144 million, and $133 million $119 million,in 2023, 2022, and $109 million in 2021, 2020, and 2019, respectively. Beginning January 1, 2019 PG&E Corporation changed its default matching contributions under its 401(k) plan from PG&E Corporation common stock to cash. Beginning in March 2019, at PG&E Corporation’s directive, the 401(k) plan trustee began purchasing new shares in the PG&E Corporation common stock fund on the open market rather than directly from PG&E Corporation.

There were no material differences between the employer contribution expense for PG&E Corporation and the Utility for the years presented above.

NOTE 13: RELATED PARTY AGREEMENTS AND TRANSACTIONS

The Utility and other subsidiaries provide and receive various services to and from their parent, PG&E Corporation, and among themselves.  The Utility and PG&E Corporation exchange administrative and professional services in support of operations.  Services provided directly to PG&E Corporation by the Utility are priced at the higher of fully loaded cost (i.e., direct cost of good or service and allocation of overhead costs) or fair market value, depending on the nature of the services.  Services provided directly to the Utility by PG&E Corporation are generally priced at the lower of fully loaded cost or fair market value, depending on the nature and value of the services.  PG&E Corporation also allocates various corporate administrative and general costs to the Utility and other subsidiaries using agreed-upon allocation factors, including the number of employees, operating and maintenance expenses, total assets, and other cost allocation methodologies.  Management believes that the methods used to allocate expenses are reasonable and meet the reporting and accounting requirements of its regulatory agencies.

The Utility’s significant related party transactions were:
 Year Ended December 31, 
(in millions)202120202019
Utility revenues from:   
Administrative services provided to PG&E Corporation$$$
Utility expenses from:
Administrative services received from PG&E Corporation$82 $108 $107 
Utility employee benefit due to PG&E Corporation39 34 42 
 Year Ended December 31, 
(in millions)202320222021
Utility revenues from:   
Administrative services provided to PG&E Corporation$$$
Utility expenses from:
Administrative services received from PG&E Corporation$80 $104 $82 
Utility employee benefit due to PG&E Corporation74 85 39 

At December 31, 20212023 and 2020,2022, the Utility had receivables of $173$26 million and $35$33 million, respectively, from PG&E Corporation included in Accounts receivable – other and Noncurrent assets – other on the Utility’s Consolidated Balance Sheets, and payables of $19$24 million and $46 million, respectively, to PG&E Corporation included in accounts payable – other on the Utility’s Consolidated Balance Sheets.

On August 11, 2021, PG&E Corporation borrowed $145 million from the Utility under an interest bearing 364-day intercompany note due August 10, 2022. As of December 31, 2021, the intercompany note is reflected in Accounts receivable - other on the Utility’s Consolidated Balance Sheet and is eliminated upon consolidation of PG&E Corporation’s Consolidated Balance Sheet. For more information, see “Intercompany Note Payable” in Note 5 above.

158


NOTE 14: WILDFIRE-RELATED CONTINGENCIES

Liability Overview

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to wildfires. APG&E Corporation and the Utility record a provision for a loss contingency is recorded when they determine that it is both probable that a liability has been incurred and the amount of the liability can be reasonably estimated. PG&E Corporation and the Utility evaluate which potential liabilities are probable and the related range of reasonably estimated losses and record a charge that reflects their best estimate or the lower end of the range, if there is no better estimate. The assessment of

151


Assessing whether a loss is probable or reasonably possible, and whether the loss or a range of losses is estimable, and the amount of the best estimate or lower end of the range often involves a series of complex judgmentsrequires management to exercise significant judgment about future events. Loss contingencies are reviewed quarterly,Management makes these assessments based on a number of assumptions and estimates are adjusted to reflect the impact of all known information, such assubjective factors, including negotiations (including those during mediations with claimants), discovery, settlements and payments, rulings, advice of legal counsel, and other information and events pertaining to a particular matter.matter, and estimates based on currently available information and prior experience with wildfires. Unless expressly noted otherwise, the loss accruals in this Note reflect the lower end of the range of the reasonably estimable range of losses. PG&E Corporation and the Utility believe that it is reasonably possible that the amount of loss could be greater than the accrued estimated amounts but are unable to reasonably estimate the additional loss or the upper end of the range because, as described below, there are a number of unknown facts and legal considerations that may impact the amount of any potential liability, including the total scope and nature of claims that may be asserted against PG&E Corporation and the Utility.

Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information. As more information becomes available, including from potential claimants as litigation or resolution efforts progress, management estimates and assumptions regarding the potential financial impacts of wildfire events may change. PG&E Corporation’s and the Utility’s provision for loss and expense excludes anticipated legal costs, which are expensed as incurred. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the outcome of the following matters.

The process for estimating losses associated with potential claims related to wildfires requires management to exercise significant judgment based on a number of assumptions and subjective factors, including the factors identified above and estimates based on currently available information and prior experience with wildfires. As more information becomes available, including from potential claimants as litigation or resolution efforts progress, management estimates and assumptions regarding the potential financial impacts of wildfire events may change.

Potential liabilities related to wildfires depend on various factors, including the cause of the fire, contributing causes of the fire (including alternative potential origins, weather- and climate-related issues, and forest management and fire suppression practices), the number, size and type of structures damaged or destroyed, the contents of such structures and other personal property damage, the number and types of trees damaged or destroyed, attorneys’ fees for claimants, the nature and extent of any personal injuries, including the loss of lives, the amount of fire suppression and clean-up costs, other damages the Utility may be responsible for if found negligent, and the amount of any penalties, fines, or restitution that may be imposed by courts or other governmental entities.

Criminal charges have been filed against the Utility in connection with the 2019 Kincade fire and the 2020 Zogg fire. Under California law (including Penal Code section 1202.4), if the Utility were convicted of any of the charges, the sentencing court must order the Utility to “make restitution to the victim or victims in an amount established by court order” that is “sufficient to fully reimburse the victim or victims for every determined economic loss incurred as the result of” the Utility’s underlying conduct, in addition to interest and the victim’s or victims’ attorneys’ fees. This requirement for full reimbursement of economic loss is not waivable by either the government or the victims and is not offset by any compensation that the victims have received or may receive from their insurance carriers. If convicted of any of the charges, the Utility could be subject to fines, penalties, and restitution to victims for their economic losses (including property damage, medical and mental health expenses, lost wages, lost profits, attorneys’ fees and interest), as well as non-monetary remedies such as oversight requirements. In the event that the Utility were convicted of certain charges in connection with the 2019 Kincade fire or 2020 Zogg fire, the Utility currently believes that, depending on which charges it were to be convicted of, its total losses associated with such fire would materially exceed the accrued estimated liabilities that PG&E Corporation and the Utility have recorded to reflect the lower end of the range of the reasonably estimable range of losses. The Utility is currently unable to determine a reasonable estimate of the amount of such additional losses. The Utility does not expect that any of its liability insurance would be available to cover restitution payments ordered by the courts presiding over the criminal proceedings.

PG&E Corporation and the Utility are aware of numerous civil complaints related to the following wildfire events and expect that they may receive further such complaints. The complaints include claims based on multiple theories of liability, including inverse condemnation, negligence, violations of the Public Utilities Code, violations of the Health & Safety Code, premises liability, trespass, public nuisance, and private nuisance. The plaintiffs in each action principally assert that PG&E Corporation’s and the Utility’s alleged failure to properly maintain, inspect, and de-energize their transmissionpower lines was the cause of the relevant wildfire. The timing and outcome for resolution of any such claims or investigations are uncertain. The Utility believes it will continue to receive additional information from potential claimants in connection with these wildfire events as litigation or resolution efforts progress. Any such additional information may potentially allow PG&E Corporation and the Utility to refine the estimates of their accrued losses and may result in changes to the accrual depending on the information received. PG&E Corporation and the Utility intend to vigorously defend themselves against both criminal charges and civil complaints.

159


If the Utility’s facilities, such as its electric distribution and transmission lines, are judicially determined to be the substantial cause of the following matters, and the doctrine of inverse condemnation applies, the Utility could be liable for property damage, business interruption, interest, and attorneys’ fees without having been found negligent. California courts have imposed liability under the doctrine of inverse condemnation in legal actions brought by property holders against utilities on the grounds that losses borne by the person whose property was damaged through a public use undertaking should be spread across the community that benefited from such undertaking, and based on the assumption that utilities have the ability to recover these costs through rates. Further, California courts have determined that the doctrine of inverse condemnation is applicable regardless of whether the CPUC ultimately allows recovery by the utility for any such costs. The CPUC may decide not to authorize cost recovery even if a court decision were to determine that the Utility is liable as a result of the application of the doctrine of inverse condemnation. In addition to claims for property damage, business interruption, interest, and attorneys’ fees under inverse condemnation, PG&E Corporation and the Utility could be liable for fire suppression costs, evacuation costs, medical expenses, personal injury damages, punitive damages and other damages under other theories of liability in connection with the following wildfire events, including if PG&E Corporation or the Utility were found to have been negligent.

PG&E Corporation and the Utility currently believe that it is reasonably possible that the amount of loss could be greater than the accrued estimated amounts but are unable to reasonably estimate the additional loss and the upper end of the range because, as described above, there are a number of unknown facts and legal considerations that may impact the amount of any potential liability, including the total scope and nature of claims that may be asserted against PG&E Corporation and the Utility and the outcome of the criminal proceedings initiated against the Utility.
152


If the liability for wildfires were to exceed $1.0 billion in the aggregate in any Coverage Year, the Utility may be eligible to make a claim to the Wildfire Fund under AB 1054 to satisfy settled or finally adjudicated eligible claims in excess of such amount, except that claims related to the 2019 Kincade fire would be subject to the 40% limitation on the allowed amount of claims arising before emergence from bankruptcy. PG&E Corporation and the Utility intend to continue to review the available information and other information as it becomes available, including evidence in the possession of Cal Fire, USFS, or the relevant district attorney’s office, evidence from or held by other parties, claims that have not yet been submitted, and additional information about the nature and extent of personal and business property damages and losses, the nature, number and severity of personal injuries, and information made available through the discovery process.

The following table presents the cumulative charges PG&E Corporation and the Utility have paid through December 31, 2023.
Payments (in millions)
2019 Kincade Fire$667 
2020 Zogg Fire390 
2021 Dixie Fire731 
2022 Mosquito Fire15 
Total at December 31, 2023$1,803

2019 Kincade Fire

According to Cal Fire, on October 23, 2019 at approximately 9:27 p.m. Pacific Time, a wildfire began northeast of Geyserville in Sonoma County, California (the “2019 Kincade fire”), located in the service territoryarea of the Utility. According to a Cal Fire incident update dated March 3, 2020, 3:35 p.m. Pacific Time, the 2019 Kincade fire consumed 77,758 acres and resulted in no fatalities, 4four first responder injuries, 374 structures destroyed, and 60 structures damaged. In connection with the 2019 Kincade fire, state and local officials issued numerous mandatory evacuation orders and evacuation warnings. Based on County of Sonoma information, PG&E Corporation and the Utility understand that the geographic zones subject to either a mandatory evacuation order or an evacuation warning between October 23, 2019 and November 4, 2019 included approximately 200,000 persons.

On July 16, 2020, Cal Fire issued a press release with its determination that the Utility’s equipment caused the 2019 Kincade fire.

On April 6, 2021, the Sonoma County District Attorney’s office filed the Kincade Complaint charging the Utility with 5 felonies and 28 misdemeanors related to the 2019 Kincade fire. On April 6, 2021, PG&E Corporation announced that it disputed the charges in the Kincade Complaint. It further announced that it would accept Cal Fire’s finding that a Utility transmission line caused the 2019 Kincade fire. On May 11, 2021, the Utility filed a demurrer to 25 of the 33 counts contained in the Kincade Complaint. At a hearing on September 9, 2021, the Sonoma County Superior Court overruled the demurrer. The Utility pled not guilty to all charges on October 13, 2021. On January 28, 2022, the Sonoma County District Attorney’s Office filed the Kincade Amended Complaint, which replaces 2 felonies with 5 different felonies and drops 6 misdemeanor counts. On January 28, 2022, the court deemed the Utility’s demurrer and the court’s prior ruling as applying to 22 of the 30 counts in the Kincade Amended Complaint, and the Utility thereafter pled not guilty to all charges in the Kincade Amended Complaint. A preliminary hearing on the charges began on February 8, 2022.

160


On December 2, 2021, the CPUC approved a settlement between the Safety Enforcement Division and the Utility (the “Kincade SED Settlement”). The Kincade SED Settlement resolves SED’s investigation into the 2019 Kincade fire and provides for the removal of approximately 70 transmission lines or portions of lines that are no longer in service and are de-energized but have not been removed as required by CPUC rules. The Kincade SED Settlement provides that (i) the Utility will pay $40 million to California’s General Fund; (ii) the Utility will remove permanently abandoned transmission lines over a ten-year period; and (iii) the Utility must incur $85 million of the costs of such work by December 31, 2024, and it may not seek recovery of this $85 million of costs. SED agreed to refrain from instituting enforcement proceedings against the Utility for not having removed the lines previously. The Kincade SED Settlement states that it does not constitute an admission by the Utility of violations of GOs or statutory requirements. In connection with the Kincade SED Settlement, PG&E Corporation and the Utility recorded a liability of $40 million reflected in Other current liabilities on the Consolidated Financial Statements for the period ended December 31, 2021. For the $85 million of cost of removal that the Utility will not seek recovery, the Utility expects to record such disallowances in 2022. On January 10, 2022, TURN filed an application for rehearing of the Kincade SED Settlement. On January 25, 2022, the Utility filed an opposition to the application for rehearing.

As of February 3, 2022,14, 2024, PG&E Corporation and the Utility are aware of approximately 100132 complaints on behalf of at least 2,6052,913 plaintiffs related to the 2019 Kincade fire. The plaintiffs filed master complaints on July 16, 2021; PG&E Corporation’s and the Utility’s response was filed on August 16, 2021; and PG&E Corporation and the Utility filed a demurrer with respect to the plaintiffs’ inverse condemnation claims. On December 10, 2021, the court overruled the demurrer. On July 28, 2023, the court scheduled a new trial date for August 26, 2024. PG&E Corporation and the Utility are also aware of a complaint on behalf of Geysers Power Company, Calpine Corporation, and CPN Insurance Corporation.

In addition, on January 5, 2022, Cal Fire filed a complaint against the Utility in the coordinated proceeding seeking to recover approximately $90 million for fire suppression and other costs incurred in connection with the 2019 Kincade fire. FollowingThe Utility filed an answer to Cal Fire’s complaint on February 4, 2022. On August 8, 2023, PG&E Corporation and the Utility entered into an agreement with Cal Fire to resolve its claims arising from the 2019 Kincade fire. On January 24, 2024, Cal Fire filed a November 5, 2021request to dismiss its complaint with prejudice in the coordinated proceeding, which the court entered.

On July 20, 2022, PG&E Corporation and the Utility filed a motion for summary adjudication on individual plaintiffs’ claims for punitive damages. The court scheduled a hearing the San Francisco County Superior Court set a trial date of Novemberon this summary adjudication motion for October 7, 2022, which it vacated on October 6, 2022.

On October 11, 2022, the Utility entered into a tolling agreement with the California Governor’s Office of Emergency Services (“Cal OES”), which remains in effect.

153


Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2019 Kincade fire. PG&E Corporation and the Utility recorded a liability in the aggregate amount of $625 million for the year ended$1.025 billion as of December 31, 20202022 (before available insurance). Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, of PG&E Corporation’s and the Utility’s Consolidated Financial Statements for the year ended December 31, 2021, including the status of negotiationstheir experience with certain subrogation entities,settlements, PG&E Corporation and the Utility recorded an additional charge in 2021the fourth quarter of 2023 for potentialprobable losses in connection with the 2019 Kincade fire of $175$100 million for an aggregate liability of $800 million$1.125 billion (before available insurance).

ThePG&E Corporation’s and the Utility’s accrued estimated losses of $1.125 billion do not include, among other things: (i) any amounts for potential penalties, fines, or restitution that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii)(ii) any amounts in respect of compensation claims by federal or state agencies other than state fire suppression costs, (iv) evacuation costs, or (v)(iii) any other amounts that are not reasonably estimable.

The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2019 Kincade fire since December 31, 2019.2022.
Loss Accrual (in millions)
Balance at December 31, 20192022$650 
Accrued Losses625100 
Payments— 
Balance at December 31, 2020625
Accrued Losses175 
Payments(31)(292)
Balance at December 31, 20212023$769458 

The Utility has liability insurance coverage for third-party liability attributable to the 2019 Kincade fire in an aggregate amount of $430 million. Asmillion, which was fully collected as of December 31, 2021, the Utility has recorded an insurance receivable for the full amount of the $430 million.2023.

161


2020 Zogg Fire

According to Cal Fire, on September 27, 2020, at approximately 4:03 p.m. Pacific Time, a wildfire began in the area of Zogg Mine Road and Jenny Bird Lane, north of Igo in Shasta County, California (the “2020 Zogg fire”), located in the service territoryarea of the Utility. According to a Cal Fire incident update dated October 16, 2020, 3:08 p.m. Pacific Time, the 2020 Zogg fire consumed 56,338 acres and resulted in 4four fatalities, 1one injury, 204 structures destroyed, and 27 structures damaged.

On March 22, 2021, Cal Fire issued a press release with its determination that the 2020 Zogg fire was caused by a pine tree contacting electrical facilities owned and operated by the Utility located north of the community of Igo.

On September 24, 2021, the Shasta County District Attorney’s Office filed the Zogg Complaint charging the Utility with 11 felonies and 20 misdemeanors related to the 2020 Zogg fire, the 2020 Daniel fire, the 2020 Ponder fire, and the 2021 Woody fire. On September 24, 2021, PG&E Corporation and the Utility announced that they disputed the charges in the Zogg Complaint. They further announced that they would accept Cal Fire’s finding that a Utility electric line caused the 2020 Zogg fire, even though PG&E Corporation and the Utility did not have access to all of the evidence that Cal Fire gathered. On November 18, 2021, the Utility filed a demurrer to 10 of the 31 counts contained in the Zogg Complaint. A hearing on the demurrer is set for April 4, 2022.

Various other entities, which may include other law enforcement agencies, may also be investigating the fire. It is uncertain when any such investigations will be complete.

As of February 3, 2022, PG&E Corporation and the Utility are aware of approximately 21 complaints on behalf of at least 382 plaintiffs related to the 2020 Zogg fire. The plaintiffs seek damages that include wrongful death, property damage, economic loss, punitive damages, exemplary damages, attorneys’ fees and other damages. The plaintiffs filed master complaints on August 6, 2021, and PG&E Corporation’s and the Utility’s answer was filed on September 7, 2021, and PG&E Corporation and the Utility filed a demurrer with respect to the plaintiffs’ inverse condemnation claims. On December 10, 2021, the court overruled the demurrer. At an October 4, 2021 hearing, the San Francisco County Superior Court set a trial date of February 6, 2023. In addition,14, 2024, PG&E Corporation and the Utility have been contacted bysettled or reached settlements in principle with substantially all individual plaintiffs.

On September 26, 2022, the Utility entered into a tolling agreement with Cal Fire to accept service of a complaint filed against them for fire suppression costs incurredOES, which remains in connection with the 2020 Zogg fire.effect.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2020 Zogg fire. Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this report, PG&E Corporation and the Utility recorded a liability in the aggregate amount of $275$400 million for the year endedas of December 31, 20202022 (before available insurance). Based on the facts and circumstances available to the UtilityThe aggregate liability remained unchanged as of the filing of the Consolidated Financial Statements for the year ended December 31, 2021, including the status of negotiations with certain agencies, subrogation entities, and individual plaintiffs, PG&E Corporation and the Utility recorded an additional charge in 2021 for potential losses in connection with the 2020 Zogg fire in the amount of $100 million, for an aggregate liability of $375 million (before available insurance). Following continued negotiations during the quarter ended December 31, 2021, PG&E Corporation and the Utility entered agreements with all but one of the insurance subrogation plaintiffs in the 2020 Zogg fire litigation to resolve their claims arising from the 2020 Zogg fire.2023.

ThePG&E Corporation’s and the Utility’s accrued estimated losses dorepresent the best estimate of the liability and does not include among other things: (i) any amounts for potential penalties, fines,claims related to the Cal OES complaint or restitution that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies other than state fire suppression costs, (iv) evacuation costs, or (v) any other amounts that are not reasonably estimable.damages.

162154


The following table presents changes in the lower end of the rangebest estimate of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2020 Zogg fire since December 31, 2019.2022.
Loss Accrual (in millions)
Balance at December 31, 20192022$32 
Accrued Losses275 
Payments— (22)
Balance at December 31, 2020275
Accrued Losses100 
Payments(164)
Balance at December 31, 20212023$21110 

The Utility has liability insurance for third-party liability attributable to the 2020 Zogg fire in an aggregate amount of $611 million. This amount is reduced from the $867.5 million of coverage disclosed in the 2020 Form 10-K due to the Utility’s commuting certain insurance policies in connection with its April 2021 wildfire liability insurance renewal. As of December 31, 2021,2023, the Utility has recorded an insurance receivable for $337$374 million for probable insurance recoveries in connection with the 2020 Zogg fire, which equals the $375$400 million probable loss estimate less an initial self-insured retention of $60 million, plus $22$34 million in legal fees incurred.Recovery under the Utility’s wildfire insurance policies for the 2021 Dixie fire will reduce the amount of insurance proceeds available for the 2020 Zogg fire by the same amount.amount up to $600 million and vice versa.

2021 Dixie Fire

According to the Cal Fire Investigation Report on the 2021 Dixie fire (the “Cal Fire Investigation Report”), on July 13, 2021, at approximately 5:1507 p.m. Pacific Time, a wildfire began in the Feather River Canyon near Cresta Dam (the “2021 Dixie fire”), located in the service territoryarea of the Utility. According to athe Cal Fire incident update, dated October 25, 2021, 7:46 a.m. Pacific Time,Investigation Report, the 2021 Dixie fire consumed 963,309 acres and resulted in 1,3291,311 structures destroyed and 94 structures damaged (including 717763 residential 143homes, 12 multi-family homes, 8 commercial residential homes, 148 nonresidential commercial structures, and 443 other466 detached structures), 95 structures damaged, and 1four first-responder injuries. The Cal Fire Investigation Report does not attribute a fatality which accordingthat was previously published in an October 25, 2021 Cal Fire incident report to published reports was a fire fighter who passed away due to COVID-19 after returning home from the 2021 Dixie fire.

On January 4, 2022, Cal Fire issued a press release with its determination that the 2021 Dixie fire was caused by a tree contacting electrical distribution lines owned and operated by the Utility.
The Butte County, Plumas County, Shasta County, Lassen County On June 7, 2022, the Utility received a copy of the Cal Fire Investigation Report, which states that the fire ignited when a tree fell and Tehama County District Attorneys’ Offices, as well ascontacted electrical distribution lines owned and operated by the SED and OEIS, are investigating the fire; various other entities, which may include other state and federal law enforcement agencies, may also be investigating the fire. The United States Attorney’s Office for the Eastern District of California issued a subpoena for documents as well. PG&E CorporationUtility, and the Utility are cooperating with the investigations. It is uncertain when any such investigations will be complete. PG&E Corporation andCal Fire Investigation Report has been made publicly available. The Cal Fire Investigation Report alleges that the Utility are also conducting their own investigation intoacted negligently in its response to the cause ofinitial outage and fault that caused the 2021 Dixie fire. ThisThe Cal Fire Investigation Report also alleges that the subject tree had visible outward signs of damage and decay which would have been noticeable at the ground level, and that a brief visual inspection should have discovered the decay. Based on the information currently available to the Utility, through its ongoing investigation, is ongoing,including its inspection records, operating and inspection protocols and procedures, implementation of those protocols and procedures, and day-of-event response, the Utility believes its personnel acted reasonably (within the meaning of the applicable prudency standard discussed under “Regulatory Recovery” below) given the information available at the time and followed applicable policies and protocols both before ignition and in the day-of-event response. While an intervenor in a future cost recovery proceeding may argue the Cal Fire Investigation Report itself creates serious doubt with respect to the reasonableness of the Utility’s conduct, PG&E Corporation and the Utility do not have accessbelieve the report identifies sufficient facts to shift the burden of proof applicable in a proceeding for cost recovery to the Utility. (See “Regulatory Recovery” and “Wildfire Fund under AB 1054” below.) PG&E Corporation and the Utility disagree with many allegations in the Cal Fire Investigation Report and plan to vigorously contest them. However, if the CPUC or the FERC were to reach conclusions similar to those of the Cal Fire Investigation Report, it may determine that the Utility had been imprudent, in which case some or all of its costs recorded to the WEMA would not be recoverable, the Utility would not be able to recover costs through FERC TO rates, or the Utility would be required to reimburse the Wildfire Fund for the costs and expenses that are allocated to it.

155


On October 9, 2023, the SED submitted for adoption by the CPUC a draft resolution approving an Administrative Consent Order and Agreement between the SED and the Utility (the “Dixie ACO”). The Dixie ACO would resolve the SED’s investigation into the 2021 Dixie fire. The Dixie ACO provides that the Utility would (i) pay $2.5 million to California’s General Fund; (ii) pay $2.5 million to tribes impacted by the 2021 Dixie fire; (iii) and undertake an initiative to transition to electronic records for specified patrols and inspections of distribution facilities, at an approximate cost of $40 million over five years, and the Utility may not seek recovery of such costs. The SED agreed to refrain from instituting any further enforcement proceedings against the Utility related to the 2021 Dixie fire. The Dixie ACO states that it does not constitute an admission or evidence of any wrongdoing, fault, omission, negligence, imprudence, or liability on the part of the Utility. The Dixie ACO also states that the parties to it intend that it shall not affect whether the Utility may obtain recovery of costs and expenses incurred in connection with the possession2021 Dixie fire, including for amounts drawn from the Wildfire Fund or otherwise sought through a cost recovery application to the CPUC. On February 2, 2024, the CPUC issued a final decision approving the Dixie ACO. In connection with the Dixie ACO, PG&E Corporation and the Utility recorded a liability of Cal Fire or other third parties.$5 million reflected in Other current liabilities on the Consolidated Financial Statements as of December 31, 2023. For the recordkeeping initiative costs for which the Utility will not seek recovery, the Utility expects to record disallowances as such costs are incurred.

As of February 3, 2022,14, 2024, PG&E Corporation and the Utility are aware of approximately 20161 complaints on behalf of at least 1,0058,387 individual plaintiffs and a separate putative class complaint related to the 2021 Dixie fire and expect that they may receive further such complaints. The plaintiffs seek damages that include wrongful death, property damage, economic loss, medical monitoring, punitive damages, exemplary damages, attorneys’ fees and other damages. On September 20, 2023, the court vacated the November 8, 2023 trial date and scheduled a new trial date for April 2, 2024. On June 30, 2023, Cal Fire also filed a complaint largely repeating the allegations of the earlier Cal Fire Investigation Report and seeking damages for fire suppression and investigation costs.

On January 17, 2023, PG&E Corporation and the Utility reached an agreement with certain public entities to settle their claims for $24 million.

On March 2, 2023, PG&E Corporation and the Utility entered into an agreement with the insurance subrogation plaintiffs in the 2021 Dixie fire litigation to resolve their claims arising from the 2021 Dixie fire.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2021 Dixie fire. PG&E Corporation and the Utility recorded a liability in the aggregate amount of $1.15$1.175 billion for the year endedas of December 31, 20212022 (before available recoveries). Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including their experience to date in settling the claims of individual plaintiffs, PG&E Corporation and the Utility recorded an additional charge in the third quarter of 2023 for probable losses in connection with the 2021 Dixie fire of $425 million for an aggregate liability of $1.6 billion (before available insurance) as of December 31, 2023.

ThePG&E Corporation’s and the Utility’s accrued estimated losses of $1.6 billion do not include, among other things: (i) any amounts for potential penalties fines, or restitutionfines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies including for state or federal fire suppression costs and damages related to federal land, (iv) evacuationmedical monitoring costs, or (v) any other amounts that are not reasonably estimable.

163


As noted above, the aggregate estimated liability for claims in connection with the 2021 Dixie fire does not include potential claims for fire suppression costs from federal, state, county, or local agencies or damage to land and vegetation in national parks or national forests. As to these damages, PG&E Corporation and the Utility have not concluded that a loss is probable due to the incomplete information available toprobable. PG&E Corporation and the Utility as of the date of this filing as to facts pertinent to potential claims and defenses. Moreover, PG&E Corporation and the Utility are currently unable to reasonably estimate the range of possible losses for any such claims due to, among other factors, incomplete information as to facts pertinent to potential claims and defenses, as well as facts that would bear on the amount, type, and valuation of vegetation loss, potential reforestation, habitat loss, and other resources damaged or destroyed by the 2021 Dixie fire. PG&E Corporation and the Utility believe, however, that such losses could be significant with respect to fire suppression costs due to the size and duration of the 2021 Dixie fire and corresponding magnitude of fire suppression resources dedicated to fighting the 2021 Dixie fire and with respect to claims for damage to land and vegetation in national parks or national forests due to the very large number of acres of national parkparks and national forests that were affected by the 2021 Dixie fire. According to the National Interagency Coordination Center Incident Management SituationCal Fire Investigation Report, dated October 29, 2021 at 7:30 a.m. Mountain Time, over $630$650 million of costs had been incurred in suppressing the 2021 Dixie fire. The Utility currently estimates that the fire burned approximately 70,000 acres of national parks and approximately 685,000 acres of national forests.

156


The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2021 Dixie fire since December 31, 2022.
Loss Accrual (in millions)
Balance at December 31, 2022$1,131
Accrued Losses425 
Payments(686)
Balance at December 31, 2023$870

The Utility has liability insurance coverage for third-party liability attributable to periods in which both the 2020 Zogg fire and 2021 Dixie fire occurred in an aggregate amount of $900 million. Recovery under the Utility’s wildfire insurance policies for the 2020 Zogg fire will reduce the amount of insurance proceeds available for the 2021 Dixie fire by the same amount. An immaterial decrease was recorded in the fourth quarter of 2021.amount up to $600 million and vice versa. As of December 31, 2021,2023, the Utility has recorded an insurance receivable of $563$526 million for probable insurance recoveries in connection with the 2021 Dixie fire, which equals the aggregate $900 million of available insurance coverage for third-party liability attributable to the 2021 Dixie fire, less the $337$374 million insurance receivable recorded in connection with the 2020 Zogg fire.

As of December 31, 2021,2023, the Utility has recorded a Wildfire Fund receivable of $150$600 million for probable recoveries in connection with the 2021 Dixie fire. AB 1054 provides that the CPUC may allocate costs and expenses in the application for cost recovery in full or in part taking into account factors both within and beyond the utility’s control that may have exacerbated the costs and expenses, including humidity, temperature, and winds. PG&E Corporation and the Utility believe that, even if it found that the Utility acted unreasonably, the CPUC would nevertheless authorize recovery in part. See “Wildfire Fund under AB 1054” below. TheAs of December 31, 2023, the Utility has also recorded a $101$91 million reduction to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate and a $347$470 million regulatory asset for costs that were determined to be probable of recovery through the WEMA. See “Regulatory Recovery” below. Decreases in the amount of the insurance receivable for the 2021 Dixie fire may also increase the amount that is probable of recovery through the FERC TO formula rate and the WEMA. An immaterial increase

2022 Mosquito Fire

On September 6, 2022, at approximately 6:17 p.m. Pacific Time, the Utility was recordednotified that a wildfire had ignited near Oxbow Reservoir in Placer County, California (the “2022 Mosquito fire”), located in the fourth quarterservice area of 2021.the Utility. The National Wildfire Coordinating Group’s InciWeb incident overview dated November 4, 2022 at 6:30 p.m. Pacific Time indicated that the 2022 Mosquito fire had consumed approximately 76,788 acres at that time. It also indicated no fatalities, no injuries, 78 structures destroyed, and 13 structures damaged (including 44 residential homes and 40 detached structures) and that the fire was 100% contained.

The USFS has indicated to the Utility an initial assessment that the fire started in the area of the Utility’s power line on National Forest System lands and that the USFS is conducting a criminal investigation into the 2022 Mosquito fire. On September 24, 2022, the USFS removed and took possession of one of the Utility’s transmission poles and attached equipment. The USFS has not issued a determination as to the cause.

The cause of the 2022 Mosquito fire remains under investigation by the USFS and the United States Department of Justice (“DOJ”), and PG&E Corporation and the Utility are cooperating with the investigation. It is uncertain when any such investigations will be complete. PG&E Corporation and the Utility are also conducting their own investigation into the cause of the 2022 Mosquito fire. This investigation is preliminary, and PG&E Corporation and the Utility do not currently have access to the evidence in the possession of the USFS, the DOJ, or other third parties.

The CPUC is investigating the 2022 Mosquito fire, and other entities may also be investigating. It is uncertain when any such investigations will be complete.

As of February 14, 2024, PG&E Corporation and the Utility are aware of approximately six complaints on behalf of at least 233 individual plaintiffs related to the 2022 Mosquito fire and expect that they may receive further complaints. PG&E Corporation and the Utility also are aware of a complaint on behalf of the Placer County Water Agency, a complaint on behalf of the Middle Fork Project Finance Authority, a complaint on behalf of El Dorado County, Placer County, Georgetown Divide Public Utility District, Georgetown Fire Protection District, and El Dorado County Water Agency. The plaintiffs seek damages that include property damage, economic loss, punitive damages, exemplary damages, attorneys’ fees and other damages.

157


On November 13, 2023, PG&E Corporation and the Utility entered into an agreement with the insurance subrogation plaintiffs in the 2022 Mosquito fire litigation to resolve their claims arising from the 2022 Mosquito fire.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2022 Mosquito fire. Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this report, PG&E Corporation and the Utility recorded a liability in the aggregate amount of $100 million as of December 31, 2022 (before available insurance). The aggregate liability remained unchanged as of December 31, 2023.

PG&E Corporation’s and the Utility’s accrued estimated losses do not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies including for state or federal fire suppression costs and damages related to federal land, or (iv) any other amounts that are not reasonably estimable.

As noted above, the aggregate estimated liability for claims in connection with the 2022 Mosquito fire does not include potential claims for fire suppression costs from federal, state, county, or local agencies or damage to land and vegetation in national parks or national forests. As to these damages, PG&E Corporation and the Utility have not concluded that a loss is probable. PG&E Corporation and the Utility are unable to reasonably estimate the range of possible losses for any such claims due to, among other factors, incomplete information as to facts pertinent to potential claims and defenses, as well as facts that would bear on the amount, type, and valuation of vegetation loss, potential reforestation, habitat loss, and other resources damaged or destroyed by the 2022 Mosquito fire.

The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2022 Mosquito fire since December 31, 2022.
Loss Accrual (in millions)
Balance at December 31, 2022$99
Accrued Losses— 
Payments(14)
Balance at December 31, 2023$85

The Utility has liability insurance coverage for third-party liability in an aggregate amount of $733 million, with a deductible of $60 million. As of December 31, 2023, the Utility recorded an insurance receivable of $63 million for probable insurance recoveries in connection with the 2022 Mosquito fire, including legal fees. As of December 31, 2023, the Utility also recorded a $8 million reduction to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate and a $52 million regulatory asset for costs that were determined to be probable of recovery through the WEMA. See “Regulatory Recovery” below.

Loss Recoveries

PG&E Corporation and the Utility have recovery mechanisms available for wildfire liabilities including from insurance, customers, and the Wildfire Fund. PG&E Corporation and the Utility record a receivable for a recovery when it is deemed probable that recovery of a recorded loss will occur, and the Utility can reasonably estimate the amount or its range. While the Utility plans to seek recovery of all insured losses, it is unable to predict the ultimate amount and timing of such insurance recoveries. For more information on the applicable facts and circumstances of the corresponding wildfires, see “2019 Kincade Fire,” “2020 Zogg Fire,” “2021 Dixie Fire,” and “2022 Mosquito Fire.”

158


Total probable recoveries for the 2021 Dixie fire and the 2022 Mosquito fire as of December 31, 20212023 are:
Potential Recovery Source (in millions)
Potential Recovery Source (in millions)2022 Mosquito fire2021 Dixie fire
Insurance$63 $526 
FERC TO rates91 
WEMA52 470 
Wildfire Fund— 600 
Probable recoveries at December 31, 2023 (1)
$123 $1,687 
(1) Includes legal costs of $23 million and $82 million related to the 2022 Mosquito fire and 2021 Dixie fire, respectively, as of December 31, 2023.
2021 Dixie fire
Insurance$563 
FERC TO rates101 
WEMA347 
Wildfire Fund150 
Probable recoveries at December 31, 2021$1,161

The Utility could be subject to significant liability in connection with these wildfire events. If such liability is not recoverable from insurance or the other mechanisms described herein,in this section, it could have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.


164


Insurance

Insurance Coverage

In April 2021,2022, the Utility purchased approximately $268$340 million in wildfire liability insurance coverage for the period from April 13, 20211, 2022 to April 1, 2022, and approximately $32 million in incremental wildfire liability reinsurance for the period from April 1, 2021 to April 1, 20222023, at a cost of approximately $220$263 million. This coverage is in addition to approximately $11 million in existing wildfire liability reinsurance forAdditionally, the period from July 1, 2020 to July 1, 2021 andUtility purchased approximately $600 million in existing wildfire liability insurance purchased by the Utility in August 20202022 for the period from August 1, 20202022 to August 1, 2021. On August 1, 2021, the $600 million of existing wildfire liability coverage renewed on a 12-month term covering the period from August 1, 2021 to August 1, 20222023, at a cost of approximately $516 million pursuant to multi-year policy terms.million. The Utility’s wildfire liability insurance is subject to an initial self-insured retention of $60 million. In the year ended December 31, 2023, the Utility commuted $207 million of the $340 million in wildfire liability insurance coverage running from $757 million to $970 million. PG&E Corporation and the Utility did not procure additional wildfire liability insurance in 2023 as they moved to a program of self-insurance. See “Self-Insurance” below.

In June 2021,April 2023, the Utility purchased approximately $535$710 million in non-wildfire liability coverage for the period from JuneApril 1, 20212023 to April 1, 20222024 at a cost of approximately $89$167 million. This coverage is in addition to approximately $140 million in existing non-wildfire liability insurance for the period from August 1, 2020 to August 1, 2021. In connection with the June 2021 renewal, the Utility procured an extension of this existing coverage to April 1, 2022 at a premium cost of approximately $30 million. The Utility also has $50 million in additional non-wildfire liability coverage available through one of its wildfire liability policies with shared limits. The Utility’s non-wildfire liability insurance is subject to an initial self-insured retention of $10 million.

As of December 31, 2021,2023, PG&E Corporation and the Utility had prepaid non-wildfire insurance of $358$61 million, reflected in Other current assets on the Consolidated Balance Sheets.

Various coverage limitations applicable to different insurance layers could result in material uninsured costs in the future depending on the amount and type of damages resulting from covered events.

In
Self-Insurance

On January 12, 2023, the Utility’s 2020 GRC proceeding, the CPUC also approved a settlement agreement provision that allowsamong the Utility and two parties to recover annual insurance costs for upthe proceeding pursuant to $1.4 billion in generalwhich the Utility’s wildfire liability insurance coverage.is entirely based on self-insurance once all of the Utility’s existing wildfire liability insurance policies expire, which occurred on August 1, 2023. The self-insurance is funded through CPUC-jurisdictional rates at $400 million for test year 2023, with billings and collections commencing in March 2023, and subsequent years until $1.0 billion of unimpaired self-insurance is reached. If losses are incurred, the settlement agreement contains an adjustment mechanism designed to adjust customer funded self-insurance based on the amount of wildfire related liabilities incurred in the previous year. For more information about2024, 2025, and 2026, if the RTBA, see Note 4 above.estimated claims for wildfire events from the immediately preceding year exceed the amount collected for self-insurance in that same year, the self-insurance amount to be collected through rates during the following year would increase by 50% of the difference between the self-insurance amount collected and estimated claims for events in the immediately preceding year. The settlement agreement includes a 5% deductible, capped at a maximum of $50 million, on claims that are incurred each year. The settlement agreement prohibits the Utility from purchasing additional wildfire liability insurance from the commercial insurance market. Additionally, the Utility will recover approximately $100 million of funding through FERC-jurisdictional rates in each of 2024 and 2025.

As of December 31, 2023, the Utility had contributed $340 million to its wholly-owned subsidiary and captive insurance company for the administration of wildfire liability self-insurance, of which $8 million was classified as Restricted cash due to minimum capital and surplus requirements.

159


Insurance Receivable

Through December 31, 2021,2023, PG&E Corporation and the Utility recorded $430 million, $374 million, $526 million, and $63 million for probable insurance recoveries in connection with the 2019 Kincade fire, $337 million for probable insurance recoveries in connection with the 2020 Zogg fire, and $563 million for probable insurance recoveries in connection with the 2021 Dixie fire.fire, and the 2022 Mosquito fire, respectively. PG&E Corporation and the Utility intend to seek full recovery for all insured losses.

The balances for insurance receivables with respect to wildfires are included in Other accounts receivable in PG&E Corporation’s and the Utility’s Consolidated Balance Sheets:
Insurance Receivable (in millions)2021 Dixie fire2020 Zogg fire2019 Kincade fire2018 Camp fire2017 Northern California wildfires2015 Butte fireTotal
Balance at December 31, 2019$ $ $ $1,380 $808 $50 $2,238 
Accrued insurance recoveries— 219 430 — — — 649 
Reimbursements— — — (1,380)(783)(50)(2,213)
Balance at December 31, 2020 219 430  25  674 
Accrued insurance recoveries (1)
563 118 — — — — 681 
Reimbursements (2)
— (67)(16)— (25)— (108)
Balance at December 31, 2021$563 $270 $414 $ $ $ $1,247 
Insurance Receivable (in millions)2022 Mosquito fire2021 Dixie fire2020 Zogg fire2019 Kincade fireTotal
Balance at December 31, 2022$45 $530 $118 $101 $794 
Accrued insurance recoveries (1)
18 (4)— 18 
Reimbursements— (200)(75)(101)(376)
Balance at December 31, 2023$63 $326 $47 $ $436 
(1) DuringFor the fourth quarter of 2021,year ended December 31, 2023, the accrued insurance recoveries decreased for the 2021 Dixie fire with a corresponding increase forto the 2020 Zogg fire for $6.5$4 million.
(2) On January 26, 2022, the Utility received $43 million of insurance reimbursements related to the 2020 Zogg fire.

165


Regulatory Recovery

Section 451.1 of the Public Utilities Code provides that when determining an application to recover costs and expenses arising from a covered wildfire, the CPUC shall allow cost recovery if the costs and expenses are just and reasonable (i.e., the “prudency standard”). AB 1054 states that a utility with a valid safety certification for the time period in which a covered wildfire ignited “shall be deemed to have been reasonable” unless “a party to the proceeding creates a serious doubt as to the reasonableness of the [Utility’s] conduct,” in which case the burden shifts to the utility to prove its conduct was reasonable. The Utility had a valid safety certification at the time of the 2021 Dixie fire and the 2022 Mosquito fire, so any analysis of cost recovery starts with this reasonableness presumption. AB 1054 also allows the CPUC to allocate costs and expenses “in full or in part taking into account factors both within and beyond the Utility’s control that may have exacerbated the costs and expenses, including humidity, temperature, and winds.”

The Utility’s recorded receivables under the WEMA and with respect to the Wildfire Fund take into account this revised prudency standard and the presumption of reasonableness of the Utility’s conduct, based on the Utility’s interpretation of AB 1054 and the information currently available to the Utility. Although the concept of “serious doubt” has been applied in other regulatory proceedings, such as FERC proceedings, the revised prudency standard under AB 1054 has not been interpreted or applied by the CPUC and it is possible that the CPUC could interpret or apply the standard differently, in which case the Utility may not be able to recover all or a portion of expenses that it has recorded as a receivable.

FERC TO ratesRates

The Utility recognizes income and reduces its regulatory liability for potential refund through thefuture FERC TO formula rate in future rates for a portion of the third-party wildfire-related claims in excess of insurance coverage. The FERC presumes that a utility’s expenditures are prudent and permits cost recovery unless a party raises a serious doubt regarding the prudency of such costs. The allocation to transmission customers was based on a FERC-approved allocation factor as determined in the formula rate. Based on information currently available to the Utility regarding the 2021 Dixie fire forand the year ended2022 Mosquito fire, as of December 31, 2021,2023, the Utility recorded a $101reductions of $91 million reductionand $8 million, respectively, to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate.

WEMA

In June 2018, the CPUC approved the establishment of theThe WEMA which provides for tracking of incremental wildfire claims, outside legal costs, and insurance premiums above those authorized in rates. With respect to wildfire claims and outside legal costs, plus incremental insurance premiumthe Utility expects that the same prudency standard as applies to the Wildfire Fund would also be applied in any CPUC review of an application filed by the Utility seeking recovery of such costs above what is being recovered through rates. Forrecorded to the year endedWEMA. See “Wildfire Fund under AB 1054” below. As of December 31, 2021,2023, based on information currently available to the Utility, incremental wildfire claims-related costs for the 2021 Dixie fire and the 2022 Mosquito fire were determined to be probable of recovery and the Utility recorded a $347$470 million and $52 million, respectively, as regulatory assetassets in the WEMA.

160


Wildfire Fund under AB 1054

On July 12, 2019, the California governor signed into law AB 1054 a bill whichbecame law. The law provides for the establishment of a statewide fund that will be available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company’s equipment, subject to the terms and conditions of AB 1054. Each of California’s large electric IOUs has elected to participate in the Wildfire Fund. Eligible claims are claims for third-party damages resulting from any such wildfires, limited to the portion of such claims that exceeds the greater of (i) $1.0 billion in the aggregate in any Coverage Year and (ii) the amount of insurance coverage required to be in place for the electric utility company pursuant to Section 3293 of the Public Utilities Code, added by AB 1054. The accrued Wildfire Fund receivable as of December 31, 20212023 reflects an expectation that the Coverage Year will be based on the calendar year with coverage limited to the 2021 Dixie Fire. For 2022, PG&E Corporation and the Utility have elected a Coverage Year that commences on January 1, 2022 at 12:01 a.m. Pacific Time and ends on December 31, 2022 at 12:00 a.m. Pacific Time.year.

Electric utility companies that draw from the Wildfire Fund will only be required to reimburse amounts that are determined by the CPUC in a proceeding for cost recovery not to be just and reasonable, applying the prudency standard in AB 1054 not to be just and reasonable,after allocating costs and expenses for cost recovery based on relevant factors both within and outside of a utility’s control that may have exacerbated the costs and expenses, subject to a disallowance cap equal to 20% of the IOU’s transmission and distribution equity rate base. For the Utility, the disallowance cap would be approximately $2.9$3.7 billion based on its 20212023 equity rate base, andwhich is subject to adjustment based on changes in the Utility’s total transmission and distribution equity rate base and would apply for a three calendar yearcalendar-year period. The disallowance cap is inapplicable in certain circumstances, including if the Wildfire Fund administrator determines that the electric utility company’s actions or inactions that resulted in the applicable wildfire constituted “conscious or willful disregard for the rights and safety of others,” or the electric utility company failsfailed to maintain a valid safety certification. Costs that the CPUC determines to be just and reasonable in accordance with the prudency standard in AB 1054 will not be reimbursed to the Wildfire Fund, resulting in a draw-down of the Wildfire Fund. The Utility expects that the same prudency standard would also be applied in any CPUC review of an application filed by the Utility seeking recovery of costs recorded to the WEMA.

Before the expiration of any current safety certification, the Utility must request a new safety certification from the OEIS, which the Utility expects to be issued within 90 days if the Utility has provided documentation that it has satisfied the requirements for the safety certification pursuant to Section 8389(e) of the Public Utilities Code, added by AB 1054. An issued safety certification is valid for 12 months or until a timely request for a new safety certification is acted upon, whichever occurs later. On January 14, 2021, the OEIS (then the Wildfire Safety Division of the CPUC) approved the Utility’s 2020 application and issued the Utility’s 2020 safety certification pursuant to the requirements of AB 1054. The safety certification is separate from the CPUC’s enforcement authority and does not preclude the CPUC from pursuing remedies for safety or other applicable violations. On January 31, 2022,22, 2024, the OEIS approved the Utility’s 20212023 application and issued the Utility’s 20212023 safety certification.

The Wildfire Fund and disallowance cap will be terminated when the amounts therein are exhausted. The Wildfire Fund is expected to be capitalized with (i) $10.5 billion of proceeds of bonds supported by a 15-year extension of the Department of Water ResourcesDWR charge to customers, (ii) $7.5 billion in initial contributions from California’s three large electric IOUs and (iii) $300 million in annual contributions paid by California’s three largethe participating electric IOUs for a 10-year period. For more information see “Initial and Annual Contributions to the Wildfire Fund Established Pursuant to AB 1054” in Note 3 above.
166



The Wildfire Fund will only be available for payment of eligible claims so long as there are sufficient funds remaining in the Wildfire Fund. Such funds could be depleted more quickly than expected, including as a result of claims made by California’s other participating electric utility companies. The Wildfire Fund is available to pay for the Utility’s eligible claims arising as of July 12, 2019, the effective date of AB 1054, subject to a limit of 40% of the allowed amount of such claims arising between the effective date of AB 1054 and the Utility’s emergence from Chapter 11. The 40% limit does not apply to eligible claims that arise after the Utility’s emergence from Chapter 11. AB 1054 authorizes the reimbursement of funds where a participating utility has demonstrated that it exercised reasonable business judgment in the valuation and payment of third-party claims.

As of December 31, 2021,2023, PG&E Corporation and the Utility recorded $150$325 million and $275 million in Accounts receivable - other and Other noncurrent assets, respectively, for Wildfire Fund receivables related to the 2021 Dixie fire.

For more information, see Note 32 above.

Wildfire-Related DerivativeSecurities Litigation

NaN purported derivative lawsuits alleging claims for breach of fiduciary dutiesAs further described under the headings “Wildfire-Related Securities Claims in District Court” and unjust enrichment were filed“Wildfire-Related Securities Claims—Claims in the San Francisco County SuperiorBankruptcy Court on November 16, 2017 and November 20, 2017, respectively, naming as defendants certain then-current and former members of the boards of directors and certain then-current and former officers of PG&E Corporation and the Utility.Process,” PG&E Corporation and the Utility are named as nominal defendants. These lawsuits were consolidated by the court on February 14, 2018 and denominated In Re California North Bay Fire Derivative Litigation (now re-captioned Trotter v. Williams et al.). On April 13, 2018, the plaintiffs filed a consolidated complaint. After the parties reached an agreement regarding a stay of the derivative proceeding pending resolution of the tort actionsface certain wildfire-related securities claims related to the 2017 Northern California wildfires and any regulatory proceeding relating to the 2017 Northern California wildfires, on April 24, 2018, the court entered a stipulation and order to stay. The stay was subject to certain conditions regarding the plaintiffs’ access to discovery in other actions. On January 28, 2019, the plaintiffs filed a request to lift the stay for the purposes of amending their complaint to add allegations regarding the 2018 Camp fire. Prior to resolution of the plaintiffs’ request to lift the stay, this matter was automatically stayed by PG&E Corporation’s and the Utility’s commencement of the Chapter 11 Cases. PG&E Corporation’s and the Utility’s rights with respect to PG&E Corporation’s and the Utility’s claims directly or indirectly related to any of the Fires (as defined in the Plan) against former officers and directors of PG&E Corporation and the Utility were assigned to the Fire Victim Trust under the Plan. Any such recovery is limited to the extent of any director and officer insurance policy proceeds paid by any insurance carrier to reimburse PG&E Corporation or the Utility for amounts paid pursuant to their indemnification obligations in connection with such causes of action. The assignment became effective as of the Emergence Date. On November 12, 2020, the trustee for the Fire Victim Trust filed a motion to intervene to substitute as the plaintiff in the matter, to which the parties later stipulated. On March 8, 2021, the court granted the parties’ stipulation to substitute the trustee for the Fire Victim Trust as the plaintiff.

On December 24, 2018, a separate derivative lawsuit, entitled Bowlinger v. Chew, et al. (now captioned Trotter v. Chew, et al.), was filed in San Francisco Superior Court, alleging claims for breach of fiduciary duty, abuse of control, corporate waste, and unjust enrichment in connection with the 2018 Camp fire againstand the PSPS program in the Chapter 11 Cases (i.e., the Subordinated Claims), and certain then-currentformer directors, current and former officers, and directors,underwriters of certain note offerings face wildfire-related securities claims in the District Court action. The claims described under the heading “Wildfire-Related Securities Claims in District Court” are referred to as the “Wildfire-Related Non-Bankruptcy Securities Claims” and namingcollectively with the claims described under the heading “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process” are referred to in this section as the “Wildfire-Related Securities Claims.”
161



Based on the facts and circumstances available to PG&E Corporation and the Utility as nominal defendants. On February 5, 2019,of the plaintiff fileddate of this filing, PG&E Corporation believes it is probable that it will incur a responseloss in connection with these matters. PG&E Corporation has recorded a liability in the aggregate amount of $300 million, which represents its best estimate of probable losses for the Wildfire-Related Securities Claims. PG&E Corporation believes that it is reasonably possible that the amount of loss could be greater or less than the accrued estimated amount due to the notice asserting that the automatic stay did not apply to his claims. PG&E Corporationnumber of plaintiffs and the Utility accordingly filedcomplexity of the litigation, and because a Motionclass settlement, if any, would be subject to, Enforce the Automatic Stay withamong other things, approval by the Bankruptcy Court as to the Bowlinger action, which was granted. On November 5, 2020, the court entered a stipulation and order to substitute the trustee for the Fire Victim Trust as the plaintiff.

On February 24, 2021, the trustee filed an amended complaint in the Trotter v. Chew action, asserting 2 claims for breach of fiduciary duty against certain of PG&E Corporation’s and the Utility’s former directorsDistrict Court, and officers. Neither PG&E Corporation norclass members would have the Utility is a partyright to the action. On March 30, 2021, the Trotter v. Chew and Trotter v. Williams actions were consolidated. On April 26, 2021, the defendants filed demurrers to the amended complaint. On November 8, 2021, the Court entered an order sustaining in part and overruling in part the demurrers. On November 18, 2021, the trustee filed a second amended complaint. On December 21, 2021, the defendants filed demurrers to the second amended complaint. Trial is set for June 27, 2022.

On January 25, 2019, a separate purported derivative lawsuit, entitled Hagberg v. Chew, et al., was filed in San Francisco Superior Court, alleging claims for breach of fiduciary duty, abuse of control, corporate waste, and unjust enrichment in connection with the 2018 Camp fire against certain then-current and former officers and directors, and naming PG&E Corporation and the Utility as nominal defendants. A stipulation and proposed order to voluntarily dismiss this action was filed on April 20, 2021 and a case management conference on the dismissal order is set for March 9, 2022.

167


The above purported derivative lawsuits were brought against the named defendants on behalf of PG&E Corporation or the Utility. As a result of the assignment of these claims to the Fire Victim Trust, any recovery based on these claims would be paid to the Fire Victim Trust. Any such recovery is limited to the extentopt out of any director and officer insurance policy proceeds paid by any insurance carrier to reimburse PG&E Corporation or the Utility for amounts paid pursuant to their indemnification obligations in connection with such causes of action.

Securities Class Action Litigationsettlement.

Wildfire-Related Securities Class ActionClaims in District Court

In June 2018, 2two purported securities class actions were filed in the United States District Court, for the Northern District of California (the “District Court”), naming PG&E Corporation and certain of its then-current and former officers as defendants, entitled David C. Weston v. PG&E Corporation, et al. and Jon Paul Moretti v. PG&E Corporation, et al., respectively. The complaints alleged material misrepresentations and omissions in various PG&E Corporation public disclosures related to, among other things, vegetation management and transmission line safety in various PG&E Corporation public disclosures.other issues connected to the 2017 Northern California wildfires. The complaints asserted claims under Section 10(b) and Section 20(a) of the Exchange Act and Rule 10b-5 promulgated thereunder, and sought unspecified monetary relief, interest, attorneys’ fees and other costs. Both complaints identified a proposed class period of April 29, 2015 to June 8, 2018. On September 10, 2018, the court consolidated both cases, and the litigation is now denominated In re PG&E Corporation Securities Litigation, U.S. District Court for the Northern District of California, Case No. 18-03509. The court also appointed PERA as lead plaintiff. PERA filed a consolidated amended complaint on November 9, 2018. On December 14, 2018, PERA filed a second amended consolidated complaint to add allegations regarding the 2018 Camp fire.fire, including allegations regarding transmission line safety and the PSPS program.

Due to the commencement of the Chapter 11 Cases, the proceedings were automatically stayed as to PG&E Corporation and the Utility.

On February 22, 2019, a third purported securities class action was filed in the District Court, entitled York County on behalf of the York County Retirement Fund, et al. v. Rambo, et al. (the “York County Action”). The complaint namesnamed as defendants certain then-current and former officers and directors, as well as the underwriters of 4four public offerings of notes from 2016 to 2018. Neither PG&E Corporation nor the Utility iswas named as a defendant. The complaint allegesasserted claims under Section 11 of the Securities Act based on alleged material misrepresentations and omissions in connection with the note offerings related to, among other things, PG&E Corporation’s and the Utility’s vegetation management and wildfire safety measures. The complaint asserts claims under Section 11 and Section 15 of the Securities Act of 1933, and seeks unspecified monetary relief, attorneys’ fees and other costs, and injunctive relief. On May 7, 2019, the York County Action was consolidated with In re PG&E Corporation Securities Litigation.

On May 28, 2019, the plaintiffs in the consolidated securities actions filed a third amended consolidated class action complaint, which includes the claims asserted in the previously filed actions and names as defendants PG&E Corporation, the Utility, certain current and former officers and former directors, and the underwriters. On August 28, 2019, the Bankruptcy Court denied PG&E Corporation’s and the Utility’s request to extend the stay to the claims against the officer, director, and underwriter defendants. On October 4, 2019, the officer, director, and underwriter defendants filed motions to dismiss the third amended complaint, which motions are under submission with the District Court. The securities actions have been enjoined asOn September 30, 2022, the District Court issued an order staying the action pending resolution of the bankruptcy proceedings. Accordingly, the District Court administratively closed the case, subject to PG&E Corporation and the Utility pursuant to the Plan with any such claims submitted through a proof of claim to be resolvedmotion by the Bankruptcy Court as partparties thereto to reopen the case. On October 31, 2022, PERA filed a notice of appeal of the claims reconciliation processDistrict Court’s order staying the action. PERA filed its opening brief on March 6, 2023, the answering brief was filed on May 8, 2023, and PERA filed its reply on May 30, 2023. Oral argument was held on September 13, 2023.

A group of shareholders who also filed proofs of claim in the Chapter 11 Cases. On April 29, 2021,Cases filed a motion to intervene in the District Court issued a notice of intentaction to, stay this action pending completionamong other things, oppose the lifting of the claims proceduresstay sought by PERA. That motion remains pending. In addition, on March 21, 2023, a sub-set of this group of shareholders filed a separate action in the bankruptcy proceedings. PERA filed objections to the notice of intent to stay on May 28, 2021. PG&E Corporation and the Utility filed a response to PERA’s objections on June 10, 2021, the officer, director, and underwriter defendants filed a response to PERA’s objections on June 11, 2021, and PERA filed a sur-response on June 21, 2021. The District Court has not taken further action with respectagainst certain former officers and directors, entitled Orbis Capital Limited et al., v. Williams et al., alleging similar claims to its notice of intent to stay.

168


Satisfaction of HoldCo Rescission or Damage Claims and Subordinated Debt Claims

Claims against PG&E Corporation and the Utility relating to, among others, the 3 purported securities class actions (described above) that have been consolidated and denominatedthose alleged in In re PG&E Corporation Securities Litigation, U.S.. The parties stipulated to a stay and on May 16, 2023, the District Court forentered an order staying the Northern District of California, Case No. 18-03509, will be resolved pursuantaction.

162


Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process

PG&E Corporation and the Utility intend to resolve securities claims filed in the bankruptcy consistent with the Plan. As described above, theseThese claims consist of pre-petition claims against PG&E Corporation or the Utility under the federal securities laws related to, among other things, allegedly misleading statements or omissions with respect to vegetation management and wildfire safety disclosures, and are classified into separate categories under the Plan, each of which is subject to subordination under the United States Bankruptcy Code. The first category of claims consists of pre-petition claims arising from or related to the trading of common stock of PG&E Corporation (such claims, with certain other similar claims against PG&E Corporation, the “HoldCo Rescission or Damage Claims”). The second category of pre-petition claims, which comprises two separate classes under the Plan, consists of claims arising from the trading of debt securities issued by PG&E Corporation and the Utility (such claims, with certain other similar claims against PG&E Corporation and the Utility, the “Subordinated Debt Claims,” and together with the HoldCo Rescission or Damage Claims, the “Subordinated Claims”).

While PG&E Corporation and the Utility believe they have defenses to the Subordinated Claims, as well as insurance coverage that may be available with respect to the Subordinated Claims, these defenses may not prevail and proceeds from any such insurance coverage may not be adequate to cover the full amount of the allowed claims. In that case, PG&E Corporation and the Utility will be required, pursuant to the Plan, to satisfy any such allowed claims as follows:

each holder of an allowed HoldCo Rescission or Damage Claim will receive a number of shares of common stock of PG&E Corporation equal to such holder’s HoldCo Rescission or Damage Claim Share (as such term is defined in the Plan); and

each holder of an allowed Subordinated Debt Claim will receive payment in full in cash.

PG&E Corporation and the Utility have been engaged in settlement efforts with respect to the Subordinated Claims. All such settlements have been conditioned upon, among other things, resolution of that claimant’s Wildfire-Related Non-Bankruptcy Securities Claims. If any of the Subordinated Claims are ultimately not settled, PG&E Corporation and the Utility expect that thethose Subordinated Claims will be resolved by the Bankruptcy Court in the claims reconciliation process and treated as described above under the Plan. Under the Plan, after the Emergence Date, PG&E Corporation and the Utility have the authority to compromise, settle, object to, or otherwise resolve proofs of claim, and the Bankruptcy Court retains jurisdiction to hear disputes arising in connection with disputed claims. With respect to the Subordinated Claims, the claims reconciliation process may include litigation of the merits of such claims, including the filing of motions, fact discovery, and expert discovery. The total number and amount of allowed Subordinated Claims, if any, was not determined at the Emergence Date. To the extent any such claims are allowed, the total amount of such claims could be material, and therefore could result in (a) the issuance of a material number of shares of common stock of PG&E Corporation with respect to allowed HoldCo Rescission or Damage Claims, or (b) the payment of a material amount of cash with respect to allowed Subordinated Debt Claims. There can be no assurance that suchSuch claims will notcould have a material adverse impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Further, if shares are issued in respect of allowed HoldCo Rescission or Damage Claims, it may be determined that, under the Plan, the Fire Victim Trust should receive additional shares of common stock of PG&E Corporation (assuming, for this purpose,such that it would have owned 22.19% of the outstanding common stock of reorganized PG&E Corporation on the Emergence Date, assuming that such issuance of shares issued in respectsatisfaction of the HoldCo Rescission or Damage Claims were issuedhad occurred on the Emergence Date).

The named plaintiffs in the consolidated securities actions filed proofs of claim with the Bankruptcy Court on or before the bar date that reflect their securities litigation claims against PG&E Corporation and the Utility. PERA has filed two motions seeking approval from the Bankruptcy Court to treat its proof of claim as a class claim. On February 27, 2020 and January 26, 2021, the Bankruptcy Court issued orders denying the motions. PERA filed an appeal of the February 27, 2020 order and on March 8, 2021, the District Court issued an order dismissing the appeal.Date.

On July 2, 2020, PERA filed a notice of appeal of the Confirmation Orderorder confirming the Plan, dated as of June 20, 2020 (the “Confirmation Order”), to the District Court, solely to the extent of seeking review of that part of the Confirmation Order approving the Insurance Deduction (as defined in the Plan) with respect to the formula for the determination of the HoldCo Rescission or Damage Claims Share. On August 10, 2021, the District Court issued an order affirming the Bankruptcy Court’s ruling with respect to the Insurance Deduction. On September 9, 2021, PERA filed a notice of appeal of the District Court’s order to the United States Court of Appeals for the Ninth Circuit. The Ninth Circuit Court of Appeals andheard oral argument on December 15, 2021, PERA filed its opening brief. PERA’s appeal toMay 5, 2023. On May 16, 2023, the Ninth Circuit remains pending.Court of Appeals issued its decision affirming the District Court’s order. The time for appeal has expired.

169


On September 1, 2020, PG&E Corporation and the Utility filed a motion (the “Securities Claims Procedures Motion”) withJanuary 25, 2021, the Bankruptcy Court issued an order to approve procedures to help facilitate the resolution of the Subordinated Claims. The motion,order, among other things, requested approval ofestablished procedures which would allowallowing PG&E Corporation and the Utility to collect trading information with respect to the Subordinated Claims, to engage in an alternative dispute resolution process for resolving disputed Subordinated Claims, and to file certain omnibus claim objections with respect to the Subordinated Claims. PERA and a number of other parties filed objections to the Securities Claims Procedures Motion. On January 25, 2021, the Bankruptcy Court granted the Securities Claims Procedures Motion.

163


PG&E Corporation and the Utility have been workingworked to resolve the Subordinated Claims in accordance with the procedures approved by the Bankruptcy Court, including by requestingcollecting trading information from holders of Subordinated Claims. Also, pursuant to those procedures, PG&E Corporation and the Utility have filed numerous omnibus objections in the Bankruptcy Court to certain of the Subordinated Claims. The Bankruptcy Court has entered several orders disallowing and expunging Subordinated Claims that were subject to these omnibus objections, and certain Subordinated Claims subject to these omnibus objections remain pending. PG&E Corporation and the Utility expect to file additionalcontinue to prosecute omnibus objections with respect to certain of the Subordinated Claims and to continue to act under the procedures approved by the Bankruptcy Court to resolve the Subordinated Claims.

Based on discussions with certain holders of the HoldCo Rescission or Damage Claims, PG&E Corporation believes it is probable that it will incur a loss in connection with the HoldCo Rescission or Damage Claims. As of the date of this filing, PG&E Corporation determined that the amount or range of such loss is not reasonably estimable because either a negotiated resolution would be contingent upon available insurance coverage, the scope of which has not yet been agreed, or any negotiated resolutions would be limited to a subset of immaterial claims. PG&E Corporation is further unable to estimate the amount or range of loss because the nature and value of HoldCo Rescission or Damage Claims varies significantly among potential claimholders, and as of the date of this filing, PG&E Corporation has only engaged in substantive discussions with a limited subset of claimholders.

PG&E Corporation and the Utility continue to believe it is reasonably possible that they will incur a loss in connection with the Subordinated Debt Claims but are unable to reasonably estimate the amount or range of loss because the nature and value, if any, of such claims varies significantly among potential claimholders. As of December 31, 2021, PG&E Corporation and the Utility have not recorded a liability in connection with the Subordinated Claims.

De-energization Securities Class Action

On October 25, 2019, a purported securities class action was filed in the United States District Court for the Northern District of California, entitled Vataj v. Johnson et al. The complaint named as defendants a then-current director and certain then-current and former officers of PG&E Corporation. Neither PG&E Corporation nor the Utility was named as a defendant. The complaint alleged materially false and misleading statements regarding PG&E Corporation’s wildfire prevention and safety protocols and policies, including regarding the Utility’s PSPS events, that allegedly resulted in losses and damages to holders of PG&E Corporation’s securities. The complaint asserted claims under Section 10(b) and Section 20(a) of the Exchange Act and Rule 10b-5 promulgated thereunder, and sought unspecified monetary relief, attorneys’ fees and other costs.

On April 17, 2020, the plaintiffs filed an amended complaint asserting the same claims. The amended complaint added PG&E Corporation and a current officer of PG&E Corporation as defendants, and removed claims against certain current and former officers of PG&E Corporation previously named in the action.

On February 16, 2021, the plaintiffs filed a motion with the District Court for preliminary approval of a proposed settlement. On November 2, 2021, the District Court entered an order granting final approval of the settlement, which is now effective. Pursuant to the settlement stipulation: (1) PG&E Corporation paid $10 million, and (2) plaintiffs and the Settlement Class (as defined in the stipulation of settlement) released the Released Persons (as defined in the stipulation of settlement, including PG&E Corporation and the Utility, and each of their officers, directors, as well as the current and former officers named in both the original and amended complaints) from all claims that have been or could have been asserted by or on behalf of PG&E Corporation shareholders that relate to (a) allegations that were asserted or could have been asserted in either of the complaints in Vataj, and (b) investments in PG&E Corporation’s stock during the relevant period specified in the stipulation of settlement.

170


Indemnification Obligations and Directors’ and Officers’ Insurance Coverage

To the extent permitted by law, PG&E Corporation and the Utility have obligations to indemnify directors and officers for certain events or occurrences while a director or officer is or was serving in such capacity, which indemnification obligations may extend to the claims asserted against certain directors and officers in the securities class actions and in the litigation matters enumerated above under the heading “Wildfire-Related Derivative Litigation.” PG&E Corporation and the Utility maintain directors’ and officers’ insurance coverage to reduce their exposure to such indemnification obligations. PG&E Corporation and the Utility have provided notice to their insurance carriers of the claims asserted in the litigation matters enumerated above under the headings “Wildfire-Related Securities Class Action” and “Wildfire-Related Derivative Litigation,” and are in arbitration with the carriers regarding, among other things, the applicability of multiple years of directors’ and officers’ insurance policies to those matters. Recovery under the directors’ and officers’ insurance policies in one such litigation matter will impact the directors’ and officers’ insurance proceeds available in the other matters.

On March 17, 2021, the trustee for the Fire Victim Trust filed a lawsuit entitled Trotter v. PG&E Corporation, et al., in San Francisco Superior Court, seeking, among other things, a declaration that the trustee for the Fire Victim Trust be permitted to participate in the arbitration with the carriers. The trustee named PG&E Corporation, the Utility, and the insurance carriers as defendants. On March 25, 2021, PG&E Corporation and the Utility removed the action to the Bankruptcy Court. On March 29, 2021, the Fire Victim Trust filed a motion to remand the lawsuit back to state court, which the Bankruptcy Court denied on April 20, 2021. On April 30, 2021, the Fire Victim Trust moved for summary judgment. Oppositions and cross-motions to the summary judgment motion were filed by PG&E Corporation, the Utility and the insurance carriers on May 21, 2021. On June 22, 2021, the Bankruptcy Court entered an order denying the Fire Victim Trust’s motion for summary judgment and granting the defendants’ cross-motions for summary judgment. On June 29, 2021, the Bankruptcy Court entered judgment in favor of all defendants and against the Fire Victim Trust.actions.

PG&E Corporation and the Utility additionally may have potential indemnification obligations to the underwriters for the Utility’s note offerings, pursuant to the underwriting agreements associated with those offerings. PG&E Corporation’s and the Utility’s indemnification obligations to the officers, directors and underwriters may be limited or affected by the Chapter 11 Cases, among other things.

The extent of PG&E Corporation’s and the Utility’s recovery of the directors’ and officers’ insurance proceeds could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Butte County District Attorney’s Office Investigation into the 2018 Camp Fire

Following the 2018 Camp fire, the Butte County District Attorney’s Office and the California Attorney General’s Office opened a criminal investigation of the 2018 Camp fire.

On March 17, 2020, the Utility entered into the Plea Agreement and Settlement (the “Plea Agreement”) with the People of the State of California, by and through the Butte County District Attorney’s officeOffice to resolve the criminal prosecution of the Utility in connection with the 2018 Camp fire. Subject to the terms and conditions of the Plea Agreement, the Utility pleaded guilty to 84 counts of involuntary manslaughter in violation of Penal Code section 192(b) and 1one count of unlawfully causing a fire in violation of Penal Code section 452, and to admit special allegations pursuant to Penal Code sections 452.1(a)(2), 452.1(a)(3) and 452.1(a)(4).

On August 20, 2021, the Butte County Superior Court held a brief hearing on the status of restitution, which involves distribution of funds from the Fire Victim Trust. The Butte County Superior Court has since continued the hearing to February 25, 2022.September 20, 2024.

Restructuring Support Agreement with the TCC

On December 6, 2019, PG&E Corporation and the Utility entered into the TCC RSA. The TCC RSA (as incorporated into the Plan) provides for, among other things, a combination of cash and common stock of the reorganized PG&E Corporation to be provided by PG&E Corporation and the Utility pursuant to the Plan (together with certain additional rights, the “Aggregate Fire Victim Consideration”) in order to settle and discharge the Fire Victim Claims, upon the terms and conditions set forth in the TCC RSA and the Plan. The Aggregate Fire Victim Consideration that has funded and will fund the Fire Victim Trust pursuant to the Plan for the benefit of holders of the Fire Victim Claims consists of (a) $5.40 billion in cash that was contributed on the Emergence Date, (b) $1.35 billion in cash consisting of (i) $758 million that was paid in cash on January 15, 2021 and (ii) the remaining balance of $592 million that was paid in cash on January 18, 2022, in each case pursuant to the terms of the tax benefits payment agreement between the Fire Victim Trust and the Utility, and (c) an amount of common stock representing 22.19% of the outstanding shares of PG&E Corporation on the Emergence Date, subject to potential adjustments.
171



NOTE 15: OTHER CONTINGENCIES AND COMMITMENTS

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to enforcement and litigation matters and environmental remediation.  A provision for a loss contingency is recorded when it is both probable that a loss has been incurred and the amount of the loss can be reasonably estimated.  PG&E Corporation and the Utility evaluate the range of reasonably estimated losses and record a provision based on the lower end of the range, unless an amount within the range is a better estimate than any other amount.  The assessmentassessments of whether a loss is probable or reasonably possible, and whether the loss or a range of loss is estimable, often involvesinvolve a series of complex judgments about future events.  Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, such as negotiations, discovery, settlements and payments, rulings, penalties related to regulatory compliance, advice of legal counsel, and other information and events pertaining to a particular matter.  PG&E Corporation and the Utility exclude anticipated legal costs from the provision for loss and expense these costs as incurred. The Utility also has substantial financial commitments in connection with agreements entered into to support its operating activities.  See “Purchase Commitments” below.  PG&E Corporation and the Utility have financial commitments described in “Other Commitments” below.  PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the outcome of the following matters.

Enforcement Matters

U.S. District Court Matters and Probation

In connection with the Utility’s probation proceeding, the United States District Court for the Northern District of California had the ability to impose additional probation conditions on the Utility. On January 25, 2022, the period of probation expired.

CPUC and FERC Matters

Order Instituting Investigation into the 2017 Northern California Wildfires and the 2018 Camp Fire

On June 27, 2019, the CPUC issued the Wildfires OII to determine whether the Utility “violated any provision(s) of the California Public Utilities Code, Commission General Orders or decisions, or other applicable rules or requirements pertaining to the maintenance and operation of its electric facilities that were involved in igniting fires in its service territory in 2017.” On December 5, 2019, the assigned commissioner issued a second amended scoping memo and ruling that amended the scope of issues to be considered in this proceeding to include the 2018 Camp fire.

As previously disclosed, on December 17, 2019, the Utility, the SED of the CPUC, the CPUC’s Office of the Safety Advocate, and the Coalition of California Utility Employees jointly submitted to the CPUC a proposed settlement agreement in connection with this proceeding and jointly moved for its approval. The settlement agreement became effective on the Emergence Date.

Pursuant to the settlement agreement, the Utility agreed to (i) not seek rate recovery of wildfire-related expenses and capital expenditures in future applications in the amount of $1.625 billion, as specified below, and (ii) incur costs of $50 million in shareholder-funded system enhancement initiatives as described further in the settlement agreement. The amounts set forth in the table below include actual recorded costs and forecasted cost estimates as of the date of the settlement agreement for expenses and capital expenditures which the Utility has incurred or planned to incur to comply with its legal obligations to provide safe and reliable service. While actual costs incurred for certain cost categories are different than what was assumed in the settlement agreement, the Utility recorded $1.625 billion of the disallowed costs for the year ended December 31, 2020.
172164


(in millions)
Description (1)
ExpenseCapitalTotal
Distribution Safety Inspections and Repairs Expense (FRMMA/WMPMA)$236 $— $236 
Transmission Safety Inspections and Repairs Expense (TO) (2)
433 — 433 
Vegetation Management Support Costs (FHPMA)36 — 36 
2017 Northern California Wildfires CEMA Expense and Capital (CEMA)82 66 148 
2018 Camp Fire CEMA Expense (CEMA)435 — 435 
2018 Camp Fire CEMA Capital for Restoration (CEMA)— 253 253 
2018 Camp Fire CEMA Capital for Temporary Facilities (CEMA)— 84 84 
Total$1,222 $403 $1,625 
(1) All amounts included in the table reflect actual recorded costs for 2019CPUC and 2020.
(2) Transmission amounts are under the FERC’s regulatory authority.

PG&E Corporation and the Utility record a charge when it is both probable that costs incurred or projected to be incurred for recently completed plant will not be recoverable through rates and the amount of disallowance can be reasonably estimated.

The Utility expects additional system enhancement spending pursuant to the settlement agreement to occur through 2025.

On April 20, 2020, the assigned commissioner issued a decision different adopting, with changes, the proposed modifications set forth in the request for review. The decision different (i) increases the amount of disallowed wildfire expenditures by $198 million (as set forth in the POD); (ii) increases the amount of shareholder funding for system enhancement initiatives by $64 million (as set forth in the POD); (iii) imposes a $200 million fine but permanently suspends payment of the fine; and (iv) limits the tax savings that must be returned to customers to those savings generated by disallowed operating expenditures. The decision different also denies all pending appeals of the POD and denies, in part, the Utility’s motion requesting other relief. The CPUC approved the decision different on May 7, 2020.

As it relates to the additional $198 million in disallowed costs as adopted in the decision different, the Utility has recorded the full amount, primarily in the WMPMA through December 31, 2021.FERC Matters

Transmission Owner Rate Case Revenue Subject to Refund

The FERC determines the amount of authorized revenue requirements, including the rate of return on electric transmission assets, that the Utility may collect in rates in thethrough TO rate case.cases. The FERC typically authorizes the Utility to charge new rates based on the requested revenue requirement, subject to refund, before the FERC has issued a final decision. The Utility bills and records revenue based on the amounts requested in its rate case filing and records a reserve for its estimate of the amounts that are probable of refund.

Rates subject to refund went into effect on March 1, 2017, March 1, 2018, and May 1, 2019 forunder the TO rate case for 2017 (“TO18”), were in effect from March 1, 2017 through February 28, 2018. Rates under the TO rate case for 2018 (“TO19”), and were in effect from March 1, 2018 through April 30, 2019. Rates under the TO rate case for 2019 (“TO20”), respectively. were in effect from May 1, 2019 through December 31, 2023.

On October 15, 2020, the FERC issued an order that, among other things, rejectedaddressing substantive disputed issues concerning TO18 including the Utility’s direct assignment of common plant to FERCcosts, impact of the TCJA on January and requiredFebruary 2018 rates, and depreciation and ordered additional briefing on the allocation of all common plant between CPUC and FERC jurisdiction be based on operating and maintenance labor ratios. The order reopened the record for the limited purpose of allowing the parties an opportunity to present written evidence concerning the FERC’s revised ROE methodology adopted in FERC Opinion No. 569-A, issued on May 21, 2020.

appropriate ROE. On December 17, 2020 and June 17,April 15, 2021, the FERC issued orders denying requests foran order on rehearing submitted bysetting aside its earlier determination on the UtilityTCJA and intervenors. In 2021,determining that the Utility filed four appeals. The appeals relatedlower tax rates in the TCJA applied to two issues: (i) impact of the Tax Act on TO18 rates in January and February 20182018. On March 17, 2022, the FERC issued a further order in the TO18 rate case proceeding finding that 9.26% is the just and (ii) aspectsreasonable base ROE for the Utility. With the incentive component of 50-basis points for the Utility’s continuing participation in the CAISO, the resulting ROE would be 9.76%.

The Utility and other parties have filed appeals of the rehearing order other than the Tax Act.FERC’s TO18 orders. The appeals have been consolidatedare currently pending before the D.C. Circuit Court of Appeals and are currently being held in abeyance until the FERC addressesabeyance. Requests for rehearing of the ROE issue.decision are still pending at the FERC. On February 8, 2024, the Utility and certain intervenors reached a settlement in principle.

As a result ofOn December 20, 2018, the FERC issued an order denying rehearing on the common plant allocation, the Utility increased its Regulatory liabilities for amounts previously collected during the TO18, TO19, and TO20 rate case periods from 2017 through the fourth quarter of 2021 by approximately $324 million. A portion of these common plant costs are expected to be recovered at the CPUC in a separate application and as a result, the Utility has recorded approximately $197 million to Regulatory assets.

173


On September 21, 2018, the Utility filedapproving an all-party settlement with the FERC, which was approvedfiled by the FERC on December 20, 2018, in connection withUtility regarding TO19. As part of the settlement, the TO19 revenue requirement will be set at 98.85% of the revenue requirement for TO18 that will be determined upon the issuance of a final, unappealable decision in thenon-appealable TO18 proceeding.decision.

TO20 was a formula rate, which means the Utility submits an annual update to the FERC each December for rates to go into effect on January 1 of the following year based on a formula, without a separate rate case. On August 17, 2020, and December 30, 2020, FERC accepted a partial settlement and final settlement, respectively, in the FERC approved an all-party settlement agreementTO20 proceedings. Several issues in connection with TO20. The TO20 settlement resolved all issuesthe settlements, such as the direct assignment of the Utility’s formula rate. However, some of the formula rate issuescommon plant costs, are contingent on the outcome of a final, non-appealable TO18 includingdecision.

Parties have protested the allocation of costs related to common, general and intangible plant. The settlement provides thatUtility’s annual updates under the formula rate, and these protests are pending before the FERC. On October 24, 2023, the Utility filed a waiver request for certain inputs to the formula rate related to the cost of long-term debt and certain underwriting fees, which the FERC denied on December 22, 2023. On January 22, 2024, the Utility filed a request for reconsideration.

Aside from the ultimate outcome of the ROE rehearing request and the direct assignment of common plant costs, the FERC’s orders in the TO18 proceeding are not expected to result in a material impact on the Utility’s financial condition, results of operations, liquidity, or cash flows. Some of the issues that will remainbe decided in effect through December 31, 2023.a final and unappealable TO18 decision, including the direct assignment of common plant costs, will also be incorporated into the Utility’s TO19 and TO20 rate cases. The Utility has established regulatory liabilities for amounts previously collected during the TO18, TO19, and TO20 rate case provides thatperiods from 2017 through the transmission revenue requirementfourth quarter of 2023 of approximately $484 million pending a final and ratesnon-appealable TO18 decision. Based on the settlement in principle, a portion of the direct assignment of common plant costs are expected to be updated annually on January 1, subjectrecovered at the CPUC in a separate application, and as a result, as of December 31, 2023, the Utility had recorded approximately $233 million to true-up. The Utility is required to make a successor rate filing in 2023, which would go into effect on January 1, 2024.Regulatory assets.

2018 CEMA Interim Rate Relief Subject to Refund

On March 30, 2018, the Utility submitted to the CPUC its 2018 CEMA application requesting cost recovery of $183 million in connection with 7 catastrophic events that included fire and storm declared emergencies from mid-2016 through early 2017, as well as $405 million related to work performed in 2016 and 2017 to cut back or remove dead or dying trees that were exposed to years of drought conditions and bark beetle infestation. The Utility filed three revisions to this application, resulting in a total cost recovery request of $763 million.

On April 25, 2019, the CPUC approved the Utility’s request for interim rate relief, allowing for recovery of $373 million of costs as requested by the Utility at that time. The interim rate relief was implemented commencing on October 1, 2019. Costs included in the interim rate relief are subject to audit and refund.

On November 2, 2021, the Utility filed a settlement agreement with the active parties in the matter. The settlement agreement, if approved by the CPUC, would authorize the Utility to collect a total of $683 million plus interest for the 2018 CEMA application. As noted above, $373 million of the total amount has already been collected in interim rates. The interim rates would become final and no longer subject to refund. The remainder of the authorized revenue requirement that has yet to be collected would be amortized over a 12-month period.

20202022 WMCE Interim Rate Relief Subject to Refund

On September 30, 2020,December 15, 2022, the Utility filed an application with the CPUC requesting cost recovery of recorded expenditures related to wildfire mitigation, certain catastrophic events, and a numberapproximately $1.36 billion of other activities (the “2020 WMCE application”). The recorded expenditures, which exclude amounts disallowed as a result of the CPUC’s decision in the OII into the 2017 Northern California wildfires and the 2018 Camp fire, consist of $1.18 billion in expense and $801 million in capital expenditures, resulting in a proposed revenue requirement of approximately $1.28 billion.$1.29 billion (the “2022 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as the implementation of various customer-focused initiatives. These costs were incurred primarily in 2021.

As previously disclosed, on October 23, 2020,
165


The recorded expenditures consist of $1.2 billion in expenses and $136 million in capital expenditures. On June 8, 2023, the CPUC approved $447 million inadopted a final decision granting the Utility interim rate relief (which includes interest) pertainingof $1.1 billion to costs addressedbe recovered over 12 months, which went into effect July 1, 2023. The remaining $224 million will be recovered to the extent it is approved after the CPUC issues a final decision. Cost recovery requested in the 2020 WMCE application. All of the costs presented in the 2020 WMCEthis application areis subject to the CPUC’s reasonableness review, which could result in some or all of the interim rate relief of $447 million being subject to refund.

The costs addressed inOn June 23, 2023, the 2020 WMCE application cover activities mainly duringALJ revised the years 2017procedural schedule to 2019 and are incremental to those previously authorized in the Utility’s 2017 GRC and other proceedings. The majority of costs addressed in this application reflect work necessary to mitigate wildfire risk and to respond to catastrophic events occurring during the years 2017 to 2019. The Utility’s requested revenue includes amounts for the FHPMA of $293 million, the FRMMA and the WMPMA of $740 million, and the CEMA of $251 million.

On September 21, 2021, the Utility filed a motion with the CPUC seeking approval of a settlement agreementindicate that would authorize the Utility to continue to recover an interim revenue requirement of $447 million over a 17-month amortization period, followed by an additional revenue requirement of $591 million over a 24-month amortization period. On September 23, 2021, the CPUC extended the statutory deadline for a PD in this hearing to April 1, 2022.

174


2015 Gas Transmission and Storage Rate Case and 2011-2014 Gas Transmission and Storage Capital Expenditures Audit

In its final decision in the Utility’s 2015 GT&S rate case, the CPUC excluded from rate base $696 million of capital spending in 2011 through 2014. This was the amount forecast towould be recorded in excess of the amount adopted in the 2011 GT&S rate case. The decision permanently disallowed $120 million of that amount and ordered that the remaining $576 million be subject to an audit overseenissued by the CPUC staff, with the possibility that the Utility may seek recovery in a future proceeding. The audit report was released June 2, 2020 and did not recommend any additional disallowances. The 2015 GT&S decision authorized the Utility to seek recovery, through a separate application,second quarter of those costs not recommended for disallowance by the audit.

On July 31, 2020, the Utility filed an application seeking recovery of $416.3 million in 2015 to 2022 revenue associated with $512 million of recorded capital expenditures. On July 7, 2021, the Utility filed a joint motion to adopt a settlement agreement reached with the active parties in the proceeding. If approved by the CPUC, the settlement agreement would resolve all issues in this proceeding and would authorize a $356.3 million revenue requirement for the period of 2015 through 2022. Of this amount, $313.3 million of revenues for the period 2015 through 2021 would be amortized in rates over 60 months and $43 million associated with 2022 would be amortized in rates over 12 months through an annual gas true-up filing for rates effective January 1, 2022. Going forward, the as-yet undepreciated capital plant associated with this application would be included in test year 2023 rate base in the Utility’s consolidated 2023 GRC. No party submitted comments on the settlement.

The Utility is unable to determine the timing and outcome of this proceeding.2024.

Other Matters

PG&E Corporation and the Utility are subject to various claims and lawsuits that separately are not considered material.  Accruals for contingencies related to such matters (excluding amounts related to the contingencies discussed above under “Enforcement and Litigation Matters”) totaled $77$89 million and $144$69 million as of December 31, 20212023 and December 31, 2020,2022, respectively. These amounts were included in Other current liabilities on the Consolidated Financial Statements. Included among these claims and lawsuits are the proofs of claim filed in the Chapter 11 Cases, except for proofs of claim discussed under “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process” in Note 14. PG&E Corporation and the Utility have resolved a significant majority of the proofs of claim. PG&E Corporation and the Utility continue their review and analysis of certain remaining claims. PG&E Corporation and the Utility do not believe it is reasonably possible that the resolution of these matters will have a material impact on their financial condition, results of operations, or cash flows.

PSPS Class Action

On December 19, 2019, a complaint was filed in the United States Bankruptcy Court for the Northern District of California naming PG&E Corporation and the Utility. The plaintiff seeks certification of a class consisting of all California residents and business owners who had their power shut off by the Utility during the October 9, October 23, October 26, October 28, or November 20, 2019 power outages and any subsequent voluntary outages occurring during the course of litigation. The plaintiff alleges that the necessity for the October and November 2019 power shutoff events was caused by the Utility’s negligence in failing to properly maintain its electrical lines and surrounding vegetation. The complaint seeks up to $2.5 billion in special and general damages, punitive and exemplary damages and injunctive relief to require the Utility to properly maintain and inspect its power grid. PG&E Corporation and the Utility believe the allegations are without merit and intend to defend this lawsuit vigorously.

On January 21, 2020, PG&E Corporation and the Utility filed a motion to dismiss the complaint or in the alternative strike the class action allegations. On March 30, 2020, the Bankruptcy Court granted the Utility’sa motion to dismiss this class action by the Utility because the plaintiff’s class action claims are preempted as a matter of law by the California Public Utilities Code. On April 3, 2020, the Bankruptcy Court entered an order dismissing the action without leave to amend.

The plaintiff appealed the decision dismissing the complaint to the District Court. On March 26, 2021, the District Court affirmed the Bankruptcy Court’s dismissal of this action, and the plaintiff filed a notice of appeal to the Ninth Circuit Court of Appeals. The appellant filed its opening brief on June 25, 2021. A former executive director of the CPUC filed an amicus brief on July 2, 2021, askingOn February 28, 2022, the Ninth Circuit Court of Appeals entered an order certifying two questions of state law to reverse the decision ofCalifornia Supreme Court. On November 20, 2023, the DistrictCalifornia Supreme Court and to remand the case for further proceedings. The answering briefruled in favor of PG&E Corporation and the Utility, was filed August 25, 2021. On September 1, 2021, the CPUC filed an amicus brief asking the Ninth Circuit Court of Appeals to affirm the District Court’s dismissal. The appellant’s reply brief was filed on October 15, 2021. A panel of the Ninth Circuit Court of Appeals heard oral argument onfinding that the plaintiff’s appeal on January 12, 2022.class action claims are preempted as a matter of law by the California Public Utilities Code. As a result, the plaintiff’s claims have since been dismissed.

The Utility is unable to determine the timing and outcome of this proceeding.

175


CZU Lightning Complex Fire Notices of Violation

Between November 2020 and January 2021, several governmental entities raised concerns regarding the Utility’s emergency response to the 2020 CZU Lightning Complex fire, including Cal Fire, the California Coastal Commission, the Central Coast Regional Water Quality Control Board, and Santa Cruz County Board of Supervisors alleging environmental, vegetation management, and unpermitted work violations. In the matter of Santa Cruz County’s complaint with the CPUC, the parties reached a settlement, and the CPUC dismissed the complaint on December 15, 2021. The Utility continues to work with the California Coastal Commission Cal Fire, and the Central Coast Regional Water Quality Control Board to resolve any outstanding issuesissues. Violations can result in penalties, remediation, and to work with Santa Cruz County to implement the terms of the settlement agreement.other relief.

Based on the information currently available, PG&E Corporation and the Utility believe it is probable that a liability has been incurred. Accordingly, PG&E Corporation and the Utility have recorded a charge during the fourth quarter ended December 31, 2021charges for an amountamounts that isare not material. PG&E Corporation and the Utility do not believe that the resolution of these matters will have a material impact on their financial condition, results of operations, or cash flows. Violations can result in penalties, remediation and other relief.

166


Environmental Remediation Contingencies

Given the complexities of the legal and regulatory environment and the inherent uncertainties involved in the early stages of a remediation project, the process for estimating remediation liabilities requires significant judgment. The Utility records an environmental remediation liability when the site assessments indicate that remediation is probable, and the Utility can reasonably estimate the loss or a range of probable amounts. The Utility records an environmental remediation liability based on the lower end of the range of estimated probable costs, unless an amount within the range is a better estimate than any other amount. Key factors that inform the development of estimated costs include site feasibility studies and investigations, applicable remediation actions, operations and maintenance activities, post-remediation monitoring, and the cost of technologies that are expected to be approved to remediate the site. Amounts recorded are not discounted to their present value. The Utility’s environmental remediation liability is primarily included in non-currentNoncurrent liabilities on the Consolidated Balance Sheets and is comprised of the following:
 Balance at
(in millions)December 31, 2021December 31, 2020
Topock natural gas compressor station$299 $303 
Hinkley natural gas compressor station123 132 
Former MGP sites owned by the Utility or third parties (1)
667 659 
Utility-owned generation facilities (other than fossil fuel-fired),
  other facilities, and third-party disposal sites (2)
104 111 
Fossil fuel-fired generation facilities and sites (3)
70 96 
Total environmental remediation liability$1,263 $1,301 
 Balance at
(in millions)December 31, 2023December 31, 2022
Topock natural gas compressor station$276 $284 
Hinkley natural gas compressor station104 110 
Former MGP sites owned by the Utility or third parties (1)
809 750 
Utility-owned generation facilities (other than fossil fuel-fired), other facilities, and third-party disposal sites (2)
107 112 
Fossil fuel-fired generation facilities and sites (3)
19 26 
Total environmental remediation liability$1,315 $1,282 
(1) Primarily driven by the following sites: San Francisco Beach Street, Vallejo, Napa, and San Francisco East Harbor.
(2) Primarily driven by Geothermalgeothermal landfill and Shell Pond site.
(3) Primarily driven by the San Francisco Potrero Power Plant.

The Utility’s gas compressor stations, former MGP sites, power plant sites, gas gathering sites, and sites used by the Utility for the storage, recycling, and disposal of potentially hazardous substances are subject to requirements issued by the Environmental Protection AgencyEPA under the Federal Resource Conservation and Recovery Act in addition to other state laws relating to hazardous waste laws.substances.  The Utility has a comprehensive program in place designed to comply with federal, state, and local laws and regulations related to hazardous materials, waste, remediation activities, and other environmental requirements.  The Utility assesses and monitors the environmental requirements on an ongoing basis and implements changes to its program as deemed appropriate. The Utility’s remediation activities are overseen by the DTSC, several California regional water quality control boards, and various other federal, state, and local agencies.

The Utility’s environmental remediation liability as of December 31, 2021,2023, reflects its best estimate of probable future costs for remediation based on the current assessment data and regulatory obligations. Future costs will depend on many factors, including the extent of work necessary to implement final remediation plans, the Utility’s time frame for remediation, and unanticipated claims filed against the Utility.  The Utility may incur actual costs in the future that are materially different than this estimate and such costs could have a material impact on results of operations, financial condition, and cash flows during the period in which they are recorded. As of December 31, 2021,2023, the Utility expected to recover $982 million$1.1 billion of its environmental remediation liability for certain sites through various ratemaking mechanisms authorized by the CPUC.
176



Natural Gas Compressor Station Sites

The Utility is legally responsible for remediating groundwater contamination caused by hexavalent chromium used in the past at the Utility’s natural gas compressor stations. The Utility is also required to take measures to abate the effects of the contamination on the environment.

167


Topock Site

The Utility’s remediation and abatement efforts at the Topock site are subject to the regulatory authority of the California DTSC and the U.S. Department of the Interior. On April 24, 2018, the DTSC authorized the Utility to build an in-situ groundwater treatment system to convert hexavalent chromium into a non-toxic and non-soluble form of chromium. Construction activities began in October 2018, and the initial phase of construction was completed in 2021. Additional phases of construction will continue for several years. TheIt is reasonably possible that the Utility’s undiscounted future costs associated with the Topock site may increase by as much as $220$216 million if the extent of contamination or necessary remediation is greater than anticipated. The costs associated with environmental remediation at the Topock site are expected to be recovered primarily through the HSM,HSMA, where 90% of the costs are recovered through rates.

Hinkley Site

The Utility has been implementing remediation measures at the Hinkley site to reduce the mass of the chromium plume in groundwater and to monitor and control movement of the plume. The Utility’s remediation and abatement efforts at the Hinkley site are subject to the regulatory authority of the California Regional Water Quality Control Board, Lahontan Region. In November 2015, the California Regional Water Quality Control Board, Lahontan Region adopted a clean-up and abatement order directing the Utility to contain and remediate the underground plume of hexavalent chromium and the potential environmental impacts. The final order states that the Utility must continue and improve its remediation efforts, define the boundaries of the chromium plume, and take other action. Additionally, the final order sets plume capture requirements, requires a monitoring and reporting program, and includes deadlines for the Utilityaction to meet interim cleanup targets. The United States Geological Survey teamIt is currently conducting a background study onreasonably possible that the site to better define the chromium plume boundaries. A draft background report was received in January 2020 and is expected to be finalized in 2022. The Utility’s undiscounted future costs associated with the Hinkley site may increase by as much as $138$128 million if the extent of contamination or necessary remediation is greater than anticipated. The costs associated with environmental remediation at the Hinkley site will not be recovered through rates.

Former Manufactured Gas Plants

Former MGPs used coal and oil to produce gas for use by the Utility’s customers before natural gas became available. The by-products and residues of this process were often disposed of at the MGPs themselves. The Utility has a program to manage the residues left behind as a result of the manufacturing process; many of the sites in the program have been addressed. TheIt is reasonably possible that the Utility’s undiscounted future costs associated with MGP sites may increase by as much as $477$579 million if the extent of contamination or necessary remediation at currently identified MGP sites is greater than anticipated. The costs associated with environmental remediation at the MGP sites are recovered through the HSM,HSMA, where 90% of the costs are recovered through rates.

Utility-Owned Generation Facilities and Third-Party Disposal Sites

Utility-owned generation facilities and third-party disposal sites often involve long-term remediation. TheIt is reasonably possible that the Utility’s undiscounted future costs associated with Utility-owned generation facilities and third-party disposal sites may increase by as much as $50$82 million if the extent of contamination or necessary remediation is greater than anticipated. The environmental remediation costs associated with the Utility-owned generation facilities and third-party disposal sites are recovered through the HSM,HSMA, where 90% of the costs are recovered through rates.

Fossil Fuel-Fired Generation Sites

In 1998, the Utility divested its generation power plant business as part of generation deregulation. Although the Utility sold its fossil-fueled power plants, the Utility retained the environmental remediation liability associated with each site. TheIt is reasonably possible that the Utility’s undiscounted future costs associated with fossil fuel-fired generation sites may increase by as much as $43 million if the extent of contamination or necessary remediation is greater than anticipated. The environmental remediation costs associated with the fossil fuel-fired sites will not be recovered through rates.

177


Nuclear Insurance

The Utility maintains multiple insurance policies through NEIL, a mutual insurer owned by utilities with nuclear facilities, and EMANI, covering nuclear or non-nuclear events at the Utility’s 2two nuclear generating units at Diablo Canyon and the retired Humboldt Bay Unit 3.  independent spent fuel storage installation.

NEIL provides insurance coverage for property damages and business interruption losses incurred by the Utility if a nuclear or non-nuclear event were to occur at the Utility’s two nuclear generating units at Diablo Canyon. NEIL provides property damage and business interruption coverage of up to $3.2 billion per nuclear incident and $2.7$2.5 billion per non-nuclear incident for Diablo Canyon. For Humboldt Bay Unit 3,independent spent fuel storage installation, NEIL provides up to $50 million of coverage for nuclear and non-nuclear property damages.
168



NEIL also provides coverage for damages caused by acts of terrorism and cyberattacks at nuclear power plants. Through NEIL, there is up to $3.2 billion available to the membership to cover this exposure. ThisNEIL also provides coverage amount isfor damages caused by cyber events at nuclear power plants. These coverage amounts are shared by all NEIL members and applies to all terrorist acts occurring within a 12-month period against one or more commercial nuclear power plants insuredand non-nuclear property insurance policies issued by NEIL.

In addition to the nuclear insurance the Utility maintains through NEIL, the Utility also is a member of EMANI. EMANI shares losses with NEIL as part of the first $400 million in coverage for nuclear or non-nuclear property damages.damages at Diablo Canyon. Additional coverage is procured through EMANI, which provides excess insurance coverage for property damages and business interruption losses incurred by the Utility if a nuclear or non-nuclear event were to occur at Diablo Canyon. The excess insurance coverage through EMANI provides an additional $200 million for any one accident and in the annual aggregate excess of the combined amount recoverable under the Utility’s NEIL policies. The coverage procured through EMANI also includes protection for acts of terrorism.

If NEIL losses in any policy year exceed accumulated funds, the Utility could be subject to a retrospective assessment.  If NEIL were to exercise this assessment, the maximum aggregate annual retrospective premium obligation for the Utility would be approximately $42$41 million.  If EMANI losses in any policy year exceed accumulated funds, the Utility could be subject to a retrospective assessment of approximately $4 million.

Under the Price-Anderson Act, public liability claims that arise from nuclear incidents that occur at Diablo Canyon, and that occur during the transportation of material to and from Diablo Canyon are limited to approximately $13.6$16.3 billion. The Utility purchases the maximum available public liability insurance of $450 million for Diablo Canyon. The balance of the $13.6$16.3 billion of liability protection is provided under a loss-sharing program among nuclear reactor owners. The Utility may be assessed up to $275$332 million per nuclear incident under this loss sharing program, with payments in each year limited to a maximum of $41$49 million per incident. Both the maximum assessment and the maximum yearly assessment are adjusted for inflation at least every five years.

The Price-Anderson Act does not apply to claims that arise from nuclear incidents that occur during shipping of nuclear material from the nuclear fuel enricher to a fuel fabricator or that occur at the fuel fabricator’s facility. The Utility has a separate policy that provides coverage for claims arising from some of these incidents up to a maximum of $450 million per incident. In addition, the Utility has approximately $53 million of liability insurance for the Humboldt Bay Unit 3independent spent fuel storage installation and has a $500$450 million indemnification from the NRC for public liability arising from nuclear incidents for the Humboldt Bay Unit 3,independent spent fuel storage installation, covering liabilities in excess of the $53 million in liability insurance.

Diablo Canyon Outages

Diablo Canyon Unit 2 experienced five outages between July 2020 and April 2021, each due or related to malfunctions within the main generator associated with excessive vibrations. Additional inspections and replacement of a redesigned component of the generator occurred during Unit 2’s planned spring 2021 refueling outage. The affected component is part of the secondary system and does not involve a risk of release of radioactive material into the environment. During July 2020 through April 2021, the Utility implemented effective corrective actions. The Utility continues to monitor the affected component.

If additional shutdowns occur in the future, the Utility may incur incremental costs or forgo additional power market revenues. The Utility will also be subject to a review of the reasonableness of its actions before the CPUC in the 2021 Energy Resource Recovery Account compliance proceeding.

PG&E Corporation and the Utility do not currently believe that the resolution of this matter will have a material impact on their financial condition, results of operations, or cash flows.

178


Purchase Commitments

The following table shows the undiscounted future expected obligations under power purchase agreements that have been approved by the CPUC and have met specified construction milestones as well as undiscounted future expected payment obligations for natural gas supplies, natural gas transportation, natural gas storage, and nuclear fuel as of December 31, 2021:2023:
 Power Purchase Agreements   
(in millions)Renewable
Energy
Conventional
Energy
Natural
Gas
Other (1)
Total
2024$2,005 $481 $584 $301 $3,371 
20251,995 819 171 202 3,187 
20261,935 766 123 275 3,099 
20271,883 682 53 132 2,750 
20281,827 683 — 41 2,552 
Thereafter15,676 1,501 — 17,186 
Total purchase commitments$25,321 $4,932 $931 $960 $32,145 
(1)
 Power Purchase Agreements   
(in millions)Renewable
Energy
Conventional
Energy
OtherNatural
Gas
Nuclear
Fuel
Total
2022$2,062 $530 $61 $823 $42 $3,518 
20232,043 425 61 191 41 2,761 
20242,020 282 61 157 27 2,547 
20252,009 216 61 157 — 2,443 
20261,948 204 21 140 — 2,313 
Thereafter19,310 539 19 52 — 19,920 
Total purchase commitments$29,392 $2,196 $284 $1,520 $110 $33,502 
Includes other power purchase agreements and nuclear fuel agreements.

169


Third-Party Power Purchase Agreements

In the ordinary course of business, the Utility enters into various agreements, including renewable energy agreements, QFqualifying facilities (“QF”) agreements, and other power purchase agreements to purchase power and electric capacity.  The price of purchased power may be fixed or variable.  Variable pricing is generally based on the current market price of either natural gas or electricity at the date of delivery.

Renewable Energy Power Purchase Agreements. Agreements

In order to comply with California’s RPS requirements, the Utility is required to deliver renewable energy to its customers at a gradually increasing rate.  The Utility has entered into various agreements to purchase renewable energy to help meet California’s requirement. The Utility’s obligations under a significant portion of these agreements are contingent on the third party’s construction of new generation facilities, which are expected to grow.  As of December 31, 2021,These renewable energy contracts expire at various dates between 20222024 and 2041.2043.

Conventional Energy Power Purchase Agreements. Agreements

The Utility has entered into many power purchase agreements for conventional generation resources, which include tolling agreements and RA agreements.  The Utility’s obligations under a portion of these agreements are contingent on the third parties’ development of new generation facilities to provide capacity and energy products to the Utility. These power purchase agreements expire at various dates between 20222024 and 2041.

Other Power Purchase Agreements. Agreements

The Utility has entered into agreements to purchase energy and capacity with independent power producers that own generation facilities that meet the definition of a QF under federal law. As of December 31, 2021,2023, QF contracts in operation expire at various dates between 20222024 and 2041.  In addition, the Utility has agreements with various irrigation districts and water agencies to purchase hydroelectric power.

The net costs incurred for all power purchases and electric capacity amounted to $3.0were $2.4 billion in 2021, $2.92023, $2.8 billion in 2020,2022, and $3.0 billion in 2019.2021.

Natural Gas Supply, Transportation, and Storage Commitments

The Utility purchases natural gas directly from producers and marketers in both Canada and the United States to serve its core customers and to fuel its owned-generation facilities.  The Utility also contracts for natural gas transportation from the points at which the Utility takes delivery (typically in Canada, the USUnited States Rocky Mountain supply area, and the southwestern United States) to the points at which the Utility’s natural gas transportation system begins.  These agreements expire at various dates between 20222024 and 2041.  In addition, the Utility has contracted for natural gas storage services in Northern California to more reliably meet customers’ loads.

Costs incurred for natural gas purchases, natural gas transportation services, and natural gas storage, which include contracts with terms of less than 1 year, amounted towere $2.5 billion in 2023, $2.4 billion in 2022, and $1.2 billion in 2021, $0.8 billion in 2020, and $0.9 billion in 2019.2021.

179


Nuclear Fuel Agreements

The Utility has entered into several purchase agreements for nuclear fuel.  These agreements expire at various dates between 20222024 and 20242029 and are intended to ensure long-term nuclear fuel supply.  The Utility relies on a number of international producers of nuclear fuel in order to diversify its sources and provide security of supply.  Pricing terms are also diversified, ranging from market-based prices to base prices that are escalated using published indices.

Payments for nuclear fuel amounted towere $180 million in 2023, $44 million in 2022, and $79 million in 2021, $111 million in 2020, and $74 million in 2019.2021.

170


Other Commitments

PG&E Corporation and the Utility have other commitments primarily related to office facilities and land leases, which expire at various dates between 20222024 and 2052.2057.  At December 31, 2021,2023, the future minimum payments related to these commitments were as follows:
(in millions)Other Commitments
2022$43 
202365 
202481 
202577 
202674 
Thereafter2,938 
Total minimum lease payments$3,278 
(in millions)Other Commitments
2024$55 
202529 
2026
2027— 
2028— 
Thereafter— 
Total minimum lease payments$86 

Payments for other commitments amounted towere $106 million in 2023, $63 million in 2022, and $50 million in 2021, $45 million in 2020, and $48 million in 2019.2021.  Certain office facility leases contain escalation clauses requiring annual increases in rent.  The rents may increase by a fixed amount each year, a percentage of the base rent, or the consumer price index.  There are options to extend these leases for one to five years.

Oakland Headquarters LeaseIn addition to the commitments in the table above, pursuant to SB 901, a shareholder contribution to the customer credit trust of $1.0 billion is to be made in 2024. If the CPUC determines that it is needed, the Utility will make a supplemental shareholder contribution of up to $775 million in 2040.

On October 23, 2020,Additionally, the Utility and BA2 300 Lakeside LLC (“Landlord”), a wholly-owned subsidiary of TMG Bay Area Investments II, LLC, entered into an office lease agreement for approximately 910,000 rentable square feet of space withinagreed to purchase the Lakeside Building for $906 million, with deposits applicable to serve assuch purchase price of $150 million paid by July 11, 2023, $250 million to be paid on or before July 11, 2024, and the Utility’s principal administrative headquarters (the “Lease”). In connection with theremaining $506 million to be paid at closing in June 2025. See “Oakland Headquarters Lease the Utility also issued to Landlord (i) an option payment letter of creditand Purchase” in the amount of $75 million, and (ii) a lease security letter of credit in the amount of $75 million.Note 2, above.

The term of the Lease will begin on or about April 8, 2022. The Lease term will expire 34 years and 11 months after the commencement date, unless earlier terminated in accordance with the terms of the Lease. In addition to base rent, the Utility will be responsible for certain costs and charges specified in the Lease, including insurance costs, maintenance costs and taxes.

The Lease requires the Landlord to pursue approvals to subdivide the real estate it owns surrounding the Lakeside Building to create a separate legal parcel that contains the Lakeside Building (the “Property”) that can be sold to the Utility. The Lease grants to the Utility an option to purchase the Property, following such subdivision, at a price of $892 million, subject to certain adjustments (the “Purchase Price”). The Purchase Price would not be paid until 2023.

As space in the Lakeside Building becomes available following the expiration of existing tenants’ leases and completion of the redevelopment of the property to the Utility’s specifications, the Utility expects to relocate employees and operations from the SFGO and certain East Bay office locations to the Lakeside Building in phases over several years, beginning in 2022.

At December 31, 2021, the Lease had no impact on PG&E Corporation’s and the Utility’s Consolidated Financial Statements.

180


MANAGEMENT’S REPORT ON INTERNAL CONTROL OVER FINANCIAL REPORTING

Management of PG&E Corporation and the Utility is responsible for establishing and maintaining adequate internal control over financial reporting.  PG&E Corporation’s and the Utility’s internal control over financial reporting is a process designed to provide reasonable assurance regarding the reliability of financial reporting and the preparation of financial statements for external purposes in accordance with generally accepted accounting principles, or GAAP.  Internal control over financial reporting includes those policies and procedures that (1) pertain to the maintenance of records that, in reasonable detail, accurately and fairly reflect the transactions and dispositions of the assets of PG&E Corporation and the Utility, (2) provide reasonable assurance that transactions are recorded as necessary to permit preparation of financial statements in accordance with GAAP and that receipts and expenditures are being made only in accordance with authorizations of management and directors of PG&E Corporation and the Utility, and (3) provide reasonable assurance regarding prevention or timely detection of unauthorized acquisition, use, or disposition of assets that could have a material effect on the financial statements.

Because of its inherent limitations, internal control over financial reporting may not prevent or detect misstatements.  Also, projections of any evaluation of effectiveness to future periods are subject to the risk that controls may become inadequate because of changes in conditions or that the degree of compliance with the policies or procedures may deteriorate.

Management assessed the effectiveness of internal control over financial reporting as of December 31, 2021,2023, based on the criteria established in Internal Control—Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission.  Based on its assessment and those criteria, management has concluded that PG&E Corporation and the Utility maintained effective internal control over financial reporting as of December 31, 2021.2023.

Deloitte & Touche LLP, an independent registered public accounting firm, has audited PG&E Corporation’s and the Utility’s internal control over financial reporting as of December 31, 2021,2023, based on criteria established in Internal Control — Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission.

181171


REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

To the shareholders and the Board of Directors of PG&E Corporation

Opinion on the Financial Statements

We have audited the accompanying consolidated balance sheets of PG&E Corporation and subsidiaries (the "Company"“Company”) as of December 31, 20212023 and 2020,2022, the related consolidated statements of income, comprehensive income, equity and cash flows, for each of the three years in the period ended December 31, 2021,2023, and the related notes and the schedules listed in the Index at Item 15 (collectively referred to as the "financial statements"“financial statements”). In our opinion, the financial statements present fairly, in all material respects, the financial position of the Company as of December 31, 20212023 and 2020,2022, and the results of its operations and its cash flows for each of the three years in the period ended December 31, 2021,2023, in conformity with accounting principles generally accepted in the United States of America (GAAP).

We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the Company'sCompany’s internal control over financial reporting as of December 31, 2021,2023, based on criteria established in Internal Control —Control—Integrated Framework (2013)issued by the Committee of Sponsoring Organizations of the Treadway Commission, and our report dated February 10, 2022,21, 2024, expressed an unqualified opinion on the Company'sCompany’s internal control over financial reporting.

Basis for Opinion

These financial statements are the responsibility of the Company'sCompany’s management. Our responsibility is to express an opinion on the Company'sCompany’s financial statements based on our audits. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Company in accordance with the USU.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

We conducted our audits in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audits to obtain reasonable assurance about whether the financial statements are free of material misstatement, whether due to error or fraud. Our audits included performing procedures to assess the risks of material misstatement of the financial statements, whether due to error or fraud, and performing procedures that respond to those risks. Such procedures included examining, on a test basis, evidence regarding the amounts and disclosures in the financial statements. Our audits also included evaluating the accounting principles used and significant estimates made by management, as well as evaluating the overall presentation of the financial statements. We believe that our audits provide a reasonable basis for our opinion.

Critical Audit Matters

The critical audit matters communicated below are matters arising from the current-periodcurrent‐period audit of the financial statements that were communicated or required to be communicated to the audit committee and that (1) relate to accounts or disclosures that are material to the financial statements and (2) involved our especially challenging, subjective, or complex judgments. The communication of critical audit matters does not alter in any way our opinion on the financial statements, taken as a whole, and we are not, by communicating the critical audit matters below, providing separate opinions on the critical audit matters or on the accounts or disclosures to which they relate.

Regulation and Regulated Operations—Refer to Notes 2, 3 4 and 14 to the financial statements

Critical Audit Matter Description

The Company’s subsidiary, Pacific Gas & Electric Company, follows accounting principles for rate-regulated entities and collects rates from customers to recover “revenue requirements” that have been authorized by the California Public UtilitiesUtility Commission (“CPUC”(the “CPUC”) or the Federal Energy Regulatory Commission (the “FERC”) based on its cost of providing service. Pacific Gas & Electric Company records assets and liabilities that result from the regulated ratemaking process that would not be recorded under GAAPaccounting principles generally accepted in the United States of America (“GAAP”) for nonregulated entities. Pacific Gas & Electric Company capitalizes and records, as regulatory assets, costs that would otherwise be charged to expense if it is probable that the incurred costs will be recovered in future rates.

182172


We identified the impact of rate regulation, specifically costs that are subject to cost recovery proceedings that have not yet been approved, as a critical audit matter due to the significant judgments made by management to support its assertions about affectedimpacted account balances and disclosures and the highsignificant degree of subjectivity involved in assessing the likelihood of recovery of incurred costs in current or future rates due in part to the uncertainty related to future decisions by the rate regulators. This required specialized knowledge of accounting for rate regulation and the rate setting process due to its inherent complexities and a highsignificant degree of auditor judgment when performing audit procedures to evaluate the reasonableness of management’s conclusions that the costs approved by a CPUC decision for tracking purposes meet the definition of a regulatory asset under GAAP and are recorded at the appropriate amount.conclusions.

How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the application of specialized rules to account for the effects of cost-basedcost‐based rate regulation related to the uncertainty of future decisions by the rate regulators and the costs approved by a CPUC decision for tracking purposes that meet the definition of a regulatory asset and are recorded at the appropriate amount included the following, among others:

We tested the effectiveness of controls over (1) the evaluation of the likelihood of (a) the recovery in future rates of costs deferred as regulatory assets in future rates; and (b) regulatory developments that may affect the likelihood of recovering costs in future rates or of a future reduction in rates; (2) management’s determination that costs approved by a CPUC or FERC decision for tracking purposes meet the definition of a regulatory asset or regulatory liability and are recorded at the appropriate amount; and (3) the review of disclosures related to these matters.

We read relevant regulatory orders issued by the CPUC and FERC for Pacific Gas and Electric Companythe Utility and other public utilities in California, procedural filings, filings made by intervenors, and other publicly available information to assess the likelihood of recovery in future rates based on precedents of the CPUC’s and FERC’s treatment of similar costs under similar circumstances. We evaluated the external information and compared to management’s recorded regulatory asset balances for completeness.

For regulatory matters in process (e.g., applications for cost recovery), weWe inspected Pacific Gas and Electric Company’sthe Utility’s filings with the CPUC and FERC and the filings with the CPUC and FERC by intervenors that may affected Pacific Gas and Electric Company’simpact the Utility’s future rates, for any evidence that might contradict management’s assertions.

For regulatory assets approved by a CPUC decision for tracking purposes, we selected samples of costs and evaluated whether they met the definition of a regulatory asset by comparing the costs to the description of the costs approved by a CPUC decision and were recorded at the appropriate amount.

We evaluated whether the Company’s disclosures related to the impacts of rate regulation, including the balances recorded and regulatory developments, were appropriate and consistent with the information obtained in our procedures.

Wildfire-Related Contingencies—Contingencies and Recoveries—Refer to Note 14 to the financial statements

Critical Audit Matter Description

The Company has recorded provisions for loss contingencies related to the 2019 Kincade fire, 2020 Zogg fire, and 2021 Dixie fire. The Company has recorded an estimated probable loss of $2,325 millionfire and 2022 Mosquito fire as of December 31, 2021, which represents2023. The loss contingencies represent the lower end of the range of reasonably possible losses in connection with each of the fires.fires, with the exception of the Zogg fire which represents the Company’s best estimate. The Company has also recorded estimated recoveries, inclusive of the Wildfire Expense Memorandum Account (“WEMA”), included within Noncurrent Regulatory Assets, and the Wildfire Fund Receivable, included within Accounts Receivable-Other and Other Noncurrent Assets.

We identified wildfire-related contingencies and related-recoveries, specifically the WEMA and Wildfire Fund Receivable, as well as the related disclosures as a critical audit matter because (1) of the significant judgments made by management to estimate losses, and (2) the outcome of the wildfire-related contingencies materially affects the Company’s financial position, results of operations, and cash flows.flows and (3) the significant judgments made by management in determining whether recoveries from WEMA and the Wildfire Fund are probable. This required the application of a highsignificant degree of auditor judgment and extensive audit effort when performing audit procedures to evaluate the reasonableness of management’s estimated losses, related recoveries, and disclosure related to wildfire-related contingencies.disclosures.

183173


How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to management’s judgments regarding its estimated losses for wildfire-relatedwildfire‐related contingencies, related recoveries, and related disclosures included the following, among others:

We tested the effectiveness of controls over (1) the Company’s determination of whether a loss was probable and/or reasonably possible;possible and whether recoveries were probable; (2) the determination of the significant assumptions used in estimating the amount of probable loss, if any, including the information gained through investigations into the cause of the fire, information from claimants, and the advice of legal counsel that may affectimpact the valuation of the liability; and (3) the disclosures related to the wildfires.

We evaluated management’s judgments related to whether a loss was probable and/or reasonably possible for the wildfires and whether recoveries are probable, by inquiring of management and the Company’s legal counsel regarding the amountsamount of probable andand/or reasonably possible losses for each fire and each related recovery, including the potential impact of information gained through investigations into the cause of the fires,each fire, information from claimants, communication with insurers, the advice of legal counsel, and reading external information for any evidence that might contradict management’s assertions.

We obtained an analysis from management and external legal counsel for recoveries specific to WEMA, regarding probability of recovery for deferred costs not yet addressed in a regulatory order to assess management’s assertion that amounts are probable of recovery. We evaluated the Company’s conclusions regarding probability of recoverability of WEMA and from the Wildfire Fund, under accounting principles generally accepted in the United States of America.

We evaluated the estimation methodology for determining the amount of probable loss through inquiries with management; we tested the significant assumptions used in the valuation of the liability. With the assistance of our real estate valuation specialists, we assessed the appropriateness of the data sources utilized to determine the assumption utilized in management’s estimate.

We read the legal letters from the Company’s external and internal legal counsel regarding known information, and evaluated whether the information therein was consistent with the information obtained in our procedures.

We evaluated whether the Company’s disclosures were appropriate and consistent with the information obtained infrom our procedures.

Sale of Transmission Tower Wireless Licenses Agreement—Refer to Notes 3 and 4 to the financial statements

Critical Audit Matter Description

The Company’s subsidiary, Pacific Gas & Electric Company, granted an exclusive license to a third party to sublicense and market wireless communications equipment attachment locations on the Utility’s structures and to add additional cell sites to the license. The Utility received $947 million in proceeds, and recorded $370 million as a financing obligation, $106 million as a contract liability (deferred revenue), and $471 million as regulatory liabilities.

We identified the accounting for the sale of the wireless licenses as a critical audit matter due to the significant judgments made by management in the application of accounting guidance. This required specialized knowledge of accounting for the sale of future revenue and leases as well as rate regulation due to its inherent complexities and extensive audit effort when performing audit procedures to evaluate the accounting treatment associated with the transaction.

How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the application of accounting guidance for the Sale of Transmission Tower Wireless Licenses Agreement included the following:

We tested the effectiveness of controls over the evaluation of the accounting treatment for the Sale of Transmission Tower Wireless Licenses Agreement.performed.

With the assistance of professionals in our firm having expertise in accounting for the sale of future revenue and leases, we evaluated the conclusions regarding the sale of future revenue, deferred revenue and regulatory liability accounting treatment applied to the Sale of Transmission Tower Wireless Licenses Agreement by performing the following:

Reading the contract terms and conditions included in the agreements
We read the Company’s analysis of the appropriate accounting guidance

Evaluating the conclusions regarding the accounting guidance used to account for the transaction
184



We evaluated whether the Company’s disclosures were appropriate and consistent with the information obtained in our procedures.


/s/ DELOITTE & TOUCHE LLP
San Francisco, California
February 10, 202221, 2024

We have served as the Company’s auditor since 1999.
185174


REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

To the shareholders and the Board of Directors of Pacific Gas and Electric Company

Opinion on the Financial Statements

We have audited the accompanying consolidated balance sheets of Pacific Gas and Electric Company and subsidiaries (the "Utility"“Utility”) as of December 31, 20212023 and 2020,2022, the related consolidated statements of income, comprehensive income, shareholders’ equity and cash flows, for each of the three years in the period ended December 31, 2021,2023, and the related notes and the schedules listed in the Index at Item 15 (collectively referred to as the "financial statements"“financial statements”). In our opinion, the financial statements present fairly, in all material respects, the financial position of the Utility as of December 31, 20212023 and 2020,2022, and the results of its operations and its cash flows for each of the three years in the period ended December 31, 2021,2023, in conformity with accounting principles generally accepted in the United States of America (GAAP).

We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the Utility'sUtility’s internal control over financial reporting as of December 31, 2021,2023, based on criteria established in Internal Control — Control—Integrated Framework (2013) (2013)issued by the Committee of Sponsoring Organizations of the Treadway Commission and our report dated February 10, 2022,21, 2024, expressed an unqualified opinion on the Utility'sUtility’s internal control over financial reporting.

Basis for Opinion

These financial statements are the responsibility of the Utility'sUtility’s management. Our responsibility is to express an opinion on the Utility'sUtility’s financial statements based on our audits. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Utility in accordance with the USU.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

We conducted our audits in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audits to obtain reasonable assurance about whether the financial statements are free of material misstatement, whether due to error or fraud. Our audits included performing procedures to assess the risks of material misstatement of the financial statements, whether due to error or fraud, and performing procedures that respond to those risks. Such procedures included examining, on a test basis, evidence regarding the amounts and disclosures in the financial statements. Our audits also included evaluating the accounting principles used and significant estimates made by management, as well as evaluating the overall presentation of the financial statements. We believe that our audits provide a reasonable basis for our opinion.

Critical Audit Matters

The critical audit matters communicated below are matters arising from the current-periodcurrent‐period audit of the financial statements that were communicated or required to be communicated to the audit committee and that (1) relate to accounts or disclosures that are material to the financial statements and (2) involved our especially challenging, subjective, or complex judgments. The communication of critical audit matters does not alter in any way our opinion on the financial statements, taken as a whole, and we are not, by communicating the critical audit matters below, providing separate opinions on the critical audit matters or on the accounts or disclosures to which they relate.

186


Regulation and Regulated Operations – Operations—Refer to Notes 2, 3 4 and 14 to the financial statements

Critical Audit Matter Description

The Utility follows accounting principles for rate-regulatedrate‐regulated entities and collects rates from customers to recover “revenue requirements” that have been authorized by the California Public Utilities Commission (“CPUC”(the “CPUC”) or the Federal Energy Regulatory Commission (the “FERC”) based on its cost of providing service. The Utility records assets and liabilities that result from the regulated ratemaking process that would not be recorded under GAAPaccounting principles generally accepted in the United States of America (“GAAP”) for nonregulated entities. The Utility capitalizes and records, as regulatory assets, costs that would otherwise be charged to expense if it is probable that the incurred costs will be recovered in future rates. rates and records regulatory liabilities for amounts that are likely to be refunded to customers. Accounting for the economics of rate regulation impacts multiple financial statement line items and disclosures.

175


We identified the impact of rate regulation, specifically costs that are subject to cost recovery proceedings that have not yet been approved, as a critical audit matter due to the significant judgments made by management to support its assertions about affectedimpacted account balances and disclosures and the highsignificant degree of subjectivity involved in assessing the likelihood of recovery of incurred costs in current or future rates due in part to the uncertainty related to future decisions by the rate regulators. This required specialized knowledge of accounting for rate regulation and the rate setting process due to its inherent complexities and a highsignificant degree of auditor judgment when performing audit procedures to evaluate the reasonableness of management’s conclusions that the costs approved by a CPUC decision for tracking purposes meet the definition of a regulatory asset under GAAP and are recorded at the appropriate amount.conclusions.

How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the application of specialized rules to account for the effects of cost-basedcost‐based rate regulation related to the uncertainty of future decisions by the rate regulators and the costs approved by a CPUC decision for tracking purposes that meet the definition of a regulatory asset and are recorded at the appropriate amount included the following, among others:

We tested the effectiveness of controls over (1) the evaluation of the likelihood of (a) the recovery in future rates of costs deferred as regulatory assets in future rates; and (b) regulatory developments that may affect the likelihood of recovering costs in future rates or of a future reduction in rates; (2) management’s determination that costs approved by a CPUC or FERC decision for tracking purposes meet the definition of a regulatory asset or regulatory liability and are recorded at the appropriate amount; and (3) the review of disclosures related to these matters.

We read relevant regulatory orders issued by the CPUC and FERC for the Utility and other public utilities in California, procedural filings, filings made by intervenors, and other publicly available information to assess the likelihood of recovery in future rates based on precedents of the CPUC’s and FERC’s treatment of similar costs under similar circumstances. We evaluated the external information and compared to management’s recorded regulatory asset balances for completeness.

For regulatory matters in process (e.g., applications for cost recovery), weWe inspected the Utility’s filings with the CPUC and FERC and the filings with the CPUC and FERC by intervenors that may affectimpact the Utility’s future rates, for any evidence that might contradict management’s assertions.

For regulatory assets approved by a CPUC decision for tracking purposes, we selected samples of costs and evaluated whether they met the definition of a regulatory asset by comparing the costs to the description of the costs approved by a CPUC decision and were recorded at the appropriate amount.

We evaluated whether the Utility’s disclosures related to the impacts of rate regulation, including the balances recorded and regulatory developments, were appropriate and consistent with the information obtained in our procedures.

Wildfire-Related Contingencies—Contingencies and Recoveries—Refer to Note 14 to the financial statements

Critical Audit Matter Description

The Utility has recorded provisions for loss contingencies related to the 2019 Kincade fire, 2020 Zogg fire, and 2021 Dixie fire. The Utility has recorded an estimated probable loss of $2,325 millionfire and 2022 Mosquito fire as of December 31, 2021, which represents2023. The loss contingencies represent the lower end of the range of reasonably possible losses in connection with each of the fires.fires, with the exception of the Zogg fire, which represents the Utility’s best estimate as of December 31, 2023. The Utility has also recorded estimated recoveries, inclusive of the Wildfire Expense Memorandum Account (“WEMA”), included within Noncurrent Regulatory Assets, and the Wildfire Fund Receivable, included within Accounts Receivable-Other and Other Noncurrent Assets.

187


We identified wildfire-relatedwildfire‐related contingencies and related‐recoveries, specifically the WEMA and Wildfire Fund, as well as the related disclosures as a critical audit matter because (1) of the significant judgments made by management to estimate losses, and (2) the outcome of the wildfire-relatedwildfire‐related contingencies materially affects the Utility’s financial position, results of operations, and cash flows.flows and (3) the significant judgments made by management in determining whether recoveries from WEMA and the Wildfire Fund are probable. This required the application of a highsignificant degree of auditor judgment and extensive audit effort when performing audit procedures to evaluate the reasonableness of management’s estimated losses, related recoveries, and disclosure related to wildfire-related contingencies.disclosures.

176


How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to management’s judgments regarding its estimated losses for wildfire-relatedwildfire‐related contingencies, related recoveries, and related disclosures included the following, among others:

We tested the effectiveness of controls over (1) the Utility’s determination of whether a loss was probable and/or reasonably possible;possible and whether recoveries were probable; (2) the determination of the significant assumptions used in estimating the amount of probable loss, if any, including the information gained through investigations into the cause of the fires,fire, information from claimants, and the advice of legal counsel that may affectimpact the valuation of the liability; and (3) the disclosures related to the wildfires.

We evaluated management’s judgments related to whether a loss was probable and/or reasonably possible for the wildfires and whether recoveries are probable, by inquiring of management and the Utility’s legal counsel regarding the amountsamount of probable andand/or reasonably possible losses for each fire and each related recovery, including the potential impact of information gained through investigations into the cause of theeach fire, information from claimants, communication with insurers, the advice of legal counsel, and reading external information for any evidence that might contradict management’s assertions.

We obtained an analysis from management and external legal counsel for recoveries specific to WEMA, regarding probability of recovery for deferred costs not yet addressed in a regulatory order to assess management’s assertion that amounts are probable of recovery. We evaluated the Utility’s conclusions regarding probability of recoverability of WEMA and from the Wildfire Fund, under accounting principles generally accepted in the United States of America.

We evaluated the estimation methodology for determining the amount of probable loss through inquiries with management; we tested the significant assumptions used in the valuation of the liability. With the assistance of our real estate valuation specialists, we assessed the appropriateness of the data sources utilized to determine the assumption utilized in management’s estimate.

We read the legal letters from the Utility’s external and internal legal counsel regarding known information, and evaluated whether the information therein was consistent with the information obtained in our procedures.

We evaluated whether the Utility’s disclosures were appropriate and consistent with the information obtained infrom our procedures.

Sale of Transmission Tower Wireless Licenses Agreement—Refer to Notes 3 and 4 to the financial statements

Critical Audit Matter Description

The Utility has granted an exclusive license to a third party to sublicense and market wireless communications equipment attachment locations on the Utility’s structures and add additional cell sites to the license. The Utility received $947 million in proceeds, and recorded $370 million as a financing obligation, $106 million as a contract liability (deferred revenue), and $471 million as regulatory liabilities.

We identified the accounting for the sale of the wireless licenses as a critical audit matter due to the significant judgments made by management in the application of accounting guidance. This required specialized knowledge of accounting for the sale of future revenue and leases as well as rate regulation due to its inherent complexities and extensive audit effort when performing audit procedures to evaluate the accounting treatment associated with the transaction.

How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the application of accounting guidance for the Sale of Transmission Tower Wireless Licenses Agreement included the following:

We tested the effectiveness of controls over the evaluation of the accounting treatment for the Sale of Transmission Tower Wireless Licenses Agreement.

188


With the assistance of professionals in our firm having expertise in accounting for the sale of future revenue and leases, we evaluated the conclusions regarding the sale of future revenue, deferred revenue and regulatory liability accounting treatment applied to the Sale of Transmission Tower Wireless Licenses Agreement by performing the following:performed.

Reading the contract terms and conditions included in the agreements

Evaluating the conclusions regarding the accounting guidance used to account for the transaction

We evaluated whether the Company’s disclosures were appropriate and consistent with the information obtained in our procedures.


/s/ DELOITTE & TOUCHE LLP
San Francisco, California
February 10, 202221, 2024

We have served as the Utility’s auditor since 1999.
189177


REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

To the shareholders and the Board of Directors of PG&E Corporation

Opinion on Internal Control over Financial Reporting

We have audited the internal control over financial reporting of PG&E Corporation and subsidiaries (the “Company”) as of December 31, 2021,2023, based on criteria established in Internal Control — Integrated Framework (2013)issued by the Committee of Sponsoring Organizations of the Treadway Commission (COSO). In our opinion, the Company maintained, in all material respects, effective internal control over financial reporting as of December 31, 2021,2023, based on criteria established in Internal Control — Integrated Framework (2013)issued by COSO.

We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the consolidated financial statements as of and for the year ended December 31, 2021,2023, of the Company and our report dated February 10, 2022,21, 2024, expressed an unqualified opinion on those financial statements.

Basis for Opinion

The Company’s management is responsible for maintaining effective internal control over financial reporting and for its assessment of the effectiveness of internal control over financial reporting, included in the accompanying Management’s Report on Internal Control Over Financial Reporting. Our responsibility is to express an opinion on the Company’s internal control over financial reporting based on our audit. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Company in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

We conducted our audit in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audit to obtain reasonable assurance about whether effective internal control over financial reporting was maintained in all material respects. Our audit included obtaining an understanding of internal control over financial reporting, assessing the risk that a material weakness exists, testing and evaluating the design and operating effectiveness of internal control based on the assessed risk, and performing such other procedures as we considered necessary in the circumstances. We believe that our audit provides a reasonable basis for our opinion.

Definition and Limitations of Internal Control over Financial Reporting

A company’s internal control over financial reporting is a process designed to provide reasonable assurance regarding the reliability of financial reporting and the preparation of financial statements for external purposes in accordance with generally accepted accounting principles. A company’s internal control over financial reporting includes those policies and procedures that (1) pertain to the maintenance of records that, in reasonable detail, accurately and fairly reflect the transactions and dispositions of the assets of the company; (2) provide reasonable assurance that transactions are recorded as necessary to permit preparation of financial statements in accordance with generally accepted accounting principles, and that receipts and expenditures of the company are being made only in accordance with authorizations of management and directors of the company; and (3) provide reasonable assurance regarding prevention or timely detection of unauthorized acquisition, use, or disposition of the company’s assets that could have a material effect on the financial statements.

Because of its inherent limitations, internal control over financial reporting may not prevent or detect misstatements. Also, projections of any evaluation of effectiveness to future periods are subject to the risk that controls may become inadequate because of changes in conditions, or that the degree of compliance with the policies or procedures may deteriorate.





/s/ DELOITTE & TOUCHE LLP
San Francisco, California
February 21, 2024
178


REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

To the shareholders and the Board of Directors of Pacific Gas and Electric Company

Opinion on Internal Control over Financial Reporting

We have audited the internal control over financial reporting of Pacific Gas and Electric Company and subsidiaries (the “Utility”) as of December 31, 2023, based on criteria established in Internal Control — Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission (COSO). In our opinion, the Utility maintained, in all material respects, effective internal control over financial reporting as of December 31, 2023, based on criteria established in Internal Control — Integrated Framework (2013) issued by COSO.

We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the consolidated financial statements as of and for the year ended December 31, 2023, of the Utility and our report dated February 21, 2024, expressed an unqualified opinion on those financial statements.

Basis for Opinion

The Utility’s management is responsible for maintaining effective internal control over financial reporting and for its assessment of the effectiveness of internal control over financial reporting, included in the accompanying Management’s Report on Internal Control Over Financial Reporting. Our responsibility is to express an opinion on the Utility’s internal control over financial reporting based on our audit. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Utility in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

We conducted our audit in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audit to obtain reasonable assurance about whether effective internal control over financial reporting was maintained in all material respects. Our audit included obtaining an understanding of internal control over financial reporting, assessing the risk that a material weakness exists, testing and evaluating the design and operating effectiveness of internal control based on the assessed risk, and performing such other procedures as we considered necessary in the circumstances. We believe that our audit provides a reasonable basis for our opinion.

Definition and Limitations of Internal Control over Financial Reporting

A company’s internal control over financial reporting is a process designed to provide reasonable assurance regarding the reliability of financial reporting and the preparation of financial statements for external purposes in accordance with generally accepted accounting principles. A company’s internal control over financial reporting includes those policies and procedures that (1) pertain to the maintenance of records that, in reasonable detail, accurately and fairly reflect the transactions and dispositions of the assets of the company; (2) provide reasonable assurance that transactions are recorded as necessary to permit preparation of financial statements in accordance with generally accepted accounting principles, and that receipts and expenditures of the company are being made only in accordance with authorizations of management and directors of the company; and (3) provide reasonable assurance regarding prevention or timely detection of unauthorized acquisition, use, or disposition of the company’s assets that could have a material effect on the financial statements.

Because of its inherent limitations, internal control over financial reporting may not prevent or detect misstatements. Also, projections of any evaluation of effectiveness to future periods are subject to the risk that controls may become inadequate because of changes in conditions, or that the degree of compliance with the policies or procedures may deteriorate.






/s/ DELOITTE & TOUCHE LLP
San Francisco, California
February 10, 2022

21, 2024
190


REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

To the shareholders and the Board of Directors of Pacific Gas and Electric Company

Opinion on Internal Control over Financial Reporting

We have audited the internal control over financial reporting of Pacific Gas and Electric Company and subsidiaries (the “Utility”) as of December 31, 2021, based on criteria established in Internal Control — Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission (COSO). In our opinion, the Utility maintained, in all material respects, effective internal control over financial reporting as of December 31, 2021, based on criteria established in Internal Control — Integrated Framework (2013) issued by COSO.

We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the consolidated financial statements as of and for the year ended December 31, 2021, of the Utility and our report dated February 10, 2022, expressed an unqualified opinion on those financial statements.

Basis for Opinion

The Utility’s management is responsible for maintaining effective internal control over financial reporting and for its assessment of the effectiveness of internal control over financial reporting, included in the accompanying Management’s Report on Internal Control Over Financial Reporting. Our responsibility is to express an opinion on the Utility’s internal control over financial reporting based on our audit. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Utility in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

We conducted our audit in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audit to obtain reasonable assurance about whether effective internal control over financial reporting was maintained in all material respects. Our audit included obtaining an understanding of internal control over financial reporting, assessing the risk that a material weakness exists, testing and evaluating the design and operating effectiveness of internal control based on the assessed risk, and performing such other procedures as we considered necessary in the circumstances. We believe that our audit provides a reasonable basis for our opinion.


Definition and Limitations of Internal Control over Financial Reporting

A company’s internal control over financial reporting is a process designed to provide reasonable assurance regarding the reliability of financial reporting and the preparation of financial statements for external purposes in accordance with generally accepted accounting principles. A company’s internal control over financial reporting includes those policies and procedures that (1) pertain to the maintenance of records that, in reasonable detail, accurately and fairly reflect the transactions and dispositions of the assets of the company; (2) provide reasonable assurance that transactions are recorded as necessary to permit preparation of financial statements in accordance with generally accepted accounting principles, and that receipts and expenditures of the company are being made only in accordance with authorizations of management and directors of the company; and (3) provide reasonable assurance regarding prevention or timely detection of unauthorized acquisition, use, or disposition of the company’s assets that could have a material effect on the financial statements.

Because of its inherent limitations, internal control over financial reporting may not prevent or detect misstatements. Also, projections of any evaluation of effectiveness to future periods are subject to the risk that controls may become inadequate because of changes in conditions, or that the degree of compliance with the policies or procedures may deteriorate.






/s/ DELOITTE & TOUCHE LLP
San Francisco, California
February 10, 2022
191179


ITEM 9. CHANGES IN AND DISAGREEMENTS WITH ACCOUNTANTS ON ACCOUNTING AND FINANCE DISCLOSURE

Not applicable.

ITEM 9A. CONTROLS AND PROCEDURES

Evaluation of Disclosure Controls and Procedures

Based on an evaluation of PG&E Corporation’s and the Utility’s disclosure controls and procedures as of December 31, 2021,2023, PG&E Corporation’s and the Utility’s respective principal executive officers and principal financial officers have concluded that such controls and procedures are effective to ensure that information required to be disclosed by PG&E Corporation and the Utility in reports that the companies file or submit under the 1934 Act is (i) recorded, processed, summarized, and reported within the time periods specified in the SEC rules and forms, and (ii) accumulated and communicated to PG&E Corporation’s and the Utility’s management, including PG&E Corporation’s and the Utility’s respective principal executive officers and principal financial officers, or persons performing similar functions, as appropriate to allow timely decisions regarding required disclosure.

Management’s Annual Report on Internal Control over Financial Reporting

Management of PG&E Corporation and the Utility have prepared an annual report on internal control over financial reporting.  Management’s report, together with the report of the independent registered public accounting firm, appears in Item 8 of this 20212023 Form 10-K under the heading “Management’s Report on Internal Control Over Financial Reporting” and “Report of Independent Registered Public Accounting Firm.”

Registered Public Accounting Firm’s Report on Internal Control over Financial Reporting

Deloitte & Touche LLP, an independent registered public accounting firm, has audited PG&E Corporation’s and the Utility’s internal control over financial reporting as of December 31, 2021,2023, based on criteria established in Internal Control — Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission.

Changes in Internal Control over Financial Reporting

There were no changes in internal control over financial reporting that occurred during the quarter ended December 31, 20212023 that have materially affected, or are reasonably likely to materially affect, PG&E Corporation’s or the Utility’s internal control over financial reporting.

ITEM 9B. OTHER INFORMATION

Not applicable.On December 11, 2023, Patricia K. Poppe, who serves as the Chief Executive Officer of PG&E Corporation and serves on each of PG&E Corporation’s and the Utility’s Boards of Directors, adopted a Rule 10b5-1 trading arrangement that is intended to satisfy the affirmative defense of Rule 10b5-1(c), for the sale of up to 59,000 shares of PG&E Corporation common stock. The trading arrangement will terminate on the earlier of December 11, 2024 or the execution of the sale of all 59,000 shares.

Certain officers have made elections to participate in, and are participating in, the PG&E Corporation Retirement Savings Plan (the 401(k) plan), which includes a PG&E Corporation Common Stock Fund investment option, and non-qualified deferred compensation plans, which may have a similar option and are described in PG&E Corporation’s and the Utility’s joint proxy statement. Also, certain officers have made, and may from time to time make, elections to have shares withheld to cover withholding taxes upon the vesting of restricted stock units or performance share units, or to pay the exercise price and withholding taxes for stock options, which may be designed to satisfy the affirmative defense conditions of Rule 10b5-1 under the Exchange Act or may constitute non-Rule 10b5-1 trading arrangements (as defined in Item 408(c) of Regulation S-K).

ITEM 9C. DISCLOSURE REGARDING FOREIGN JURISDICTIONS THAT PREVENT INSPECTIONS

None.


192180


PART III

ITEM 10. DIRECTORS, EXECUTIVE OFFICERS AND CORPORATE GOVERNANCE

Information regarding executive officers of PG&E Corporation and the Utility is set forth under “Information About Our Executive Officers” at the end of Part I of this 20212023 Form 10-K. Other information regarding directorsrequired by this Item 10 will be included in the Joint Proxy Statement relating to the 2024 Annual Meetings of Shareholders under the headingheadings “Election of Directors of PG&E Corporation and Pacific Gas and Electric Company” in(under the Joint Proxy Statement relating to the 2022 Annual Meetings of Shareholders, which information is incorporated herein by reference.  Information regarding compliance with Section 16 of the Exchange Act will be included under the headingsubheadings “Nominees,” “Committee Responsibilities,” “Committee Membership Requirements,” and “Section 16(a) Beneficial Ownership Reporting Compliance” inCompliance,”) and “User Guide” (under the Joint Proxy Statement relating to the 2022subheading “2024 Annual Meetings, of Shareholders,”) which information is incorporated herein by reference.

Website Availability of Code of Ethics, Corporate Governance and Other Documents

The following documents are available both on the Corporate Governance section of PG&E Corporation’s website (www.pgecorp.com/corp/about-us/corporate-governance.page) and on the Utility’s website (www.pge.com/en_US/about-pge/company-information/company-information.page, under the Corporate Governance and the Compliance & Ethics tabs): (1) PG&E Corporation’s and the Utility’s code of conduct (which meets the definition of “code of ethics” of Item 406(b) of the SEC Regulation S-K) adopted by PG&E Corporation and the Utility andhave adopted the following documents:

A Code of Conduct applicable to their directorsall officers and employees, including their respective principal executive officers, principal financial officers, controllers,employees;

A Code of Conduct applicable to directors;

A Code of Conduct applicable to suppliers and other executive officers, (2)contractors;

Corporate Governance Guidelines (separate guidelines for PG&E Corporation’sCorporation and the Utility’s respective corporate governance guidelines,Utility); and (3) key

Charters for committees of the Board, committee charters, including charters for the companies’ Audit Committees, and the PG&E Corporation Sustainability and Governance Committee, the PG&E Corporation Finance and Innovation Committee and the PG&E Corporation People and Compensation Committee.

If any amendments are made to,Each of these documents is available on PG&E Corporation’s website at https://www.pgecorp.com/about/corporate-governance/company-policies-and-bylaws.html or any waivers are granted with respect to, provisions of the “code of ethics” by PG&E Corporation or the Utility and that apply to its respective principal executive officers, principal financial officers, or controllers, PG&E Corporation or the Utility, as appropriate, will post the amended code of ethics and any waivers at https://www.pgecorp.com/corp/about-us/compliance-ethics/program.page.about/compliance-and-ethics.html.

Procedures for Shareholder RecommendationsAny amendment to or waiver from the Code of NomineesConduct that applies to the Boards of Directors

There were no material changes to the procedures described in PG&E Corporation’s and the Utility’s Joint Proxy Statement relating to the 2021 Annual Meetings of Shareholders by which security holders may recommend nominees to PG&E Corporation’sexecutive officers or Pacific Gas and Electric Company’s Boards of Directors.

Audit Committees and Audit Committee Financial Expert

Information regarding the Audit Committees of PG&E Corporation and the Utility and the “audit committee financial experts” as defined by the SECdirectors will be included underposted on the heading “Committees and Memberships” in the Joint Proxy Statement relating to the 2022 Annual Meetings of Shareholders, which information is incorporated herein by reference. website.

ITEM 11. EXECUTIVE COMPENSATION

Information responding to Item 11, for each of PG&E Corporation and the Utility, will be included under the headings “Compensation Discussion and Analysis,” “Compensation Committee Report,” “Summary Compensation Table - 2021,2023,” “Grants of Plan-Based Awards in 2021,2023,” “Outstanding Equity Awards at Fiscal Year End - 2021,2023,” “Option Exercises and Stock Vested during 2021,2023,” “Pension Benefits - 2021,2023,” “Non-Qualified Deferred Compensation - 2021,2023,” “Potential Payments Upon Resignation, Retirement, Termination, Change in Control, Death, or Disability,” “Compensation of Non-Employee Directors,” and “Principal Executive Officers’ (PEO) Pay Ratio - 2021”2023,” in the Joint Proxy Statement relating to the 20222024 Annual Meetings of Shareholders, which information is incorporated herein by reference.

ITEM 12. SECURITY OWNERSHIP OF CERTAIN BENEFICIAL OWNERS AND MANAGEMENT AND RELATED STOCKHOLDER MATTERS

Information regarding the beneficial ownership of securities for each of PG&E Corporation and the Utility is set forth under the headings “Share Ownership Information – Security Ownership of Management” and “Share Ownership Information – Principal Shareholders” in the Joint Proxy Statement relating to the 20222024 Annual Meetings of Shareholders, which information is incorporated herein by reference.

193181


Equity Compensation Plan Information

The following table provides information as of December 31, 20212023 concerning shares of PG&E Corporation common stock authorized for issuance under PG&E Corporation’s existing equity compensation plans.
 (a)(b)(c)
Plan Category
Number of Securities to be Issued Upon Exercise of Outstanding Options, Warrants and Rights
Weighted Average Exercise Price of Outstanding Options, Warrants and RightsNumber of Securities Remaining Available for Future Issuance Under Equity Compensation Plans (Excluding Securities Reflected in Column (a))
Equity compensation plans approved by shareholders31,167,681 (1)$40.05 (2)58,552,721 (3)
Equity compensation plans not approved by shareholders—  —  —  
Total equity compensation plans31,167,681 (1)$40.05 (2)58,552,721 (3)
 (a)(b)(c)
Plan Category
Number of Securities to be Issued Upon Exercise of Outstanding Options, Warrants and Rights
Weighted Average Exercise Price of Outstanding Options, Warrants and RightsNumber of Securities Remaining Available for Future Issuance Under Equity Compensation Plans (Excluding Securities Reflected in Column (a))
Equity compensation plans approved by shareholders20,996,210 (1)$45.72 (2)61,716,764 (3)
Equity compensation plans not approved by shareholders—  —  —  
Total equity compensation plans20,996,210 (1)$45.72 (2)61,716,764 (3)
(1) Includes 160 phantom stock units, 9,658,3009,381,402 restricted stock units and 19,313,38710,218,386 performance shares.  The weighted average exercise price reported in column (b) does not take these awards into account. For performance shares, amounts reflected in this table assume payout in shares at 200% of target for operational and financial metrics or, for performance shares granted in 2021, reflects the estimated payout percentage of zero percent for performance shares using a total shareholder return and financial metric, 200%100% for performance shares using operational metrics.and financial metrics, and 100% of target for the total shareholder return metric. The actual number of shares issued can range from zero percent to 200% of target depending on achievement of performance objectives. For 2019 performance-based stock options, amounts reflected in this table reflect actual payout of 102%. Restricted stock units and performance shares are generally settled in net shares. Upon vesting, shares with a value equal to required tax withholding will be withheld and, in lieu of issuing the shares, taxes will be paid on behalf of employees. Shares not issued due to share withholding or performance achievement below maximum will be available again for issuance.
(2) This is the weighted average exercise price for the 2,195,8341,396,261 options outstanding as of December 31, 2021.2023.
(3) Represents the total number of shares available for issuance under all PG&E Corporation’s equity compensation plans as of December 31, 2021.2023. Stock-based awards granted under these plans include restricted stock units, performance shares, stock options, and phantom stock units. The PG&E Corporation 2014 LTIP, which became effective on May 12, 2014, authorizesauthorized up to 17 million shares to be issued pursuant to awards granted under the LTIP. In addition, 5.5 million shares related to awards outstanding under the 2006 long-term incentive planLTIP at December 31, 2013, or awards granted under the PG&E Corporation 2006 long-term incentive planLTIP from January 1, 2014, through May 11, 2014, were cancelled, forfeited, or expired and became available for issuance under the LTIP. A further 30 million shares were authorized for issuance under the PG&E Corporation 2014 LTIP on July 1, 2020, as part of the Plan. Lastly, an additional 44 million shares were authorized for issuance under the newPG&E Corporation 2021 LTIP plan on June 1, 2021.

For more information, see Note 6 of the Notes to the Consolidated Financial Statements in Item 8.

ITEM 13. CERTAIN RELATIONSHIPS AND RELATED TRANSACTIONS, AND DIRECTOR INDEPENDENCE

Information responding to Item 13, for each of PG&E Corporation and the Utility, will be included under the headings “Related Party Transactions,” “Independence,” and “Committees and Memberships”“Committee Membership Requirements” in the Joint Proxy Statement relating to the 20222024 Annual Meetings of Shareholders, which information is incorporated herein by reference.

ITEM 14. PRINCIPAL ACCOUNTANT FEES AND SERVICES

Information responding to Item 14, for each of PG&E Corporation and the Utility, will be included under the heading “Information Regarding the Independent Auditor for PG&E Corporation and Pacific Gas and Electric Company” in the Joint Proxy Statement relating to the 20222024 Annual Meetings of Shareholders, which information is incorporated herein by reference.


194182


PART IV

ITEM 15. EXHIBITS AND FINANCIAL STATEMENT SCHEDULES

a.    The following documents are filed as a part of this report:

1.The following consolidated financial statements, supplemental information and report of independent registered public accounting firm are filed as part of this report in Item 8:

Consolidated Statements of Income for the Years Ended December 31, 2021, 2020,2023, 2022, and 20192021 for each of PG&E Corporation and Pacific Gas and Electric Company.

Consolidated Statements of Comprehensive Income for the Years Ended December 31, 2021, 2020,2023, 2022, and 20192021 for each of PG&E Corporation and Pacific Gas and Electric Company.

Consolidated Balance Sheets at December 31, 20212023 and 20202022 for each of PG&E Corporation and Pacific Gas and Electric Company.

Consolidated Statements of Cash Flows for the Years Ended December 31, 2021, 2020,2023, 2022, and 20192021 for each of PG&E Corporation and Pacific Gas and Electric Company.

Consolidated Statements of Equity for the Years Ended December 31, 2021, 2020,2023, 2022, and 20192021 for PG&E Corporation.

Consolidated Statements of Shareholders’ Equity for the Years Ended December 31, 2021, 2020,2023, 2022, and 20192021 for Pacific Gas and Electric Company.

Notes to the Consolidated Financial Statements.

Management’s Report on Internal Controls.

Reports of Independent Registered Public Accounting Firm (Deloitte & Touche LLP).

2.The following financial statement schedules are filed as part of this report:

CondensedConsolidated Financial Information of ParentPG&E Corporation (“Parent”) as of December 31, 20212023 and 20202022 and for the Years Ended December 31, 2021, 2020,2023, 2022, and 2019.2021.

Consolidated Valuation and Qualifying Accounts for each of PG&E Corporation and Pacific Gas and Electric Company for the Years Ended December 31, 2021, 2020,2023, 2022, and 2019.2021.

3.Exhibits required by Item 601 of Regulation S-K
Exhibit NumberExhibit Description
3.1
3.2
3.3
3.4
4.1 (a)
4.1 (b)
183


4.2
3.54.2.1
4.2.2
4.2.3
4.2.4
4.2.5
4.2.6
4.2.7
4.2.8
195

Twenty-Fifth Supplemental Indenture, dated as of June 12, 2015 (incorporated by reference to Pacific Gas and Electric Company’s Form 8-K dated June 12, 2015 (File No. 1-2348), Exhibit 4.1)
4.14.2.9
4.2.10
4.2.11
4.2.12
4.2.13
4.3
4.3.1
4.4
4.24.4.1
4.34.4.2
4.4
4.5
4.6
4.7
4.8
4.9
4.10
4.11
4.12
4.13
196


4.14
4.15
4.16
4.17
4.18
4.19
4.20
4.21
4.22
4.23
4.24
4.25
197


4.26
4.27
4.28
4.29
4.30
4.31
184


4.324.5.1
4.334.5.2
4.344.5.3
4.354.5.4
4.364.5.5
198


4.374.5.6
4.384.5.7
4.39
4.404.5.8
4.414.5.9
4.424.5.10
4.434.5.11
4.5.12
4.444.5.13
4.5.14
4.5.15
4.5.16
4.5.17
4.5.18
4.5.19
4.5.20
4.5.21
4.5.22
185


4.6
4.454.6.1
4.464.7
4.47
4.48
199


4.49
4.50
4.51(a)
4.51(b)
10.1
Second Amended and Restated Credit Agreement, dated as of April 27, 2015, among (1) PG&E Corporation, as borrower, (2) Bank of America, N.A., as administrative agent and a lender, (3) Merrill Lynch, Pierce, Fenner & Smith Incorporated, Citigroup Global Markets Inc., J.P. Morgan Securities LLC, and Wells Fargo Securities LLC, as joint lead arrangers and joint bookrunners, (4) Citibank N.A. and JPMorgan Chase Bank, N.A., as co-syndication agents and lenders, (5) Wells Fargo Bank, National Association, as documentation agent and lender, and (6) the following other lenders: Barclays Bank PLC, BNP Paribas, Goldman Sachs Bank USA, Morgan Stanley Bank, N.A., Morgan Stanley Senior Funding, Inc., The Bank of New York Mellon, N.A., Mizuho Corporate Bank, Ltd., Royal Bank of Canada, U.S. Bank, National Association, MUFG Union Bank, N.A., TD Bank, N.A., Canadian Imperial Bank of Commerce, New York Branch, and Sumitomo Mitsui Banking Corporation (incorporated by reference to PG&E Corporation’s Form 10-Q for the quarter ended March 31, 2015 (File No. 1-12609), Exhibit 10.1)
10.2
Second Amended and Restated Credit Agreement dated as of April 27, 2015, among (1) Pacific Gas and Electric Company, as borrower, (2) Citibank N.A., as administrative agent and a lender, (3) Merrill Lynch, Pierce, Fenner & Smith Incorporated, Citigroup Global Markets Inc., J.P. Morgan Securities LLC, and Wells Fargo Securities LLC, as joint lead arrangers and joint bookrunners, (4) Bank of America, N.A. and JPMorgan Chase Bank, N.A., as co-syndication agents and lenders, (5) Wells Fargo Bank, National Association, as documentation agent and lender, and (6) the following other lenders: Barclays Bank PLC, BNP Paribas, Goldman Sachs Bank USA, Morgan Stanley Bank, N.A., Morgan Stanley Senior Funding, Inc., The Bank of New York Mellon, N.A., Mizuho Corporate Bank, Ltd., Royal Bank of Canada, U.S. Bank National Association, MUFG Union Bank, N.A., TD Bank, N.A., Canadian Imperial Bank of Commerce, New York Branch, and Sumitomo Mitsui Banking Corporation (incorporated by reference to Pacific Gas and Electric Company’s Form 10-Q for the quarter ended March 31, 2015 (File No. 1-2348), Exhibit 10.2)
10.3
10.4
10.5
10.610.2*
10.7*
10.8
200


10.9
10.10
10.11
10.12
10.13
10.14
10.1510.3
10.1610.4
10.17
10.18
10.19
10.20
10.21
10.2210.5
201


10.2310.5.1
10.5.2
10.2410.5.3
10.6
10.6.1
10.2510.6.2
186


10.6.3
10.7
10.2610.7.1
10.2710.7.2
10.2810.7.3
10.2910.8
10.30
10.3110.9
10.3210.9.1
10.9.2
10.3310.9.3
10.10
10.3410.10.1
187


10.3510.10.2
202


10.3610.10.3
10.3710.10.4
10.10.5
10.3810.10.6
10.10.7
10.10.8
10.10.9
10.11
10.3910.12
10.40
10.4110.13
10.4210.14
188


10.4310.15
10.16
10.17
10.18
10.19
10.20
10.21
10.22
10.23
10.24
10.24.1
10.24.2
10.25*
10.26*
10.27*
10.28*
10.29*
189


10.30*
10.31*
10.32*
10.4410.33*
10.45
10.46
10.47**
10.48**
10.49**
10.50**
203


10.51**
10.52**
10.53**
10.5410.34**
10.55**
10.56**
10.5710.35**
10.5810.36*
10.37*
10.38*
10.39*
10.5910.40**
10.60**
10.6110.41**
10.6210.42**
10.6310.43**
10.64**
10.65**
10.6610.44*
10.45*
10.6710.46**
10.47*
190


10.6810.48**
10.49*
10.50*
10.51*
10.52*
10.53*
10.54*
204


10.6910.55*
10.56*
10.7010.57**
10.7110.58**
10.7210.59**
10.7310.60**
10.7410.61**
10.7510.62**
10.7610.63**
10.7710.64**
10.7810.65**
10.79**
10.80**
10.81**
10.82**
10.83**
10.84**
10.85**
10.86**
10.87**
10.88**
205


10.89**
10.90
191


10.91***
10.92**
10.93**
10.94**
10.95**
10.96**
10.97**
10.98**
10.99**
21
23.1
23.2
24
31.1
31.2***
32.1***
32.2**
97.1
101.INSXBRL Instance Document - the instance document does not appear in the Interactive Data File because its XBRL tags are embedded within the Inline XBRL document.
101.SCHXBRL Taxonomy Extension Schema Document
101.CALXBRL Taxonomy Extension Calculation Linkbase Document
101.LABXBRL Taxonomy Extension Labels Linkbase Document
101.PREXBRL Taxonomy Extension Presentation Linkbase Document
206


101.DEFXBRL Taxonomy Extension Definition Linkbase Document
104Cover Page Interactive Data File (formatted as Inline XBRL and contained in Exhibit 101)
*In accordance with Item 601(a)(5) of Regulation S-K, certain schedules (or similar attachments) to this exhibit have been omitted from this filing. Such omitted schedules (or similar attachments) include information relating to the Property. The registrants will provide a copy of any omitted schedule to the Securities and Exchange Commission or its staff upon request. In accordance with Item 601(b)(10)(iv) of Regulation S-K, certain provisions or terms of the Lease Agreement attached as an exhibit to the Agreement have been redacted. Such redacted information includes proprietary information about the Property. The registrants will provide an unredacted copy of the exhibit on a supplemental basis to the Securities and Exchange Commission or its staff upon request.
**Management contract or compensatory plan, contract or arrangement.agreement
***Pursuant to Item 601(b)(32) of SEC Regulation S-K, these exhibits are furnished rather than filed with this report.

207192


ITEM 16. FORM 10-K SUMMARY

None.

SIGNATURES

Pursuant to the requirements of Section 13 or 15(d) of the Securities Exchange Act of 1934, the registrants have duly caused this Annual Report on Form 10-K for the year ended December 31, 20212023 to be signed on their behalf by the undersigned, thereunto duly authorized.


Pursuant to the requirements of the Securities Exchange Act of 1934, this report has been signed below by the following persons on behalf of the registrants and in the capacities and on the dates indicated.
PG&E CORPORATIONPACIFIC GAS AND ELECTRIC COMPANY
(Registrant)(Registrant)
/s/ PATRICIA K. POPPE/s/ ADAM L. WRIGHTSUMEET SINGH
Patricia K. PoppeAdam L. WrightSumeet Singh
By:Chief Executive OfficerBy:Executive Vice President, Operations and Chief Operating Officer
Date:February 10, 202221, 2024Date:February 10, 202221, 2024
/s/ MARLENE M. SANTOS
Marlene M. Santos
By:Executive Vice President and Chief Customer and Enterprise Solutions Officer
Date:February 10, 202221, 2024
/s/ JASON M. GLICKMAN
Jason M. Glickman
By:Executive Vice President, Engineering, Planning, and Strategy
Date:February 10, 202221, 2024
SignatureTitleDate
A.  Principal Executive Officers
/s/ PATRICIA K. POPPEChief Executive OfficerFebruary 10, 202221, 2024
  Patricia K. Poppe(PG&E Corporation)
/s/ ADAM L. WRIGHTSUMEET SINGHExecutive Vice President, Operations and Chief Operating OfficerFebruary 10, 202221, 2024
  Adam L. WrightSumeet Singh(Pacific Gas and Electric Company)



208193


/s/ MARLENE M. SANTOSExecutive Vice President and Chief Customer and Enterprise Solutions OfficerFebruary 10, 202221, 2024
  Marlene M. Santos(Pacific Gas and Electric Company)
/s/ JASON M. GLICKMANExecutive Vice President, Engineering, Planning, and StrategyFebruary 10, 202221, 2024
  Jason M. Glickman(Pacific Gas and Electric Company)

B. Principal Financial Officers
/s/ CHRISTOPHER A. FOSTERCAROLYN J. BURKEExecutive Vice President and Chief Financial OfficerFebruary 10, 202221, 2024
  Christopher A. FosterCarolyn J. Burke(PG&E Corporation)
/s/ DAVID S. THOMASONSTEPHANIE N. WILLIAMSVice President and Controller (PG&E Corporation)February 21, 2024
  Stephanie N. WilliamsVice President, Chief Financial Officer, andFebruary 10, 2022
  David S. ThomasonController (Pacific Gas and Electric Company)

C. Principal Accounting Officer
/s/ DAVID S. THOMASONSTEPHANIE N. WILLIAMSVice President and Controller (PG&E Corporation)February 21, 2024
Stephanie N. WilliamsVice President, Chief Financial Officer, andFebruary 10, 2022
  David S. ThomasonController (Pacific Gas and Electric Company)

C.D.  Directors (PG&E Corporation and Pacific Gas and Electric Company, unless otherwise noted)
*/s/ RAJAT BAHRIDirectorFebruary 10, 202221, 2024
  Rajat Bahri
*/s/ CHERYL F. CAMPBELLDirectorFebruary 10, 202221, 2024
  Cheryl F. CampbellChair of the Board (Pacific Gas and Electric Company)
*/s/ EDWARD G. CANNIZZARODirectorFebruary 21, 2024
  Edward G. Cannizzaro
*/s/ KERRY W. COOPERDirectorFebruary 10, 202221, 2024
  Kerry W. Cooper
*/s/ JESSICA L. DENECOURDirectorFebruary 10, 202221, 2024
  Jessica L. Denecour
*/s/ MARK E. FERGUSON IIIDirectorFebruary 10, 202221, 2024
  Mark E. Ferguson III
194


*/s/ ROBERT C. FLEXONDirectorFebruary 10, 202221, 2024
  Robert C. FlexonChair of the Board (PG&E Corporation)
*/s/ W. CRAIG FUGATEDirectorFebruary 10, 202221, 2024
  W. Craig Fugate
209


*/s/ ARNO L. HARRISDirectorFebruary 10, 202221, 2024
  Arno L. Harris
*/s/ CARLOS M. HERNANDEZDirectorFebruary 21, 2024
  Carlos M. Hernandez
*/s/ MICHAEL R. NIGGLIDirectorFebruary 10, 202221, 2024
  Michael R. Niggli
*/s/ PATRICIA K. POPPEDirectorFebruary 10, 202221, 2024
  Patricia K. Poppe
*/s/ DEAN L. SEAVERSDirectorFebruary 10, 2022
  Dean L. SeaversChair of the Board (Pacific Gas and Electric Company)
*/s/ WILLIAM L. SMITHDirectorFebruary 10, 202221, 2024
  William L. Smith
*/s/ BENJAMIN F. WILSONDirectorFebruary 10, 202221, 2024
  Benjamin F. Wilson
*/s/ ADAM L. WRIGHTSUMEET SINGHDirector (Pacific Gas and Electric Company)February 10, 202221, 2024
  Sumeet Singh  Adam L. Wright
*By:/s/ JOHN R. SIMONFebruary 10, 202221, 2024
John R. Simon, Attorney-in-Fact

210195



PG&E CORPORATION
SCHEDULE I — CONSOLIDATED FINANCIAL INFORMATION OF PG&E CORPORATION (“PARENT”)
CONSOLIDATEDSTATEMENTS OF INCOME AND COMPREHENSIVE INCOME
 Years Ended December 31,
(in millions, except per share amounts)202320222021
Administrative service revenue$154 $109 $118 
Operating expenses(165)(193)(124)
Interest income13 — 
Interest expense(365)(261)(230)
Other income (expense)(21)(201)(54)
Reorganization items, net— — 
Equity in earnings of subsidiaries2,530 2,154 137 
Income (loss) before income taxes2,146 1,611 (152)
Income tax benefit(96)(132)(64)
Net Income (loss)$2,242 $1,743 $(88)
Other Comprehensive Income (Loss)   
Pension and other postretirement benefit plans obligations (net of taxes of $6, $8, and $3, at respective dates)$(16)$21 $
Total other comprehensive income (loss)(16)21 
Comprehensive Income (Loss)$2,226 $1,764 $(81)
Weighted Average Common Shares Outstanding, Basic (1)
2,064 2,235 2,463 
Weighted Average Common Shares Outstanding, Diluted (1)
2,138 2,380 2,463 
Net earnings (loss) per common share, basic$1.09 $0.78 $(0.05)
Net earnings (loss) per common share, diluted$1.05 $0.73 $(0.05)
(1) Includes 0 and 247,743,590 shares of common stock issued to ShareCo as of December 31, 2023 and 2022, respectively.


196


PG&E CORPORATION
SCHEDULE I — CONDENSEDCONSOLIDATED FINANCIAL INFORMATION OF PARENTPG&E CORPORATION (“PARENT”) – (Continued)
CONDENSEDCONSOLIDATED BALANCE SHEETSSTATEMENTS OF INCOME AND COMPREHENSIVE INCOME
 Years Ended December 31,
(in millions, except per share amounts)202120202019
Administrative service revenue$118 $127 $138 
Operating expenses(124)(103)(114)
Interest income— — 
Interest expense(230)(149)(21)
Other income (expense)(54)13 10 
Reorganization items, net(1,649)(26)
Equity in earnings of subsidiaries137 411 (7,622)
Loss before income taxes(152)(1,350)(7,634)
Income tax provision (benefit)(64)(46)
Net loss$(88)$(1,304)$(7,642)
Other Comprehensive Income (Loss)   
Pension and other postretirement benefit plans obligations (net of taxes of $3, $7, and $0, at respective dates)$$(17)$(1)
Total other comprehensive income (loss)(17)(1)
Comprehensive Loss$(81)$(1,321)$(7,643)
Weighted Average Common Shares Outstanding, Basic (1)
2,463 1,257 528 
Weighted Average Common Shares Outstanding, Diluted (1)
2,463 1,257 528 
Net loss per common share, basic$(0.05)$(1.05)$(14.50)
Net loss per common share, diluted$(0.05)$(1.05)$(14.50)
(1) Includes 477,743,590 shares of common stock issued to ShareCo.
 Balance at December 31,
(in millions)20232022
ASSETS  
Current Assets  
Cash and cash equivalents$192 $125 
Restricted cash— 
Advances to affiliates24 46 
Income taxes receivable10 
Other current assets12 
Total current assets222 193 
Noncurrent Assets  
Investments in subsidiaries36,804 33,021 
Other investments167 160 
Deferred income taxes539 423 
Total noncurrent assets37,510 33,604 
Total Assets$37,732 $33,797 
LIABILITIES AND SHAREHOLDERS’ EQUITY  
Current Liabilities  
Long-term debt, classified as current— 27 
Accounts payable – other58 88 
Income taxes payable— 
Other current liabilities363 369 
Total current liabilities422 484 
Noncurrent Liabilities  
Long-term debt4,599 4,588 
Other noncurrent liabilities141 134 
Total noncurrent liabilities4,740 4,722 
Common Shareholders’ Equity  
Common stock37,906 36,132 
Reinvested earnings(5,322)(7,542)
Accumulated other comprehensive income (loss)(14)
Total common shareholders’ equity32,570 28,591 
Total Liabilities and Shareholders’ Equity$37,732 $33,797 






















211


PG&E CORPORATION
SCHEDULE I — CONDENSED FINANCIAL INFORMATION OF PARENT– (Continued)
CONDENSED BALANCE SHEETS
 Balance at December 31,
(in millions)20212020
ASSETS  
Current Assets  
Cash and cash equivalents$126 $223 
Advances to affiliates21 48 
Income taxes receivable10 12 
Other current assets12 13 
Total current assets169 296 
Noncurrent Assets  
Equipment
Accumulated depreciation(2)(2)
Net equipment— — 
Investments in subsidiaries30,232 25,244 
Other investments181 186 
Operating lease right of use asset— 
Deferred income taxes297 237 
Total noncurrent assets30,710 25,670 
Total Assets$30,879 $25,966 
LIABILITIES AND SHAREHOLDERS’ EQUITY  
Current Liabilities  
Long-term debt, classified as current27 28 
Accounts payable – other200 49 
Operating lease liabilities— 
Other current liabilities69 72 
Total current liabilities296 152 
Noncurrent Liabilities  
Debtor-in-possession financing4,592 4,624 
Operating lease liabilities— — 
Other noncurrent liabilities168 191 
Total noncurrent liabilities4,760 4,815 
Common Shareholders’ Equity  
Common stock35,129 30,224 
Reinvested earnings(9,286)(9,198)
Accumulated other comprehensive loss(20)(27)
Total common shareholders’ equity25,823 20,999 
Total Liabilities and Shareholders’ Equity$30,879 $25,966 

212197


PG&E CORPORATION
SCHEDULE I – CONDENSEDCONSOLIDATED FINANCIAL INFORMATION OF PARENTPG&E CORPORATION (“PARENT”) – (Continued)
CONDENSEDCONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
 Year ended December 31,
 202120202019
Cash Flows from Operating Activities:   
Net loss$(88)$(1,304)$(7,642)
Adjustments to reconcile net income to net cash provided by operating activities:   
Stock-based compensation amortization51 28 43 
Equity in earnings (loss) of subsidiaries(139)(412)7,622 
Deferred income taxes and tax credits-net(60)(50)— 
Reorganization items, net (Note 2)(32)1,548 11 
Current income taxes receivable/payable— 
Liabilities subject to compromise— 12 28 
Other81 97 (62)
Net cash provided by (used in) operating activities
(185)(81)6 
Cash Flows From Investing Activities:   
Investment in subsidiaries— (12,986)— 
Net cash used in investing activities
 (12,986) 
Cash Flows From Financing Activities:   
Debtor-in-possession credit facility debt issuance costs— — (16)
Bridge facility financing fees— (40)— 
Proceeds from issuance of long-term debt— 4,660 — 
Repayment of long-term debt(28)(664)— 
Intercompany note from the Utility145 — — 
Common stock issued— 7,582 85 
Equity Units issued— 1,304 — 
Other(29)— — 
Net cash provided by financing activities88 12,842 69 
Net change in cash and cash equivalents(97)(225)75 
Cash and cash equivalents at January 1223 448 373 
Cash and cash equivalents at December 31$126 $223 $448 
Supplemental disclosures of cash flow information   
Cash received (paid) for:   
Interest, net of amounts capitalized$(207)$(105)$(3)
Income taxes, net— — 
Supplemental disclosures of noncash investing and financing activities
Operating lease liabilities arising from obtaining ROU assets$— $— $
Common stock issued in satisfaction of liabilities— 8,276 — 
Increase to PG&E Corporation common stock and treasury stock in connection
    with the Share Exchange and Tax Matters Agreement
4,854 — — 
 Year ended December 31,
 202320222021
Cash Flows from Operating Activities:   
Net income (loss)$2,242 $1,743 $(88)
Adjustments to reconcile net income to net cash provided by operating activities:   
Stock-based compensation amortization95 51 
Equity in earnings of subsidiaries(2,530)(2,160)(139)
Deferred income taxes and tax credits, net(116)(126)(60)
Reorganization items, net— — (32)
Current income taxes receivable/payable— 
Other40 339 81 
Net cash used in operating activities(351)(109)(185)
Cash Flows From Investing Activities:   
Investment in subsidiaries(1,290)(994)— 
Dividends received from subsidiaries (1)
1,775 1,275 — 
Net cash provided by investing activities
485 281  
Cash Flows From Financing Activities:   
Proceeds from issuance of convertible notes, net of discount and issuance costs of $27, $0, and $0 at respective dates2,123 — — 
Repayment of long-term debt— (28)(28)
Proceeds from (repayments of) intercompany note from the Utility— (145)145 
Repayments under term loan credit facilities(2,181)— — 
Other(6)— (29)
Net cash provided by (used in) financing activities(64)(173)88 
Net change in cash, cash equivalents, and restricted cash70 (1)(97)
Cash, cash equivalents, and restricted cash at January 1125 126 223 
Cash, cash equivalents, and restricted cash at December 31$195 $125 $126 
Less: Restricted cash and restricted cash equivalents(3)— — 
Cash and cash equivalents at December 31$192 $125 $126 
Supplemental disclosures of cash flow information   
Cash received (paid) for:   
Interest, net of amounts capitalized$(309)$(233)$(207)
Income taxes, net— — 
Supplemental disclosures of noncash investing and financing activities
Changes to PG&E Corporation common stock and treasury stock in connection
    with the Share Exchange and Tax Matters Agreement
$(2,517)$(2,337)$4,854 
Common stock dividends declared but not yet paid21 — — 

(1)


Because of its nature as a holding company, PG&E Corporation classifies dividends received from subsidiaries as an investing cash flow.
213198


PG&E CORPORATION

SCHEDULE II – CONSOLIDATED VALUATION AND QUALIFYING ACCOUNTS
For the Years Ended December 31, 2021, 2020,2023, 2022, and 20192021
(in millions)(in millions) Additions  (in millions) Additions 
DescriptionDescriptionBalance at Beginning of Period
Charged to Costs and Expenses
Charged to Other Accounts
Deductions (2)
Balance at End of PeriodDescriptionBalance at Beginning of Period
Charged to Costs and Expenses
Charged to Other Accounts
Deductions (2)
Balance at End of Period
Valuation and qualifying accounts deducted from assets:Valuation and qualifying accounts deducted from assets:     Valuation and qualifying accounts deducted from assets: 
2023:2023: 
Allowance for uncollectible accounts (1)
2022:2022: 
Allowance for uncollectible accounts (1)
2021:2021:     2021: 
Allowance for uncollectible accounts (1)
Allowance for uncollectible accounts (1)
$146 $136 $— $111 $171 
2020: 
Allowance for uncollectible accounts (1)
$43 $138 $— $35 $146 
2019: 
Allowance for uncollectible accounts (1)
$56 $— $— $13 $43 
(1) Allowance for uncollectible accounts is deducted from “Accounts receivable - Customers.”
(2) Deductions consist principally of write-offs, net of collections of receivables previously written off.

214199


PACIFIC GAS AND ELECTRIC COMPANY

SCHEDULE II – CONSOLIDATED VALUATION AND QUALIFYING ACCOUNTS
For the Years Ended December 31, 2021, 2020,2023, 2022, and 20192021
(in millions)(in millions) Additions  (in millions) Additions 
DescriptionDescriptionBalance at Beginning of PeriodCharged to Costs and Expenses
Charged to Other Accounts
Deductions (2)
Balance at End of PeriodDescriptionBalance at Beginning of PeriodCharged to Costs and Expenses
Charged to Other Accounts
Deductions (2)
Balance at End of Period
Valuation and qualifying accounts deducted from assets:Valuation and qualifying accounts deducted from assets:     Valuation and qualifying accounts deducted from assets: 
2023:2023: 
Allowance for uncollectible accounts (1)
2022:
Allowance for uncollectible accounts (1)
Allowance for uncollectible accounts (1)
Allowance for uncollectible accounts (1)
2021:2021:     
Allowance for uncollectible accounts (1)
Allowance for uncollectible accounts (1)
$146 $136 $— $111 $171 
2020:
Allowance for uncollectible accounts (1)
Allowance for uncollectible accounts (1)
$43 $138 $— $35 $146 
2019:
Allowance for uncollectible accounts (1)
Allowance for uncollectible accounts (1)
$56 $— $— $13 $43 
(1) Allowance for uncollectible accounts is deducted from “Accounts receivable - Customers.”
(2) Deductions consist principally of write-offs, net of collections of receivables previously written off.

215200