0001004980pcg:InsuranceCoverageForWildfireEventsMember2022-08-31false2023FYPG&E CORP0001004980PACIFIC GAS & ELECTRIC CO0000075488http://fasb.org/us-gaap/2023#UtilitiesOperatingExpenseMaintenanceAndOperations0.0431416P3YP3YP3Yhttp://fasb.org/us-gaap/2023#RegulatoryAssetsNoncurrenthttp://fasb.org/us-gaap/2023#RegulatoryAssetsNoncurrentP1Y366

UNITED STATES
SECURITIES AND EXCHANGE COMMISSION
Washington, D.C. 20549


FORM 10-K
(Mark One) 
ANNUAL REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE SECURITIES EXCHANGE ACT OF 1934
For the Fiscal Year Ended December 31, 20222023
 
TRANSITION REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE SECURITIES EXCHANGE ACT OF 1934
For the transition period from _________ to  ___________  
Commission
File Number
Exact Name of Registrant
as Specified In Its Charter
State or Other Jurisdiction of
Incorporation or Organization
IRS Employer
Identification Number
1-12609PG&E CORPORATIONCalifornia94-3234914
1-2348PACIFIC GAS AND ELECTRIC COMPANYCalifornia94-0742640
pcg-20221231_g1.jpg
pcg-20221231_g1.jpg
pcg-20221231_g2.jpg
logo1.jpg
logo2.jpg
300 Lakeside Drive300 Lakeside Drive300 Lakeside Drive300 Lakeside Drive300 Lakeside Drive
Oakland,Oakland,California94612Oakland,California94612
Oakland,
Oakland,
Oakland,
Oakland,
Oakland,
Oakland,
Oakland,
Oakland,
Oakland,
Oakland,
Oakland,California94612Oakland,California94612
(Address of principal executive offices) (Zip Code)(Address of principal executive offices) (Zip Code)(Address of principal executive offices) (Zip Code)(Address of principal executive offices) (Zip Code)(Address of principal executive offices) (Zip Code)
415973-1000415973-1000
415
(Registrant’s telephone number, including area code)(Registrant’s telephone number, including area code)(Registrant’s telephone number, including area code)
(Registrant’s telephone number, including area code)
(Registrant’s telephone number, including area code)(Registrant’s telephone number, including area code)
Securities registered pursuant to Section 12(b) of the Act:
Title of each classTrading Symbol(s)Name of each exchange on which registered
Common stock, no par valuePCGThe New York Stock Exchange
Equity UnitsPCGUThe New York Stock Exchange
First preferred stock, cumulative, par value $25 per share, 6% nonredeemablePCG-PANYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5.50% nonredeemablePCG-PBNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% nonredeemablePCG-PCNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% redeemablePCG-PDNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% series A redeemablePCG-PENYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.80% redeemablePCG-PGNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.50% redeemablePCG-PHNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.36% series A redeemablePCG-PINYSE American LLC

Securities registered pursuant to Section 12(g) of the Act: none
Indicate by check mark if the registrant is a well-known seasoned issuer, as defined in Rule 405 of the Securities Act:
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark if the registrant is not required to file reports pursuant to Section 13 or Section 15(d) of the Act:
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant (1) has filed all reports required to be filed by Section 13 or 15(d) of the Securities Exchange Act of 1934 during the preceding 12 months (or for such shorter period that the registrant was required to file such reports), and (2) has been subject to such filing requirements for the past 90 days. 
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant has submitted electronically every Interactive Data File required to be submitted pursuant to Rule 405 of Regulation S-T (§ 232.405 of this chapter) during the preceding 12 months (or for such shorter period that the registrant was required to submit such files).
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant is a large accelerated filer, an accelerated filer, a non-accelerated filer, a smaller reporting company or an emerging growth company. See the definitions of “large accelerated filer,” “accelerated filer,” “smaller reporting company” and “emerging growth company” in Rule 12b-2 of the Exchange Act.
PG&E CorporationPacific Gas and Electric Company
Large accelerated filerLarge accelerated filer
Non-accelerated filerNon-accelerated filer
Smaller reporting companySmaller reporting company
Accelerated filerAccelerated filer
Emerging growth companyEmerging growth company
If an emerging growth company, indicate by check mark if the registrant has elected not to use the extended transition period for complying with any new or revised financial accounting standards provided pursuant to Section 13(a) of the Exchange Act.
PG&E Corporation:
Pacific Gas and Electric Company:
Indicate by check mark whether the registrant has filed a report on and attestation to its management’s assessment of
the effectiveness of its internal control over financial reporting under Section 404(b) of the Sarbanes-Oxley Act (15 U.S.C.
7262(b)) by the registered public accounting firm that prepared or issued its audit report.
PG&E Corporation:
Pacific Gas and Electric Company:
If securities are registered pursuant to Section 12(b) of the Act, indicate by check mark whether the financial statements of the registrant included in the filing reflect the correction of an error to previously issued financial statements.
PG&E Corporation:
Pacific Gas and Electric Company:
Indicate by check mark whether any of those error corrections are restatements that required a recovery analysis of incentive-based compensation received by any of the registrant’s executive officers during the relevant recovery period pursuant to §240.10D-1(b).
PG&E Corporation:
Pacific Gas and Electric Company:
Indicate by check mark whether the registrant is a shell company (as defined in Rule 12b-2 of the Exchange Act).
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant has filed all documents and reports required to be filed by Section 12, 13 or 15(d) of the Securities Exchange Act of 1934 subsequent to the distribution of securities under a plan confirmed by a court.
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Aggregate market value of voting and non-voting common equity held by non-affiliates of the registrants as of June 30, 2022,2023, the last business day of the most recently completed second fiscal quarter:
PG&E Corporation common stock                   $20,819$43,861 million
Pacific Gas and Electric Company common stock                    Wholly owned by PG&E Corporation
Common Stock outstanding as of February 16, 2023:14, 2024: 
PG&E Corporation:2,466,208,388*2,611,366,666*
Pacific Gas and Electric Company:264,374,809
*Includes 187,743,590 shares of common stock held by PG&E ShareCo LLC, a wholly-owned subsidiary of PG&E Corporation, and 290,000,000477,743,590 shares of common stock held by Pacific Gas and Electric Company.



DOCUMENTS INCORPORATED BY REFERENCE

Portions of the documents listed below have been incorporated by reference into the indicated parts of this report, as specified in the responses to the item numbers involved:
Designated portions of the Joint Proxy Statement relating to the 20232024 Annual Meetings of ShareholdersPart III (Items 10, 11, 12, 13 and 14)

1


Contents
2



3


UNITS OF MEASUREMENT
1 Kilowatt (kW)=One thousand watts
1 Kilowatt-Hour (kWh)=One kilowatt continuously for one hour
1 Megawatt (MW)=One thousand kilowatts
1 Megawatt-Hour (MWh)=One megawatt continuously for one hour
1 Gigawatt (GW)=One million kilowatts
1 Gigawatt-Hour (GWh)=One gigawatt continuously for one hour
1 Kilovolt (kV)=One thousand volts
1 MVA=One megavolt ampere
1 Mcf=One thousand cubic feet
1 MMcf=One million cubic feet
1 Bcf=One billion cubic feet
1 MDth=One thousand decatherms
1 MMT=One million metric ton

4


GLOSSARY
The following terms and abbreviations appearing in the text of this report have the meanings indicated below.
20222023 Form 10-KPG&E Corporation’s and the Utility’s joint Annual Report on Form 10-K for the year ended December 31, 2023
2022 Form 10-KPG&E Corporation’s and the Utility’s joint Annual Report on Form 10-K for the year ended December 31, 2022
2021 Form 10-KPG&E Corporation’s and the Utility’s joint Annual Report on Form 10-K for the year ended December 31, 2021
ABAssembly Bill
AFUDCallowance for funds used during construction
ALJadministrative law judge
Amended ArticlesAmended and Restated Articles of Incorporation of PG&E Corporation and the Utility, each filed on June 22, 2020, and for PG&E Corporation, as amended by the Certificate of Amendment of Articles of Incorporation, filed on May 24, 2022
AROasset retirement obligation
ASCaccounting standards codification
ASUaccounting standard update issued by the Financial Accounting Standards Board
Bankruptcy CodeCourtthe United States Bankruptcy Code
Bankruptcy Courtthe U.S. Bankruptcy Court for the Northern District of California
BPPsBundled Procurement Plans
CAISOCalifornia Independent System Operator Corporation
Cal FireCalifornia Department of Forestry and Fire Protection
CAPPCalifornia Arrearage Payment Program
CARBCalifornia Air Resources Board
CARECalifornia Alternate Rates for Energy Program
CCACommunity Choice Aggregator
CCPACalifornia Consumer Privacy Act of 2018
CECCalifornia Energy Resources Conservation and Development Commission
CEMACatastrophic Event Memorandum Account
Chapter 11Chapter 11 of Title 11 of the U.S.United States Bankruptcy Code
Chapter 11 Casesthe voluntary cases commenced by each of PG&E Corporation and the Utility under Chapter 11 on January 29, 2019
Confirmation OrderCHTthe order confirming the Plan, dated as of June 20, 2020, with the Bankruptcy CourtCustomer Harm Threshold
Corporation Revolving Credit AgreementCredit Agreement, dated as of July 1, 2020, as amended, by and among PG&E Corporation, the several banks and other financial institutions or entities party thereto from time to time and JPMorgan Chase Bank, N.A., as Administrative Agent and Collateral Agent
CHTCustomer Harm Threshold
CPIMCore Procurement Incentive Mechanism
CPPMACOVID-19 Pandemic Protections Memorandum Account
CPUCCalifornia Public Utilities Commission
CRRcongestion revenue rights
CVAclimate vulnerability assessment
D&O Insurancedirectors’ and officers’ liability insurance
DADirect Access
Diablo CanyonDiablo Canyon nuclear power plant
District CourtUnited States District Court for the Northern District of California
DOEUnited States Department of Energy
DOJUnited States Department of Justice
DTAdeferred tax asset
DTSCCalifornia Department of Toxic Substances Control
DWRCalifornia Department of Water Resources
EMANIEuropean Mutual Association for Nuclear Insurance
Emergence DateJuly 1, 2020, the effective date of the Plan in the Chapter 11 Cases
EOEPEnhanced Oversight and Enforcement Process
5


EPAU.S.United States Environmental Protection Agency
EPSearnings per common share
EPSSEnhanced Powerline Safety Settings
5


EVMenhanced vegetation management
Exchange ActSecurities Exchange Act of 1934, as amended
FERCFederal Energy Regulatory Commission
FHPMAFire Hazard Prevention Memorandum Account
Fire Victim TrustThe trust established pursuant to the Plan for the benefit of holders of the Fire Victim Claims into which the Aggregate Fire Victim Consideration (as defined in the Plan) has been, and will continue to be, funded
First Mortgage Bondsbonds issued pursuant to the Indenture of Mortgage, dated as of June 19, 2020 between the Utility and The Bank of New York Mellon Trust Company, N.A., as amended and supplemented
FRMMAFire Risk Mitigation Memorandum Account
GAAPU.S.United States Generally Accepted Accounting Principles
GHGgreenhouse gas
GOgeneral order
GRCgeneral rate case
GT&Sgas transmission and storage rate case
HFTDhigh fire threat district
HSMAHazardous Substance Memorandum Account
IOUsinvestor-owned utility(ies)
IRCInternal Revenue Code of 1986, as amended
IOUsIRSinvestor-owned utility(ies)
Kincade Amended ComplaintThe amended criminal complaint filed by the Sonoma County District Attorney’s Office on January 28, 2022 in connection with the 2019 Kincade fireInternal Revenue Service
Lakeside Building300 Lakeside Drive, Oakland, California, 94612
LCCLand Conservation Commitment
LSEsload serving entities
LTIPLong-Term Incentive Plan
MD&AManagement’s Discussion and Analysis of Financial Condition and Results of Operations set forth in Part II, Item 7, of this Form 10-K
MGMAMicrogrids Memorandum Account
MGPmanufactured gas plants
NAVnet asset value
NBTNet Billing Tariff
NDCTPNuclear Decommissioning Cost Triennial Proceeding
NEILNuclear Electric Insurance Limited
NEMnet energy metering
New SharesShares of PG&E Corporation common stock held by ShareCo that may be exchanged for Plan Shares as contemplated by the Share Exchange and Tax Matters Agreement
NRCNuclear Regulatory Commission
NTSBNational Transportation Safety Board
OEISOffice of Energy Infrastructure Safety (successor to the Wildfire Safety Division of the CPUC)
OIIorder instituting investigation
OIRorder instituting rulemaking
Pacific GenerationPacific Generation LLC, a subsidiary of the Utility
PCAOBPublic Company Accounting Oversight Board (United States)
PDproposed decision
PERAPublic Employees Retirement Association
PlanPG&E Corporation and the Utility, Knighthead Capital Management, LLC, and Abrams Capital Management, LP Joint Chapter 11 Plan of Reorganization, dated as of June 19, 2020
Plan SharesShares of PG&E Corporation common stock issued to the Fire Victim Trust pursuant to the Plan
6


PSPSPublic Safety Power Shutoff
QFQualifying facilities
RAResource Adequacy
Receivables Securitization ProgramThe accounts receivable securitization program entered into by the Utility on October 5, 2020, providing for the sale of a portion of the Utility’s accounts receivable and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions
6


ROEreturn on equity
ROU assetright-of-use asset
RPSRenewables Portfolio Standard
RTBARisk Transfer Balancing Account
RUBAResidential Uncollectibles Balancing Account
SBSenate Bill
SECU.S.United States Securities and Exchange Commission
Securities ActThe Securities Act of 1933, as amended
SEDSafety and Enforcement Division of the CPUC
SFGOThe Utility’s San Francisco General Office headquarters complex
Share Exchange and
Tax Matters Agreement
Share Exchange and Tax Matters Agreement dated July 8, 2021 between PG&E Corporation, the Utility, ShareCo and the Fire Victim Trust
ShareCoPG&E ShareCo LLC, a limited liability company whose sole member is PG&E Corporation
SPVPG&E AR Facility, LLC
Tax ActTCJATax Cuts and Jobs Act of 2017
TOtransmission owner
TURNThe Utility Reform Network
USFSUnited States Forest Service
UtilityPacific Gas and Electric Company
Utility Revolving Credit AgreementCredit Agreement, dated as of July 1, 2020, as amended, by and among the Utility, the several banks and other financial institutions or entities party thereto from time to time and Citibank, N.A., as Administrative Agent and Designated Agent
VIE(s)variable interest entity(ies)
VMBAVegetation Management Balancing Account
VSPvoluntary separation program
WEMAWildfire Expense Memorandum Account
WGSCWildfire and Gas Safety Costs
Wildfire Fundstatewide fund established by AB 1054 that will be available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company’s equipment
WMBAWildfire Mitigation Balancing Account
WMCEWildfire Mitigation and Catastrophic Events
WMPwildfire mitigation plan
WMPMAWildfire Mitigation Plan Memorandum Account

7


FORWARD-LOOKING STATEMENTS

This report contains forward-looking statements that are necessarily subject to various risks and uncertainties. These statements reflect management’s judgment and opinions that are based on current estimates, expectations, and projections about future events and assumptions regarding these events and management’s knowledge of facts as of the date of this report. These forward-looking statements relate to, among other matters, estimated losses, including penalties and fines associated with various investigations and proceedings; forecasts of capital expenditures; forecasts of expense reduction;cost savings; estimates and assumptions used in critical accounting estimates, including those relating to insurance receivables, regulatory assets and liabilities, environmental remediation, litigation, third-party claims, the Wildfire Fund, and other liabilities; and the level of future equity or debt issuances. These statements are also identified by words such as “assume,” “expect,” “intend,” “forecast,” “plan,” “project,” “believe,” “estimate,” “predict,” “anticipate,” “commit,” “goal,” “target,” “will,” “may,” “should,” “would,” “could,” “potential,” and similar expressions. PG&E Corporation and the Utility are not able to predict all the factors that may affect future results. Some of the factors that could cause future results to differ materially from those expressed or implied by the forward-looking statements, or from historical results, include, but are not limited to:

the extent to which the Wildfire Fund and revised prudency standard under AB 1054 effectively mitigate the risk of liability for damages arising from catastrophic wildfires, including whether the Utility maintains an approved WMP and a valid safety certification and whether the Wildfire Fund has sufficient remaining funds;
7



the risks and uncertainties associated with wildfires that have occurred or may occur in the Utility’s service area, including the wildfire that began on October 23, 2019 northeast of Geyserville in Sonoma County, California (the “2019 Kincade fire”), the wildfire that began on September 27, 2020 in the area of Zogg Mine Road and Jenny Bird Lane, north of Igo in Shasta County, California (the “2020 Zogg fire”), the wildfire that began on July 13, 2021 near the Cresta Dam in the Feather River Canyon in Plumas County, California (the “2021 Dixie fire”), the wildfire that began on September 6, 2022 near OxBowOxbow Reservoir in Placer County, California (the “2022 Mosquito fire”), and any other wildfires for which the causes have yet to be determined; the damage caused by such wildfires; the extent of the Utility’s liability in connection with such wildfires (including the risk that the Utility may be found liable for damages regardless of fault); investigations into such wildfires, including those being conducted by the CPUC; the outcome of the criminal proceeding initiated against the Utility in connection with the 2020 Zogg fire; potential liabilities in connection with fines or penalties that could be imposed on the Utility if the CPUC or any other enforcement agency were to bring an enforcement action in respect of any such fire; the risk that the Utility is not able to recover costs from the Wildfire Fund or other third parties or through rates; and the effect on PG&E Corporation’s and the Utility’s reputations of such wildfires, investigations, and proceedings;

the extent to which the Utility’s wildfire mitigation initiatives are effective, including the Utility’s ability to comply with the targets and metrics set forth in its WMP; or to retain or contract for the workforce necessary to execute its WMP; the effectiveness of its system hardening, including undergrounding; the cost of the program and the timing and outcome of any proceeding to recover such costs through rates; and any determination by the OEIS that the Utility has not complied with its WMP;

the impact of the Utility’s implementation of its PSPS program, and whether any fines, penalties, or civil liability for damages will be imposed on the Utility as a result; the costs in connection with PSPS events, the timing and outcome of any proceeding to recover such costs through rates, and the effects on PG&E Corporation’s and the Utility’s reputations caused by implementation of the PSPS program;

the Utility’s ability to safely, reliably, and efficiently construct, maintain, operate, protect, and decommission its facilities, and provide electricity and natural gas services safely and reliably;

significant changes to the electric power and natural gas industries driven by technological advancements, electrification, and the transition to a decarbonized economy; the impact of reductions in Utility customer demand for electricity and natural gas, driven by customer self-generation, customer departures to CCAs, DA providers, and government-owned utilities, and legislative mandates to replace gas-fuel technologies;reduce the use of natural gas; and whether the Utility is successful in addressing the impact of growing distributed and renewable generation resources and changing customer demand for its natural gas and electric services;

cyber or physical attacks, including acts of terrorism, war, and vandalism, on the Utility or its third-party vendors, contractors, or customers (or others with whom they have shared data) which could result in operational disruption; the misappropriation or loss of confidential or proprietary assets, information or data, including customer, employee, financial, or operating system information, or intellectual property; corruption of data; or potential costs, lost revenues, litigation, or reputational harm incurred in connection therewith;
8


the Utility’s ability to attract or retain specialty personnel;

the impact of severe weather events and other natural disasters, including wildfires and other fires, storms, tornadoes, floods, extreme heat events, drought, earthquakes, lightning, tsunamis, rising sea levels, mudslides, pandemics, solar events, electromagnetic events, wind events or other weather-related conditions, climate change, or natural disasters, and other events that can cause unplanned outages, reduce generating output, disrupt the Utility’s service to customers, or damage or disrupt the facilities, operations, or information technology and systems owned by the Utility, its customers, or third parties on which the Utility relies, and the effectiveness of the Utility’s efforts to prevent, mitigate, or respond to such conditions or events; the reparation and other costs that the Utility may incur in connection with such conditions or events; the impact of the adequacy of the Utility’s emergency preparedness; whether the Utility incurs liability to third parties for property damage or personal injury caused by such events; whether the Utility is able to procure replacement power; and whether the Utility is subject to civil, criminal, or regulatory penalties in connection with such events;

8


existing and future regulation and federal, state or local legislation, their implementation, and their interpretation; the cost to comply with such regulation and legislation; and the extent to which the Utility recovers its associated compliance and investment costs, including those regarding:

wildfires, including inverse condemnation reform, wildfire insurance, and additional wildfire mitigation measures or other reforms targeted at the Utility or its industry;

the environment, including the costs incurred to discharge the Utility’s remediation obligations or the costs to comply with standards for GHG emissions, renewable energy targets, energy efficiency standards, distributed energy resources, and electric vehicles;

the nuclear industry, including operations, seismic design, security, safety, relicensing, the storage of spent nuclear fuel, decommissioning, and cooling water intake, and whether Diablo Canyon’s operations are extended; and the Utility’s ability to continue operating Diablo Canyon until its planned retirement;

the regulation of utilities and their affiliates, including the conditions that apply to PG&E Corporation as the Utility’s holding company;

privacy and cyber security;cybersecurity; and

taxes and tax audits;

the timing and outcomes of the Utility’s pending and future ratemaking and regulatory proceedings, including the extent to which PG&E Corporation and the Utility are able to recover their costs through rates as recorded in memorandum accounts or balancing accounts, or as otherwise requested; the Utility’s application to transfer its non-nuclear generation assets to Pacific Generation and the potential sale of a minority interest in Pacific Generation; and the transfer of ownership of the Utility’s assets to municipalities or other public entities, including as a result of the City and County of San Francisco’s valuation petition;

whether the Utility can control its operating costs within the authorized levels of spending; whether the Utility can continue implementing the Lean operating system and achieve projected savings; the extent to which the Utility incurs unrecoverable costs that are higher than the forecasts of such costs; the risks and uncertainties associated with inflation; and changes in cost forecasts or the scope and timing of planned work resulting from changes in customer demand for electricity and natural gas or other reasons;

the outcome of current and future self-reports, investigations or other enforcement actions, or notices of violation that could be issued related to the Utility’s compliance with laws, rules, regulations, or orders applicable to its gas and electric operations; the construction, expansion, or replacement of its electric and gas facilities; electric grid reliability; audit, inspection and maintenance practices; customer billing and privacy; physical and cyber securitycybersecurity protections; environmental laws and regulations; or otherwise, such as fines; penalties; remediation obligations; or the implementation of corporate governance, operational or other changes in connection with the EOEP;

the risks and uncertainties associated with PG&E Corporation’s and the Utility’s substantial indebtedness and the limitations on their operating flexibility in the documents governing that indebtedness;

9


the risks and uncertainties associated with the resolution of the Subordinated Claims and the timing and outcomes of PG&E Corporation’s and the Utility’s ongoing litigation, including appeals of the Confirmation Order; certain indemnity obligations to current and former officers and directors, the Wildfire-Related Non-Bankruptcy Securities Claims, and other third-party claims, as well as potential indemnity obligations to underwriters for certain of the Utility’s note offerings; three purported class actions that have been consolidated and denominated In re PG&E Corporation Securities Litigation, U.S. District Court for the Northern District of California, Case No. 18-03509; the purported PSPS class action filed in December 2019; and other third-party claims,offerings, including the extent to which related costs can be recovered through insurance, rates, or from other third parties;

the ability of PG&E Corporation and the Utility to securitizeuse securitization to finance the recovery of the remaining $1.385 billion of fire risk mitigation capital expenditures that were or will be incurred by the Utility;

the risks and uncertainties associated with any future substantial sales of shares of common stock of PG&E Corporation by existing shareholders, including the Fire Victim Trust;

whether PG&E Corporation or the Utility undergoes an “ownership change” within the meaning of Section 382 of the IRC, as a result of which tax attributes could be limited;

PG&E Corporation’s and the Utility’s historical financial information not being indicative of future financial performance as a result of the Chapter 11 Cases and the financial and other restructuring undergone by PG&E Corporation and the Utility in connection with their emergence from Chapter 11;

the ultimate amount of unrecoverable environmental costs the Utility incurs associated with the Utility’s natural gas compressor station site located near Hinkley, California and the Utility’s fossil fuel-fired generation sites;
9



the supply and price of electricity, natural gas, and nuclear fuel; the extent to which the Utility can manage and respond to the volatility of energy commodity prices; the ability of the Utility and its counterparties to post or return collateral in connection with price risk management activities; and whether the Utility is able to recover timely its electric generation and energy commodity costs through rates, including its renewable energy procurement costs;

the ability of PG&E Corporation and the Utility to access capital markets and other sources of debt and equity financing in a timely manner on acceptable terms;

the risks and uncertainties associated with risinghigh rates for the Utility’s customers;

actions by credit rating agencies to downgrade PG&E Corporation’s or the Utility’s credit ratings;

the severity, extent and duration of the global COVID-19 pandemic and its impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows, as well as on energy demand in the Utility’s service area, the ability of the Utility to collect on customer receivables, the ability of the Utility to mitigate these effects, including with spending reductions, the ability of the Utility to recover any losses incurred in connection with the COVID-19 pandemic, and the impact of workforce disruptions caused either by illness of workers and their family members or workforce attrition related to potential new workplace regulations such as vaccine mandates;receivables; and

the impact of changes in GAAP, standards, rules, or policies, including those related to regulatory accounting, and the impact of changes in their interpretation or application.

For more information about the significant risks that could affect the outcome of the forward-looking statements and PG&E Corporation’s and the Utility’s future financial condition, results of operations, liquidity, and cash flows, see Item 1A. Risk Factors in this Form 10-K and a detailed discussion of these matters contained in Item 7. MD&A. PG&E Corporation and the Utility do not undertake any obligation to update forward-looking statements, whether in response to new information, future events, or otherwise.

10


PG&E Corporation’s and the Utility’s Annual Reports on Form 10-K, Quarterly Reports on Form 10-Q, Current Reports on Form 8-K, and proxy statements are available free of charge on both PG&E Corporation’s website, www.pgecorp.com, and the Utility's website, www.pge.com, as promptly as practicable after they are filed with, or furnished to, the SEC. Additionally, PG&E Corporation and the Utility routinely provide links to the Utility’s principal regulatory proceedings before the CPUC and the FERC at http://investor.pgecorp.com, under the “Regulatory Filings” tab, so that such filings are available to investors upon filing with the relevant agency. PG&E Corporation and the Utility also routinely post or provide direct links to presentations, documents, and other information that may be of interest to investors including regarding dividends, at http://investor.pgecorp.com, under the “Wildfire and Safety Updates,”Updates” and “News & Events: Events & Presentations,” and “Shareholders: Dividend Information”Presentations” tabs, respectively, in order to publicly disseminate such information. Specifically, within two hours during business hours or four hours outside of business hours of the determination that an incident is attributable or allegedly attributable to the Utility’s electric facilities and has resulted in property damage estimated to exceed $50,000, a fatality or injury requiring overnight in-patient hospitalization, or significant public or media attention, the Utility is required to submit an electric incident report including information about such incident to the CPUC. The information included in an electric incident report is limited and may not include important information about the facts and circumstances about the incident due to the limited scope of the reporting requirements and timing of the report and is necessarily limited to information to which the Utility has access at the time of the report. Ignitions are also reportable under CPUC Decision 14-02-015 when they involve self-propagating fire of material other than electrical or communication facilities; the fire traveled greater than one linear meter from the ignition point; and the Utility has knowledge that the fire occurred. It is possible that any of these filings or information included therein could be deemed to be material information. The information contained on such website is not part of this or any other report that PG&E Corporation or the Utility files with, or furnishes to, the SEC. PG&E Corporation and the Utility are providing the address to this website solely for the information of investors and do not intend the address to be an active link. PG&E Corporation and the Utility also make available to investors information about the companies’ climate goals and progress in the Corporate Sustainability Report and Climate Strategy Report, which information is not incorporated by reference into this report.


10


PART I

ITEM 1. BUSINESS

PG&E Corporation, incorporated in California in 1995, is a holding company whose primary operating subsidiary is Pacific Gas and Electric Company, a public utility operating in Northern and Central California. The Utility was incorporated in California in 1905. PG&E Corporation became the holding company of the Utility and its subsidiaries in 1997. The Utility generates revenues mainly through the sale and delivery of electricity and natural gas to customers. The Utility’s service area is shown in the graphic below.
servicearea.jpg

PG&E Corporation’s and the Utility’s operating revenues, income, and total assets can be found below in Item 8. Financial Statements and Supplementary Data.

The principal executive offices of PG&E Corporation and the Utility are located at 300 Lakeside Drive, Oakland, California 94612. PG&E Corporation’s telephone number is (415) 973-1000 and the Utility’s telephone number is (415) 973-7000.

This is a combined Annual Report on Form 10-K for PG&E Corporation and the Utility. Each of PG&E Corporation and the Utility is a separate entity, with distinct creditors and claimants, and is subject to separate laws, rules, and regulations.
11



Over the past several years, Northern California has experienced major wildfires. For more information about material wildfires, see Item 7. MD&A, and Note 15 of the Notes to the Consolidated Financial Statements in Item 8.entity.

This 20222023 Form 10-K contains forward-looking statements that are necessarily subject to various risks and uncertainties. For a discussion of the significant risks that could affect the outcome of these forward-looking statements and PG&E Corporation’s and the Utility’s future financial condition, results of operations, liquidity, and cash flows, see Item 1A. Risk Factors and “Forward-Looking Statements” above.

Triple Bottom Line

PG&E Corporation’s and the Utility’s purpose is to deliver for their hometowns, serve the planet, and lead with love. In support of this purpose, the companies employ a Lean operating model designed to drive more effective and responsive decision-making, reduce the difficulties many coworkers face in their day-to-day work, and deliver better outcomes for customers and communities.

PG&E Corporation and the Utility measure their progress toward the purpose by considering their impact on the “triple bottom line” of people, planet, and prosperity, which is underpinned by performance; this consideration takes into account not only the economic value they create for customers and investors, but also their responsibility to social and environmental goals. The triple bottom line is designed to balance the interests of the companies’ many stakeholders, and it reflects the broader societal impacts of the companies’ activities.

11


PG&E Corporation and the Utility will continue to consider the impact on the triple bottom line of people, planet, and prosperity in their daily operations as well as in their long-term strategic decisions. The Utility will continue to seek fair and timely regulatory treatment in order to support its customer-driven investment plan while pursuing cost-control measures that would allow it to maintain the affordability of its service. The Lean operating system is an important means of realizing PG&E Corporation’s and the Utility’s objective of achieving world classworld-class performance while delivering hometown service.

People

The people element of the triple bottom line represents PG&E Corporation’s and the Utility’s commitment to their workforce, their customers, the residents of local communities in which the companies do business, and other stakeholders.

PG&E Corporation’s and the Utility’s goal is to continually reduce risk to keep customers, the communities they serve, and their workforce (both employees and contractors) safe. Their focus is on continuously building an organization where every work activity is designed to facilitate safe performance, every worker knows and practices safe behaviors, and every individual is encouraged to speak up and stop work if they see unsafe or risky behavior, and has confidence that their concerns and ideas will be heard and pursued. PG&E Corporation and the Utility are committed to significantly improving their safety performance by understanding their risks, prioritizing their work, using controls to reduce risks, and continuously measuring and improving risk reduction.

PG&E Corporation’s and the Utility’s human capital resource objectives are to build and retain an engaged, well trained, diverse, and equitably-paid workforce. PG&E Corporation and the Utility place a high priority on delivering customer value and providing a hometown customer experience. The Utility’s customer-driven investment program is aimed at improving safety, increasing electric and gas reliability, and improving customer satisfaction.

For more information, see “Human Capital” below.

Planet

The planet element of the triple bottom line represents PG&E Corporation’s and the Utility’s commitment to protect and serve the environment. This commitment extends beyond compliance with various state and federal environmental, health, and safety laws and regulations. PG&E Corporation and the Utility believe that integrating and managing climate change and other environmental considerations in the companies’ business strategies creates long-term value for PG&E Corporation and the Utility, and for their customers, communities, coworkers, and other stakeholders. Mitigating and adapting to the impacts of climate change presents opportunities for growth for the Utility’s business and economic opportunity for the communities it serves.

12


The Utility strivesis committed to be prepared to continue to deliverdelivering safe, clean, affordable, and reliable energy in the face of increasingly severe and extreme climate-driven natural hazards. To build resilience to these hazards, the Utility is working to systematically integrate the consideration of forward-looking climate data and tools ininto its decision-making. PG&E Corporation and the Utility also work with policymakers and regulators to advance effective climate adaptationchange policy in California, and work directly with local governments and communities on adaptation solutions.

PG&E Corporation and the Utility haveare also committed to helping heal the planet. PG&E Corporation’s and the Utility’s Climate Strategy Report, which is available to the public, describes the companies’ climate goals and plans to meet those goals. To meet their longer-term climate goals, PG&E Corporation and the Utility intend to scale their efforts to decarbonize the electricenergy system to accommodate a shift to vehicle electrification, integrate a proliferation of distributed energy resources, and achieve increased penetration of renewable energy combined with investments in the grid and energy storage.

PG&E Corporation and the Utility are also plan to transitionmaking progress on transitioning the gas system to cleaner fuels increasingly target natural gas delivery for hard-to-electrify customer sectors, and supportsupporting efforts to accelerate building electrification. The objective is to do so in an orderly manner to achieve a positive customer and community experience, while reducing natural gas system investments in targeted electrified communities.

The impacts of climate change on the Utility’s infrastructure are already a reality. Record-breaking extreme heat and heat waves are increasingly a regular occurrence throughout California. Peak electric loads are expected to increase with increasing temperatures due to direct impacts of ambient temperatures on equipment and direct impacts on electricity demand driven by rising air conditioning installation and usage, and increasingly driven in the future from widespread progress in adoption of beneficialstrategic electrification technologies. The Utility’s assets on the coast and in or near watersheds face potential increased exposures to coastal, riverine, and precipitation-related flooding because of climate-driven changes in precipitation and sea-level rise.
12



Climate change will also continue to intensify the potential for wildfires throughout California. The worsening conditions across California increase the likelihood and severity of wildfires, including those where the Utility’s equipment may be alleged to be associated with the fire’s ignition. Reducing risk will be even more important as climate change continues to exacerbate the risks facing the Utility. A key element of preparing the Utility for the physical risks of climate change is an updated and more detailed system-wide CVA of the Utility’s assets, operations, and services, which the Utility expects to file with the CPUC in 2024.mid-2024. The CVA is expected to improve the Utility’s understanding of its exposure to climate hazards and the sensitivity of assets and operations to these hazards.

PG&E Corporation and the Utility continue to pursue policies and programs that enable safe, reliable, and affordable clean and resilient energy for their customers. As a result of actions already taken by PG&E Corporation and the Utility, the companies have:

Delivered clean electricity to customers in 20222023 that was 100% GHG free (see “Electricity Resources” below for more than 95% GHG free.information).

Helped customers avoid emissions and manage energy costs through robust energy efficiency programs.

AwardedManaged contracts for more than 3.3 GWs3.5 GW of battery energy storage to be deployed over the next several years and operated 183 MW of Utility-owned battery storage, strengthening California’s grid efficiency and reliability.

Installed approximately 340Helped enable the total number of electric vehicles operating in the Utility’s service area to exceed 550,000; installed more than 475 charging ports for electric vehicles at schools, parks, public charging locations, and in support of fleets - with nearly half in disadvantaged communities -fleets; and received regulatory approval for new innovative pilots on vehicle grid integration, submetering, and dynamic rates.launched a first of its kind vehicle-to-grid program enabling customers to leverage their electric vehicles to power their home.

Brought the total number of interconnected private solar customers to more than 700,000800,000 and supported more than 50,00070,000 customers who have installed battery storage at their homes or businesses.

Continued to advance decarbonization initiatives for the Utility’s natural gas delivery system, including meeting the CPUC-mandated methane emission reduction target ahead of schedule and acceleratingaccelerated initiatives to meet its voluntary 2030 reduction goal. The Utility also launched an initiative to purchase California-produced renewable natural gas for its natural gas customers, toward a target to procure renewable natural gas to serve 15% of its bundled residential and small commercial demand by 2030. 

13


The CPUC coordinates the planning of supply resources through the Integrated Resource Planning (“IRP”) proceeding and has determined that replacing the power generated by Diablo Canyon is the responsibility of all LSEs within the CAISO. Looking ahead, the Utility expects its GHG-free energy supply mix of renewable, large hydroelectric, and nuclear generation resources to decrease as, beginning in 2023, the Utility iswas required to offer, for allocation or sale, renewables portfolio standard-eligible (“RPS”) attributesrenewable sources eligible under California's RPS program that the Utility procured on behalf of customers that subsequently switched to non-Utility providers in orderproviders. These requirements were established to comply with regulatory mandates and to manage customer affordability. Towards the end of the decade and beyond, the Utility’s GHG-free energy supply mix is expected to grow relative to 2025 levels as the Utility procures new GHG-free generation and storage to meet California’s IRP GHG emissions reduction targets and California’s clean energy goals. ForPG&E Corporation’s and the Utility’s voluntary goal continues to be to deliver 70% RPS clean electricity by 2030, compared to a state mandate of 60% (see “Air Quality and Climate Change” below for more information, see “Electric Integrated Resource Planning and Related Procurement” below.information).

Prosperity

The prosperity element of the triple bottom line represents PG&E Corporation’s and the Utility’s commitment to meeting their financial objectives and providing economic development opportunities and benefits in the communities they serve. Management believes clean energy should be affordable for and inclusive of all economic backgrounds.

Under cost-of-service ratemaking, a utility’s earnings depend on the outcomes of its ratemaking proceedings and its ability to manage costs.

See “Ratemaking Mechanisms” below and “Regulatory Matters” in Item 7. MD&A for more information on specific CPUC and FERC proceedings.

13


Generally, differences between forecast costs and actual costs (discussed in “Utility Revenues and Costs that Impacted Earnings” in Results of Operations in Item 7. MD&A) can occur for numerous reasons, including the volume of work required and the impact of market forces on the cost of labor and materials. Differences in costs can also arise from changes in laws and regulations at both the state and federal level.

PG&E Corporation and the Utility are committed to taking steps to improve their credit ratings and metrics over time, including by reducing their debt. PG&E Corporation and the Utility have set goals to reduce their debt over time, including reducing PG&E Corporation’s debt by at least $2 billion by the end of 2026. PG&E Corporation and the Utility expect that reducing the consolidated debt will help them achieve investment grade credit ratings for their unsecured securities, for the benefit of both customers and investors. For more information, see Note 5“Liquidity and Financial Resources” in Item 7. MD&A. In 2022, an affiliate of the Notes to the Consolidated Financial Statements in Item 8. Pursuant to SB 901, the Utility filedissued an application with the CPUC seeking authorization for a post-emergence transaction to recoveraggregate of $7.5 billion of 2017 wildfire claims costs, which was approved by the CPUC on February 28, 2022. PG&E Wildfire Recovery Funding LLC, a bankruptcy remote, limited liability company wholly owned by the Utility, issued $3.6 billion aggregate principal amount of Series 2022-A Recovery Bonds on May 10, 2022 and $3.9 billion aggregate principal amount of Series 2022-B Recovery Bonds on July 20, 2022.SB 901 securitization bonds. The net proceeds from both transactions were used to reimburse the Utility for previously incurred recovery costs, including the retirement of $5.0$6.0 billion of Utility debt, and the repaymentas of a portion of the loans outstanding under the Utility's revolving credit facility pursuant to the Utility Revolving Credit Agreement. The Utility intends to use a portion of the remaining proceeds to fund the redemption of $1.0 billion of Utility debt. For more information, see “Application for Post-Emergence Securitization Transaction” in Item 7. MD&A.December 31, 2023.

On December 20, 2017,In November 2023, the Board of Directors of PG&E Corporation reinstated the dividend on PG&E Corporation common stock, declaring a dividend of $21 million, or approximately 1 cent per share, which was paid by January 16, 2024. The Boards of Directors of PG&E Corporation and the Utility had suspended quarterly cash dividends in 2017 on both PG&E Corporation’s and the Utility’s common stock, as well as the Utility’s preferred stock. PG&E Corporation’s and the Utility’s ability to issue dividends is subject to restrictions. On February 8, 2022, the Board of Directors of the Utility authorized the payment of all cumulative and unpaid dividends on the Utility’s preferred stock. On June 15, 2022, the Board of Directors of the Utility also reinstated the dividend on the Utility’s common stock. For more information, see “Dividends”“Liquidity and Financial Resources - Dividends” in Item 7. MD&A.

Total capital expenditures (including accruals) recorded in 20222023 were $9.6$9.8 billion. The Utility’s total capital expenditures (including accruals) are forecasted to be between $7.9 billion and $11.2$10.4 billion for 2023, between $7.9 billion and $12.2 billion for 2024, between $8.0 billion and $12.7 billion for 2025, between $8.1 billion and $13.3$11.5 billion for 2026, and between $8.1 billion and $13.8$13.6 billion for 2027.2027, and $14.0 billion for 2028. The Utility has identified additional opportunities for investment in the coming years in addition to its forecast, including investments in transportation electrification capacity, FERC-jurisdictional assets, electric distribution capacity, hydroelectric facilities, energy storage, information technology, and automation. The Utility also plans to submit a cost recovery application for its 10-year distribution undergrounding program pursuant to SB 884. Some of these investments depend on the Utility’s ability to generate or obtain the cash to support such investments over this period of time. The completion of projects, the timing of expenditures, and the associated cost recovery may be affected by permitting requirements and delays, construction schedules, availability of labor, equipment and materials, financing, legal and regulatory approvals and developments, community requests or protests, weather, and other unforeseen conditions.

14


The Utility expects to make additional capital expenditures, the recovery of which will be subject to future regulatory approval, including the 2023 GRC.approval. These expenditures include capital expenditures exceeding amounts authorized in the 20202023 GRC and 2019 GT&S,final decision issued on November 17, 2023, and expenditures to be included in a later stage of the 2023 GRCfiling or separate applications. These expenditures are expected to be primarily be for wildfire mitigation transportation electrification, and the Lakeside Building.electrification. Additionally, $3.21 billion of fire risk mitigation capital expenditures will behas been excluded from the Utility’s equity base rate base pursuant to AB 1054.

PG&E Corporation and the Utility are committed to keepingfinding ways to lower the cost of providing gas and electric services affordable for all customers. The Utility’s capital investment plan, increasing procurement of renewable power and energy storage, increasing environmental regulations, and the cumulative impact of other public policy requirements collectively place continuing upward pressure on customer rates. Certain CPUC proceedings could impact different types of customers differently. Similarly, although the Utility generally recovers its electricity and natural gas procurement costs through rates as “pass-through” costs, commodity prices rose substantially in 2022, relative to 2021. The Utility has set a goal to increase customer capital investments while also limiting customer bill impacts, including by reducing non-fuel Operating and maintenance costs by two percent per yearachieving operating cost savings and by seeking efficient financing. The Utility plans to meet its two percent non-fuel Operating and maintenance cost reduction goal through increased efficiency,efficiencies, including waste elimination through the Lean operating system. The Utility has a number of programs in place to assist low-income customers, such as the CARE program. Under the CARE program, income-qualified customers can receive a monthly discount of 20% or more on their gas and electric bill.

PG&E Corporation’s and the Utility’s Corporate Sustainability Report, which is available to the public, describes the companies’ progress toward world-class performance measured with the triple bottom line framework.

In 2021,2022, the Utility spent $4.01$4.79 billion with certified diverse suppliers, representing 38.7%39.3% of its total spend.

14


Performance: Underpinning the Triple Bottom Line

PG&E Corporation and the Utility use the Lean operating system, which includes fourfive basic “plays:”“plays”: visual management; operating reviews; problem solving; standard work; and standard work.waste elimination. Visual management allows teams to see how they are performing against their most important metrics using real-time data. Teams throughout PG&E Corporation and the Utility hold daily, weekly, and monthly operating reviews designed to align the performance of workers closest to the work with the goals and objectives of senior leadership. These brief meetings help the Utility identify gaps and quickly develop plans to support the teams performing the work and give the Utility more visibility, control and predictability in its operations. Problem solving involves a structured approach to identifying, containing, analyzing, and solving problems in order to capitalize on opportunities. Standard work reduces costs and increases productivity by ensuringestablishing a consistent company-wide method for completing a task. For instance, the Lean operating system helped the Utility identify patterns in the conditions of ignitions and led to the implementation of EPSS, andwhich drove a significant benefit and understandingreduction in how PG&E Corporation and the Utility manage customer satisfaction.facility ignitions. PG&E Corporation’s and the Utility’s performance is also driven by an increased focus on alignment onof shared outcomes among its leadership and within the organization. InWaste elimination, the fifth Lean play, was deployed in 2023 PG&E Corporation’s and the Utility’s Lean deployment will focus on a fifth play, waste elimination, which enables the companies to identify and eliminate inefficiencies in both process and workflow in a sustainable manner as well asand drive the continued adoption of a performance playbookconsistent processes and improvements to financial visibility and controls.

In 2023, the Utility implemented PG&E’s Safety Excellence Management System, which is a more systematic approach to assess risk and evaluate or implement controls for safe operation based on industry standards.

PG&E Corporation and the Utility have implemented a regional service model to bring the Utility closer to the hometowns it serves. Through the regional service model, the Utility has restructured its service area into five regions, with leaders inassigned for each region to deliver improved public and employee safety, customer service, and operational reliability outcomes.

PG&E Corporation and the Utility are committed to designing an electric system that is resilient to climate change, decarbonized, and optimized to local and system needs.

California has experienced unprecedented weather conditions in recent years and the Utility’s service area remains susceptible to additional wildfire activity. In response, the Utility has implemented operational changes and investments that reduce wildfire risk, including:

Enhanced Powerline Safety Settings: EPSS adjusts the sensitivity of circuit protection devices on selected power lines to de-energize them more rapidlyin less than one-tenth of a second in the event of a disturbance to help prevent potential ignitions. After EPSS was initiated, both the size and number of CPUC-reportable ignitions were reduced substantially on EPSS-enabled circuits, compared to the prior three-year average.

15


Public Safety Power Shutoffs: The PSPS program proactively de-energizes power lines in response to forecasted weather conditions. Since its inception in late 2017, the PSPS program has become more targeted becausethrough the Utility has developeduse of more granular risk models, including adding consideration of vegetation management and maintenance tag statuses for scoping PSPS events.incorporating more detailed data inputs. The Utility has also installed sectionalizers for more targeted de-energizations of circuits and transmission lines. These more targeted scoping criteria are engineered to reduce the number of customers impacted by any particular PSPS event. In 2022,2023, the Utility did not have anyhad two PSPS events.events impacting a total of 5,099 customers.

Vegetation management: The Utility inspects its overhead electric distribution and transmission facilities on an annual basis to identify and clear vegetation that might grow or fall into utility equipment. The Utility is also increasing oversight and engagement with the contractors supporting vegetation management work.

Asset inspections: Since 2018, the Utility has reoriented its asset inspections programs toward asset condition and consequence risk, particularly wildfire risk, and these programs have become more thorough, standardized, digitized, and verifiable. The Utility uses risk-informed inspection cycles. In 2022,2023, the Utility continued to refine its risk modeling, including further incorporating data from asset inspections. As a result of the improved inspection program, the Utility’s inspections in recent years have begun to more thoroughly identify equipment conditions.

15


System hardening:System hardening entails repairing, replacing, or eliminating existing power lines in HFTDs and installing stronger and more resilient equipment. As the Utility’s asset inspections have identified more equipment conditions, the Utility has hardened its system by correcting significantly more equipment conditions than in prior years. Hardening methods also include replacing bare overhead conductor with covered conductor and installing stronger poles, removing lines, and serving customers through remote grids, or converting lines from overhead to underground. In 2021, theThe Utility announcedhas set a programgoal to underground 10,000 miles of electric distribution lines in high wildfire risk areas. In 2022, the Utility undergrounded 180 miles of lines, which exceeded its plan to underground 175 miles of lines. Undergrounding can substantially reduce ignition risk and improve reliability during storms or periods of high wildfire risk. In 2023, the Utility undergrounded 364 miles of lines, nearly double the number of miles undergrounded in 2022. Remote grids can also reduce costs and fire risks, while maintaining service to participating customers. The Utility also brought online two additional “remote grids” in 2022, which allow distribution lines in HFTDs to be removed and replaced with locally sited resources. Remote grids can reduce costs and fire risks, while maintaining service to participating customers.

As a resultThe Utility’s equipment was not involved in the ignition of these measures, theany catastrophic wildfires in 2023. The Utility also significantly reduced both the size and number of CPUC-reportable ignitions and number of acres burned in 2022,2023, compared to prior years.

Even asIn 2023, the Utility works to mitigate wildfire risk, it also works to reduce the impactintroduced or expanded its use of those mitigations on its customers,several measures including making the PSPS program less disruptive through sectionalizing devices for both distributiondowned conductor detection, partial voltage force outs, and transmission lines, temporary generation applications, and implementation of microgridsoperational controls which enable portions offurther decreased wildfire ignition risk. These measures built on the grid to safely isolate areas from the broader grid and energize them during outages. For example,Utility’s progress in 2022, the Utility prepared 12 distribution microgrids to operate with temporary generation if needed.

In 2022, the Utilitywhen it expanded the EPSS program to all high fire risk areas. In addition, the Utility uses multiple weather models on a daily basis that indicate which circuits to enable with safety settings and which to put in normal protection settings, optimizing for maximum wildfire ignition risk reduction when needed and enhancing reliability benefits when wildfire risk is low. In 2022, the Utility also began reviewingreviewed and adjustingadjusted settings to improve coordination among devices on a circuit to reduce the number of customers impacted by an outage. In 2022 and 2023, the Utility will expand its deployment of advanced technologytook additional steps to detect low-current faults, which is expectedimprove customer reliability through several targeted programs, including vegetation management activities to further decrease wildfire ignition risk.reduce vegetation caused outages, upgrading the system to improve sectionalization, and installing fault indicators to reduce restoration times.

PG&E Corporation and the Utility are continuing to invest in a safe and reliable gas system and are working toward targeted electrification, greening the gas supply, and shaping California energy policy. The Utility has focused on continuously improving its gas operations safety record. Since the San Bruno natural gas pipeline explosion in 2010, the Utility’s asset safety efforts have included replacing distribution mains and transmission pipelines, as well as strength testing transmission pipelines. The Utility uses in-line inspections to assess the integrity of transmission pipelines. The Utility also uses safety and control systems to monitor, gather, and process real-time data on its gas system. In 2022, the Utility’s gas operations had two workforce serious injuries and fatalities (“SIF-A”) incidents and reductions in the number of injuries that result in days away, restricted or transferred duty per 200,000 hours worked (“DART”). The Utility’s gas system has not had a safety-related incident that affected the public and resulted in a fatality or injury since 2015 or 2018, respectively. In 2023, the NTSB confirmed that the Utility had successfully addressed all 12 safety recommendations relating to the San Bruno explosion.

16


The Utility has engaged in educating employees, contractors, and the public regarding safe digging programs and practices for their awareness during construction and when digging near the Utility’s underground gas and electric assets. The Utility also installed safety devices that automatically detect increasing pressure on systems and stop the flow of gas to avoid outages and overpressure events. Additionally, the Utility continues to streamline its efforts to respond to outages on a timely basis. The Utility’s outage response is designed to keep the public safe while limiting customer outages and returning service safely and as quickly as possible.

The Utility’s generation operations have focused on safety and reliability. In 2022,Winter precipitation and snowpack provided fuel for increased hydro generation in 2023, exceeding the Utility’s nuclear and non-nuclear generation operations achieved zero SIF-A incidents and reductions in DART. Challenged by a drought year, the Utility scheduled dispatch and rescheduled outages to maximize availability during the summer months when demand for electricity is highest.15-year average. The Utility is workingfocused on continuous improvement of asset management and work management systems to implement asupport comprehensive non-nuclear generation asset management strategymanagement. The goal of these efforts is to further improve project execution capabilities and further mature its outagecapacity to deliver on asset improvements necessary for long-term safe and project management capabilities.

In 2022, the Utility achieved International Organization for Standardization (“ISO”) 55001 certification for its electric operations and generation asset management systems. The Utility also achieved ISO 55001 re-certification for its gas operations asset management. ISO 55001 certification required the Utility to demonstrate that it has policies and procedures to manage its assets responsibly and effectively.reliable generation.

Regulatory Environment 

The Utility’s business is subject to the regulatory jurisdiction of various agencies at the federal, state, and local levels. At the state level, the Utility is regulated primarily by the CPUC. At the federal level, the Utility is regulated primarily by the FERC and the NRC. The Utility is also subject to the requirements of other federal, state and local regulatory agencies, including with respect to safety, the environment, and health, such as the NTSB and the OEIS.

This section and the “Environmental Regulation” and the “Ratemaking Mechanisms” sections below summarize some of the more significant laws, regulations, and regulatory proceedings affecting the Utility. For more information, see Item 1A. Risk Factors and “Regulatory Matters” in Item 7. MD&A.

16


PG&E Corporation is a “public utility holding company” as defined undersubject to the Public Utility Holding Company Act of 2005 and is subject to regulatory oversight by the FERC.as a public utility holding company. The Public Utility Holding Company Act primarily obligates PG&E Corporation and its utility subsidiaries are exempt from all requirements of the Public Utility Holding Company Act of 2005 other than the obligation to provide access to their books and records to the FERC and the CPUC for ratemaking purposes.

California Public Utilities Commission

The CPUC is a regulatory agency that regulates privately owned public utilities in California. The CPUC has jurisdiction over the rates and terms and conditions of service for the Utility’s electric and natural gas distribution operations, electric generation, and natural gas transmission and storage services. The CPUC has also exercised jurisdiction over the Utility’s issuances of securities, dispositions of utility assets and facilities, energy purchases on behalf of the Utility’s electric and natural gas retail customers, rates of return, rates of depreciation, oversight of nuclear decommissioning, and aspects of the siting of facilities used in providing electric and natural gas utility service.

The CPUC enforces state and federal laws and regulations that set forth safety requirements pertaining to the design, construction, testing, operation, and maintenance of utility gas and electric facilities.  The CPUC can impose penalties of up to $100,000 per day, per violation. The CPUC has widebroad discretion to determine the amount of penalties based on the totality of the circumstances, including such factors as the gravity of the violations, the type of harm caused by the violations and the number of persons affected, and the good faith of the entity charged in attempting to achieve compliance, after notification of a violation. The CPUC also is required to consider the appropriateness of the amount of the penalty to the size of the entity charged.

The CPUC has delegated authority to the SED to issue citations and impose penalties for violations identified through audits, investigations, or self-reports. Under the current gas and electric citation programs adopted by the CPUC in September 2016, the SED has discretion whether to issue a penalty for each violation; but ifviolation. If it assesses a penalty for a violation, it has the authority to impose the maximum statutory penalty of $100,000 per day, with an administrative limit of $8 million per citation issued. Similar to penalties imposed by the CPUC, penalty payments for citations issued pursuant to the gas and electric safety citation programs are the responsibility of shareholders of an issuer and may not be recovered inthrough rates or otherwise directly or indirectly charged to customers. The CPUC has also authorized the SED to propose for CPUC approval administrative consent orders and administrative enforcement orders when the SED deems a formal OIIorder instituting investigation unnecessary.

17


The California State Legislature also directs the CPUC to implement state laws and policies, such as the laws relating to wildfires and wildfire cost recovery, increasing renewable energy resources, the development and widespread deployment of distributed generation and self-generation resources, the reduction of GHG emissions, the establishment of energy storage procurement targets, and the development of a state-wide electric vehicle charging infrastructure. The CPUC is responsible for approving funding and administration of state-mandated public purpose programs such as energy efficiency and other customer programs. The CPUC also conducts audits and reviews of the Utility’s accounting, performance, and compliance with regulatory guidelines.

The CPUC has imposed various conditions that govern the relationship between the Utility and PG&E Corporation and other affiliates, including financial conditions that require PG&E Corporation’s Board of Directors to give first priority to the capital requirements of the Utility, as determined to be necessary and prudent to meet the Utility’s obligation to serve or to operate the Utility in a prudent and efficient manner. For more information on specific CPUC enforcement matters and CPUC-implemented laws and policies and the related impact on PG&E Corporation and the Utility, see Item 1A. Risk Factors, and “Regulatory Matters,” “Legislative and Regulatory Initiatives”Initiatives,” and “Liquidity and Financial Resources” in Item 7. MD&A, and Note 1615 of the Notes to the Consolidated Financial Statements in Item 8.

17


Federal Energy Regulatory Commission and California Independent System Operator Corporation

The FERC has jurisdiction over the Utility’s electric transmission revenue requirements and rates, the licensingsiting, construction, operation, maintenance, and safety obligations of substantially all of the Utility’s hydroelectric generation facilities, and the interstate sale and transportation of natural gas. The FERC regulates the interconnections of the Utility’s transmission systems with other electric systems and generation facilities, the tariffs and conditions of service of regional transmission organizations, and the terms and rates of wholesale electricity sales. The FERC also is charged with adopting and enforcing mandatory standards governing the reliability of the nation’s electric transmission grid, including standards to protect the nation’s bulk power system against potential disruptions from cyber and physical security breaches. The FERC’s approval is also required under Federal Power Act Section 203 before undertaking certain transactions, including most mergers and consolidations, certain transactions that result in a change in control of a utility, purchases of utility securities and dispositions of utility property. The FERC has authority to impose fines of up to $1 million per day for violations of certain federal statutes and regulations. For more information on specific FERC requirements and their impact on PG&E Corporation and the Utility, see Item 1A. Risk Factors, and “Regulatory Matters,” “Legislative and Regulatory Initiatives”Initiatives,” and “Liquidity and Financial Resources” in Item 7. MD&A and Note 1615 of the Notes to the Consolidated Financial Statements in Item 8.

The CAISO is the FERC-approved regional transmission organization for the Utility’s service area. The CAISO controls the operation of the electric transmission system in most of California and a small part of Nevada and provides open access transmission service on a non-discriminatory basis. The CAISO is also responsible for planning transmission system additions, ensuring the maintenance of adequate reserves of generating capacity, ensuring that the reliability of the transmission system is maintained, and operating the wholesale power market in most of California and an interstate energy imbalance market.

Nuclear Regulatory Commission

The NRC oversees the licensing, construction, operation, and decommissioning of nuclear facilities, including the Utility’s two nuclear generating units at Diablo Canyon and the Utility’s retired nuclear generating unitindependent spent fuel storage installation at Humboldt Bay. See “Electricity Resources” below. NRC regulations require extensive monitoring and review of the safety, radiological, seismic, environmental, and security aspects of these facilities. In the event of non-compliance, the NRC has the authority to impose fines or to force a shutdown of a nuclear plant, or both. NRC safety and security requirements have, in the past, necessitated that the Utility incur substantial capital expenditurescosts at Diablo Canyon, and substantial capital expenditurescosts could be required in the future. For more information about Diablo Canyon, see Item 1A. Risk Factors and Note 1615 of the Notes to the Consolidated Financial Statements in Item 8.

Other Regulators

The CEC is California’s primarya California agency with responsibility for energy policy and planning agency.planning. The CEC is responsible for licensing all thermal power plants over 50 MW within California. The CEC also is responsible forestablishes forecasts of future energy needs used by the CPUC in determining the adequacy of the utilities’ and other load-serving entities’ electricity procurement plansprocurement. The CEC also promotes energy management and conservation programs, including setting standards for adopting building and appliance energy efficiency requirements.and load management programs.

The CARB is the state agency responsible for setting and monitoring GHG and other emission limits. The CARB is also responsible for adopting and enforcing regulations to implement state law requirements to gradually reduce GHG emissions in California. See “Environmental Regulation - Air Quality and Climate Change” below.
18



The NTSB is an independent U.S. government investigative agency responsible for civil transportation accident investigations, including pipeline accidents. The NTSB also conducts special investigations and safety studies, and issues safety recommendations to prevent future accidents.

The California Geologic Energy Management Division is the state agency responsible for establishing and enforcing regulations for the operation of the Utility’s underground gas storage facilities.

The Department of Transportation’s (“DOT”) Pipeline and Hazardous Materials Safety Administration has established regulations regarding the design, construction, operation, maintenance, integrity, safety, and security of natural gas distribution, transmission, and underground storage facilities. The DOT has certified the CPUC to administer oversight and compliance with these regulations for the entities it regulates in California.

18


The OEIS is a state agency responsible for reviewing and approving the Utility’s WMP and for evaluating the Utility’s implementation of the WMP. The OEIS is also responsible for reviewing and issuing the Utility’s annual safety certification, annually reviewing and approving the Utility’s executive compensation plan, conducting assessments of the Utility’s safety culture, and conducting field inspections of wildfire mitigation activities.activities, and reviewing proposed undergrounding plans under SB 884.

In addition, the Utility obtains permits, authorizations, and licenses in connection with the construction and operation of the Utility’s generation facilities, electricity transmission lines, natural gas transportation pipelines, and gas compressor station facilities. Delay in obtaining, or failure to obtain and maintain, any such permits, authorizations, or licenses could prevent construction of new facilities, limit or prevent continued operation of existing facilities, or result in significant additional costs or restrictions on operations. The Utility also periodically obtains permits, authorizations, and licenses in connection with distribution of electricity and natural gas that grant the Utility rights to occupy or use public property for the operation of the Utility’s business and to conduct certain related operations. The Utility has franchise agreements with approximately 300 cities and counties that permit the Utility to install, operate, and maintain the Utility’s electric andor natural gas facilities in the public streets and highways. In exchange for the right to use public streets and highways, the Utility pays annual fees to the cities and counties. In most cases, the Utility’s franchise agreements are for an indeterminate term, with no expiration date. For more information see Item 1A. Risk Factors.

Material Effects of Compliance with Governmental Regulations

As indicated above, the Utility’s business is subject to the regulatory jurisdiction of various agencies at the federal, state, and local levels. Compliance with such extensive government regulations requires substantial expenditures and has had in the past and may continue to have in the future a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, cash flows and competitive position. For more information about costs incurred to comply with government regulations and related material effects on PG&E Corporation and the Utility, see Item 1A. Risk Factors, “Liquidity and Financial Resources” and “Regulatory Matters” in Item 7. MD&A, and Notes 1514 and 1615 of the Notes to the Consolidated Financial Statements in Item 8.

Environmental Regulation

The Utility’s operations are subject to extensive federal, state, and local laws and requirements relating to the protection of the environment and the safety and health of the Utility’s personnel and the public. These laws and requirements relate to a broad range of activities, including the remediation of hazardous and radioactive substances; the discharge of pollutants into the air, water, and soil; the reporting and reduction of CO2 and other GHG emissions; the transportation, handling, storage and disposal of spent nuclear fuel; and the environmental impacts of land use, including endangered species and habitat protection. The penalties for violation of these laws and requirements can be severe and may include significant fines, damages, and criminal or civil sanctions. These laws and requirements also may require the Utility, under certain circumstances, to interrupt or curtail operations. See Item 1A. Risk Factors. Generally, the Utility recovers most of the costs of complying with environmental laws and regulations through the Utility’s rates, subject to reasonableness review. Environmental costs associated with the clean-up of most sites that contain hazardous substances are subject to a ratemaking mechanism described in Note 1615 of the Notes to the Consolidated Financial Statements in Item 8.

Hazardous Substance Compliance and Remediation

The Utility’s facilities are subject to various regulations adopted by the EPA, including the Resource Conservation and Recovery Act and the Comprehensive Environmental Response, Compensation and Liability Act of 1980, as amended. The Utility is also subject to the regulations adopted by other federal agencies responsible for implementing federal environmental laws. The Utility also must comply with environmental laws and regulations adopted by the State of California and various state and local agencies. These federal and state laws impose strict liability for the release of a hazardous substance on the (1) owner or operator of the site where the release occurred, (2) on companies that disposed of, or arranged for the disposal of, the hazardous substances, and (3) in some cases, their corporate successors. Under the Comprehensive Environmental Response, Compensation and Liability Act, these persons (known as “potentially responsible parties”) may be jointly and severally liable for the costs of cleaning up the hazardous substances, monitoring and paying for the harm caused to natural resources, and paying for the costs of health studies.

19


The Utility has a comprehensive program in place to comply with these federal, state, and local laws and regulations. Under federal and California laws, the Utility may be responsible for remediation of hazardous substances even if it did not deposit those substances on the site. The Utility’s remediation activities are overseen by the DTSC, several California regional water quality control boards, and various other federal, state, and local agencies. The Utility has incurred significant environmental remediation liabilities associated with former MGP sites, power plant sites, gas gathering sites, sites where natural gas compressor stations are located, and sites used by the Utility for the storage, recycling, or disposal of potentially hazardous substances. Groundwater at the Utility’s Hinkley and Topock natural gas compressor stations contains hexavalent chromium as a result of the Utility’s past operating practices. The Utility is responsible for remediating this groundwater contamination and for abating the effects of the contamination on the environment.

For more information about environmental remediation liabilities, see Note 1615 of the Notes to the Consolidated Financial Statements in Item 8.

Air Quality and Climate Change

The Utility’s electric generation plants, natural gas pipeline operations, vehicle fleet, and fuel storage tanks are subject to numerous air pollution control laws, including the federal Clean Air Act, as well as state and local statutes. These laws and regulations cover, among other pollutants, those contributing to the formation of ground-level ozone, carbon dioxide (CO2), sulfur dioxide (SO2), nitrogen oxides (NOx), particulate matter, and other emissions.

Federal Regulation

At the federal level, the EPA is charged with implementation and enforcement of the Clean Air Act. Although there have been several legislative attempts to address climate change through imposition of nationwide regulatory limits on GHG emissions, comprehensive federal legislation has not yet been enacted. In the absence of federal legislative action, the EPA has used its existing authority under the Clean Air Act to address GHG emissions.

Tackling the climate crisis is a key priority of the Biden Administration, and the Administration has signaled its intent to useis using its executive and regulatory authorities to reducetarget emissions reductions in line with science-based targets. On January 20, 2021, President Biden issued an executive order directingMay 11, 2023, the EPA released proposed new GHG emissions standards for fossil fuel-fired power plants under Section 111 of the Clean Air Act. The proposal sets standards for new and existing coal and natural gas-fired plants – stringency of the standards differ based on timelines, unit type, capacity factors, and operating horizon. Most relevant to consider suspending, revisingthe Utility are the standards for existing natural gas units which require on affected units either the installation of carbon capture and sequestration technology beginning in 2035, or rescindingco-firing of low-GHG hydrogen beginning in 2032. The EPA expects to finalize the Trump Administration’s rule for methane emissions from new sources in the oil and gas sector and propose a companion regulation for existing sources, including the transmission, processing and storage segmentssecond quarter of the industry. For power plants, the EPA is expected to propose a more stringent GHG standard for existing sources in the wake of challenges to the Trump Administration’s Affordable Clean Energy rule.2024.

State Regulation

California’s Global Warming Solutions Act of 2006 originally provided forCalifornia laws and regulations have established the gradualfollowing targets:

A 40% reduction of state-wide GHG emissionsin GHGs by 2030 compared to 1990 levelslevels.

50% of retail energy sales to customers from renewable energy sources by 2020. 2026 and 60% by 2030.

Economy-wide State carbon neutrality by 2045, with net negative emissions thereafter.

Renewable and zero-carbon resources supplying 90% of utilities’ retail sales to customers by 2035, 95% by 2040, and 100% by 2045.

For the percentage of the Utility’s estimated total net deliveries of electricity to customers in 2023, including estimated GHG-free and renewable energy percentages, see “Electric Utility Operations - Electricity Resources” below.

The CARB has also approved various regulations to achieve the 2020 target, including GHG emissions reporting and a state-wide, comprehensive cap-and-trade program that sets gradually declining limits (or “caps”) on the amount of GHGs that may be emitted by major GHG emission sources within different sectors of the economy.

The cap-and-trade program applies to the electric generation, large industrial, natural gas, petroleum, and transportation sectors. The Utility’s compliance obligation as a natural gas supplier applies to the GHG emissions attributable to the combustion of natural gas delivered to the Utility’s customers other than large natural gas delivery customers that are separately regulated as covered entities and have their own compliance obligation.

The cap-and-trade program has been extended through 2030. The CARB plans to update the cap-and-trade regulation in 2024 and is considering reforms that would reduce overall allowance budgets to align with CARB’s 2022 Climate Change Scoping Plan.

20


During each year of the program, the CARB issues emission allowances (i.e., the rights to emit GHGs) equal to the amount of GHG emissions allowed for that year. Entities with a compliance obligation can obtain allowances from the CARB at quarterly auctions or from third parties or exchanges. Complying entities may also satisfy a portion of their compliance obligation through the purchase of offset credits (e.g., credits for GHG reductions achieved by third parties, such as landowners, livestock owners, and farmers, that occur outside of the entities’ facilities through CARB-qualified offset projects such as reforestation or biomass projects). The Utility expects all costs and revenues associated with the GHG cap-and-trade program to be passed through to customers.

20


California law requires thatThe cap-and-trade program applies to the CARB ensureelectric generation, large industrial, natural gas, petroleum, and transportation sectors. The Utility’s compliance obligation as a 40% reduction in GHGs by 2030 comparednatural gas supplier applies to 1990 levels. The California RPS program that requires utilitiesthe GHG emissions attributable to gradually increase the amountcombustion of renewable energynatural gas delivered to their customers is also expected to help reduce GHG emissions in California. California’s RPS targets are 50% by December 31, 2026 and 60% by December 31, 2030, and the State has set a policy of meeting 100% of retail sales from eligible renewables and zero-carbon resources by December 31, 2045. In 2022, AB 1279 was signed into law, codifying a statewide goal to achieve economy-wide carbon neutrality by 2045 and to maintain net negative emissions thereafter. Additionally in 2022, SB 1020 established targets that renewable and zero-carbon resources will supply 90% of utilities’ retail sales to customers by 2035 and 95% of retail sales by 2040. The Utility will be an active participant in regulatory proceedings to determine how the state will achieve carbon neutrality. For the percentage of the Utility’s estimated total net deliveries of electricity to customers in 2022, including estimated GHG-freeother than large natural gas delivery customers that are separately regulated as covered entities and renewable energy percentages, see “Electric Utility Operations-Electricity Resources” below.have their own compliance obligations.

Climate Change Resilience Strategies

Mitigating Greenhouse Gas Emissions

During 2022,2023, the Utility continued its programs to mitigate the impact of the Utility’s operations (including customer energy usage) on the environment, consistent with the Utility’s commitment to a healthy environment and carbon neutral-energy system for all Californians.

Adapting to the Physical Impacts of Climate Change

Effectively managing physical climate risk will become increasingly critical as the physical impacts of climate change become increasingly frequent and severe over the coming years in California. The Utility’s climate resilience efforts continue to focus on characterizing and mitigating the physical impacts of climate change to the Utility’s infrastructure, assets, and operations. The Utility is making substantial investments to build a more resilient system that can better withstand extreme weather and related emergencies. For more information on such investments, see “Performance: Underpinning the Triple Bottom Line” above.

The Utility’s preparations for the physical risks of climate change include an updated, more detailed, system‑wide CVA of the Utility’s assets, operations, and services, which will be completed in 2024 and filed with the CPUC.CPUC in mid-2024. The updated CVA will improve the Utility’s understanding of its exposure to climate hazards in the near- and long-term and the sensitivity of assets and operations to these hazards. It will also inform the Utility’s understanding of the ease or difficulty of various options for adapting to changing conditions.

In the past few years, the Utility’s electric distribution system has experienced multiple major outage-causing events associated with extreme heat events and peak loads. Peak loads are expected to increase with increasing temperatures due to direct impacts of ambient temperatures on equipment, and direct impacts onincreased electricity demand driven by rising air conditioning installation and usage.usage, and continued electrification of transportation and buildings.

The Utility’s assets on the coast and in or near watersheds face potential increased exposures to coastal, riverine (fluvial), and precipitation related (pluvial) flooding because of climate‑driven changes in precipitation and sea level rise. The risk of damage to or interruptions of operations at facilities such as substations is predicted to increase over time due to sea level rise. Electric and gas equipment and safe access for operations must be prepared for these changing conditions.

Changing precipitation dynamics may impact the Utility’s hydroelectric generation. Diminishing future water availability and altered runoff timing during extreme drought poses risks to hydropower generation, operations, and revenue. Also, extreme rain events suggest enhanced risk of hydropower asset damage or failure associated with flooding, which in the worst cases (e.g., uncontrolled water release) may have catastrophic impacts.

Climate change will also continue to intensify the potential for wildfires throughout California. Models incorporating future temperature and precipitation projections suggest that landscape susceptibility to wildfire within the Utility’s service area will continue to increase over time, with an expansion of areas that may become HFTD and an intensification of risk within HFTDs. Climate change may also result in increased potential of lines to cause ignitions or to require PSPS events, as well as the potential for the Utility’s equipment to sustain damage from wildfires of any origin.

21


The Utility’s updated CVA will be used to inform changes to design and construction standards for equipment and facilities to increase infrastructure resilience to current and future extreme weather conditions. Results from the updated CVA will be incorporated into the Utility’s key risk and planning functions, as well as asset management strategy, to identify priority adaptive actions.
21



The Utility ishas also engagingengaged with CPUC-designated disadvantaged and vulnerable communities throughout the CVA process to ensure thatbetter understand customer perspectives regarding energy system resilience are part of updating the CVA.resilience. The Utility is conductinghas conducted regional community engagement campaigns throughout its service area to understand how some of the most vulnerable communities the Utility serves think about climate hazards and adaptation. This information will help the Utility plan adaptive climate action aligned with customer and community perspectives.

In addition to updating the CVA, the Utility regularly reviews relevant scientific literature regarding climate change to incorporate appropriate information into its operations. For example, based on a recent report about potential major atmospheric river events, the Utility updated and modified its flooding emergency response plan.

The Utility’s commitment to increasing resilience to climate change includes aligning its resources and business strategy with California’s clean energy goals, the Utility’s climate strategy, and advocating for policies and programs that enable safe and reliable energy for the Utility’s customers in light of climate change. For example, the Utility believes its strategies to reduce GHG emissions through energy efficiency and demand response programs, infrastructure improvements, and the use of renewable energy and energy storage will help it adapt to the expected increases in demand for electricity.

Emissions Data

PG&E Corporation and the Utility track and report their annual environmental performance results across a broad spectrum of areas. The Utility reports its GHG emissions to the CARB and the EPA on a mandatory basis. On a voluntary basis, the Utility reports a more comprehensive emissions inventory to The Climate Registry, a non-profit organization.

The following table shows the Utility’s third-party verified voluntary GHG inventory reported to The Climate Registry for 2021,2022, which is the most recent data available, totaled Scope 1 and 2 emissions of approximately 4.6 million metric tons of CO2 equivalent (MMT CO2e) and Scope 3 emissions of approximately 42 MMT CO2e, the majority of which came from customer natural gas use.available.

The following table shows the 2021 GHG emissions data the Utility reported to the CARB, which is the most recent data available. PG&E Corporation and the Utility also publish additional GHG emissions data in their annual Corporate Sustainability Report.
SourceEmissions Scope
Amount (metric tons CO2 equivalent)
Fossil fuel-fired plantsScope 1 and 2 emissions (1)
2,485,3793,372,509 
Natural gas compressor stations and storage facilitiesScope 3 emissions (2)
322,04738,753,533 
Distribution fugitive natural gas emissions589,343 
Customer natural gas use (3)
41,563,483 
(1) Includes nitrous oxide and methaneScope 1 emissions are direct emissions from the Utility’s generating stations.operations and Scope 2 emissions are indirect emissions from facility electricity use and electric line losses.
(2) IncludesScope 3 emissions are emissions resulting from compressor stations and storage facilitiesdownstream value chain activities not owned or controlled by the Utility but that are reportable to CARB.
(3) Includeswhich can be indirectly impacted by the Utility’s actions. The majority of these emissions came from the combustion ofcustomer natural gas delivered to all entities on the Utility’s distribution system, with the exception of gas delivered to other natural gas local distribution companies.use.

The Utility utilized the CEC’s Power Source Disclosure program methodology to calculate the CO2 emissions rate associated with the electricity delivered to retail customers in 2021.2022. This resulted in a third-party verified CO2 emissions rate of 9956 pounds of CO2 per MWh.

Air Emissions Data for Utility-Owned Generation

In addition to GHG emissions data provided above, the table below sets forth information about the air emissions from the Utility’s owned generation facilities. PG&E Corporation and the Utility also publish air emissions data in their annual Corporate Sustainability Report.
20212020
Total NOx emissions (tons)139 141 
NOx emissions rate (pounds/MWh)0.010.01
Total SO2 emissions (tons)
14 15 
SO2 emissions rate (pounds/MWh)
0.001 0.001 
20222021
Total NOx emissions (tons)121 139 
NOx emissions rate (pounds/MWh)0.01 0.01 
Total SO2 emissions (tons)
11 14 
SO2 emissions rate (pounds/MWh)
0.001 0.001 

22


Nuclear Fuel Disposal

Nuclear power plant operations produce gaseous, liquid, and solid radioactive wastes, which are covered by federal regulation. High-level radioactive wastes primarily include used nuclear fuel. Low-level waste consists primarily of demineralizer resins, paper, protective clothing, rags, tools, and equipment contaminated through use.

Under the Nuclear Waste Policy Act of 1982, the DOE and electric utilities with commercial nuclear power plants were authorized to enter into contracts under which the DOE would be required to dispose of the utilities’ spent nuclear fuel and high-level radioactive waste by January 1998, in exchange for fees paid by the utilities’ customers. The DOE has been unable to meet its contractual obligation with the Utility to dispose of nuclear waste from the Utility’s two nuclear generating units at Diablo Canyon and the retired nuclear facility at Humboldt Bay. As a result, the Utility constructed interim dry cask storage facilities to store its spent fuel onsite at Diablo Canyon and at Humboldt Bay until the DOE fulfills its contractual obligation to take possession of the spent fuel. The Utility and other nuclear power plant owners sued the DOE to recover the costs that they incurred to construct interim storage facilities for spent nuclear fuel.

In September 2012, the DOJ and the Utility executed a settlement agreement that provided a claims process by which the Utility submits annual requests for reimbursement of its ongoing spent fuel storage costs.  The claim for the period June 1, 2021 through May 31, 2022, totaled approximately $10.5 million and is under review by the DOE.  Amounts reimbursed by DOE are refunded to customers through rates. Considerable uncertainty continues to exist regarding when and whether the DOE will meet its contractual obligation to the Utility and other nuclear power plant owners to dispose of spent fuel.

Ratemaking Mechanisms

The Utility operates under a “cost-of-service” ratemaking model, which means that rates for electric and natural gas utility services are generally set at levels that are intended to allow the Utility to recover its costs of providing service and to earn a return on invested capital (“cost-of-service ratemaking”). In order toTo set rates, the CPUC and the FERC conduct proceedings to determine the amount that the Utility will be authorized to collect from its customers (“revenue requirements”). In the GRC proceedings, the CPUC also generally approves the level of capital spending on a forecasted basis. Revenue authorized by the CPUC through GRC proceedings is intended to provide the Utility a reasonable opportunity to recover its costs and earn a return on its investments in generation and distribution assets and general plant (also referred to as “rate base”). The Utility’s revenue requirements consist primarily of a base amount set to enable the Utility to recover its reasonable operating expenses (e.g., maintenance, administration, and general expenses) and capital costs (e.g., depreciation, and financing expenses).

The Utility’s costs of equity and long-term debt are generally approved in the CPUC’s cost of capital proceedings.

As a result, the Utility’s CPUC-jurisdictional revenue requirement is the sum of the following:

expenses;

depreciation;

taxes; and

the product of the Utility’s rate of return (i.e., the cost of capital for long-term debt and equity) and its rate base.

In addition to the Utility’s revenue requirement, the CPUC authorizes the Utility to collect revenues to recover costs that the Utility is allowed to “pass through” to customers, (referred to as “Utility Revenues and Costs that did not Impact Earnings” in Item 7. MD&A), including its costs to procure electricity and natural gas for customers and to administer public purpose and customer programs.

FERC revenue requirements are set through a FERC-approved formula rate.

The Utility’s rate of return on electric transmission assets is determined in the FERC TO proceedings.

Customer rates are determined by dividing the revenues that the Utility is authorized to collect from customers by the amount of power that the Utility is forecasted to sell. Increases in load spread the Utility’s revenue requirement over a larger usage base, which reduces customer rates, but also increases fuel costs, which are passed through to customers.

Other than certain gas transmission and storage revenues, the Utility’s base revenues are “decoupled” from its sales volume through certain regulatory balancing accounts, or revenue adjustment mechanisms, that are designed to allow the Utility to collect its authorized base revenue requirements regardless of sales volume. As a result, the Utility’s base revenues are not impacted by fluctuations in sales resulting from, for example, weather or economic conditions. The Utility’s earnings primarily depend on its ability to manage its base operating and capital costs (referred to as “Utility Revenues and Costs that Impacted Earnings” in Item 7. MD&A) within its authorized base revenue requirements.

Due to the seasonal nature of the Utility’s business and rate design, customer electric bills are generally higher during summer months (May to October) because of higher demand, driven by air conditioning loads.  Customer bills related to gas service are generally higher during winter months (November to March) because of higher demand due to heating.
23



From time to time, the CPUC may use incentive ratemaking mechanisms that provide the Utility an opportunity to earn additional revenues. For example, the Utility has earned incentives for the successful implementation of energy efficiency programs.

See “Regulatory Matters” in Item 7. MD&A for more information on specific CPUC proceedings.

23


Base Revenues

General Rate Cases

The GRC is the primary proceeding in which the CPUC determines the amount of base revenue requirements that the Utility is authorized to collect from customers to recover the Utility’s anticipated costs related to its electric distribution, natural gas distribution, and Utility-owned electric generation operations and return on rate base. In the past, the CPUC has generally conducted a GRC every three years. Starting with the 2023 GRC, the CPUC now conducts a GRC every four years that includes the Utility’s costs of its gas transmission and storage facilities. The CPUC approves the annual revenue requirements for the first year (or “test year”) of the GRC period and typically authorizes the Utility to receive annual increases in revenue requirements for the subsequent years of the GRC period (known as “attrition years”). Attrition year rate adjustments are generally authorized for cost increases related to invested capital and inflation. Parties into the Utility’s GRC include the Public Advocates Office of the CPUC (formerly known as Office of Ratepayer Advocates or ORA) and TURN, which generally represent the overall interests of residential customers, as well as numerous intervenors that represent other business, community, customer, environmental, and union interests. For more information about the Utility’s GRC, see “Regulatory Matters - 2023 General Rate Case” in Item 7. MD&A.

Cost of Capital Proceedings

The CPUC periodically conducts a cost of capital proceeding to authorize the Utility’s capital structure and rates of return for its electric generation, electric and natural gas distribution, and natural gas transmission and storage rate base. The rate of return, or cost of capital, is the weighted average cost of debt, preferred equity, and common stock a utility has issued to finance its utility capital investments. The CPUC’s cost of capital proceedings generally take place in a consolidated proceeding with California’s other large investor-owned electric and gas utilities. For more information about the cost of capital proceedings, see “Regulatory Matters - Cost of Capital Proceedings” in Item 7. MD&A.

Electricity Transmission Owner Rate Cases

The FERC determines the amount of authorized revenue requirements, including the rate of return on electric transmission assets, that the Utility may collect inthrough rates in the TO rate case. In its TO rate cases, the Utility uses a formula rate methodology, which includes an authorized revenue requirement and rate base for a given year but also provides for an annual update of the previous year’s revenue requirement and rates in accordance with the terms of the FERC-approved formula. Under the formula rate mechanism, transmission revenue requirements are updated to the actual cost of service annually as part of the true-up process. Differences between amounts collected and determined under the formula rate are either collected from or refunded to customers. The FERC-approved formula rate will be effective through December 31, 2023. These FERC-approved rates are included by the CPUC in the Utility’s retail electric rates and by the CAISO in its transmission access charges to wholesale customers. For more information, see “Regulatory Matters - Transmission Owner Rate Cases” in Item 7. MD&A. The Utility also recovers a portion of its revenue requirements for its wholesale electric transmission costs through charges collected under specific contracts with wholesale transmission customers that the Utility entered into before the CAISO began its operations. These wholesale customers are charged individualized rates based on the terms of their contracts.

24


Program-Specific Memorandum Account and Balancing Account Costs

Periodically, costs arise outside of the CPUCCPUC’s GRC proceedings or that have been deliberately excluded therefrom. These costs may result from catastrophic events, changes in regulation, new programs, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account, and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed reasonable. For instance, these accounts allow the Utility to track the costs associated with work related to disaster and wildfire response, and other wildfire prevention-related costs. Recovery of the costs tracked in these memorandum accounts inthrough rates requires CPUC authorization in separate proceedings, forthe outcome of which the Utility may be unable to predict the outcome.predict. Alternatively, the Utility may seek authority to track incremental costs related to these non-GRC programs in balancing accounts. The CPUC may authorize recovery of costs tracked in the balancing accounts on either a “one-way” basis, which typically only allows actual costs to be recovered up to a pre-established cap, or a “two-way” basis, which typically allows actual costs to be recovered, and in some cases subject to further CPUC review. For more information, see “Regulatory Matters - Cost Recovery Proceedings” in Item 7. MD&A and Note 43 of the Notes to the Consolidated Financial Statements in Item 8.

24Diablo Canyon Extended Operations


During the period of extended operations and in lieu of the traditional rate-based return on investment, SB 846 provides for a fixed payment of $50 million, in 2022 dollars, for each of Diablo Canyon’s Unit 1 and Unit 2 for each year of extended operations to be recovered from customers of all CPUC-jurisdictional LSEs, which is potentially subject to adjustment downward in the event of extended unplanned outages. In addition, SB 846 authorizes a volumetric payment totaling $13 (in 2022 dollars) for each MWh generated by Diablo Canyon during the period of extended operations, with the first half recovered from all CPUC-jurisdictional LSEs and the second half from customers in the Utility’s service area. The amount of the fixed and volumetric payments will be adjusted annually by the CPUC using CPUC-approved escalation methodologies and adjustment factors. The volumetric payment cannot be realized as shareholder profits or paid out as dividends, to the extent it is not needed for Diablo Canyon. The legislation includes language that limits use of the volumetric payment to investments in the system and for customers that address critical state priorities.

Revenues to Recover Energy Procurement and Other Pass-Through Costs

Electricity Procurement Costs

California IOUs are responsible for procuring electrical capacity required to meet bundled customer demand, plus applicable reserve margins. The utilities are responsible for scheduling and bidding electric generation resources, including certain electricity procured from third parties, into the wholesale market to meet customer demand according to which resources are the least expensive (i.e., using the principles of “least-cost dispatch”). In addition, the utilities are required to obtain CPUC approval of their Bundled Procurement Plans (“BPPs”)BPPs based on long-term demand forecasts. In October 2015, the CPUC approved the Utility’s most recent comprehensive BPP. It has been revised since its initial approval, and the revised version will remain in effect, subject to any further revisions, until superseded by a subsequent CPUC-approved plan.

California law allows electric utilities to recover the costs incurred in compliance with their CPUC-approved BPPs without further after-the-fact reasonableness review by the CPUC. The CPUC may disallow costs associated with electricity purchases if the costs were not incurred in compliance with the CPUC-approved plan or if the CPUC determines that the utility failed to follow the principles of least-cost dispatch. Additionally, the CPUC may disallow the value of lost generation due to unplanned outages at utility-owned generation facilities.

The Utility recovers its electric procurement costs annually primarily through balancing accounts. See Note 43 of the Notes to the Consolidated Financial Statements in Item 8. Each year, the CPUC reviews the Utility’s forecasted procurement costs related to power purchase agreements, derivative instruments, GHG emissions costs, and generation fuel expense, and approves a forecasted revenue requirement. The CPUC may adjust the Utility’s retail electric rates more frequently if the forecasted aggregate over-collections or under-collections in the Energy Resource Recovery Account, net of bundled service customer Portfolio Allocation Balancing Account balances, exceed five percent of its prior year electric procurement and Utility-owned generation revenues. The CPUC performs an annual compliance review of the procurement transactions recovered in various balancing accounts, including the Energy Resource Recovery Account and the Portfolio Allocation Balancing Account.

The CPUC has approved various power purchase agreements thatinto which the Utility has entered into with third parties in accordance with the Utility’s CPUC-approved BPP, to meet mandatory renewable energy targets, and to comply with RA requirements. For more information, see “Electric Utility Operations - Electricity Resources” below as well as Note 1615 of the Notes to the Consolidated Financial Statements in Item 8.
25



The Utility is also responsible, as the central procurement entity (“CPE”) for its distribution service area, for seeking to procure the entire amount of required local RA on behalf of all CPUC-jurisdictional LSEs in its distribution service area. CPUC decisions grant the Utility, acting as CPE, discretion to defer procurement of local resources to the CAISO’s backstop mechanisms if bid costs are deemed unreasonably high. The Utility, as the CPE, will not be assessed fines or penalties for failing to procure resources to meet the local RA requirements and deferring local procurement to the CAISO backstop mechanism, asso long as the CPE exercised reasonable efforts to secure capacity and certain specified requirements are met. In addition, the Utility, as the CPE, has been ordered or authorized to seek to procure specific local capacity products pursuant to CPUC decisions. In connection with its CPE function, the Utility is responsible for making compliance demonstrations to the CPUC and the CAISO. The Utility recovers its administrative and procurement costs associated with its CPE function through a balancing account. Each year, the CPUC reviews the Utility’s forecasted administrative costs related to the CPE function and approves a forecasted revenue requirement associated with the administrative costs. The CPUC performs an annual compliance review of the CPE function, including procurement transactions with terms of five years or less (for which costs incurred in compliance with certain prescribed criteria are deemed reasonable and pre-approved without further after-the-fact reasonableness review). Procurement transactions with terms exceeding five years are reviewed separately. The CPUC may disallow costs associated with the CPE function that were not incurred in compliance with the CPUC’s decisions and guidance.

The CPUC has also approved the Power Charge Indifference Adjustment (“PCIA”). The PCIA is a cost recovery mechanism to ensure that customers who switch from the Utility’s bundled service to a non-Utility provider, such as a DA or CCA provider, pay their share of the above marketabove-market costs associated with long-term power purchase commitments and Utility-owned generation made on their behalf.

Natural Gas Procurement, Storage, and Transportation Costs

The Utility recovers the cost of gas used in generation facilities as a cost of electricity that is recovered annually through retail electric rates.

25


The Utility sets the natural gas procurement rate for small commercial and residential customers (referred to as “core” customers) monthly, based on the forecasted costs of natural gas, core pipeline capacity and storage costs. The Utility recovers the cost of gas purchased on behalf of core customers as well as the cost of derivative instruments for its core gas portfolio, through its retail gas rates, subject to limits as set forth in its CPIM described below. The Utility reflects the difference between actual natural gas purchase costs and forecasted natural gas purchase costs in several natural gas balancing accounts, with adjustments for under-collections and over-collections taken into accountmade in subsequent monthly rate changes.

The CPIM protects the Utility against after-the-fact reasonableness reviews of its gas procurement costs for its core gas portfolio. Under the CPIM, the Utility’s natural gas purchase costs for a fixed 12-month period are compared to an aggregate market-based benchmark based on a weighted average of published monthly and daily natural gas price indices at the points where the Utility typically purchases natural gas. Costs that fall within a tolerance band, which is 99% to 102% of the commodity benchmark, are considered reasonable and are fully recovered through rates. One-half of the costs above 102% of the benchmark are recoverable through rates, and the Utility’s customers receive in their rates 80% of any savings resulting from the Utility’s cost of natural gas that is less than 99% of the benchmark. The Utility retains the remaining amount of these savings as incentive revenues, subject to a cap equal to 1.5% of total natural gas commodity costs. While this mechanism remains in place, changes in the price of natural gas, consistent with the market-based benchmark, are not expected to materially impact net income.

The Utility incurs transportation costs under various agreements with interstate and Canadian third-party transportation service providers. These providers transport natural gas from the points at which the Utility takes delivery of natural gas (typically in Canada, the U.S. Rocky Mountains, and the southwestern United States) to the points at which the Utility’s natural gas transportation system begins. These agreements are governed by the FERC-approved tariffs that detail rates, rules, and terms of service for the provision of natural gas transportation services to the Utility on interstate and Canadian pipelines. The FERC approves the United States tariffs thatgoverning payments by shippers including(including the Utility, payUtility) for pipeline service, and the Canada Energy Regulator, the Canadian regulatory agency, approves the applicable Canadian tariffs are approved by the National Energy Board, a Canadian regulatory agency.tariffs. The transportation costs the Utility incurs under these agreements are recovered through CPUC-approved rates as core natural gas procurement costs or as a cost of electricity.

26


Costs Associated with Public Purpose and Customer Programs

The CPUC authorizes the Utility to recover the costs of various public purpose and other customer programs through the collection of rates from most Utility customers.  These programs relate to energy efficiency, demand response, distributed generation, energy research and development, and other matters.  Additionally, the CPUC has authorized the Utility to provide discounted rates for specified types of customers, such as for low-income customers under the CARE program, which is paid for by the Utility’s other customers.

Nuclear Decommissioning Costs

The Utility’s nuclear power facilities consist of two units at Diablo Canyon and the retired facility at Humboldt Bay. Nuclear decommissioning requires the safe removal of nuclear facilities from service and the reduction of residual radioactivity to a level that permits termination of the NRC license and release of the property for unrestricted use. Nuclear decommissioning costs are generally collected in advance through rates and are held in nuclear decommissioning trusts to be used for the eventual decommissioning of each nuclear unit. The Utility files an application with the CPUC every three years requesting approval of the Utility’s updated estimated decommissioning costs and any rate change necessary to fully fund the nuclear decommissioning trusts to the levels needed to decommission the Utility’s nuclear plants. If the nuclear decommissioning trusts are overfunded, the amount of such overfunding will be returned to customers. Pursuant to Public Utilities Code Section 8325, to the extent the monies available for decommissioning are insufficient to pay for all reasonable and prudent decommissioning costs, the CPUC must authorize the electric utility to collect these charges from its customers.

For costs related to AROs, see “Asset Retirement Obligations” in Note 32 of the Notes to the Consolidated Financial Statements in Item 8.

26


Human Capital

Employees and Contractors

As of December 31, 2022,2023, PG&E Corporation had 10 employees and the Utility had approximately 26,00028,000 regular employees. Of the Utility’s regular employees, approximately 16,00017,000 are covered by collective bargaining agreements with the local chapters of three labor unions: the International Brotherhood of Electrical Workers (“IBEW”) Local 1245; the Engineers and Scientists of California (“ESC”) IFPTE 20; and the Service Employees International Union Local 24/7 (“SEIU”). The collective bargaining agreements in effect for the IBEW Local 1245;1245, ESC Local 20;20, and SEIU United Service Workers West, willare set to expire on December 31, 2025. The agreements increase wages annually by 3.75% from 2022 through 2025 and maintain current contributions to specified benefits. The IBEW, ESC, and SEIU represent approximately 62%63% of the Utility’s employee workforce and support several areas of the Utility’s business, including gas and electric operations. The Utility enjoys stable and productive relationships with its unions and did not experience any work stoppages in 2022.2023.

PG&E Corporation’s employees are primarily at the executive management level, which experienced significant employee turnover throughout the course of its Chapter 11 Cases in 2019 and 2020.level. The Utility generally has a stable workforce, which translated into low voluntary turnover during that period.workforce. The Utility’s turnover rates for 2023 and 2022 were 4.0% and 2021 were 7.1% and 5.8%, respectively. Approximately 42% of PG&E Corporation’s and the Utility’s employees have a tenure of more than 10 years, with an average tenure of 11 years. Approximately 19%18% of PG&E Corporation’s and the Utility’s employees are eligible to retire. (PG&E Corporation and the Utility define retirement age as 55 years and older.)

The Utility’s contractors and subcontractors include approximately 42,00030,000 individuals from approximately 1,2001,000 contractor companies.

Human Capital Management

PG&E Corporation’s and the Utility’s human capital resource objectives are to build and retain an engaged, well trained, diverse, and equitable workforce. PG&E Corporation’s and the Utility’s Boards of Directors are responsible for overseeing management’s development and execution of PG&E Corporation’s and the Utility’s human capital strategy.

To build employee engagement, the Utility has a variety of both executive-level and employee-led initiatives and programs. PG&E Corporation’s and the Utility’s executive teams meet regularly to discuss and evaluate the state of employee talent, determine which programs are driving engagement and performance, and clarify the specific skills, behaviors, and valuesvirtues that should be cultivated. Each year, the Utility honors employees whose work embodies safety, diversity, equity, inclusion, belonging, environmental leadership, innovation, and community service. The Utility conducts an annual employee engagement survey to measure and improve employee engagement progress.engagement.
27



Every year, PG&E Corporation and the Utility offer or require technical, leadership, and employee training, which includes a range of technical training for employees on the knowledge and skills required to perform their jobs safely using approved tools and work procedures. In addition, employees are required to complete an annual compliance and ethics training and a Code of Conduct training, both of which are intended to promote a culture in which employees are encouraged to speak up with any concerns or ideas for continuous improvement. In addition, the Utility offers a variety of other trainings and education opportunities. In 2023, the Utility significantly expanded its training for supervisors.

Among other programs, the Utility provides career opportunities through its PowerPathway™ workforce development program. Launched in 2008, PowerPathway is a workforce development model to enlarge the talent pool of local, qualified, diverse candidates for skilled craft and utility industry jobs through training program partnerships with educational, community-based and government organizations. PowerPathway helps people throughout the Utility’s service area, including women and military veterans, prepare and compete for high demand jobs in the utility and energy industry. Students receive approximately eight weeks of industry-informed curriculum to ensure the academic, job specific, employability skills and physical training necessary to effectively compete for entry-level employment. Programs may also include hands-on training and on-the-job training.

PG&E Corporation and the Utility also provide integrated solutions and programs that coverfor employee health and wellness and that encompass physical, emotional,mental, and financial health. These resources include several on-site or near-site health including an on-site health clinic, anclinics, annual health screening, andscreenings, health management tools, ergonomic support, and resources,injury management programs, in addition to more traditional programs.

27


PG&E Corporation’s and the Utility’s financial incentives offered to employees include a Short-Term Incentive Plan (“STIP”), an at-risk part of employee compensation designed to reward eligible employees for achieving specific performance goals. The 20222023 STIP was focused on company objectives of safety, customer impact, and financial health.

All PG&E Corporation and Utility officer compensation currently is funded by shareholders.

Safety

The Utility’s strategy to deliver on safety outcomes focuses on workforce and public safety. In 2023, in addition to deploying thea safety management system, the Utility targets mitigations to the highest risk work. The Utility’s safety metrics include the number of SIF-Aactual serious incidents or fatalities (“SIF-A”) incidents and the SIF-P“SIF-P” rate, which measures events that could have resulted in a SIF-A per 200,000 hours worked. In 2022,2023, the Utility had sevenfour SIF-A incidents, which resulted in threetwo fatalities and fourtwo serious injuries, and a SIF-P rate of 0.11.0.1. Additionally, the Utility measures DART.DART (days away, restricted or transferred duty per 200,000 hours worked). In 2022,2023, the Utility’s DART was 0.67, which0.7. In particular, the Utility improved safety through the reduction of preventable motor vehicle incidents (“PMVI”). In 2023, the Utility’s PMVI rate was 34% lower than in 2021 and itsthe lowest rate in the past fivelast eight years.

Throughout the COVID-19 pandemic, PG&E Corporation and the Utility have continued to monitor activities at the Centers for Disease Control and Prevention and the World Health Organization. PG&E Corporation and the Utility have updated their protocols and actions in accordance with guidance from these organizations, following state and local health and safety regulations, and in consultation with the Utility’s medical director. PG&E Corporation and the Utility have also remained focused on protecting the health and safety of their employees, contractors and the Utility’s customers, while continuing to perform critical utility work, and have continued to monitor and track the impact of the pandemic, modifying or adopting new policies in support of their employees’ health and safety as pandemic conditions and governmental response have changed.

Diversity, Equity, Inclusion, and Belonging

PG&E Corporation’s and the Utility’s goal is to foster a diverse, equitable, and inclusive environment that enablesworkforce culture where all of their coworkers to bring their best selvesemployees find it enjoyable to work so thatwith and for PG&E Corporation and the Utility and feel they can provide exceptional customer service.belong. These efforts are led by PG&E Corporation’s and the Utility’s Executive Vice President, Chief People Shared Services and Supply Chain,Officer, in partnership with support from the executive team. The People and Compensation Committee of PG&E Corporation’s Board of Directors reviews the companies’ diversity, equity, inclusion, and belonging strategy, practices, and performance.

Key elements of PG&E Corporation’s and the Utility’s approach include active programming to heighten cultural competency,awareness, encourage understanding and appreciation of diversity, and integrate thoughtful content into training, development, and performance support materials.resources.

Additionally, the Utility’s 1112 Employee Resource Groups and three Engineering Network Groups execute enterprise-wide availableemployee programming, certain coworkersnominated employees lead efforts within their departments, and other specialized teams facilitate dialogue across the companies. These efforts foster employee belonging and support an environment of inclusion that values and respects diversity in the workforce.

In 2022,2023, women, minorities, and military veterans accounted for approximately 26%, 49%50%, and 7%, respectively, of total PG&E Corporation and Utility employees. Approximately 8%9% of the Utility’s employees are younger than 30, 62% are between the ages of 30 and 49, and 30%29% are 50 or older.

28



Electric Utility Operations

The Utility generates electricity and provides electric transmission and distribution services throughout its service area in northern and central California to residential, commercial, industrial, and agricultural customers. The Utility provides electricity, transmission, and distribution services in its service area. Customers also can obtain electricity from alternative providers such as municipalities or CCAs, as well as from self-generation resources, such as rooftop solar installations. For more information, see “Regulatory Matters” in Item 7. MD&A.“Competition” below.

Electricity Resources

The Utility is required to maintain adequate capacity to meet its customers’ demand for electricity (“load”), including peak demand and planning and operating reserves, deliverable to the locations and at times as may be necessary to provide reliable electric service. The Utility is responsible for scheduling and bidding electric generation resources, including certain electricity procured from third parties into the wholesale market, to meet customer demand.

28


The following table shows the percentage of the Utility’s estimated total net deliveries of electricity to customers in 20222023 represented by each major electric resource, and further discussed below. The Utility’s deliveries were primarily from renewable energy resources that qualify under California’s RPS and other GHG-free resources (i.e., nuclear, and large hydroelectric generation). California’s RPS requirements and SB 100 goal is to serve 100% of retail electricity sales with GHG-free resources by 2045 are discussed2045. For more information about California’s RPS requirements and clean energy goals, see further below and in the Environmental Regulation section above.

The total estimated electricity generated, procured, and sold (net), as of December 31, 20222023 was 30,30726,018 GWh (1) and comprised of the following:
Percent of customer retail sales (estimated procurement)
CEC reporting methodology adjustment(2)
Percent of customer retail sales (estimated Power Content Label) (2)
Owned generation facilities
Renewable (3)
%— %%
Nuclear49 %— %49 %
Large hydroelectric%— %%
Fossil fuel-fired (4)
18 %(16)%%
  Total76 %(16)%60 %
Third-party purchase agreements
Renewable (3)
38 %— %38 %
Large hydroelectric— %— %— %
Fossil fuel-fired (4)
16 %(14)%%
Total54 %(14)%40 %
Others, net (2)(5)
(30)%30 % %
TOTAL100 % %100 %
Total renewable energy resources (3)
40 % %40 %
GHG-free resources (6)
96 % %96 %
Percent of customer retail sales (estimated procurement)
CEC reporting methodology adjustment(2)
Percent of customer retail sales (estimated Power Content Label) (2)
Owned generation facilities
Renewable (3)
%— %%
Nuclear58 %(5)%53 %
Large hydroelectric15 %(2)%13 %
Fossil fuel-fired (4)
25 %(25)%— %
  Total100 %(32)%68 %
Third-party purchase agreements
Renewable (3)
35 %(3)%32 %
Fossil fuel-fired (4)
14 %(14)%— %
Total49 %(17)%32 %
Others, net (2)(5)
(49)%49 % %
TOTAL100 % %100 %
Total renewable energy resources (3)
37 %(3)%34 %
GHG-free resources (6)
110 %(10)%100 %
(1) This amount excludes electricity provided by DA providers and CCAs that procure their own supplies of electricity for their respective customers.
(2) The allocation of “Others, net” in the “CEC Reporting Methodology Reduction”Adjustment” and “Power Content Label” columns is consistent with current CEC guidelines appliedas an adjustment mechanism to specified electric generation and procurement volumes (i.e., fossil fuel-fired, nuclear, large hydroelectric, and renewable).apply, as specified. Total reported generation and procurement volumes equate to actual electric retail sales.
(3) Amounts include biopower (e.g., biogas, biomass), solar, wind, certain hydroelectric (i.e., 30MW or less), and geothermal facilities. The eligible renewable percentages above do not reflect RPS compliance, which is determined using a different methodology.
(4) Amounts consist primarily of natural gas facilities.
(5) Amount is mainly comprised of net CAISO open market (sales)/purchases.
(6) Amount is comprised of renewable, nuclear, and large hydroelectric facility resources generated, procured, and sold.

29


Renewable Energy Resources

California law established an RPS that requires LSEs, such as the Utility, to gradually increase the amount of renewable energy they deliver to their customers. SB 350 increased the amount of renewable energy that must be delivered by most LSEs, including the Utility, to their customers from 33% of their total annual retail sales by the end of the 2017-2020 compliance period, to 50% of their total annual retail sales by the end of the 2028-2030 compliance period,See “Environmental Regulation - Air Quality and in each three-year compliance period thereafter, unless changed by legislative action. SB 350 provides compliance flexibility and waiver mechanisms, including increased flexibility to apply excess renewable energy procurement in one compliance period to future compliance periods. In September 2018, the California Governor signed SB 100 into law, increasing from 50% to 60% of California’s electricity portfolio that must come from renewables by 2030; and established state policy that 100% of all retail electricity sales must come from RPS-eligible or carbon-free resources by 2045.Climate Change” above. The Utility may in the future incur additional costs to procure renewable energy to meet the new renewable energy targets, which the Utility expects will continue to be recoverable through rates as “pass-through” costs. The Utility also may be subject to penalties for failure to meet the higher targets.

29


Renewable generation resources, for purposes of the RPS requirements, include bioenergy such as biogas and biomass, certain hydroelectric facilities (30 MW or less), wind, solar, and geothermal energy. RPS requirements are based on procurement, which aligns with the methodology presented in the first column of the table above. Procurement from renewable energy sources was estimated to comprise 40%37% of total annual retail sales in 2022.2023. Per the Power Content Label methodology based on current CEC guidelines presented in the table above, an estimated 34% of the Utility’s energy deliveries were from renewable energy sources in 2023.

The estimated total renewable deliveries as of December 31, 2022,2023, shown above was 12,1639,676 GWh and comprised of the following:
Type
Percent of Customer Retail Sales (estimated procurement)(1)(2)
Biopower54 %
Geothermal— %
RPS-Eligible Small Hydroelectric23 %
Solar24 %
Wind96 %
Total4037 %
(1)Estimated renewable procurement amounts are expected to be consistent with Power Content Label reporting and adjustments, based on current CEC guidelines.
(2) Estimated renewable procurement percentages above and renewable compliance percentages are expected to be consistent; however, final RPS compliance reporting is subject to a different methodology and may result in some differences between the two percentages.

Energy Storage

Energy storage improves system reliability and supports California’s decarbonization goals by integrating increased levels of renewable energy. The CPUC has established a multi-year energy storage procurement framework, under which the Utility was required to procure 580 MW of qualifying storage capacity by the end of 2020, with all energy storage projects required to be operational by the end of 2024. As of December 31, 2022,2023, the Utility was on track to meet its storage goals by the end of 2024.

Additionally, the Utility has been actively procuring energy storage to meet critical reliability needs. The CPUC previously approved more than 1,100 MW of storage to come online in 2022 and 2023. In January 2022, the Utility also requested CPUC approval for another 1,600 MW of storage to be completed by the summer of 2024, which would bring the Utility’s total energy storage system capacity to more than 3,330 MW. Finally, the Utility is soliciting 200 MW of long-duration storage, which is storage with at least eight hours of discharge capacity, to have these resources online between 2026 and 2028. In order to address both its bundled portfolio need and to help to meet State planning and policy objectives to increase long-duration storage capacity after 2028, the Utility is pursuing regulatory approval to increase the nameplate generating capacity of its Helms Pumped Storage Facility.

30


Owned Generation Facilities

At December 31, 2022,2023, the Utility owned the following generation facilities, all located in California, listed by energy source and further described below:
Generation TypeCounty LocationNumber of UnitsNet Operating Capacity (MW)
Nuclear (1):
  Diablo CanyonSan Luis Obispo2,240 
Hydroelectric (2):
  Conventional16 counties in northern and central California99 2,645 
  Helms pumped storageFresno1,212 
Fossil fuel-fired:
  Colusa Generating StationColusa657 
  Gateway Generating StationContra Costa580 
  Humboldt Bay Generating StationHumboldt10 163 
Elkhorn Battery Energy Storage SystemMonterey County183 
Photovoltaic (3):
Various13 152 
Total130 7,832 
Generation TypeCounty LocationNumber of UnitsNet Operating Capacity (MW)
Nuclear (1):
  Diablo CanyonSan Luis Obispo2,240 
Hydroelectric (2):
  Conventional16 counties in northern and central California96 2,633 
  Helms pumped storageFresno1,212 
Fossil fuel-fired:
  Colusa Generating StationColusa657 
  Gateway Generating StationContra Costa580 
  Humboldt Bay Generating StationHumboldt10 163 
Elkhorn Battery Energy Storage SystemMonterey County183 
Photovoltaic (3):
Various13 152 
Total127 7,820 
(1) The Utility’s Diablo Canyon power plant consists of two nuclear power reactor units, Units 1 and 2. The NRC operating licenses currently expire in 2024 and 2025, respectively. For more information, see “Extension of Diablo Canyon Operations” in Item 7. MD&A below.
(2) The Utility’s hydroelectric system consists of 10299 generating units at 6361 powerhouses. All of the Utility’s powerhouses are licensed by the FERC (except for two small powerhouses not subject to the FERC’s licensing requirements), with license terms between 30 and 50 years.
30


(3) The Utility’s large photovoltaic facilities are Cantua solar station (20 MW), Five Points solar station (15 MW), Gates solar station (20 MW), Giffen solar station (10 MW), Guernsey solar station (20 MW), Huron solar station (20 MW), Stroud solar station (20 MW), West Gates solar station (10 MW), and Westside solar station (15 MW). All of these facilities are located in Fresno County, except for Guernsey solar station, which is located in Kings County.

The Utility has applied to transfer its non-nuclear generation assets to Pacific Generation and potentially sell a minority interest in Pacific Generation. (For more information, see “Application with Pacific Generation LLC for Approval to Transfer Non-Nuclear Generation Assets” in Item 7. MD&A below.)

Generation Resources from Third Parties

The Utility has entered into various agreements to purchase power and electric capacity, including agreements for renewable energy resources, in accordance with its CPUC-approved procurement plan. See “Ratemaking Mechanisms” above. For more information regarding the Utility’s power purchase agreements, see Note 1615 of the Notes to the Consolidated Financial Statements in Item 8.

Electricity Transmission

Transmission lines deliver electricity at high voltages and over long distances from power sources to transmission substations closer to customers. A strong transmission system supports reliable and affordable service, ability to meet state energy policy goals, and support for a diverse generation mix, including renewable energy.

As of December 31, 2022,2023, the Utility owned approximately 18,000 circuit miles of interconnected transmission lines operating at voltages ranging from 60 kV to 500 kV. The Utility also operated 33 electric transmission substations with a capacity of approximately 65,00066,000 MVA. The Utility’s electric transmission system is interconnected with electric power systems in the Western Electricity Coordinating Council, which includes many western states, the Canadian provinces of Alberta and British Columbia, and parts of Mexico.

Decisions about expansions and maintenance of the transmission system can be influenced by decisions of the Utility’s regulators and the CAISO.

31


Electricity Distribution

Distribution lines allow electricity to travel at lower voltages from substations directly to customers. The Utility’s electric distribution network consists of approximately 108,000 circuit miles of distribution lines (of which, as of December 31, 2022,2023, approximately 25%26% are underground and approximately 75%74% are overhead), 67 transmission switching substations, and 752 distribution substations with a capacity of approximately 36,000 MVA. The Utility’s distribution network interconnects with its transmission system, primarily at switching and distribution substations, where equipment reduces the high-voltage transmission voltages to lower voltages, ranging from 44 kV to 2.4 kV, suitable for distribution to the Utility’s customers.

These distribution substations serve as the central hubs for the Utility’s electric distribution network. Emanating from each substation are primary and secondary distribution lines connected to local transformers and switching equipment that link distribution lines and provide delivery to end-users.customers. In some cases, the Utility sells electricity from its distribution facilities to entities,third parties, such as municipal and other utilities, who generate or procure their own power rely upon the Utility’s distribution facilities to deliver their power to them, so that they are able to resell the electricity. The Utility operates electric distribution control center facilities in Concord, Rocklin, and Fresno, California; these control centers form a key part of the Utility’s efforts to create a smarter, more resilient grid.

31


Electricity Operating Statistics

The following table shows certain of the Utility’s operating statistics from 20202021 to 20222023 for electricity sold or delivered, including the classification of revenues by type of service. No single customer of the Utility accounted for 10% or more of consolidated revenues for electricity sold in 2023, 2022 2021 or 2020.
202220212020
Customers (average for the year)5,562,223 5,539,969 5,498,044 
Deliveries (in GWh) (1) 
77,769 78,588 78,497 
Revenues (in millions):
   Residential$6,130 $6,089 $5,523 
   Commercial5,416 5,042 4,722 
   Industrial1,626 1,493 1,530 
   Agricultural1,830 1,565 1,471 
   Public street and highway lighting77 73 69 
   Other, net (2)
(247)(84)(130)
      Subtotal14,832 14,178 13,185 
Regulatory balancing accounts (3)
228 953 673 
Total operating revenues$15,060 $15,131 $13,858 
Selected Statistics:
Average annual residential usage (kWh)5,564 5,889 6,179 
Average billed revenues per kWh:
Residential$0.2253 $0.2125 $0.1852 
Commercial0.1896 0.1802 0.1730 
Industrial0.1177 0.1075 0.1085 
Agricultural0.2435 0.2104 0.2210 
Net plant investment per customer$9,967 $9,199 $8,889 
2021.
202320222021
Customers (average for the year)5,584,185 5,562,223 5,539,969 
Deliveries (in GWh) (1) 
72,933 77,769 78,588 
Revenues (in millions):
   Residential$6,041 $6,130 $6,089 
   Commercial5,643 5,416 5,042 
   Industrial1,784 1,626 1,493 
   Agricultural1,413 1,830 1,565 
   Public street and highway lighting83 77 73 
   Other, net (2)
136 (247)(84)
      Subtotal15,100 14,832 14,178 
Regulatory balancing accounts (3)
2,324 228 953 
Total operating revenues$17,424 $15,060 $15,131 
Selected Statistics:
Average annual residential usage (kWh)5,217 5,564 5,889 
Average billed revenues per kWh:
Residential$0.2356 $0.2253 $0.2125 
Commercial0.2007 0.1896 0.1802 
Industrial0.1294 0.1177 0.1075 
Agricultural0.2984 0.2435 0.2104 
Net plant investment per customer$10,720 $9,967 $9,199 
(1) These amounts include electricity provided by DA providers and CCAs that procure their own supplies of electricity for their respective customers.
(2) This activity is primarily related to the change in unbilled revenue and amounts subject to refund, partially offset by other miscellaneous revenue items.
(3) These amounts represent revenues authorized to be billed.

32


Natural Gas Utility Operations

The Utility provides natural gas transportation services to “core” customers (i.e., small commercial and residential customers) and to “non-core” customers (i.e., industrial, large commercial, and natural gas-fired electric generation facilities) that are connected to the Utility’s gas system in its service area.  Core customers can purchase natural gas procurement service (i.e., natural gas supply) from either the Utility or non-utility third-party gas procurement service providers (referred to as “core transport agents”).  When core customers purchase gas supply from a core transport agent, the Utility continues to provide gas delivery, metering, and billing services to customers.  When the Utility provides both transportation and procurement services, the Utility refers to the combined service as “bundled” natural gas service.  More than 96% of core customers, representing approximately 85%84% of the annual core market demand, receive bundled natural gas service from the Utility.

The Utility generally does not provide procurement service to non-core customers, which must purchase their gas supplies from third-party suppliers, unless the customer is a natural gas-fired generation facility with which the Utility has a power purchase agreement that includes its generation fuel expense. The Utility offers backbone gas transmission, gas delivery (local transmission and distribution), and gas storage services as separate and distinct services to its non-core customers.  Access to the Utility’s backbone gas transmission system is available for all natural gas marketers and shippers, as well as non-core customers.  The Utility also delivers gas to off-system customers (i.e., outside of the Utility’s service area) and to third-party natural gas storage customers.

32


Natural Gas Supplies

The Utility can receive natural gas from all the major natural gas basins in western North America, including basins in western Canada, the Rocky Mountains, and the southwestern United States. The Utility can also receive natural gas from fields in California. The Utility purchases natural gas to serve its core customers directly from producers and marketers in both Canada and the United States. The contract lengths and natural gas sources of the Utility’s portfolio of natural gas purchase contracts have varied generally based on market conditions. During 2022,2023, the Utility purchased approximately 296,000299,000 MMcf of natural gas (net of the sale of excess supply of gas). Substantially all of this natural gas was purchased under contracts with a term of one year or less. The Utility’s largest individual supplier represented approximately 47%54% of the total natural gas volume the Utility purchased during 2022.2023.

Natural Gas System Assets

The Utility owns and operates an integrated natural gas transmission, storage, and distribution system that includes most of northern and central California. At December 31, 2022,2023, the Utility’s natural gas system consisted of approximately 44,00044,200 miles of distribution pipelines, over 6,3006,400 miles of backbone and local transmission pipelines, and various storage facilities. The Utility owns and operates eight natural gas compressor stations on its backbone transmission system and one compressor station on its local transmission system that are used to move gas through the Utility’s pipelines. The Utility’s backbone transmission system is used to transport gas from the Utility’s interconnection with interstate pipelines, other local distribution companies, and California gas fields to the Utility’s local transmission and distribution systems.

The Utility has firm transportation agreements for the transportation of natural gas from various natural gas supply points and interconnection points to the Utility’s natural gas transportation system. These agreements provide transportation service from western Canada to the United States-Canada border, from the United States-Canada border to an interconnection point with the Utility’s natural gas transportation system at the Oregon-California border, from the U.S. Rocky Mountains to an interconnection point with the Utility’s natural gas transportation system at the Oregon-California border, and from supply points in the southwestern United States to interconnection points with the Utility’s natural gas transportation system in the area of California near Topock, Arizona. (For more information regarding the Utility’s natural gas transportation agreements, see Note 1615 of the Notes to the Consolidated Financial Statements in Item 8.)

The Utility owns and operates three underground natural gas storage fields and has a 25% interest in a fourth storage field, all of which are connected to the Utility’s gas transmission system.  In 2019, the CPUC approved the discontinuation, through closure or sale, of operations at two of the Utility’s owned and operated gas storage fields, Pleasant Creek and Los Medanos. The Utility expects to sellclose on the sale of Pleasant Creek in 2023 in accordance with the CPUC’s final decision in the 2019 GT&S rate case.2024. The Utility intendsplans to retainkeep the Los Medanos storage field to further support system supply reliabilityin operation as proposedfiled and approved in the 2023 GRC. The Utility owns and operates compressors and other facilities at these storage fields that are used to inject gas into the fields for storage and later for withdrawal.  In addition, four independent storage operators are interconnected to the Utility’s Northern California gas transmission system.

In 2022,2023, the Utility continued upgrading transmission pipeline to allow for the use of in-line inspection tools and substantially completed its work on the final recommendation from the NTSB’s 2010-11 San Bruno investigation to confirm testing or perform a hydrostatic test for all Class 3 and Class 4 pipelines and all high consequence pipeline mileage.tools.

33


Natural Gas Operating Statistics

The following table shows the Utility’s operating statistics from 20202021 through 20222023 (excluding subsidiaries) for natural gas, including the classification of revenues by type of service. No single customer of the Utility accounted for 10% or more of consolidated revenues for bundled gas sales in 2023, 2022 2021 or 2020.
202220212020
Customers (average for the year) (1)
4,585,126 4,563,747 4,545,700 
Gas purchased (MMcf)227,128 226,037 226,746 
Average price of natural gas purchased (price per Mcf)$7.42 $3.19 $2.02 
Bundled gas sales (MMcf):
  Residential160,449 162,205 162,682 
  Commercial57,066 54,262 49,834 
Total Bundled Gas Sales217,515 216,467 212,516 
Revenues (in millions):
Bundled gas sales:
  Residential$3,353 $2,759 $2,517 
  Commercial1,005 713 597 
  Other163 140 61 
Bundled gas revenues4,521 3,612 3,175 
Transportation service only revenue1,534 1,346 1,211 
      Subtotal6,055 4,958 4,386 
  Regulatory balancing accounts (2)
565 553 225 
Total operating revenues$6,620 $5,511 $4,611 
Selected Statistics:
Average annual residential usage (Mcf)37 37 37 
Average billed bundled gas sales revenues per Mcf:
  Residential$20.22 $16.54 $15.09 
  Commercial15.19 11.63 10.61 
Net plant investment per customer$4,522 $4,130 $3,794 
2021.
202320222021
Customers (average for the year) (1)
4,605,628 4,585,126 4,563,747 
Gas purchased (MMcf)239,756 227,128 226,037 
Average price of natural gas purchased (price per Mcf)$6.91 $7.42 $3.19 
Bundled gas sales (MMcf):
  Residential171,889 160,449 162,205 
  Commercial60,248 57,066 54,262 
Total Bundled Gas Sales232,137 217,515 216,467 
Revenues (in millions):
Bundled gas sales:
  Residential$3,686 $3,353 $2,759 
  Commercial1,052 1,005 713 
  Other(145)163 140 
Bundled gas revenues4,593 4,521 3,612 
Transportation service only revenue1,603 1,534 1,346 
      Subtotal6,196 6,055 4,958 
  Regulatory balancing accounts (2)
808 565 553 
Total operating revenues$7,004 $6,620 $5,511 
Selected Statistics:
Average annual residential usage (Mcf)37 37 37 
Average billed bundled gas sales revenues per Mcf:
  Residential$20.73 $20.22 $16.54 
  Commercial14.99 15.19 11.63 
Net plant investment per customer$4,749 $4,522 $4,130 
(1) These amounts include natural gas provided by core transport agents and CCAs that procure their own supplies of natural gas for their respective customers.
(2) These amounts represent revenues authorized to be billed.

Competition

Trends in Market Demand and Competitive Conditions in the Electricity Industry

The Utility expects customer electric load to increase in coming years primarily as a result of electrification of buildings and transportation. The Utility is not able to predict how quickly this electrification will occur. The Utility expects customer demand for gas to decrease in the coming years, primarily in response to policies supporting California’s climate goals.

California law allows qualifying non-residential electric customers of IOUs to purchase electricity from energy service providers rather than from the utilities up to certain annual limits specified for each utility. This arrangement is known as DA. In addition, California law permits cities, counties, and certain other public agencies that have qualified to become a CCA to generate or purchase electricity for their local residents and businesses. By law, a CCA can procure electricity for all of its residents and businesses that do not affirmatively elect to continue to receive electricity generated or procured by a utility.

The Utility continues to provide transmission, distribution, metering, and billing services to DA customers at the election of their energy service provider. The CCA customers continue to obtain transmission, distribution, metering, and billing services from the Utility. In addition to collecting charges for transmission, distribution, metering, and billing services that it provides, the Utility is able to collect charges intended to recover the generation-related costs that the Utility incurred on behalf of DA and CCA customers while they were the Utility’s customers. The Utility remains the electricity provider of last resort for these customers. Section 387 of the Public Utilities Code allows for a request to transfer the responsibilities of the provider of last resort obligation from IOUs to other entities.

34


The Utility is also impacted by thean increasing viabilityquantity of distributed generation and energy storage. The levels of self-generation of electricity by customers (primarily solar installations) and customer enrollment in NEM, which allows self-generating customers employing qualifying renewable resources to receive bill credits at the full retail rate, are increasing, puttingput upward rate pressure on remainingnon-NEM customers. NewThe successor to the NEM tariffs, the NBT, will provide bill credits at a lower rate, which reduces the level of upward rate pressure on non-NEM or non-NBT customers, as well asbut does not eliminate such upward rate pressure. Like NEM customers, customers interconnecting on the successor to the NEM tariffs,NBT, are required to pay an interconnection fee, utilize time of use rates, and are required to pay certain non-bypassable charges to help fund some of the costs of low income, energy efficiency, and other programs that other customers pay. Significantly higher bills for remainingnon-NEM or non-NBT customers may result in a decline of the number of such customers as they may seek alternative energy providers or adopt self-generation technologies. See “Rising“Concerns about high rates for the Utility’s customers could result in circumstances in whichnegatively impact PG&E Corporation’s and the Utility is unable to fully recover costs or earn its authorized ROE”Utility’s financial condition, results of operations, liquidity, and cash flows” in Item 1A. Risk Factors and “Regulatory Matters - OIR to Revisit Net Energy Metering Tariffs” in Item 7. MD&A.

Further, in some circumstances, governmental entities such as cities and irrigation districts may have authority under the state constitution or state statute to provide retail electric service directly to consumers.consumers, in some cases bypassing the Utility’s electric infrastructure entirely. Those entities may also rely upon FERC open access tariffs and Utility infrastructure to deliver their energy to them at wholesale rates for resale at retail to existing or potential new Utility customers. These entities may also seek to acquire the Utility’s transmission or distribution facilities through eminent domain for use in serving electricity at retail to existing or potential new Utility customers. As a result, the Utility could lose customers (residential, commercial, and industrial) or experience limited growth in the municipality. See “Jurisdictions may attempt to acquire the Utility’s assets through eminent domain”domain, and third parties may attempt to acquire the Utility’s customers by bypassing the Utility’s electric infrastructure system” in Item 1A. Risk Factors. It is also expected that some publicly-owned utilities will build new or duplicate transmission or distribution facilities to serve existing or potential new Utility customers.customers, bypassing the Utility’s electric infrastructure. In some instances, microgrid formation is a key factor in a community’s choice to engage governmental entities. Some private companies have also called for changes in law that could allow those companies to privately serve electricity to retail customers without being regulated by the CPUC as public utilities. To the extent such changes occur and result in large customers reducing the share of transmission, distribution, and non-bypassable charges they pay, PG&E Corporation’s and the Utility’s financial condition and results of operations could be materially impacted.

The effect of such types of retail competition generally is to reduce the number of utility customers, leading to decreased growth or a reduction in the Utility’s rate base.

The Utility also competes for the opportunity to develop and construct certain types of electric transmission facilities within, or interconnected to, its service area through a competitive bidding process managed by the CAISO.

For risks in connection with increasing competition, see Item 1A. Risk Factors.

Competition in the Natural Gas Industry

The Utility competes with other natural gas pipeline companies for customers transporting natural gas into the southern California market on the basis of transportation rates, access to competitively priced supplies of natural gas, and the quality and reliability of transportation services. The Utility also competes for storage services with other third-party storage providers, primarily in Northern California.

ITEM 1A. RISK FACTORS

PG&E Corporation’s and the Utility’s financial results can be affected by many factors, including estimates and assumptions used in the critical accounting estimates described in Item 7. MD&A, that can cause their actual financial results to differ materially from historical results or from anticipated future financial results.  The following discussion of key risk factors should be considered in evaluating an investment in PG&E Corporation and the Utility and should be read in conjunction with Item 7. MD&A and the Consolidated Financial Statements and related notes in Part II, Item 8, “Financial Statements and Supplementary Data” of this 20222023 Form 10-K.  Any of these factors, in whole or in part, could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Risk Factors Summary

The following is a summary of the principal risks that could adversely affect our business, operations, and financial results. These risks are discussed more fully below.

35


Risks related to wildfires, including risks related to:



35




Risks related to operations and information technology, including risks related to:






Risks related to environmental factors, including risks related to:



Risks related to enforcement matters, investigations, and regulatory proceedings, including risks related to:






Risks related to financial conditions, including risks related to:













36





Risks Related to Wildfires

The Wildfire Fund and other provisions of AB 1054 may not effectively mitigate the risk of liability for damages arising from catastrophic wildfires.

If the Utility does not have an approved WMP, the Utility will not be issued a safety certification and will consequently not benefit from the presumption of prudency or the AB 1054 disallowance cap. Under AB 1054, the Utility is required to maintain a safety certification issued by the OEIS to be eligible for certain benefits, including a cap on Wildfire Fund reimbursement and a reformed prudent manager standard. The AB 1054 Wildfire Fund disallowance cap, which caps the amount of liability that the Utility could be required to bear for a catastrophic wildfire, is inapplicable if the Wildfire Fund administrator determines that the electric utility company’s actions or inactions that resulted in the applicable wildfire constituted “conscious or willful disregard for the rights and safety of others,” or the electric utility company fails to maintain a valid safety certification at the time the applicable wildfire ignited. In addition, if the Utility fails to maintain a valid safety certification at the time a wildfire ignites, the initial burden of proof in a prudency proceeding shifts from intervenors to the Utility. The Utility will be required to reimburse amounts that are determined by the CPUC not to be just and reasonable. For more information on the disallowance cap, see Note 1514 of the Notes to the Consolidated Financial Statements in Item 8.

Furthermore, the Wildfire Fund will only be available for payment of eligible claims so long as there are sufficient funds remaining in the Wildfire Fund. Such funds could be depleted more quickly than expected, including as a result of claims made by California’s other participating electric utility companies. If the Utility is unable to maintain an AB 1054 safety certification or if the Wildfire Fund is exhausted, the inability to access the Wildfire Fund could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Also, the Utility will not be able to obtain any recovery from the Wildfire Fund for wildfire-related losses in any year that do not exceed the greater of $1.0 billion in the aggregate and the amount of insurance coverage required under AB 1054.

The costs of participating in the Wildfire Fund are expected to exceed $6.7 billion over the anticipated ten-year contribution period for the fund. The timing and amount of any potential charges associated with the Utility’s contributions would also depend on various factors. In addition, there could also be a significant delay between the occurrence of a wildfire and the timing on which the Utility recognizes impairment for the reduction in future coverage due to the lack of data available to the Utility following a catastrophic event, especially if the wildfire occurs in the service area of another participating electric utility. Participation in the Wildfire Fund is expected to have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows, and there can be no assurance that the benefits of participating in the Wildfire Fund may not ultimately outweigh these substantial costs.

PG&E Corporation and the Utility could be liable as a result of the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or future wildfires.

Based on the facts and circumstances available as of the date of this report, PG&E Corporation and the Utility have determined that it is probable they will incur losses in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire. Although PG&E CorporationCorporation’s and the Utility haveUtility’s recorded liabilities for probable losses in connection with these fires these liability estimates correspond to the lower end of the range of reasonably estimable losses unless there is a better estimate, do not include several categories of potential damages that are not reasonably estimable, and are subject to change based on new information.

Although there are a number of unknown facts surrounding Cal Fire’s causation determinations of the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire, the The Utility could be subject to significant liability in excess of recoveries that would be expected to have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

PG&E Corporation and the Utility have also receivedbeen the subject of investigations, regulatory enforcement actions, or criminal proceedings in connection with wildfires and have responded or are responding to document, data, and other information requests from the CPUC’s SED, the DOJ, and law enforcement agencies that are investigating these wildfires. PG&E Corporation and the Utility could be the subject of additional investigations, lawsuits,regulatory enforcement actions, or enforcement actionscriminal proceedings in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or other wildfires. For more information, see Note 1514 of the Notes to the Consolidated Financial Statements in Item 8.

37


Criminal charges have been filed against the Utility in connection with the 2020 Zogg fire. Under California law (including Penal Code section 1202.4), if the Utility were convicted of any of the charges in connection with a wildfire, the sentencing court must order the Utility to “make restitution to the victim or victims in an amount established by court order” that is “sufficient to fully reimburse the victim or victims for every determined economic loss incurred as the result of” the Utility’s underlying conduct, in addition to interest and the victim’s or victims’ attorneys’ fees. This requirement for full reimbursement of economic loss is not waivable by either the government or the victims and is not offset by any compensation that the victims have received or may receive from their insurance carriers. If convicted of any of the charges, the Utility currently believes that its total losses associated with the 2020 Zogg fire could materially exceed the accrued estimated liabilities that PG&E Corporation and the Utility have recorded to reflect the lower end of the range of the reasonably estimable range of losses. The Utility is unable to determine a reasonable estimate of the amount of such additional losses. The Utility does not expect that any of its liability insurance would be available to cover restitution payments ordered by the court presiding over the criminal proceeding.

There have been numerous other wildfires in the Utility’s service area, of which the Utility has not been alleged or determined to be a cause. The Utility could be alleged or determined to be a cause of one or more of these wildfires.

Additionally, under the doctrine of inverse condemnation, courts have imposed liability against utilities on the grounds that losses borne by the person whose property was damaged through a public-use undertaking should be spread across the community that benefited from such undertaking, even if the utility is unable to recover these costs through rates. In fact, in December 2017, the CPUC denied recovery of costs that San Diego Gas & Electric Company stated it had incurred as a result of the doctrine of inverse condemnation. Legal challenges to that denial were unsuccessful. Plaintiffs have asserted and continue to assert the doctrine of inverse condemnation in lawsuits related to certain wildfires that occurred in the Utility’s service area. Inverse condemnation imposes strict liability (including liability for attorneys’ fees) for damages as a result of the design, construction and maintenance of utility facilities, including utilities’ electric transmission lines. While theThe Utility continues to dispute the applicability of inverse condemnation to the Utility, there can be no assurance thatbut the Utility willmay not be successful in challenging the applicability of inverse condemnation in the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or other litigation against PG&E Corporation or the Utility.

Although the Utility has taken extensive measures to reduce the threat of future wildfires, the potential that the Utility’s equipment will be involved in the ignition of future wildfires, including catastrophic wildfires, is significant. This risk may be attributable to, and exacerbated by, a variety of factors, including climate (in particular, extended periods of seasonal dryness coupled with periods of high wind velocities and other storms), infrastructure, and vegetation conditions. DespiteThe Utility’s significant infrastructure investment, in mitigation measures to improve infrastructurevegetation management, and manage vegetation, as well as implementation of de-energization strategies the Utilitydo not eliminate wildfire risk and may not be successful in mitigating the risk ofprevent future wildfires. Once an ignition has occurred, the Utility is unable to control the extent of damages. The extent of damages for a wildfire is primarily determined by environmental conditions (including weather and vegetation conditions), third-party suppression efforts, and the location of the wildfire.

In addition, wildfires have had and could continue to have (as a result of any future wildfires) adverse consequences on the Utility’s proceedings with the CPUC (including the Safety Culture OII) and the FERC, and future regulatory proceedings, including future applications with the OEIS for the safety certification required by AB 1054. PG&E Corporation and the Utility may also suffer additional reputational harm and face an even more challenging operating, political, and regulatory environment as a result of the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or any future wildfires. For more information about the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire, see Note 1514 of the Notes to the Consolidated Financial Statements in Item 8.

The Utility may be unable to recover all or a significant portion of its costs in excess of insurance coverage in connection with wildfires, through rates, or from the Wildfire Fund in a timely manner.

The Utility could incur substantial costs in excess of insurance coverage or amounts potentially available under the Wildfire Fund under AB 1054 in the future in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire. There can be no assurance that theThe Utility willmay not be allowed to recover costs in excess of insurance or amounts potentially available under the Wildfire Fund under AB 1054 in the future either through FERC TO rates or as costs recorded to the WEMA, even if a court decision were to determine that the Utility is liable as a result of the application of the doctrine of inverse condemnation. The inability to recover all or a significant portion of costs in excess of insurance through rates or by collecting such rates in a timely manner could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. For more information on wildfire recovery risk, see “The Wildfire Fund and other provisions of AB 1054 may not effectively mitigate the risk of liability for damages arising from catastrophic wildfires” above and Note 1514 of the Notes to the Consolidated Financial Statements in Item 8.

38


The Utility may not effectively implement its wildfire mitigation initiatives.

The Utility’s infrastructure is aging and poses risks to safety and system reliability. Although the Utility spends significant resources onThe Utility’s wildfire mitigation initiatives designed to mitigate wildfire risks, there is no assurance that these initiatives willmay not be successful or effective in preventing or reducing wildfire-related losses. The Utility will face a higher likelihood of catastrophic wildfires in its service area if it cannot effectively implement these efforts and its WMPs. For example, the Utility may not be able to effectively implement its WMPs if it experiences unanticipated difficulties relative to sourcing, engaging, training, overseeing, andor retaining contract workers it needs to fulfill its mitigation obligations under the WMPs. The CPUC will assess penalties on the Utility if there is a finding that the Utility has failed to substantially comply with its WMPs.

ThereWildfires can be no assurance thatoccur even when the Utility’s wildfire mitigation initiatives will be effective.Utility follows its procedures. For instance, a wildfire may be ignited and spread even in conditions that do not trigger proactive de-energization according to criteria for initiating a PSPS event or where EPSS has been implemented on Utility equipment. The Utility’s inspections of vegetation near its assets may not detect structural weaknesses within a tree or other issues. If the Utility’s wildfire mitigation initiatives are not effective, a wildfire could be ignited and spread.

The PSPS program has been subject to significant scrutiny and criticism by various stakeholders, including customers, regulators, and lawmakers. The Utility also is the subject of a class action litigation in connection with the 2019 PSPS events.

In addition, on a risk-informed basis, the Utility is making efforts to reduce the frequency and impacts of PSPS. The Utility may be subject to mandated changes to, or restrictions on, its operational practices, regulatory fines and penalties, claims for damages, and reputational harm if the Utility does not execute PSPS in compliance with applicable rules and regulations. The Utility establishes the criteria under which it implements PSPS in its territory. To the extent the Utility’s criteria for implementing PSPS are not sufficient to mitigate the risk of wildfires, the Utility does not fully implement PSPS when criteria are met due to other overriding conditions or the Utility’s regulators mandate changes to, or restrictions on, its criteria or other operational PSPS practices, the Utility will face a higher likelihood of catastrophic wildfires in its territory during high-risk weather conditions.

PG&E Corporation and the Utility cannot predict the timing and outcome of the various proceedings and litigation in connection with its wildfire mitigation initiatives. PG&E Corporation and the Utility could be subject to additional investigations, regulatory proceedings, or other enforcement actions as well as to additional litigation and claims by customers as a result of the Utility’s implementation of its wildfire mitigation initiatives, which could result in fines, penalties, customer rebates, other payments, or the Utility’s failure to obtain cost recovery for amounts expended on these initiatives. The amount of any fines, penalties, customer rebates or other payments (if PG&E Corporation or the Utility were to issue any credits, rebates or other payments in connection with any other wildfire mitigation initiatives or liability for damages) could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. In addition, the PSPS and EPSS programs have had an adverse impact on PG&E Corporation’s and the Utility’s reputation with customers, regulators and policymakers and future PSPS events and EPSS outages may increase these negative perceptions. For more information, see “Regulatory Matters” in Item 7. MD&A.

Risks Related to Operations and Information Technology

The Utility’s electricity and natural gas operations are inherently hazardous and involve significant risks.

The Utility owns and operates extensive electricity and natural gas facilities, including two nuclear generation units and an extensive hydroelectric generating system. See “Electric Utility Operations” and “Natural Gas Utility Operations” in Item 1.1 above. The Utility undertakes substantial capital investment projects to construct, replace, and improve its electricity and natural gas facilities. In addition, the Utility is obligated to decommission its electricity generation facilities at the end of their useful operating lives. For more information, see “The operation and decommissioning of the Utility’s nuclear generation facilities expose it to potentially significant liabilities, and the Utility may not be able to fully recover its costs if regulatory requirements or operating conditions change or the facilities cease operations before the licenses expire” below.

The Utility’s ability to efficiently construct, maintain, operate, protect, and decommission its facilities, and provide electricity and natural gas services safely and reliably is subject to numerous risks, manysome of which are beyond the Utility’s control, including those that arise from:

the breakdown, or failure of, or supply challenges with equipment, electric transmission or distribution lines, or natural gas transmission and distribution pipelines or other assets or group of assets, that can cause explosions, fires, public or workforce safety issues, large scale system disruption, or other catastrophic events;
39



an overpressure event occurring on natural gas facilities due to equipment failure, incorrect operating procedures or failure to follow correct operating procedures, or welding or fabrication-related defects, that results in the failure of downstream transmission pipelines or distribution assets and uncontained natural gas flow;
39



the failure to maintain adequate capacity to meet customer demand on the gas system that results in customer curtailments, controlled or uncontrolled gas outages, gas surges back into homes, serious personal injury or loss of life;

a significant prolonged statewide electrical black-out that results in damage to the Utility’s equipment or damage to property owned bylosses for customers or other third parties;

the failure to fully identify, evaluate, and control workplace hazards that result in serious injury or loss of life for employees, contractors, or the public, environmental damage, or reputational damage;

the release of radioactive materials caused by a nuclear accident, seismic activity, natural disaster, or terrorist act;

the failure of a large dam or other major hydroelectric facility, or the failure of one or more levees that protect land on which the Utility’s assets are built;

the failure to take expeditious or sufficient action to mitigate operating conditions, facilities, or equipment, that the Utility has identified, or reasonably should have identified, as unsafe, which failure then leads to a catastrophic event (such as a wildfire or natural gas explosion);

inadequate emergency preparedness plans and the failure to respond effectively to a catastrophic event that can lead to public or employee harm or extended outages;

operator or other human error;

a motor vehicle or aviation incident involving a Utility vehicle or aircraft, respectively (or one operated on behalf of the Utility) resulting in serious injuries to or fatalities of the workforce or the public, property damage, or other consequences;

an ineffective records management program that results in the failure to construct, operate and maintain a utility system safely and prudently;

construction performed by third parties that damages the Utility’s underground or overhead facilities, including, for example, ground excavations or “dig-ins” that damage the Utility’s underground pipelines, the risk of which may be exacerbated if the Utility does not have an effective contract management system;

the release of hazardous or toxic substances into the air, water, or soil, including, for example, gas leaks from natural gas storage facilities; flaking lead-based paint from the Utility’s facilities, andfacilities; leaking or spilled insulating fluid from electrical equipment; and release of contaminants caused by the failure of battery energy storage systems; and

attacks by third parties, including cyber-attacks, acts of terrorism, vandalism, or war. For more information, see “The Utility’s operational networks and information technology systems could be impacted by a cyber incident, cyber securitycybersecurity breach, severe natural event or physical attack” below.

The occurrence of any of these events could interrupt fuel supplies, affect demand for electricity or natural gas, cause unplanned outages or reduce generating output, damage the Utility’s assets or operations, damage the assets or operations of third parties on which the Utility relies, damage property owned by customers or others, and cause personal injury or death. As a result, the Utility could incur costs to purchase replacement power, to repair assets and restore service, and to compensate third parties. Any such incidents also could lead to significant claims against the Utility.

Further, the Utility often enters into agreements for third-party contractors to perform work, such as patrolling and inspection of facilities, vegetation management, or the construction or demolition or facilities, and the Utility may have less control over contractors than its employees. The Utility may retain liability for the quality and completion of the contractor’s work and can be subject to penalties or other enforcement action if the contractor violates applicable laws, rules, regulations, or orders. The Utility may also be subject to liability, penalties or other enforcement action as a result of personal injury or death caused by third-party contractor actions or inactions.

40



Insurance, equipment warranties, or other contractual indemnification requirements may not be sufficient or effective to provide full or even partial recovery under all circumstances or against all hazards or liabilities to which the Utility may become subject. An uninsured loss could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The electric power and natural gas industries are undergoing significant changes driven by technological advancements and a decarbonized economy.economy, which could lead to the reduction in demand for natural gas as an energy resource that could impact the Utility’s ability to recover through rates its investment.

The electric power industry is undergoing transformative change driven by technological advancements enabling customer choice and state climate policy supporting a decarbonized economy. California utilities also are experiencing increasing deployment by customers and third parties of distributed energy resources, such as on-site solar generation, electric vehicles, energyelectric heat pump space conditioning and water heating, battery electric storage, fuel cells, energy efficiency, and demand response technologies. These developments will require further modernization of the electric distribution grid to, among other things, accommodate increasing two-way flows of electricity and increase the grid’s capacity to interconnect these resources. In addition, enabling California’s clean energy transition will require sustained investments in grid modernization, renewable energy integration projects, energy efficiency programs, energy storage options, electric vehicle infrastructure, and state infrastructure modernization (e.g., rail and water projects). The Utility may be unable to effectively adapt to these potential business and regulatory changes, for instance by failing to meet customer demand for new business interconnections in a timely manner. The CPUC is also conducting proceedings to evaluate changes to the planning and operation of the electric distribution grid in order to prepare for higher penetration of distributed energy resources and consider future grid modernization and grid reinforcement investments; evaluate if traditional grid investments can be deferred by distributed energy resources, and if feasible, what, if any, compensation to utilities would be appropriate for enabling those investments; and clarify the role of the electric distribution grid operator. If the Utility is unable to effectively adapt to these potential business and regulatory changes its business model and its ability to execute on its strategy could be materially impacted.

Various jurisdictions within California have enacted prohibitions or restrictions on use and consumption of natural gas, for example in buildings, that will reduce the use of natural gas. Reducing natural gas use could lead to a reduction inreduces the gas customer base and a diminishedcould diminish the need for gas infrastructure and, as a result, could lead to certain gas assets no longer being “used and useful,” potentially causing substantial investment value of gas assets to be stranded (under CPUC precedent, when an asset no longer meets the standard of “used and useful,” the asset is removed from rate base, which results in a reduction in associated rate recovery). A substantial reduction in natural gas as an energy source in California without adequate and appropriate recovery of investments could result in impairment of the Utility’s natural gas infrastructure assets if they were not permitted to be repurposed for alternative fuels, were required to be depreciated on an accelerated basis, or were to become stranded. However, whileeven as natural gas demand is projected to decline over time, the costs of operating a safe and reliable gas delivery system in California have been increasing, among other things, to cover the cost of long-term pipeline safety enhancements. Inability byIf the Utility is unable to recover through rates its investments into the natural gas system while still ensuring gas system safety and reliability, could materially affect the Utility’sits financial condition, results of operations, liquidity, and cash flows.flows could be materially affected.

These industry changes, costs associated with complying with new regulatory developments and initiatives and with technological advancements, or the Utility’s inability to successfully adapt to changes in the electric and gas industry, could materially affect the Utility’s financial condition, results of operations, liquidity, and cash flows.

The Utility’s operational networks and information technology systems could be impacted by a cyber incident, cyber securitycybersecurity breach, severe natural event, or physical attack.

The Utility’s electricity and natural gas systems rely on a complex, interconnected network of generation, transmission, distribution, control, and communication technologies, which can be damaged by natural events-such as severe weather or seismic events-andevents and by malicious events, such as physical and cyber andattacks. Nationally, there has been an increase in physical attacks. Private and public entities, such asattacks on substations. Physical attacks targeting the North American Electric Reliability Corporation, and the U.S. federal government, including the Departments of Defense, Homeland Security and Energy, and the White House, have noted that cyber-attacksUtility’s physical assets or personnel could cause damage, disrupt operations, or cause injuries. Cyber attacks targeting utility systems are increasingsignificant and are continuing to increase in sophistication, magnitude, and frequency. The Utility’s operational networks also may face new cyber security risks due to modernizing and interconnecting the existing infrastructure with new technologies and control systems. Any failure, interruption, or decrease in the functionality of the Utility’s operational networks could cause harm to the public or employees, significantly disrupt operations, negatively impact the Utility’s ability to safely generate, transport, deliver and store energy and gas or otherwise operate in the mosta safe and efficient manner or at all, and damage the Utility’s assets or operations or those of third parties.

41


The Utility also relies on complex information technology systems that allow it to create, collect, use, disclose, store and otherwise process sensitive information, including the Utility’s financial information, customer energy usage and billing information, and personal information regarding customers, employees and their dependents, contractors, and other individuals. The Utility often relies on third-party vendorsindividuals, and portions of such sensitive information may be required to host, maintain, modify, and update its systems, and to provide other services tobe encrypted by the Utility or the Utility’s customers.Utility. In addition, the Utility is increasingly being required to disclose large amounts of data (including customer energy usage and personal information regarding customers) to support changes to California’s electricity market related to grid modernization and customer choice. The Utility often relies on third-party vendors to host, maintain, modify, and update its systems (including providing security updates), and to provide other services to the Utility or the Utility’s customers. These third-party vendors could cease to exist, fail to establishadopt and implement adequate processes to protect the Utility’s systems and information, fail to provide timely software updates (and even if timely provided, there could be a delay in the installation of the updates), fail to detect security vulnerabilities, or experience security incidents or inadequate security measures. Any such incidents or disruptions in the Utility’s information technology systems could impact the Utility’s ability to track or collect revenues and to maintain effective internal controls over financial reporting.

ThePG&E Corporation and the Utility face various cybersecurity threats, including attempts to gain unauthorized access to their systems and networks, denial-of-service attacks, threats to their information technology infrastructure, ransomware and phishing attacks, and attempts to gain unauthorized access to confidential or sensitive information about the Utility, customers and employees. These threats come from a variety of highly organized actors, including nation-state actors. PG&E Corporation, the Utility and itstheir third-party vendors have been subject to, and will likely continue to be subject to, threats, breaches and attempts to gain unauthorized access to the Utility’s information technology systems or confidential or sensitive data (including information about customers and employees), or to disrupt the Utility’s operations. None of these breaches or attempts has individually or in the aggregate resulted in a security incident with a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Despite implementation of security and control measures, there can be no assurance that theThe Utility willmay not be able to prevent unauthorized access to its operational networks, information technology systems or data, or the disruption of its operations. Such events could subject the Utility to significant expenses, claims by customers or third parties, government inquiries, penalties for violation of applicable privacy laws, investigations, lawsuits, and regulatory actions thatand could result in material fines, and penalties, loss of customers, and harm to PG&E Corporation’s and the Utility’s reputation, any of which could have a material effect on PG&E Corporation’s and the Utility’s business strategy, financial condition, or results of operations, liquidity, and cash flows.operations. For more information, see Item 1C. Cybersecurity.

The Utility maintains cyber liability insurance that covers certain losses and damages caused by cyber incidents. However, there is no assurance thatincidents, but adequate insurance willmay not continue to be available at rates the Utility believes are reasonable, or that the costs of responding to and recovering from a cyber incident willmay not be covered by insurance or recoverable through rates.

The operation and decommissioning of the Utility’s nuclear generation facilities expose it to potentially significant liabilities, and the Utility may not be able to fully recover its costs if regulatory requirements or operating conditions change or the facilities cease operations before the licenses expire.

The operation of the Utility’s nuclear generation facilities exposes it to potentially significant liabilities from environmental, health, and financial risks, such as risks relating to operation of the Diablo Canyon nuclear generation units as well as the storage, handling, and disposal of spent nuclear fuel, and the release of radioactive materials caused by a nuclear accident, seismic activity, natural disaster, or terrorist act. If the Utility incurs losses that are either not covered by insurance or exceed the amount of insurance coverage available, such losses could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. In addition, the Utility may be required under federal law to pay up to $275 million of liabilities arising out of each nuclear incident occurring not only at the Utility’s Diablo Canyon facility but at any other nuclear power plant in the United States.

The Utility continues to face public concern about the safety of nuclear generation and nuclear fuel. Some of these nuclear opposition groups regularly file petitions at the NRC and in other forums challenging the actions of the NRC and urging governmental entities to adopt laws or policies in opposition to nuclear power. AlthoughEven if an action in opposition may ultimately fail,fails, regulatory proceedings may take longer to conclude and be more costly to complete. It is also possible that public pressure could grow leading to adverse changes in legislation, regulations, orders, or their interpretation. As a result, operations at the Utility’s two nuclear generation units at Diablo Canyon could cease before their respective current licenses expire in 2024 and 2025 or prior to the expiration of any renewed license and extended operations period. In such an instance, the Utility could be required to record a charge for the remaining amount of its unrecovered investment and such charge could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

If Diablo Canyon is retired by 2025,
42


In addition, in order to retain highly skilled personnel necessary to safely operate Diablo Canyon during the remaining years of operations, the Utility will incur costs in connection with (i) an employee retention program to ensure adequate staffing levels at Diablo Canyon, and (ii) an employee retraining and development program, to facilitate redeployment of a portion of Diablo Canyon personnel to the decommissioning project and elsewhere in the Utility. There can be no assurance that theThe Utility willmay not be successful in retaining highly skilled personnel under its employee programs.

42


The Utility is pursuing the extension of operations at Diablo Canyon through no later than 2030. If Diablo Canyon enters extended operations, the Utility will face operational challenges resulting from a shortened planning period. For instance, the Utility may be unable to procure an adequate supply of nuclear fuel. For more information, see “Extension of Diablo Canyon Operations” under “Legislative and“Other Regulatory Initiatives”Proceedings” in Item 7. MD&A.

The Utility has incurred, and may continue to incur, substantial costs to comply with NRC regulations and orders. See “Regulatory Environment” in Item 1. Business above. If the Utility were unable to recover these costs, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected. The Utility may determine that it cannot comply with the new regulations or orders in a feasible and economic manner and voluntarily cease operations; alternatively, the NRC may order the Utility to cease operations until the Utility can comply with new regulations, orders, or decisions. The Utility may incur a material charge if it ceases operations at Diablo Canyon’s two nuclear generation units before their respective current licenses expire in 2024 and 2025. As of December 31, 2022,2023, the Utility’s unrecovered investment in Diablo Canyon was $840$595 million.

The Utility also has an obligation to decommission its electricity generation facilities, including its nuclear facilities, as well as gas transmission system assets, at the end of their useful lives. See “Asset Retirement Obligations” in Note 32 of the Notes to the Consolidated Financial Statement in Item 8. The Utility’s costs to decommission its nuclear facilities through nuclear decommissioning are subject to reasonableness review by the CPUC. The Utility will be responsible for any costs that the CPUC determines were not reasonably incurred. If the Utility’s actual decommissioning costs, including the amounts held in the nuclear decommissioning trusts, exceed estimated costs,incurred, which could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.flows.

The Utility may be unable to attract and retain specialty personnel.personnel and may face workforce disruptions.

The Utility’s workforce is aging, and many employees are or will become eligible to retire within the next few years. Although the Utility has undertakenThe Utility’s efforts to recruit and train new field service personnel may be ineffective, and the Utility may be faced with a shortage of experienced and qualified personnel in certain specialty operational positions.Additionally, the Utility could experience laborworkforce disruptions from personnel in those positions.positions as a result of labor activity, the COVID-19 pandemic or other pandemics, or governmental regulation of pandemic protections. If the Utility were to experience such a shortage or disruptions, work stoppages could occur.

Any such occurrences could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.


43


Risks Related to Environmental Factors

Severe weather conditions,events, extended drought, and climate change could materially affect PG&E Corporation and the Utility.

Extreme weather, drought and shifting climate patterns have intensified the challenges associated with many of the other risks facing PG&E Corporation and the Utility, particularly wildfire management in California. The Utility’s service area encompasses some of the most densely forested areas in California and, as a consequence, is subject to higher risk from vegetation-related ignition events than other California IOUs. Further, environmental extremes, such as drought conditions and extreme heat followed by periods of wet weather, can drive additional vegetation growth (which can then fuel fires) and influence both the likelihood and severity of extraordinary wildfire events. In particular, the risk posed by wildfires, including during the recent wildfire seasons, has increased in the Utility’s service area as a result of an ongoing extended period of drought, bark beetle infestations in the California forest, and wildfire fuel increases due to rising temperatures and record rainfall following the drought, and strong wind events, among other environmental factors. AsPrecipitation patterns in California vary significantly from year to year, often leading to periods of December 31, 2022, more than 81% of California is experiencing severe to extreme drought. Moderate or severe droughtDrought conditions often occur and can persist in virtuallynearly all of the Utility’s service area.area depending on the amount of precipitation received in the current or previous water years. More than half of the Utility’s service area is in an HFTD. Contributing factors other than environmental can include local land use policies and historical forestry management practices. The combined effects of extreme weather and climate change also impact this risk. In January 2018, the CPUC approved a statewide fire-threat map that shows that approximately half of the Utility’s service area is facing “elevated” or “extreme” fire danger. Approximately 25,000 circuit miles of the Utility’s nearly 80,000 distribution overhead circuit miles and approximately 5,500 miles of the nearly 18,000 transmission overhead circuit miles are in such HFTDs, significantly more in total than other California IOUs.

43


Severe weather events and other natural disasters, including wildfires and other fires, storms, tornadoes, floods, extreme heat events, drought, earthquakes, lightning, tsunamis, rising sea levels, pandemics, solar events, electromagnetic events, wind events or other weather-related conditions, climate change, or natural disasters, could result in severe business or operational disruptions, prolonged power outages, property damage, injuries and loss of life, significant decreases in revenues and earnings, and significant additional costs to PG&E Corporation and the Utility. Any such event could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Any such event also could lead to significant claims against the Utility. Further, these events could result in regulatory penalties and disallowances, particularly if the Utility encounters difficulties in restoring power to its customers on a timely basis or if the related losses are found to be the result of the Utility’s practices or the failure of electric and other equipment of the Utility.

Further, the Utility has been studying the potential effects of climate change (increased severity and frequency of storm events, sea level rise, land subsidence, change in temperature extremes, changes in precipitation patterns and drought, and wildfire) on its assets, operations, and services, and the Utility is developing adaptation plans to set forth a strategy for those events and conditions that the Utility believes are most significant. Consequences of these climate-driven events may vary widely and could include increased stress on the energy supply network due to new patterns of demand, reduced hydroelectric output, physical damage to the Utility’s infrastructure, higher operational costs, and an increase in the number and duration of customer outages and safety consequences for both employees and customers. As a result, the Utility’s hydroelectric generation could change, and the Utility would need to consider managing or acquiring additional generation. If the Utility increases its reliance on conventional generation resources to replace hydroelectric generation and to meet increased customer demand, it may become more costly for the Utility to comply with GHG emissions limits. In addition, climate hazards such as heatwaves, windstorms, and flooding caused by rising sea levels and extreme storms could damage the Utility’s facilities, including gas, generation, and electric transmission and distribution assets. The Utility could incur substantial costs to repair or replace facilities, restore service, or compensate customers and other third parties for damages or injuries.injuries, or regulators could order the Utility to perform additional work. The Utility anticipates that the increased costs would generally be recovered through rates, but as rate pressures increase, the likelihood of disallowance or non-recovery may increase. See “Rising“Concerns about high rates for the Utility’s customers could result in circumstances in whichnegatively impact PG&E Corporation’s and the Utility is unable to fully recover costs or earn its authorized ROE”Utility’s financial condition, results of operations, liquidity, and cash flows” below.

Events or conditions caused by climate change could have a material impact on the Utility’s operations and could result in lower revenues or increased expenses, or both. If the CPUC fails to adjust the Utility’s rates to reflect the impact of events or conditions caused by climate change, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.

44


The Utility’s operations are subject to extensive environmental laws, and such laws could change.

The Utility has been in the past, and may be in the future, required to pay for environmental remediation costs at sites where it is or may be identified as a potentially responsible party under federal and state environmental laws. Although the Utility has recorded liabilities for known environmental obligations, theseThese costs can be difficult to estimate due to uncertainties about the extent of contamination, emerging contaminants, remediation alternatives, the applicable remediation levels, and the financial ability of other potentially responsible parties.parties, and the Utility’s recorded liabilities for known environmental obligations may not accurately estimate its losses. For more information, see Note 1615 of the Notes to the Consolidated Financial Statements in Item 8.

Environmental remediation costs could increase in the future as a result of new legislation or regulation, the current trend toward more stringent standards, or stricter and more expansive application of existing environmental regulations. Failure to comply with these laws and regulations, or failure to comply with the terms of licenses or permits issued by environmental or regulatory agencies, could expose the Utility to claims by third parties or the imposition of civil or criminal fines or other sanctions.

The CPUC has authorized the Utility to recover its environmental remediation costs for certain sites through various ratemaking mechanisms. One of these mechanisms allows the Utility rate recovery for 90% of its hazardous substance remediation costs for certain approved sites without a reasonableness review. The CPUC may discontinue or change these ratemaking mechanisms in the future, or the Utility may incur environmental costs that exceed amounts the CPUC has authorized the Utility to recover through rates.

Some of the Utility’s environmental costs, such as the remediation costs associated with the Hinkley natural gas compressor site, are not recoverable through rates or insurance. See “Environmental Regulation” in Item 1.1 and Note 1615 of the Notes to the Consolidated Financial Statements in Item 8. The Utility’s costs to remediate groundwater contamination near the Hinkley natural gas compressor site and to abate the effects of the contamination, changes in estimated costs, and the extent to which actual remediation costs differ from recorded liabilities have had, and may continue to have, a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.


44


Risks Related to Other Enforcement Matters, Investigations, and Regulatory Proceedings

PG&E Corporation and the Utility are subject to the Enhanced Oversight and Enforcement Process.

The EOEP is a six-step process with potentially escalating CPUC oversight and enforcement measures based on specific “triggering events” identified for each of the six steps. If the Utility is placed into the EOEP, it will be subject to additional reporting requirements and additional monitoring and oversight by the CPUC. Higher steps of the process (steps 3 through 6) also contemplate additional enforcement mechanisms, including appointment of an independent third-party monitor, appointment of a chief restructuring officer, pursuit of the receivership remedy, and review of the Utility’s Certificate of Public Convenience and Necessity (i.e., its license to operate as a utility). The process contains provisions for the Utility to cure and exit the process if it can satisfy specific criteria. The EOEP states that the Utility should presumptively move through the steps of the process sequentially, but the CPUC may place the Utility into the appropriate step of the process upon occurrence of a specified triggering event.

PG&E Corporation and the Utility could incur significant costs to comply with laws and regulations and be materiallyadversely affected by legislative and regulatory developments.

The Utility and its operations are subject to extensive federal, state, and local laws, regulations, and orders. The Utility incurs significant capital, operating, and other costs associated with compliance with these rules. These rules could change, which could change the Utility��sUtility’s compliance obligations and the costs to comply with these rules. Non-compliance with these rules could result in the imposition of material fines on PG&E Corporation and the Utility, other regulatory exposure, significant litigation, and reputational harm, which could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Wildfire

PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the Wildfire Fund does not effectively mitigate the financial risk of liability for damages arising from catastrophic wildfires where the Utility’s facilities are a substantial cause. See “The Wildfire Fund and other provisions of AB 1054 may not effectively mitigate the risk of liability for damages arising from catastrophic wildfires.” above.

45


Privacy

In June 2018, the State of California enacted the CCPA,California Consumer Privacy Act of 2018 (the “CCPA”), which went into effect on January 1, 2020, with a 12-month look-back period requiring compliance by January 1, 2019. The State of California announced enacted regulations in August 2020 and March 2021 which provide guidance on the requirements of the CCPA. The CCPA requires companies that process information on California residents to make new disclosures to consumers about their data collection, use and sharing practices, allows consumers to opt out of certain data sharing with third parties and provides a new cause of action for data breaches. The CCPA provides for financial penalties in the event of non-compliance and statutory damages in the event of a data security breach. On November 3, 2020, Californians voted to approve Proposition 24, a ballot measure that createscreated the California Privacy Rights Act (the “CPRA”), which amended and expanded the CCPA. The State of California enacted the CPRA in November 2020, with most provisions operative as of January 1, 2023 and applicable to personal information collected beginning January 1, 2022. Final CPRA regulations are in development. Failure to comply with the CCPA and the CPRA could result in litigation, audits, and the imposition of material fines on PG&E Corporation and the Utility.

Additionally, PG&E Corporation and the Utility collect and retain certain personal information of their customers, shareholders, and employees in connection with their business. Although PG&E CorporationCorporation’s and the Utility invest inUtility’s risk management and information security measures may be ineffective, and the personal information that they collect, as well as other commercially-sensitive data that they possess, could become compromised because of certain events, including a cyber incident, the insufficiency or failure of such measures, human error, the misappropriation of data, or the occurrence of any of the foregoing at any third party with which PG&E Corporation or the Utility has shared information. If any of these events were to transpire, it could subject PG&E Corporation and the Utility to financial liability.

PG&E Corporation and the Utility are subject to federal and state privacy laws, which grant consumers rights and protections, including, among other things, the ability to opt out of receiving certain communications and certain data sharing with third parties.

45


Environmental

The environmental rules to which the Utility’s operations are subject relate to air quality, water quality and usage, remediation of hazardous substances, and the protection and conservation of natural resources and wildlife.

Also, SB 100 (the 100 Percent Clean Energy Act of 2018) increased the percentage from 50% to 60% of California’s electricity portfolio that must come from renewables by 2030; and established state policy that 100% of all retail electricity sales must come from renewable portfolio standard-eligible or carbon-free resources by 2045. Failure to comply with SB 100 could result in fines imposed on PG&E Corporation and the Utility that could be material.

The Utility develops its capital plans based on forecasts, including those around load growth, gas system planning, and transportation electrification, which assume that California continues to pursue consistent environmental policies. If the federal government withdraws its support for grid modernization or prohibits California from pursuing its environmental policies, or if California changes its policies, PG&E Corporation and the Utility may be unable to meet their environmental and financial goals.

The Utility is subject to extensive regulations and the risk of enforcement proceedings in connection with compliance with such regulations.regulations could result in penalties.

The Utility is subject to extensive regulations, including federal, state, and local energy, environmental and other laws and regulations, and the risk of enforcement proceedings in connection with compliance with such regulations. The Utility could incur material charges, including fines and other penalties, in connection with the Safety Culture OII (as defined in “Order Instituting an Investigation into PG&E Corporation’s and the Utility’s Safety Culture” under “Regulatory Matters” in Item 7. MD&A) and other matters that the CPUC’s SED may be investigating.investigate. The SED couldcan launch investigations at any time on any issue it deems appropriate. In addition, the OEIS has authority to approve and oversee compliance with the WMP and may determine that the Utility has failed to substantially comply with its WMP.

46


The Utility could be subject to additional regulatory or governmental enforcement action in the future with respect to compliance with federal, state, or local laws, regulations or orders that could result in additional fines, penalties or customer refunds, including those regarding renewable energy and RA requirements; customer billing; customer service; affiliate transactions; vegetation management; design, construction, operating and maintenance practices; safety and inspection practices; compliance with CPUC GOs or other applicable CPUC decisions or regulations; whether the Utility is able to achieve the targets in its WMPs; federal electric reliability standards; and environmental compliance. CPUC staff could also impose penalties on the Utility in the future in accordance with its authority under the gas and electric safety citation programs. The amount of such fines, penalties, or customer refunds depends on a variety of factors and could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The Utility also is a target of a number of investigations, in addition to certain investigations in connection with the wildfires. See “Risks Related to Wildfires” above. The Utility is unable to predict the outcome of pending investigations, including whether any charges will be brought against the Utility, or the amount of any costs and expenses associated with such investigations.

If these investigations result in enforcement action against the Utility, the Utility could incur additional fines or penalties, the amount of which could be substantial, and, in the event of a judgment against the Utility, suffer further ongoing negative consequences. Furthermore, a negative outcome in any of these investigations, or future enforcement actions, could negatively affect the outcome of future ratemaking and regulatory proceedings to which the Utility may be subject; for example, by enabling parties to challenge the Utility’s request to recover costs that the parties allege are somehow related to the Utility’s violations.

The Utility’s ratemaking and cost recovery proceedings may not authorize sufficient revenues, or the Utility’s actual costs could exceed its authorized or forecasted costs due to various factors, including if the Utility is not able to manage its costs effectively.factors.

The Utility’s financial results depend on its ability to earn a reasonable return on capital, including long-term debt and equity, and to recover costs from its customers, through the rates it charges its customers as approved by the CPUC and the FERC. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the CPUC or the FERC does not authorize sufficient revenues for the Utility or if the amount of actual costs incurred differs from the forecast or authorized costs embedded in rates. The outcome of the Utility’s ratemaking proceedings can be affected by many factors, including the level of opposition by intervening parties; potential rate impacts; increasing levels of regulatory review; changes in the political, regulatory, or legislative environments; and the opinions of the Utility’s regulators, consumer and other stakeholder organizations, and customers, about the Utility’s ability to provide safe, reliable, and affordable electric and gas services. If the CPUC does not authorize sufficient funding for investments in the Utility’s infrastructure, it may negatively impact the Utility'sUtility’s ability to modernize the grid and make it resilient to risks related to climate change, including wildfires.

46


In addition to the amount of authorized revenues, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the Utility’s actual costs differ from authorized or forecast costs. The Utility’s ability to recover its costs and earn a reasonable rate of return can be affected by many factors, including the time delay between when costs are incurred and when those costs are recovered through rates. The CPUC or the FERC may not allow the Utility to recover costs on the basis that such costs were not reasonably or prudently incurred or for other reasons. Further, the Utility may be required to incur expenses before the relevant regulatory agency approves the recovery of such costs. For example, the Utility has incurred, and continues to incur, costs to strengthen its wildfire mitigation and prevention efforts before it is clear whether such costs will be recoverable through rates. Also, the CPUC may deny recovery of uninsured wildfire-related costs incurred by the Utility if the CPUC determines that the Utility was not prudent.

The Utility may incur additional costs or receive reduced revenue without cost recovery for many reasons including changing market circumstances, unanticipated events (such as wildfires, storms, earthquakes, accidents, or catastrophic or other events affecting the Utility’s operations), increased self-generation by customers, an increase in distributed generation, lower customer demand due to adverse economic conditions, the loss of the Utility’s customers to other retail providers like CCAs or DA providers, whether the CAISO wholesale electricity market continues to function effectively, returning customers, or compliance with new state laws or policies. See “Trends in Market Demand and Competitive Conditions in the Electricity Industry” in Item 1.

47


Jurisdictions may attempt to acquire the Utility’s assets through eminent domain.domain, and third parties may attempt to acquire the Utility’s customers by bypassing the Utility’s electric infrastructure system.

Jurisdictions may attempt to acquire the Utility’s assets through eminent domain (“municipalization”). In particular, the City and County of San Francisco (“San Francisco”) has submitted a petition with the CPUC seeking a valuation of the Utility’s electric assets in San Francisco and has expressed intent to acquire such assets. While San Francisco would still need to, among other things, initiate and prevail in an eminent domain action in state court to acquire the Utility’s assets, there is no guarantee thatbut the Utility wouldmay not be successful in defending against such an action or related regulatory proceeding. If municipalization proceedings are permitted to move forward and are successful, the Utility would be entitled to receive the fair market value of the assets that are subject to the takeover effort, as well as associated severance damages, but the valuation issues in any municipalization proceeding would be highly contentious and could result in the Utility receiving less than what it believes is just compensation for the applicable assets. Any assets acquired by a third party through eminent domain would be excluded from the Utility’s rate base, reducing the Utility’s revenues and opportunity to earn a return on such assets. AssetsIn addition, third parties may attempt to bypass the Utility’s existing electric infrastructure system to provide retail electric service to discrete geographic areas or specific customers. Utility assets that are targeted for municipalization, as well as existing or potential future Utility customers targeted for electric services by third parties that bypass the Utility’s facilities, generally are located in geographic areas that have a lower cost of service relative to billed revenues, so municipalization (or bypass) could negatively impact the affordability of the Utility’s service for remaining Utility customers served outside of those geographic areas. A successful municipalization or bypass attempt could also encourage similar attempts by other municipalities or third parties which, if successful, would further divide the Utility’s assets and reduce the Utility’s rate base, profitability, and affordability for remaining Utility customers. It is also unclear how the CPUC would allocate the compensation received by the Utility for any involuntary sale of its assets between shareholders and customers. As a result of these factors, municipalization or electric bypass could materially affect the Utility’s financial condition, results of operations, liquidity, and cash flow.

Risks Related to PG&E Corporation’s and the Utility’s Environment and Financial Condition

PG&E Corporation’s and the Utility’s substantial indebtedness may adversely affect their financial health and operating flexibility.

PG&E Corporation and the Utility have a substantial amount of indebtedness, most of which is secured by liens on certain assets of PG&E Corporation and the Utility. As of December 31, 2022,2023, PG&E Corporation had approximately $4.68$4.65 billion of outstanding indebtedness (such indebtedness consisting of PG&E Corporation’s $2.15 billion aggregate principal amount of convertible senior secured notes due 2027, $1.0 billion aggregate principal amount of senior secured notes due 2028, $1.0 billion aggregate principal amount of senior secured notes due 2030, and $500 million of borrowings under the $2.75 billion secured term loan agreement entered into in June 2020), and the Utility had approximately $45.6$48.0 billion of outstanding indebtedness. In addition, PG&E Corporation had $500 million of additional borrowing capacity under the Corporation Revolving Credit Agreement, and the Utility had $1.5$2.0 billion of additional borrowing capacity under the Utility Revolving Credit Agreement. In addition, the Utility had outstanding preferred stock with an aggregate liquidation preference of $252 million.

Since PG&E Corporation and the Utility have a high level of debt, a substantial portion of cash flow from operations will be used to make payments on this debt. Furthermore, since a significant percentage of the Utility’s assets are used to secure its debt, this reduces the amount of collateral available for future secured debt or credit support and reduces its flexibility in operating these secured assets.assets or using them for other financing transactions. This relatively high level of debt and related security could have other important consequences for PG&E Corporation and the Utility, including:

limiting their ability or increasing the costs to refinance their indebtedness;
47



limiting their ability to borrow additional amounts for working capital, capital expenditures, debt service requirements, execution of their business strategy or other purposes;

limiting their ability to use operating cash flow in other areas of their business;

increasing their vulnerability to general adverse economic and industry conditions, including increases in interest rates, particularly given their substantial indebtedness that bears interest at variable rates, as well as to catastrophic events; and

limiting their ability to capitalize on business opportunities.

48


Under the terms of the agreements and indentures governing their respective indebtedness, PG&E Corporation and the Utility are permitted to incur additional indebtedness, some of which could be secured (subject to compliance with certain tests) and which could further accentuate these risks. As a result of the high level of indebtedness, PG&E Corporation and the Utility may be unable to generate sufficient cash through operations to service such debt, and may need to refinance such indebtedness at or prior to maturity and be unable to obtain financing on suitable terms or at all. As a capital-intensive company, the Utility relies on access to the capital markets, particularly investment grade capital markets. If the Utility were unable to access the capital markets or the cost of financing were to substantially increase, its financial condition, results of operations, liquidity, and cash flows could be materially affected. Although the Utility is generally entitled to seek recovery of its cost of capital, because such requests are subject to CPUC review, the Utility may not successfully recover its cost of capital. Even when cost recovery is granted, the timing of such recovery will generally not occur until after the costs are required to be paid. The Utility’s ability to obtain financing, as well as its ability to refinance debt and make scheduled payments of principal and interest, are dependent on numerous factors, including the Utility’s levels of indebtedness, maintenance of acceptable credit ratings, financial performance, liquidity and cash flow, and other market conditions. The Utility’s inability to service its substantial debt or access the financial markets on reasonable terms could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The documents that govern PG&E Corporation’s and the Utility’s indebtedness limit their flexibility in operating their business.

PG&E Corporation’s and the Utility’s material financing agreements, including certain of their respective credit agreements and indentures, contain various covenants restricting, among other things, their ability to:

incur or assume indebtedness or guarantees of indebtedness;

incur or assume liens;

sell or dispose of all or substantially all of its property or business;

merge or consolidate with other companies;

enter into any sale leasebacksale-leaseback transactions; and

enter into swap agreements.

The restrictions contained in these material financing agreements could affect PG&E Corporation’s and the Utility’s ability to operate their business and may limit their ability to react to market conditions or take advantage of potential business opportunities as they arise. For example, such restrictions could adversely affect PG&E Corporation’s and the Utility’s ability to finance their operations and expenditures, make strategic acquisitions, investments, or alliances, sell assets, restructure their organization, or finance their capital needs. Additionally, PG&E Corporation’s and the Utility’s ability to comply with these covenants and restrictions may be affected by events beyond their control, including prevailing regulatory, economic, financial and industry conditions.

Parties have appealed the Confirmation Order.

Following entry of the Confirmation Order confirming the Plan, certain parties filed notices of appeal with respect to the Confirmation Order. While a number of such appeals have been dismissed, there can be no assurance that any of the remaining appeals will not be successful and, if successful, that any such appeal would not have a material adverse effect on PG&E Corporation and the Utility. See Note 2 of the Notes to the Consolidated Financial Statements in Item 8.

48


PG&E Corporation may be required to issue shares with respect to HoldCo Rescission or Damage Claims, which would result in dilution to holders of PG&E Corporation common stock, or pay a material amount of cash with respect to allowed Subordinated Debt Claims.

On the Emergence Date, PG&E Corporation issued to the Fire Victim Trust a number of shares of common stock equal to 22.19% of the outstanding common stock on such date. As further described in “Satisfaction of HoldCo Rescission or Damage “Wildfire-Related Securities Claims—Claims and Subordinated Debt Claims”in the Bankruptcy Court Process” in Note 1514 of the Notes to the Consolidated Financial Statements in Item 8, PG&E Corporation may be required to issue shares of its common stock in satisfaction of allowed HoldCo Rescission or Damage Claims. If such issuance is required, it may be determined that, under the Plan, the Fire Victim Trust should receive additional shares of PG&E Corporation common stock such that it would have owned 22.19% of the outstanding common stock of reorganized PG&E Corporation on the Emergence Date, assuming that such issuance of shares in satisfaction of the HoldCo Rescission or Damage Claims had occurred on the Emergence Date. Any such issuances will result in dilution to anyone who holds shares of PG&E Corporation common stock prior to such issuance and may cause the trading price of PG&E Corporation shares to decline.

49


Additionally, PG&E Corporation may be required to pay a material amount of cash with respect to allowed Subordinated Debt Claims (as defined in “Satisfaction of HoldCo Rescission or Damage“Wildfire-Related Securities Claims and Subordinated Debt Claims”Claims in the Bankruptcy Court Process” in Note 1514 of the Notes to the Consolidated Financial Statements in Item 8). Such payment may have a material adverse impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Any substantial sale of stock by existing stockholders could depress the market value of PG&E Corporation’s common stock, thereby devaluing the market price.

Certain stockholders, including the Fire Victim Trust, received a large number of shares in the Chapter 11 Cases and may continue to hold shares of PG&E Corporation. PG&E Corporation can make no prediction as to the effect, if any, that sales of shares, or the availability of shares for future sale, will have on the prevailing market price of shares of PG&E Corporation common stock. Sales of substantial amounts of shares of common stock in the public market, or the perception that such sales could occur, could depress prevailing market prices for such shares. Such sales may also make it more difficult for PG&E Corporation to sell equity securities or equity-linked securities in the future at a time and price which it deems appropriate.

PG&E Corporation may also sell additional shares of common stock in subsequent offerings or issue additional shares of common stock or securities convertible into shares of PG&E Corporation common stock. The issuance of any shares of PG&E Corporation common stock in future financings, acquisitions upon conversion or exercise of convertible securities, or otherwise may result in a reduction of the book value and market price of PG&E Corporation’s outstanding common stock. If PG&E Corporation issues any such additional shares, the issuance will cause a reduction in the proportionate ownership and voting power of all current shareholders. PG&E Corporation cannot predict the size of future issuances of shares of PG&E Corporation common stock or securities convertible into shares of PG&E Corporation common stock or, for any issuance, the effect, if any, that such future issuances will have on the market price of PG&E Corporation’s common stock.

PG&E Corporation common stock is subject to ownership and transfer restrictions intended to preserve PG&E Corporation’s ability to use its net operating loss carryforwards and other tax attributes.

PG&E Corporation has incurred and may also continue to incur in connection with the Plan,future significant net operating loss carryforwards and other tax attributes, the amount and availability of which are subject to certain qualifications, limitations and uncertainties. The Amended Articles (as defined below) impose certain restrictions on the transferability and ownership of PG&E Corporation common stock and preferred stock (together, the “capital stock”) and other interests designated as “stock” of PG&E Corporation by the Board of Directors as disclosed in an SEC filing (such stock and other interests, the “Equity Securities,” and such restrictions on transferability and ownership, the “Ownership Restrictions”) in order to reduce the possibility of an equity ownership shift that could result in limitations on PG&E Corporation’s ability to utilize net operating loss carryforwards and other tax attributes from prior taxable years or periods for federal income tax purposes. Any acquisition of PG&E Corporation capital stock that results in a shareholder being in violation of these restrictions may not be valid.

49


Subject to certain exceptions, the Ownership Restrictions restrict (i) any person or entity (including certain groups of persons) from directly or indirectly acquiring or accumulating 4.75% or more of the outstanding Equity Securities and (ii) the ability of any person or entity (including certain groups of persons) already owning, directly or indirectly, 4.75% or more of the Equity Securities to increase their proportionate interest in the Equity Securities. For more information, see “Because PG&E Corporation and the Utility have elected to treat the Fire Victim Trust as a grantor trust,Additionally, the application of the Ownership Restrictions, as defined in PG&E Corporation’s Amended Articles of Incorporation, will be determined on the basis of a number of shares outstanding that could differdiffers materially from the number of shares reported as outstanding on the cover page of its periodic reports under the Exchange Act” below.Act because it excludes shares owned by the Utility. See “Tax Matters” in Item 7. MD&A for an example of these calculations. Any transferee receiving Equity Securities that would result in a violation of the Ownership Restrictions will not be recognized as a shareholder of PG&E Corporation or entitled to any rights of shareholders, including, without limitation, the right to vote and to receive dividends or distributions, whether liquidating or otherwise, in each case, with respect to the Equity Securities causing the violation.

The Ownership Restrictions remain in effect until the earliest of (i) the repeal, amendment, or modification of Section 382 (and any comparable successor provision) of the IRC, in a manner that renders the restrictions imposed by Section 382 of the IRC no longer applicable to PG&E Corporation, (ii) the beginning of a taxable year in which the Board of Directors of PG&E Corporation determines that no tax benefits attributable to net operating losses or other tax attributes are available, (iii) the date selected by the Board of Directors if it determines that the limitation amount imposed by Section 382 of the IRC as of such date in the event of an “ownership change” of PG&E Corporation (as defined in Section 382 of the IRC and Treasury Regulation Sections 1.1502-91 et seq.) would not be materially less than the net operating loss carryforwards or “net unrealized built-in loss” (within the meaning of Section 382 of the IRC and Treasury Regulation Sections 1.1502-91 et seq.) of PG&E Corporation, and (iv) the date selected by the Board of Directors if it determines that it is in the best interests of PG&E Corporation’s shareholders for the Ownership Restrictions to be removed or released. The Ownership Restrictions may also be waived by the Board of Directors on a case by case basis.

Because PG&E Corporation and the Utility have elected to treat the Fire Victim Trust as a grantor trust, the application of the Ownership Restrictions, as defined in PG&E Corporation’s Amended Articles of Incorporation, will be determined on the basis of a number of shares outstanding that could differ materially from the number of shares reported as outstanding on the cover page of its periodic reports under the Exchange Act.

The Plan contemplated that the Fire Victim Trust would be treated as a “qualified settlement fund” for U.S. federal and state income tax purposes, subject to PG&E Corporation’s ability to elect to treat the Fire Victim Trust as a grantor trust for U.S. federal and state income tax purposes instead. On July 8, 2021, PG&E Corporation, the Utility, ShareCo, and the Fire Victim Trust entered into the Share Exchange and Tax Matters Agreement, pursuant to which PG&E Corporation and the Utility made a grantor trust election for the Fire Victim Trust effective retroactively to the inception of the Fire Victim Trust.

As a result of the grantor trust election, shares of PG&E Corporation common stock owned by the Fire Victim Trust are treated as held by the Utility and, in turn attributed to PG&E Corporation for income tax purposes. Consequently, any shares owned by the Fire Victim Trust are effectively excluded from the total number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the Ownership Restrictions. See “Tax Matters” in Item 7. MD&A for an example of these calculations. PG&E Corporation does not control the number of shares held by the Fire Victim Trust and is not able to determine in advance the number of shares the Fire Victim Trust will hold. PG&E Corporation intends to periodically make available to investors information about the number of shares of common stock held by the Fire Victim Trust, the Utility, and ShareCo as of a specified date for purposes of the Ownership Restrictions, including in its Quarterly Reports and Annual Reports filed with the SEC.

PG&E Corporation intends to enforce the Ownership Restrictions as described in the foregoing paragraph (calculated as excluding any shares owned by the Fire Victim Trust, the Utility, and ShareCo from the number of outstanding equity securities). All current and prospective shareholders are advised to consider the foregoing in determining their ownership and acquisition of PG&E Corporation common stock.

50


PG&E Corporation may not be able to use some or all of its net operating loss carryforwards and other tax attributes to
offset future income.

As of December 31, 2022,2023, PG&E Corporation had net operating loss carryforwards for PG&E Corporation’s consolidated group for U.S. federal and California income tax purposes of approximately $26.6$32.9 billion and $25.2$32.6 billion, respectively, and PG&E Corporation incurred and may also continue to incur in connection with the Plan, significant net operating loss carryforwards and other tax attributes. The ability of PG&E Corporation to use some or all of these net operating loss carryforwards and certain other tax attributes may be subject to certain limitations. Under Section 382 of the IRC (which also applies for California state income tax purposes), if a corporation (or a consolidated group) undergoes an “ownership change,” such net operating loss carryforwards and other tax attributes may be subject to certain limitations. In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years).

50


As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change and its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the IRC. However, whether PG&E Corporation underwent or will undergo an ownership change as a result of the transactions in PG&E Corporation’s equity that occurred pursuant to the Plan or in combination with other changes in the ownership of PG&E Corporation’s equity depends on several factors outside PG&E Corporation’s control and the application of certain laws that are uncertain in several respects. Accordingly, there can be no assurance that the Internal Revenue Service would notIRS may successfully assert that PG&E Corporation has undergone or will undergo an ownership change pursuant to the Plan. In addition, even if these transactions did not cause an ownership change, they may increase the likelihood that PG&E Corporation may undergo an ownership change in the future. If the Internal Revenue ServiceIRS successfully asserts that PG&E Corporation did undergo, or PG&E Corporation otherwise does undergo, an ownership change, the limitation on its net operating loss carryforwards and other tax attributes under Section 382 of the IRC could be material to PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

In particular, limitations imposed on PG&E Corporation’s ability to utilize net operating loss carryforwards or other tax attributes could cause U.S. federal and California income taxes to be paid earlier than would be paid if such limitations were not in effect and could cause such net operating loss carryforwards or other tax attributes to expire unused, in each case reducing or eliminating the benefit of such net operating loss carryforwards and other tax attributes. In addition, PG&E Corporation’s ability to utilize its net operating loss carryforwards to fund a customer credit trust is critical to whether the impact of the fixed recovery charges paid by customers pursuant to the SB 901 securitization transactions will be neutral, on average, to such customers. Further, PG&E Corporation’s ability to utilize its net operating loss carryforwards is critical to PG&E Corporation’s and the Utility’s commitment to make certain operating and capital expenditures. Failure to obtain alternative sources of capital could have a material adverse effect on PG&E Corporation and the Utility and the value of PG&E Corporation common stock.

PG&E Corporation’s ability to pay dividends on shares of its common stock is subject to restrictions.

Pursuant to the Confirmation Order, PG&E Corporation may not pay dividends on shares of its common stock until it recognizes $6.2 billion in Non-GAAP Core Earnings following the Emergence Date. “Non-GAAP Core Earnings” means GAAP earnings adjusted for certain non-core items as described in the Plan.

Subject to the foregoing restrictions, any decision to declare and pay dividends in the future will be made at the discretion of PG&E Corporation’s Board of Directors and will depend on, among other things, PG&E Corporation’s results of operations, financial condition, cash requirements, contractual restrictions, and other factors that the Board of Directors may deem relevant.

51


PG&E Corporation is a holding company and relies on dividends, distributions and other payments, advances, and transfers of funds from the Utility to meet its obligations.

PG&E Corporation conducts its operations primarily through its subsidiary, the Utility, and substantially all of PG&E Corporation’s consolidated assets are held by the Utility. Accordingly, PG&E Corporation’s cash flow and its ability to meet its debt service obligations under its existing and future indebtedness are largely dependent upon the earnings and cash flows of the Utility and the distribution or other payment of these earnings and cash flows to PG&E Corporation in the form of dividends or loans or advances and repayment of loans and advances from the Utility. The ability of the Utility to pay dividends or make other advances, distributions, and transfers of funds will depend on its results of operations and may be restricted by, among other things, applicable laws limiting the amount of funds available for payment of dividends and certain restrictive covenants contained in the agreements of those subsidiaries. Additionally, the Utility must use its resources to satisfy its own obligations, including its obligation to serve customers, to pay principal and interest on outstanding debt, to pay preferred stock dividends, and to meet its obligations to employees and creditors, before it can distribute cash to PG&E Corporation. In addition, the CPUC has imposed various conditions that govern the relationship between PG&E Corporation and the Utility, including financial conditions that require the Board of Directors to give first priority to the capital requirements of the Utility, as determined to be necessary and prudent to meet the Utility’s obligation to serve or to operate the Utility in a prudent and efficient manner. PG&E Corporation is unable to predict when it will commence the payment of dividends on its common stock. The deterioration of income from, or other available assets of, the Utility for any reason could limit or impair the Utility’s ability to pay dividends or other distributions to PG&E Corporation, which could, in turn, materially and adversely affect PG&E Corporation’s ability to meet its obligations.

California law and certain provisions in the Amended Articles and the amended and restated bylaws of PG&E Corporation (the “Amended Bylaws”) may prevent efforts by shareholders to change the direction or management of PG&E Corporation.

The Amended Articles and the Amended Bylaws contain provisions that may make the acquisition of PG&E Corporation more difficult without the approval of the Board of Directors, including the following:

until 2024, the Board of Directors will be divided into two equal classes, with members of each class elected in different years for different terms;

only holders of shares who are entitled to cast ten percent or more of the votes can request a special meeting of the shareholders, and any such request must satisfy the requirements specified in the Amended Bylaws; action by shareholders may otherwise only be taken at an annual or special meeting duly called by or at the direction of a majority of the Board of Directors, or action by written consent signed by shareholders owning at least the number of votes necessary to authorize the action at a meeting where all shares entitled to vote were present;

advance notice for all shareholder proposals is required; and

any person acquiring PG&E Corporation Equity Securities will be restricted from owning 4.75% or more of such Equity Securities (as determined for federal income tax purposes (see “Tax Matters” in Item 7. MD&A)), subject to certain exceptions as may be determined by the Board of Directors of PG&E Corporation.
51



These and other provisions in the Amended Articles, the Amended Bylaws, and California law could make it more difficult for shareholders or potential acquirers to obtain control of the Board of Directors or initiate actions that are opposed by the then-current Board of Directors, including delaying or impeding merger, tender offer, or proxy contest involving PG&E Corporation. The existence of these provisions could negatively affect the price of PG&E Corporation common stock and limit opportunities for shareholders to realize value in a corporate transaction.

The Utility may be unable to manage its costs effectively.

The Utility has set a goal to increase its capital investments to meet safety and climate goals, while also achieving operating cost savings. The Utility’s ability to achieve such savings depends, in part, on whether the Utility can improve the planning and execution of its work by continuing to implement the Lean operating system. Even if the Utility is able to reduce some costs, other emerging priorities, such as emergency response, public purpose programs, wildfire mitigation initiatives, or California’s clean energy transition, could require it to reinvest those savings.

Concerns about high rates for the Utility’s customers could negatively impact PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows have been and could continue to be significantly affected by the outbreak of the COVID-19 pandemic.

PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows have been (beginning in March 2020) and could continue to be significantly affected by the outbreak of the COVID-19 pandemic (and its variants), but the extent of such impact is uncertain.

52


PG&E Corporation and the Utility continue to evaluate the impact of the current COVID-19 outbreak on their business and financial results. The consequences of a continued and prolonged outbreak and resulting governmental and regulatory orders have had and could continue to have a negative impact on the Utility’s financial condition, results of operations, liquidity, and cash flows.

The outbreak of the COVID-19 pandemic and the resulting economic conditions, and resulting decrease in economic and industrial activity in the Utility’s service area, have and will continue to have a significant adverse impact on the Utility’s customers. These circumstances have impacted and will continue to impact the Utility for a period of time that PG&E Corporation and the Utility are unable to predict. For example, the economic downturn has resulted in a reduction in customer receipts and collection delays throughout the COVID-19 pandemic.

The Utility’s accounts receivable balances over 30 days outstanding as of December 31, 2022 were approximately $1.1 billion, or $890 million higher as compared to the balances as of December 31, 2019. The Utility is unable to estimate the portion of the increase directly attributable to the COVID-19 pandemic. The Utility expects to continue experiencing an impact on monthly cash collections for as long as current COVID-19 circumstances persist.

PG&E Corporation and the Utility are unable to quantify the long-term potential impact of the changes in customer collections or changes in energy demand on earnings and cash flows due, in part, to uncertainties regarding the timing, duration and intensity of the COVID-19 outbreak and the resulting economic downturn. Although the CPUC authorized the establishment of memorandum and balancing accounts to track costs associated with customer protection measures, the timing of regulatory relief, if any, and ultimate cost recovery from such accounts or otherwise, are uncertain.

The COVID-19 pandemic and resulting economic downturn have resulted and may continue to result in workforce disruptions, both in personnel availability (including a reduction in contract labor resources) and deployment. Increased governmental regulation of the COVID-19 pandemic protections, including vaccination mandates or testing requirements for workers, could result in employee attrition, workforce disruptions and increased supplier and contractor costs.

Although the Utility continues to prioritize customer and community safety, these disruptions necessitate changes to the Utility’s operating and capital expenditure plans, which could lead to project delays or service disruptions in certain programs. Delays in production and shipping of materials used in the Utility’s operations may also impact operations.

The Utility has experienced shortages in certain materials, longer lead times and delivery delays as a result of domestic and international raw material and labor shortages. If these disruptions to the supply chain persist or worsen, the Utility may be delayed or prevented from completing planned maintenance and capital projects work.

PG&E Corporation and the Utility expect additional financial impacts in the future as a result of the COVID-19 pandemic. Potential longer-term impacts of the COVID-19 pandemic on PG&E Corporation or the Utility include the potential for higher credit spreads, borrowing costs and incremental financing needs. PG&E Corporation’s and the Utility’s analysis of the potential impact of the COVID-19 pandemic is ongoing and subject to change. PG&E Corporation and the Utility are unable to predict the timing, duration or intensity of the COVID-19 pandemic situation and any resurgence of the COVID-19 pandemic and any variant strains of the COVID-19 virus, the effectiveness and intensity of measures to contain the COVID-19 pandemic (including availability and effectiveness of vaccines), and the effects of the COVID-19 situation on the business, financial condition and results of operations of PG&E Corporation and the Utility and on the business and general economic conditions in the State of California and the United States of America.

Rising rates for the Utility’s customers could result in circumstances in which the Utility is unable to fully recover costs or earn its authorized ROE.

The rates paid by the Utility’s customers are impacted by the Utility’s costs, commodity prices, and broader energy trends. The Utility’s capital investment plan, increasing procurement of renewable power and energy storage, increasing environmental regulations, leveling demand, and the cumulative impact of other public policy requirements, collectively place continuing upward pressure on customercustomers’ rates. In particular, the Utility will need to make substantial, sustained investments to its infrastructure to adapt to climate change.change, enable the clean energy transition, and mitigate wildfire risk. For more information on factors that could cause the Utility’s costs to increase, see “The Utility’s ratemaking and cost recovery proceedings may not authorize sufficient revenues, or the Utility’s actual costs could exceed its authorized or forecasted costs due to various factors, including iffactors” above. The CPUC considers affordability as it adjudicates the Utility is not able to manage its costs effectively” above. If customer rates increase,Utility’s rate cases, and concerns about affordability could cause the CPUC may face greater pressure to approve lesser amounts in the Utility’s ratemaking or cost recovery proceedings.

53


The Utility generally recovers its electricity and natural gas procurement costs through rates as “pass-through” costs. Increases in the Utility’s commodity costs directly impact customer bills.

Increasing levels of self-generation of electricity by customers (primarily solar installations) and customer enrollment in NEM and NBT, which allows self-generating customers to receive bill credits for power exported to the grid, at the full retail rate, shifts costs to other customers. Under this structure, NEM and NBT customers do not pay their proportionate share of the cost of maintaining and operating the electric transmission and distribution system, including costs associated with funding social equity programs, subject to certain exceptions, while still receiving electricity from the system when their self-generation is inadequate to meet their electricity needs. These unpaid costs are subsidized by customers not participating in NEM.NEM or NBT. Accordingly, as more electric customers switch to NEMthe NBT and self-generate energy, the burden on the remaining customers increases, which in turn encourages more self-generation, further increasing rate pressure on existing non-NEM or non-NBT customers.

Other long-term trends could also increase costs for gas customers. Natural gas suppliers are subject to compliance with CARB’s cap-and-trade program, and natural gas end-use customers have an increasing exposure to carbon costs under the program through 2030 (when the full cost will be reflected in customer bills). Increased renewable portfolio standards in the electric sector could also reduce electric generation gas load. CARB may also require aggressive energy efficiency programs to reduce natural gas end use. Increased renewable portfolio standards inuse consumption. Additionally, the electric sectorBay Area Air Quality Management District has adopted rules that restrict the sale of gas space and water heating appliances, and the CARB is considering similar rules. If other jurisdictions also adopt similar rules, reduced gas demand could reduce electric generation gas load. Additionally,accelerate customers replacing natural gas appliances with electric appliances will lead to further reduced gas demand.appliances. The combination of reduced load and increased costs to maintain the gas system could result in higher natural gas customer bills. In addition, some local city governments have passed ordinances restricting use of natural gas in new construction and, if other jurisdictions follow suit, this could affect future demand for the provision of natural gas. If fewer customers receive gas from the Utility, the Utility’s gas system maintenance costs, many of which cannot be reduced in the short term even if gas quantities decrease, would be borne by fewer customers. Finally, a mandate to purchase renewable natural gas for core customers could lead to increased costs for core customers if utilities are competing with the transportation sector for supplies of renewable natural gas.

52


A confluence of technology-related cost declines, andalong with sustained or increased federal or state subsidies, could make a combination of distributed generation and energy storage a viable, cost-effective alternative to the Utility’s bundled electric service which could further reduce energy demand. Reduced energy demand or significantly slowed growth in demand due to customer migration to other energy providers, adoption of energy efficient technology, conservation, increasing levels of distributed generation and self-generation, unless substantially offset through regulatory cost allocations, could increase the energy rates for other customers.

If rates were to rise too rapidly, customer usage or the number of customers could decline. This decline wouldA decrease in the volume of sales, among which the Utility’s costs are allocated, andcould further increase rates.

To relieve some of this upward rate pressure, the CPUC may authorize lower revenues than the Utility requested or increase the period over which the Utility is allowed to recover amounts, which could impact the Utility’s ability to timely recover its operating costs. The Utility’s level of authorized capital investment could decline as well, leading to fewer new business interconnections and a slower growth in rate base and earnings. As a result, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.

Inflation and supply chain issues may negatively impactadversely affect PG&E Corporation’sCorporation and the Utility’s financial conditions, results of operations, liquidity, and cash flows.Utility.

PG&E Corporation and the Utility have observed that prices for equipment, materials, supplies, employee labor, contractor services, and variable-rate debt have increased. Long-term inflationary pressuresincreased and may result in such prices continuingcontinue to increase more quickly than expected. Increasesexpected as a result of inflation. Additionally, the Utility has experienced shortages in inflation raises costs forcertain items, longer lead times, and delivery delays as a result of domestic and international raw material and labor materialsshortages. If these disruptions to the supply chain persist or worsen, the Utility may be delayed or prevented from completing planned maintenance and services, andcapital projects work. PG&E Corporation and the Utility may be unable to secure these resources on economically acceptable terms or offset such costs with increased revenues, operating efficiencies, or cost savings, which may adversely impactaffect PG&E Corporation’s and the Utility’s financial conditions,condition, results of operations, liquidity, and cash flows.

ITEM 1B. UNRESOLVED STAFF COMMENTS

None.

ITEM 1C. CYBERSECURITY

Risk Management and Strategy

The objective of PG&E Corporation’s and the Utility’s cybersecurity program is to protect information assets and to mitigate against material cybersecurity threats, data and information compromise, and other risk events that could materially affect the business strategy, results of operations, or financial condition of PG&E Corporation and the Utility. PG&E Corporation’s and the Utility’s cybersecurity program’s strategy is to establish multiple layers of defense through logical and physical security controls so that if any particular control proves insufficient, other controls may capture and mitigate that risk, such as:

Developing organizational understanding in managing cybersecurity risks to systems, assets, and data by regularly assessing cybersecurity internal controls and program maturity, including engaging independent third parties and participating in external regulatory compliance assessments;

Assessing, monitoring, and imposing contractual requirements on third-party service providers for cybersecurity risks and for compliance with PG&E Corporation’s and the Utility’s policies regarding access to company networks, information security, and technology;

Configuring and monitoring the system; employing policies, controls, and security tools, including training for employees and contractors; and limiting access and operating firewall rules as necessary and appropriate;

Utilizing multiple government and private assessors, consultants, auditors or other third parties, as well as an internal team, for intelligence gathering, security monitoring, threat hunting, and forensic activities;

Monitoring emerging data protection laws and regulations and implementing changes to processes designed to comply with any such laws and regulations;

53


Responding to cybersecurity incidents as they are detected by containing consequences, investigating causes and impacts, and implementing mitigations;

Maintaining and utilizing plans for resilience, mitigation, and restoring any capabilities or services that were impaired due to a cybersecurity incident;

Maintaining cybersecurity liability insurance;

Maintaining physical controls on a risk-informed basis, including controlling access or monitoring as appropriate; and

Continuously improving the cybersecurity program by incorporating learning from past experiences and testing, reviewing, and enhancing the controls and capabilities discussed above, including conducting regular cybersecurity incident-response exercises.

PG&E Corporation and the Utility have identified cybersecurity as a key enterprise risk, which they manage through their enterprise risk management system.

PG&E Corporation and the Utility have not experienced any cybersecurity incidents in the last three years that have materially affected the business strategy, results of operations, or financial condition of PG&E Corporation and the Utility. For more information regarding how cybersecurity threats could materially affect PG&E Corporation and the Utility, see “The Utility’s operational networks and information technology systems could be impacted by a cyber incident, cybersecurity breach, or physical attack.” in Item 1A. Risk Factors.

Governance

PG&E Corporation’s and the Utility’s Boards of Directors, particularly their Safety and Nuclear Oversight Committees, have primary responsibility for overseeing cybersecurity risk management, including reviewing the companies’ cybersecurity policies, controls, and procedures. The Safety and Nuclear Oversight Committees participate in cybersecurity risk reviews to promote alignment in operations and asset management in the implementation of mitigation strategies designed to reduce the risk and impact of cybersecurity threats. In the event that the Safety and Nuclear Oversight Committees identify significant exposures, including with respect to cybersecurity, they communicate such exposure to the Boards of Directors to assess PG&E Corporation’s and the Utility’s risk identification, risk management, and mitigation strategies. Management provides briefings to the Safety and Nuclear Oversight Committees at least annually, as well as briefings on important cybersecurity incidents and threats as necessary and appropriate or as requested. These briefings include describing cybersecurity threats, defenses, mitigation strategies, and risk data analytics that may impact the companies’ significant assets.

The Executive Vice President and Chief Information Officer of PG&E Corporation and the Senior Vice President, Chief Security Officer, and Chief Data and Analytics Officer of the Utility have collectively over 50 years of prior work experience in various roles involving information technology and cybersecurity functions. They are responsible for assessing and managing cybersecurity risks in collaboration with the enterprise risk management team. Such persons are informed about cybersecurity vulnerabilities and incidents through daily and weekly operating reviews conducted by management and personnel closest to the work as part of the Lean operating system and as otherwise appropriate.

54


ITEM 2. PROPERTIES

The Utility owns or has obtained the right to occupy or use real property comprising the Utility’s electricity and natural gas distribution facilities, electric generation facilities, natural gas gathering facilities and generation facilities, and natural gas and electricity transmission facilities, which are described in Item 1. Business, under “Electric Utility Operations” and “Natural Gas Utility Operations.” The Utility occupies or uses real property primarily through various leases, easements, rights-of-way, permits, or licenses from private landowners or governmental authorities. In total, the Utility occupies 9 million square feet of real property, including 7 million square feet owned by the Utility. On September 17, 2021, the sale of the SFGO closed and the Utility entered into a leaseback agreement with the new SFGO owner (the “Leaseback Agreement”) to lease back certain space within the SFGO to allow for additional time to relocate critical facilities to other Utility sites. The Leaseback Agreement commenced on September 17, 2021, and continuesthe lease term was extended through various dates for the various leased spaces, with December 31, 2023 being the latest lease expiration date.June 30, 2024. On October 23, 2020, the Utility entered into an office lease agreement with BA2 300 Lakeside LLC for approximately 910,000 rentable square feet of space within the Lakeside Building to serve as the Utility’s principal administrative headquarters. The term of the lease began on April 8, 2022, and the lease grants the Utility an option to purchase the legal parcel that contains the Lakeside Building. On July 11, 2023, the Utility and the Landlord (as defined in Note 2 of the Notes to the Consolidated Financial Statements in Item 8.) entered into an Amendment to Office Lease and an Agreement of Purchase and Sale and Joint Escrow Instructions, pursuant to which the Utility was deemed to have exercised its option to purchase the Property, as modified. The Utility will continue to lease the Property pursuant to the Lease, as amended, until closing in June 2025. For more information, see Note 32 of the Notes to the Consolidated Financial Statements in Item 8.

PG&E Corporation also leased approximately 42,000 square feet of office space from a third party in San Francisco, California. This lease expired, and the leased premises were surrendered at the end of February 2022.

The Utility owns approximately 148,000135,000 acres of land, including approximately 121,000100,000 acres of watershed lands. In 2002, the Utility agreed to implement its Land Conservation Commitment (“LCC”)LCC to permanently preserve the six “beneficial public values” on all the watershed lands through conservation easements or equivalent protections, as well as to make approximately 40,000 acres of the watershed lands available for donation to qualified organizations. The six “beneficial public values” being preserved by the LCC include: natural habitat of fish, wildlife, and plants; open space; outdoor recreation by the general public; sustainable forestry; agricultural uses; and historic values. The Utility’s goal is to implement all the LCC transactions by the endfirst quarter of 2023,2024, subject to securing all required regulatory approvals.

ITEM 3. LEGAL PROCEEDINGS

PG&E Corporation and the Utility are parties to various lawsuits and regulatory proceedings in the ordinary course of their business.  For more information regarding material lawsuits and proceedings, see “Litigation Matters” in Item 7. MD&A, Item 1A. Risk Factors and Notes 2,14 and 15 and 16 of the Notes to the Consolidated Financial Statements in Item 8.

ITEM 4. MINE SAFETY DISCLOSURES

Not applicable.

INFORMATION ABOUT OUR EXECUTIVE OFFICERS

The following individuals serve as executive officers of PG&E Corporation, as of February 22, 2023.21, 2024. Except as otherwise noted, all positions have been held at PG&E Corporation.
NameAgePositions Held Over Last Five YearsTime in Position
Patricia K. Poppe5455Chief Executive OfficerJanuary 4, 2021 to present
President and Chief Executive Officer, CMS Energy CorporationJuly 2016 to December 2020
Vice President, Customer Experience, Rates and Regulations, Consumers Energy CompanyJanuary 2011 to July 2016
Christopher A. FosterCarolyn J. Burke4456Executive Vice President and Chief Financial OfficerMarch 20, 2021May 4, 2023 to present
Vice President and Interim Chief Financial Officer & Executive Vice President, Chevron Phillips Chemical Company LLCFebruary 2019 to September 26, 2020 to March 20, 20212022
Vice President, Treasury and Investor RelationsMarch 9, 2020 to September 25, 2020
Senior positions, within PG&E Corporation’s Investor Relations department, including as itsExecutive Vice President, starting in December 2018Strategy & Administration, Dynegy, Inc.November 2017August 2011 to March 8, 2020April 2018
55


Senior positions within PG&E Corporation and the Utility, including Director, Integrated Grid Planning and Innovation from June 2016 to October 2017September 2011 to October 2017
Carla J. Peterman4445Executive Vice President, Corporate Affairs and Chief Sustainability OfficerOctober 1, 2021 to present
Executive Vice President, Corporate AffairsJune 1, 2021 to September 30, 2021
Senior Vice President, Strategy and Regulatory
Affairs, Southern California Edison
September 2019 to May 2021
Commissioner, California Public Utilities CommissionDecember 2012 to December 2018
Julius CoxAjay Waghray5162Executive Vice President People, Shared Services and Supply Chain,Chief Information Officer, PG&E Corporation and Pacific Gas and Electric CompanyFebruaryJanuary 1, 20212024 to present
Senior Vice President & Chief Human Resources Officer, American Electric PowerOctober 2019 to January 2021
Executive Vice President &and Chief TransformationInformation Officer, Dynegy Inc.PG&E CorporationSeptember 2017July 1, 2023 to April 2018December 31, 2023
Executive Vice President & Chief Administrative Officer, Dynegy Inc.October 2014 to September 2017
Ajay Waghray61Senior Vice President and Chief Information OfficerSeptember 21, 2020 to presentJune 30, 2023
Founder, Agni Growth Ventures, LLCJanuary 2019 to September 2021
Executive Vice President and Chief Technology Officer, Assurant Inc.May 2016 to December 2018
Sumeet Singh4445Executive Vice President, Operations and Chief Operating Officer, Pacific Gas and Electric CompanyMarch 1, 2023 to present
Executive Vice President, Chief Risk and Chief Safety Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 1, 2022 to presentFebruary 28, 2023
Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric CompanyFebruary 1, 2021 to December 31, 2021
Interim President and Chief Risk Officer, Pacific Gas and Electric Company; Senior Vice President and Chief Risk Officer, PG&E CorporationJanuary 1, 2021 to January 31, 2021
Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric CompanyAugust 2020 to December 31, 2021
Gas Safety & Integrity Officer, Energy, Picarro, Inc.February 2020 to August 2020
Senior positions within the Utility including Vice President, Asset, Risk Management and Community Wildfire Safety Program from May 2019 to January 2020, Vice President, Community Wildfire Safety Program, from September 2018 to May 2019, Vice President, Gas Asset and Risk Management from September 2015 to August 2018September 2015 to January 2020
John R. Simon5859Executive Vice President, General Counsel and Chief Ethics & Compliance OfficerAugust 15, 2020 to present
Executive Vice President, Law, Strategy, and PolicyJune 2019 to August 2020
Executive Vice PresidentMay 2019 to June 2019
Interim Chief Executive OfficerJanuary 2019 to May 2019
Executive Vice President and General CounselMarch 2017 to January 2019
Executive Vice President, Corporate Services and Human ResourcesAugust 2015 to February 2017
56


Executive Vice PresidentMarlene M. SantosMay 2019 to June 2019
Interim Chief Executive Officer63January 2019 to May 2019
Executive Vice President and General CounselChief Customer and Enterprise Solutions Officer, Pacific Gas and Electric CompanyMarch 2017October 16, 2023 to January 2019present
Executive Vice President Corporate Services and Human ResourcesChief Customer Officer, Pacific Gas and Electric CompanyAugust 2015March 15, 2021 to February 2017October 15, 2023
President, Gulf Power CompanyJanuary 2019 to March 2021
Adam L. WrightChief Integration Officer, NextEra Energy, Inc.March 2015 to December 2018
Jason M. Glickman43Executive Vice President, Engineering, Planning, and Strategy, Pacific Gas and Electric CompanyMay 3, 2021 to present
Global Head of Utilities and Renewables, Bain & CompanyMarch 2020 to April 2021
Partner, Bain & CompanyJanuary 2014 to April 2021
Consultant, Bain & CompanyAugust 2007 to December 2013
Kaled Awada49Executive Vice President, Chief People Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 16, 2024 to present
Executive Vice President & Chief Human Resources Officer, Tenneco Inc.September 2018 to November 2022
Global Vice President, Human Resources, Aptiv PLCMay 2015 to August 2018


57


The following individuals serve as executive officers of the Utility as of February 21, 2024. Except as otherwise noted, all positions have been held at the Utility.
Marlene M. Santos63Executive Vice President and Chief Customer and Enterprise Solutions Officer, Pacific Gas and Electric CompanyOctober 16, 2023 to present
Executive Vice President and Chief Customer OfficerMarch 15, 2021 to October 15, 2023
President, Gulf Power CompanyJanuary 2019 to March 2021
Chief Integration Officer, NextEra Energy, Inc.March 2015 to December 2018
Ajay Waghray62Executive Vice President and Chief Information Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 1, 2024 to present
Executive Vice President and Chief Information Officer, PG&E CorporationJuly 1, 2023 to December 31, 2023
Senior Vice President and Chief Information OfficerSeptember 21, 2020 to June 30, 2023
Founder, Agni Growth Ventures, LLCJanuary 2019 to September 2021
Executive Vice President and Chief Technology Officer, Assurant Inc.May 2016 to December 2018
Jason M. Glickman43Executive Vice President, Engineering, Planning, and StrategyMay 3, 2021 to present
Global Head of Utilities and Renewables, Bain & CompanyMarch 2020 to April 2021
Partner, Bain & CompanyJanuary 2014 to April 2021
Consultant, Bain & CompanyAugust 2007 to December 2013
Stephanie N. Williams41Vice President, Chief Financial Officer and Controller, Pacific Gas and Electric CompanyJanuary 10, 2023 to present
Vice President, Finance and PlanningJanuary 2020 to January 10, 2023
Senior Director, Business Finance Electric OperationsMarch 2019 to January 10, 2022
Director, Business FinanceOctober 2014 to February 2019
Sumeet Singh45Executive Vice President, Operations and Chief Operating Officer, Pacific Gas and Electric CompanyFebruary 1, 2021 to present
Chief Executive Officer and President, MidAmerican Energy CompanyJanuary 2018 to January 26, 2021
President of MidAmerican Funding LLCJanuary 2018 to January 26, 2021
Vice President, Gas Delivery, MidAmerican Energy CompanyMay 2015 to January 2018
Vice President, Wind Generation & Development, MidAmerican Energy CompanyJanuary 2012 to May 2015
Marlene M. Santos62Executive Vice President and Chief Customer Officer, Pacific Gas and Electric CompanyMarch 15, 2021 to present
President, Gulf Power CompanyJanuary 2019 to March 2021
Chief Integration Officer, NextEra Energy, Inc.March 2015 to December 2018
Jason M. Glickman42Executive Vice President, Engineering, Planning, and Strategy, Pacific Gas and Electric CompanyMay 3, 2021 to present
Global Head of Utilities and Renewables, Bain & CompanyMarch 2020 to April 2021
Partner, Bain & CompanyJanuary 2014 to April 2021
Consultant, Bain & CompanyAugust 2007 to December 2013

The following individuals serve as executive officers of the Utility as of February 22, 2023. Except as otherwise noted, all positions have been held at the Utility.

Adam L. Wright45Executive Vice President, Operations and Chief Operating OfficerFebruary 1, 2021 to present
Chief Executive Officer and President, MidAmerican Energy CompanyJanuary 2018 to January 26, 2021
President of MidAmerican Funding LLCJanuary 2018 to January 26, 2021
Vice President, Gas Delivery, MidAmerican Energy CompanyMay 2015 to January 2018
Vice President, Wind Generation & Development, MidAmerican Energy CompanyJanuary 2012 to May 2015
Marlene M. Santos62Executive Vice President and Chief Customer OfficerMarch 15, 2021 to present
President, Gulf Power CompanyJanuary 2019 to March 2021
Chief Integration Officer, NextEra Energy, Inc.March 2015 to December 2018
Jason M. Glickman42Executive Vice President, Engineering, Planning, and StrategyMay 3, 2021 to present
Global Head of Utilities and Renewables, Bain & CompanyMarch 2020 to April 2021
Partner, Bain & CompanyJanuary 2014 to April 2021
57


Consultant, Bain & CompanyAugust 2007 to December 2013
Stephanie N. Williams40Vice President, Chief Financial Officer and Controller, Pacific Gas and Electric CompanyJanuary 10, 2023 to present
Vice President, Finance and PlanningJanuary 2020 to January 10, 2023
Senior Director, Business Finance Electric OperationsMarch 2019 to January 10, 2022
Director, Business FinanceOctober 2014 to February 2019
Julius Cox51Executive Vice President, People, Shared Services and Supply Chain, PG&E Corporation and Pacific Gas and Electric CompanyFebruary 1, 2021 to present
Senior Vice President & Chief Human Resources Officer, American Electric PowerOctober 2019 to January 2021
Executive Vice President & Chief Transformation Officer, Dynegy Inc.September 2017 to April 2018
Executive Vice President & Chief Administrative Officer, Dynegy Inc.October 2014 to September 2017
Sumeet Singh44Executive Vice President, Chief Risk Officer and Chief Safety Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 1, 2022 to presentFebruary 28, 2023
Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric CompanyFebruary 1, 2021 to December 31, 2021
Interim President and Chief Risk Officer, Pacific Gas and Electric Company; Senior Vice President and Chief Risk Officer, PG&E CorporationJanuary 1, 2021 to January 31, 2021
Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric CompanyAugust 2020 to December 31, 2021
Gas Safety & Integrity Officer, Energy, Picarro, Inc.February 2020 to August 2020
58


Senior positions within the Utility including Vice President, Asset, Risk Management and Community Wildfire Safety Program from May 2019 to January 2020, Vice President, Community Wildfire Safety Program, from September 2018 to May 2019, Vice President, Gas Asset and Risk Management from September 2015 to August 2018September 2015 to January 2020
Kaled Awada49Executive Vice President, Chief People Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 16, 2024 to present
Executive Vice President & Chief Human Resources Officer, Tenneco Inc.September 2018 to November 2022
Global Vice President, Human Resources, Aptiv PLCMay 2015 to August 2018

5859


PART II

ITEM 5. MARKET FOR REGISTRANT’S COMMON EQUITY, RELATED SHAREHOLDER MATTERS AND ISSUER PURCHASES OF EQUITY SECURITIES

As of February 16,14, 2023, there were 43,78242,199 holders of record of PG&E Corporation common stock. A substantially greater number of holders of PG&E Corporation common stock are “street name” or beneficial holders, whose shares of record are held by banks, brokers, and other financial institutions. PG&E Corporation common stock is listed on the New York Stock Exchange and is traded under the symbol “PCG.” Shares of common stock of the Utility are wholly owned by PG&E Corporation and do not trade in the public market.

For information regarding dividends, see “Liquidity and Financial Resources - Dividends” in Item 7. MD&A and PG&E Corporation’s Consolidated Statements of Equity, the Utility’s Consolidated Statements of Shareholders’ Equity, and Note 86 of the Notes to the Consolidated Financial Statements in Item 8.

Share Exchanges

On July 8, 2021, PG&E Corporation, the Utility, ShareCo and the Fire Victim Trust entered into the Share Exchange and Tax Matters Agreement, pursuant to which PG&E Corporation and the Utility made a “grantor trust” election for the Fire Victim Trust effective retroactively to the inception of the Fire Victim Trust. As a result of the grantor trust election, shares of PG&E Corporation common stock owned by the Fire Victim Trust are treated as held by the Utility and, in turn attributed to PG&E Corporation for income tax purposes.Agreement. On the dates and in the amounts set forth in the table below, the Fire Victim Trust exchanged a total of 290,000,000477,743,590 Plan Shares, for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. As of February 14, 2024, the Fire Victim Trust reported having sold all of the shares of PG&E Corporation common stock it had owned and no longer owning any shares.
DateShares Exchanged
January 1 - December 31, 202240,000,000230,000,000 
April 14, 202260,000,000 
October 4, 202235,000,000 
October 27, 202235,000,000 
December 12, 202260,000,000 
January 9, 202360,000,000 
April 11, 202360,000,000 
July 12, 202360,000,000 
December 13, 202367,743,590 
Total Shares Exchanged290,000,000477,743,590 

Each exchange was effected in reliance on the exemption from registration under Section 3(a)(10) of the Securities Act. See “Tax Matters” in Item 7. MD&A below and “Share Exchange and Tax Matters Agreement” in Note 6 of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K for a detailed discussion of the exchange and the terms of the Share Exchange and Tax Matters Agreement, respectively.

ITEM 6. [RESERVED]

Not applicable.

ITEM 7. MANAGEMENT’S DISCUSSION AND ANALYSIS OF FINANCIAL CONDITION AND RESULTS OF OPERATIONS

OVERVIEW

This is a combined report of PG&E Corporation and the Utility and includes separate Consolidated Financial Statements for each of these two entities. This combined MD&A should be read in conjunction with the Consolidated Financial Statements and the Notes to the Consolidated Financial Statements included in Item 8. See “Ratemaking Mechanisms” in Item 1. Description of the Business regarding how the Utility’s revenues are determined.

5960


Key Factors Affecting Financial Results

PG&E Corporation and the Utility believe that their financial condition, results of operations, liquidity, and cash flows may be materially affected by the following factors:

The Uncertainties in Connection with Wildfires, Wildfire Mitigation, and Associated Cost Recovery. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the costs and effectiveness of the Utility’s wildfire mitigation initiatives; the extent of damages from wildfires that do occur; the financial impacts of wildfires; and PG&E Corporation’s and the Utility’s ability to mitigate those financial impacts with insurance, the Wildfire Fund, and regulatory recovery.

In response to the wildfire threat facing California, PG&E Corporation and the Utility have taken aggressive steps to mitigate the threat of catastrophic wildfires. The Utility’s wildfire mitigation initiatives include EPSS, PSPS, vegetation management, asset inspections, and system hardening. In particular, in 20222023, the Utility introduced or expanded the EPSS program to all high fire risk areas.its use of several measures including downed conductor detection, partial voltage force outs, and transmission operational controls. The Utility is also focused on undergrounding more lines each year while using economies of scale to make undergrounding more cost efficient. These initiatives have significantly reduced the number of CPUC-reportable ignitions and the number of acres burned. The success of the Utility’s wildfire mitigation efforts depends on many factors, including whether the Utility is able tocan retain or contract for the workforce necessary to execute its wildfire mitigation actions.

PG&E Corporation and the Utility have incurred and will continue to incur substantial expenditures in connection with these initiatives. For more information on incurred expenditures, see Note 43 of the Notes to the Consolidated Financial Statements in Item 8. The extent to which the Utility will be able to recover these expenditures and other potential costs through rates is uncertain. If additional requirements are imposed that go beyond current expectations, such requirements could have a substantial impact on the costs of the Utility’s wildfire mitigation initiatives.

The Utility is subject to a number of legal and regulatory requirements related to its wildfire mitigation efforts, which require periodic inspections of electric assets and ongoing reporting related to this work. Although the Utility believes that it has complied substantially with these requirements, it is undertaking a reviewcontinually reviews and has identified instances of noncompliance. The Utility intends to update the CPUC and the OEIS as its review progresses. The Utility could face fines, penalties, enforcement action, or other adverse legal or regulatory consequences for the late inspections or other noncompliance related to wildfire mitigation efforts. See “Self-Reports to the CPUC” in “Regulatory Matters” below.

Despite these extensive measures, the potential that the Utility’s equipment will be involved in the ignition of future wildfires, including catastrophic wildfires, is significant. This risk may be attributable to, and exacerbated by, a variety of factors, including climate (in particular, extended periods of seasonal dryness coupled with periods of high wind velocities and other storms), infrastructure, and vegetation conditions. Once an ignition has occurred, the Utility is unable to control the extent of damages, which is primarily determined by environmental conditions (including weather and vegetation conditions), third-party suppression efforts, and the location of the wildfire.

The financial impact of past wildfires is significant. As of December 31, 2022,2023, PG&E Corporation and the Utility had recorded aggregate liabilities of $1.025$1.125 billion, $400 million, $1.175$1.6 billion, and $100 million for claims in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire, respectively, and in each case before available insurance, and, in the case of the 2021 Dixie fire and the 2022 Mosquito fire, other probable cost recoveries. These liability amounts correspond to the lower end of the range of reasonably estimable probable losses, unless expressly noted otherwise, but do not include all categories of potential damages and losses.

On September 24, 2021, the Shasta County District Attorney’s Office charged the Utility with 31 counts in connection with the 2020 Zogg fire, of which the court has dismissed 20 counts. If the Utility were to be convicted of any of the remaining charges, the Utility could be subject to material fines, penalties, and restitution, as well as non-monetary remedies such as oversight requirements. Accordingly, depending on which charges the Utility were to be convicted of, its total losses associated with the 2020 Zogg fire could materially exceed the $400 million of aggregate liability that PG&E Corporation and the Utility have recorded.

PG&E Corporation and the Utility may be able to mitigate the financial impact of future wildfires in excess of insurance coverage through the Wildfire Fund, or cost recovery through rates. Each of these mitigations involves uncertainties, and liabilities could exceed available recoveries. See “Loss Recoveries” in Note 1514 of the Notes to the Consolidated Financial Statements in Item 8.
60



Recorded liabilities in connection with the 2019 Kincade fire and the 2021 Dixie fire have already exceeded potential amounts recoverable under applicable insurance policies. As of December 31, 2022,2023, the Utility has recorded insurance receivables of $430 million for the 2019 Kincade fire, $370$374 million for the 2020 Zogg fire, $530$526 million for the 2021 Dixie fire, and $45$63 million for the 2022 Mosquito fire. Additionally, the Utility does not expect that any of its liability insurance would cover restitution payments, if such payments were ordered by the court presiding over the criminal proceeding in connection with the 2020 Zogg fire.

61


If the eligible claims for liabilities arising from wildfires were to exceed $1.0 billion in any Wildfire Fund coverage year (“Coverage Year”), the Utility may be eligible to make a claim against the Wildfire Fund under AB 1054 for such excess amount. The Wildfire Fund is available to the Utility to pay eligible claims for liabilities arising from wildfires, provided that the Utility satisfies the conditions to the Utility’s ongoing participation in the Wildfire Fund set forth in AB 1054 and that the Wildfire Fund has sufficient remaining funds. However, the impact of AB 1054 on PG&E Corporation and the Utility is subject to numerous uncertainties, including the Utility’s ability to demonstrate to the CPUC that wildfire-related costs paid from the Wildfire Fund were just and reasonable and therefore not subject to reimbursement, and whether the benefits of participating in the Wildfire Fund ultimately outweigh its substantial costs. Finally, recoveries for the 2019 Kincade fire would be subject to a 40% limitation on the allowed amount of claims arising before emergence from bankruptcy. As of December 31, 2022,2023, the Utility has recorded a Wildfire Fund receivable of $175$600 million for the 2021 Dixie fire. See “Wildfire Fund under AB 1054” in Note 1514 of the Notes to the Consolidated Financial Statements in Item 8.

The Utility will be permitted to recover its wildfire-related claims in excess of insurance and legal fees through rates only ifunless the CPUC or the FERC, as applicable, determines that the Utility has not met the applicable prudency standard. The revised prudency standard under AB 1054 has not been interpreted or applied by the CPUC, and it is possible that the CPUC could interpret the standard or apply it to the relevant facts differently from how the Utility has interpreted and applied the standard, in which case the Utility may not be able to recover all or a portion of expenses that it has recorded as receivables. As of December 31, 2022,2023, the Utility has recorded receivables for regulatory recovery of $503$561 million for the 2021 Dixie fire and $60 million for the 2022 Mosquito fire. See “2021 Dixie Fire,” and “2022 Mosquito Fire” in Note 1514 of the Notes to the Consolidated Financial Statements in Item 8 for more information.

The Timing and Outcome of Ratemaking and Other Proceedings. Regulatory ratemaking proceedings are a key aspect of the Utility’s business. The Utility’s revenue requirements consist primarily of a base amount set to enable the Utility to recover its reasonable operating expenses (e.g., maintenance, administrative and general expenses) and capital costs (e.g., depreciation and financing expenses). In addition, theThe CPUC also authorizes the Utility to collect revenues to recover costs that the Utility is allowed to pass through to customers, (referred to as “Utility Revenues and Costs that did not Impact Earnings” below), including its costs to procure electricity and natural gas for customers and to administer public purpose and customer programs. Although the Utility generally seeks to recover its recorded costs on a timely basis, in recent years, the amount of the costs recorded in memorandum and balancing accounts has increased. TheOther proceedings that could impact the Utility’s business profile and financial results include actions by municipalities and other public entities to acquire the electric assets of the Utility has also appliedwithin their respective jurisdictions, and the Utility’s application to transfer its non-nuclear generation assets to Pacific Generation and potentially sell a minority interest in Pacific Generation. The outcome of regulatory proceedings can be affected by many factors, including intervening parties’ testimonies, potential rate impacts, the regulatory and political environments, and other factors. SeeFor more information, see “Jurisdictions may attempt to acquire the Utility’s assets through eminent domain, and third parties may attempt to acquire the Utility’s customers by bypassing the Utility’s electric infrastructure system” in Item 1A. Risk Factors, Notes 43 and 1615 of the Notes to the Consolidated Financial Statements in Item 8, and “Regulatory Matters” below.

The Outcome of Other Enforcement, Litigation, and Regulatory Matters, and Other Government Proposals. The Utility is subject to enforcement, litigation, and regulatory matters, including those described above, the Safety Culture OII, EOEP proceedings, and actions in connection with the Utility’s WMP, and safety and other self-reports. See Note 16 of the Notes to the Consolidated Financial Statements in Item 8. In addition, the Utility’s business profile and financial results could be impacted by the outcome of recent calls for municipalization of part or all of the Utility’s businesses, actions by municipalities and other public entities to acquire the electric assets of the Utility within their respective jurisdictions and calls for state intervention, including the possibility of a state takeover of the Utility. See “Jurisdictions may attempt to acquire the Utility’s assets through eminent domain” in Item 1A. Risk Factors for more information. These matters could result in penalties, additional regulatory requirements, or changes to the Utility’s operations. PG&E Corporation and the Utility seek to limit these matters by implementing a robust compliance program and by delivering excellent customer experiences.

61


PG&E Corporation’s and the Utility’s Ability to Control Operating and Financing Costs. Under cost-of-service ratemaking, a utility’s earnings depend on its ability to manage costs within the amounts authorized for recovery in its ratemaking proceedings. The Utility has set a goal to increase its capital investments to meet safety and climate goals, while also reducing non-fuel Operating and maintenance costsachieving operating cost savings. The Utility plans to achieve such savings by two percent per year. The Utility’s ability to meet this goal depends on whether the Utility can improveimproving the planning and execution of its work by continuing to implementthrough increased efficiencies, including waste elimination through the Lean operating system. PG&E Corporation and the Utility also work to minimize financing costs by identifying and executing on opportunities to efficiently finance the business, which depends on capital market conditions.

For more information about the risks that could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows, or that could cause future results to differ from historical results, see Item 1A. Risk Factors.  In addition, this annual report contains forward-looking statements that are necessarily subject to various risksFactors and uncertainties.  These statements reflect management’s judgment and opinions that are based on current estimates, expectations, and projections about future events and assumptions regarding these events and management’s knowledge of facts as of the date of this report.  Seesee “Forward-Looking Statements” above for a list of some of the factors that may cause actual results to differ materially.  PG&E Corporation and the Utility are unable to predict all the factors that may affect future results and do not undertake an obligation to update forward-looking statements, whether in response to new information, future events, or otherwise.

Tax Matters

PG&E Corporation had a U.S. federal net operating loss carryforward of approximately $26.6$32.9 billion and a California net operating loss carryforward of approximately $25.2$32.6 billion as of December 31, 2022.2023.

62


Under Section 382 of the IRC, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating loss carryforwards and other tax attributes may be subject to certain limitations. In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). PG&E Corporation’s and the Utility’s Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to 4.75% or more prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation (the “Ownership Restrictions”). As discussed below under “Update on Ownership Restrictions in PG&E Corporation’s Amended Articles,” dueshares of PG&E Corporation common stock held directly by the Utility are attributed to the election to treat the Fire Victim Trust as a grantor trustPG&E Corporation for income tax purposes and are therefore effectively excluded from the calculationtotal number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) will effectively be based on a reduced numberfor purposes of shares outstanding, namely the total number of outstanding equity securities less4.75% ownership limitation in the number of equity securities held by the Fire Victim Trust, the Utility, and ShareCo.Amended Articles. As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change, and consequently, its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the IRC.

Furthermore, the activities of the Fire Victim Trust are treated as activities of the Utility for tax purposes. Accordingly, PG&E Corporation will recognize income tax benefits and the corresponding DTA as the Fire Victim Trust sells shares of PG&E Corporation common stock, and the amounts of such benefits and assets will be impacted by the price at which the Fire Victim Trust sells the shares, rather than the price at the time such shares were transferred to the Fire Victim Trust. At various dates throughout 2022 and 2023, the Fire Victim Trust exchanged Plan Shares for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. During the year ended December 31, 2022,2023, the Fire Victim Trust’s sale of PG&E Corporation common stock in the aggregate amount of 230,000,000247,743,590 shares resulted in an aggregate tax benefit of $870 million$1.2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. Cumulatively through December 31, 2023, the Fire Victim Trust sold all of its 477,743,590 shares resulting in an aggregate tax benefit of approximately $2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements.

62


Update on Ownership Restrictions in PG&E Corporation’s Amended Articles

As a result of the grantor trust election, sharesShares of PG&E Corporation common stock owned by the Fire Victim Trust are treated as held directly by the Utility and, in turn,are attributed to PG&E Corporation for income tax purposes. Consequently, any shares of PG&E Corporation common stock owned by the Fire Victim Trust, along with any shares owned by the Utility directly,purposes and are therefore effectively excluded from the total number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the 4.75% ownership limitation in the Amended Articles. Shares owned by ShareCo are also effectively excluded because ShareCo is a disregarded entity for income tax purposes. For example, although PG&E Corporation had 2,466,208,3882,611,366,666 shares outstanding as of February 16, 2023,14, 2024, only 1,800,721,2082,133,623,076 shares (the number of outstanding shares of common stock less the number of shares held directly by the Fire Victim Trust, the Utility, and ShareCo)Utility) count as outstanding for purposes of the ownership restrictions in the Amended Articles. As such, based on the total number of outstanding equity securities and taking into account the shares of PG&E Corporation common stock known to have been sold by the Fire Victim Trust as of February 16, 2023, a person’s effective Percentage Stock Ownership limitation for purposes of the Amended Articles aswas 3.88% of February 16, 2023 was 3.46% ofthe outstanding shares. As of February 16, 2023, to the knowledge of PG&E Corporation,14, 2024, the Fire Victim Trust hadreported having sold 290,000,000all of the shares of PG&E Corporation common stock in the aggregate.it had owned and no longer owning any shares.

RESULTS OF OPERATIONS

The following discussion presents PG&E Corporation’s and the Utility’s operating results for 20222023 and 2021.2022.  See “Key Factors Affecting Financial Results” above for further discussion about factors that could affect future results of operations.

See “Results of Operations” in Item 7 of the 20212022 Form 10-K for discussion of results of operations for 20212022 compared to 2020.2021.

PG&E Corporation

The consolidated results of operations consist primarily of results related to the Utility, which are discussed in the “Utility” section below.  The following table provides a summary of net income (loss) available for common shareholders:
(in millions)20222021
Consolidated Total$1,800 $(102)
PG&E Corporation(412)(226)
Utility2,212 124 
(in millions)20232022
Consolidated Total$2,242 $1,800 
PG&E Corporation(288)(412)
Utility2,530 2,212 

PG&E Corporation’s net loss primarily consists of income taxes and interest expense on long-term debt. The increasedecrease in PG&E Corporation’s net loss for 2022, as compared to 2021, is primarily due to increased interest rates on long-term debt.losses recorded in connection with the Wildfire-Related Securities Claims in 2022, with no comparable charges in 2023.

63


Utility

The table below shows certain items from the Utility’s Consolidated Statements of Income for 20222023 and 2021.  The table separately identifies the revenues and costs that impacted earnings from those that did not impact earnings.2022.  In general, expenses the Utility is authorized to pass through directly to customers (such as costs to purchase electricity and natural gas, as well as costs to fund public purpose programs) and the corresponding amount of revenues collected to recover those pass-through costs do not impact earnings.net income.

63


Revenues that impact earnings are primarily those that have been authorized by the CPUC and the FERC to recover the Utility’s costs to own and operate its assets and to provide the Utility an opportunity to earn its authorized rate of return on rate base.  Expenses that impact earnings are primarily those that the Utility incurs to own and operate its assets.
 20222021
 Revenues and Costs: Revenues and Costs: 
(in millions)That Impacted EarningsThat Did Not Impact EarningsTotal UtilityThat Impacted EarningsThat Did Not Impact EarningsTotal Utility
Electric operating revenues$10,357 $4,703 $15,060 $9,542 $5,589 $15,131 
Natural gas operating revenues3,939 2,681 6,620 3,753 1,758 5,511 
Total operating revenues14,296 7,384 21,680 13,295 7,347 20,642 
Cost of electricity— 2,756 2,756 — 3,232 3,232 
Cost of natural gas— 2,100 2,100 — 1,149 1,149 
Operating and maintenance6,737 2,988 9,725 6,820 3,374 10,194 
SB 901 securitization charges, net608 — 608 — — — 
Wildfire-related claims, net of insurance recoveries237 — 237 258 — 258 
Wildfire Fund expense477 — 477 517 — 517 
Depreciation, amortization, and decommissioning3,856 — 3,856 3,403 — 3,403 
Total operating expenses11,915 7,844 19,759 10,998 7,755 18,753 
Operating income (loss)2,381 (460)1,921 2,297 (408)1,889 
Interest income162 — 162 22 22 
Interest expense (1,658)— (1,658)(1,373)— (1,373)
Other income, net135 460 595 104 408 512 
Reorganization items, net— — — (12)— (12)
Income before income taxes$1,020 $— $1,020 $1,038 $— $1,038 
Income tax provision (benefit) (1)
  (1,206)  900 
Net income  2,226   138 
Preferred stock dividend requirement (1)
  14   14 
Income Attributable to Common Stock  $2,212   $124 
(1) These items impacted earnings.

Utility Revenues and Costs that Impacted Earnings

The following discussion presents the Utility’s operating results for 2022 and 2021, focusing on revenues and expenses that impacted earnings for these periods.
Year Ended December 31,
(in millions)20232022
Electric operating revenues$17,424 $15,060 
Natural gas operating revenues7,004 6,620 
Total operating revenues24,428 21,680 
Cost of electricity2,443 2,756 
Cost of natural gas1,754 2,100 
Operating and maintenance11,913 9,725 
SB 901 securitization charges, net1,267 608 
Wildfire-related claims, net of insurance recoveries64 237 
Wildfire Fund expense567 477 
Depreciation, amortization, and decommissioning3,738 3,856 
Total operating expenses21,746 19,759 
Operating income2,682 1,921 
Interest income593 162 
Interest expense (2,485)(1,658)
Other income, net293 595 
Income before income taxes1,083 1,020 
Income tax benefit(1,461)(1,206)
Net income2,544 2,226 
Preferred stock dividend requirement14 14 
Income Attributable to Common Stock$2,530 $2,212 

Operating Revenues

The Utility’s electric and natural gas operating revenues that impacted earnings increased by $1.0$2.7 billion, or 8%13%, in 20222023 compared to 2021,2022. These increases were primarily due to:

approximately $1.5 billion in increased base revenues authorized in the 2023 GRC in 2023;

approximately $740 million in revenues authorized in the 2021 WMCE proceeding (see “2021 WMCE Application” below) in 2023;

approximately $585 million in revenues authorized in the 2020 WMCE proceeding in 2023;

approximately $550 million in interim rate relief authorized in the 2022 WMCE proceeding (see “2022 WMCE Application” below) in 2023;

an increase of approximately $360 million in revenues to recover the costs associated with RUBA in 2023. These revenues and associated costs are passed through to customers and do not impact net income. (See Note 3 of the Notes to the Consolidated Financial Statements in Item 8); and

additional revenues as authorized through the FERC formula rate in 2023.

64


Partially offset by:

a decrease in revenues to recover the cost of electricity procurement (which decreased by approximately $310 million), the cost of natural gas (which decreased by approximately $350 million) and the cost of public purpose programs (which decreased by approximately $70 million). These costs are passed through to customers and do not impact net income. (See “Cost of Electricity” and “Operating and Maintenance” below);

the recognition of approximately $310 million in revenues related to the settlement agreement for the 2018 CEMA application (see “2018 CEMA Application” below), in Regulatory Matters in the 2022 Form 10-K) in 2022;

a decrease of approximately $270 million in revenues to recover the costs associated with RTBA in 2023. (See Note 3 of the Notes to the Consolidated Financial Statements in Item 8); and

the recognition of approximately $180 million in revenues related to the final decision approving $356.3$356 million in revenue requirements for capital expenditures incurred in the period from 2011 through 2014 for its GT&Sgas transmission and storage system (see “2015 Gas Transmission and Storage Rate Case” below), increased base revenues authorizedin Regulatory Matters in the 2020 GRC,2022 Form 10-K) in 2022.

Cost of Electricity

The Utility’s cost of electricity includes the cost of power purchased from third parties (including renewable energy resources), fuel and additional revenues as authorized throughassociated transmission costs used in its own generation facilities, fuel and associated transmission costs supplied to other facilities under power purchase agreements, costs to comply with California’s cap-and-trade program, and realized gains and losses on price risk management activities. See Note 10 of the FERC formula rate. In addition,Notes to the Utility recognized approximately $113Consolidated Financial Statements in Item 8. Cost of electricity also includes net energy sales (Utility owned and third parties’ generation) in the CAISO electricity markets and directly with third parties. The Utility’s total purchased power is driven by customer demand, net CAISO electricity market activities (purchases or sales), the availability of the Utility’s own generation facilities (including Diablo Canyon and its hydroelectric plants), and the cost-effectiveness of each source of electricity.
(in millions)20232022
Cost of purchased power, net$1,812 $2,283 
Fuel used in own generation facilities631 473 
Total cost of electricity$2,443 $2,756 

The cost of electricity decreased by $313 million in nuclear decommissioning revenues in 2022 with no comparable revenues in 2021.2023 as compared to 2022. This is consistent withwas primarily the 2018 NDCTP final decision that authorized no decommissioning revenuesresult of decreased customer demand volumes for 2021the Utility’s bundled electric services, lower purchased power quantities due to contract expirations and $113 million in revenues in 2022.higher net energy sales. These increasesdecreases were partially offset by aincreased fuel costs due to higher natural gas prices occurring in early 2023.

Cost of Natural Gas

The Utility’s cost of natural gas includes the costs of procurement, storage and transportation of natural gas, costs to comply with California’s cap-and-trade program, and realized gains and losses on price risk management activities. See Note 10 of the Notes to the Consolidated Financial Statements in Item 8.
(in millions)20232022
Cost of natural gas sold$1,589 $1,957 
Transportation cost of natural gas sold165 143 
Total cost of natural gas$1,754 $2,100 

The cost of natural gas decreased by $346 million in 2023 as compared to 2022. This was primarily due to favorable price risk management results during the high natural gas price period in early 2023. This decrease of approximately $180 million of previously deferred revenues recognizedwas partially offset by an increase in conjunction with interim rate relief collectedcap-and-trade program compliance costs in 2021 associated with the 2020 WMCE application (see “2020 WMCE Application” below).2023.

6465


Operating and Maintenance

The Utility’s operating and maintenance expenses that impacted earnings decreasedincreased by $83 million,$2.2 billion, or 1%22%, in 20222023 compared to 2021,2022. These increases were primarily due to:

the recognition of approximately $485 million in previously deferred expenses as a result of operating cost efficiencies and decreasesthe 2023 GRC in 2023;

the recognition of approximately $720 million in previously deferred costs including $90expenses authorized in the 2021 WMCE proceeding (see “2021 WMCE Application” below) in 2023;

the recognition of approximately $420 million related to residential uncollectibles andin previously deferred expenses authorized in the 2020 WMCE proceeding in 2023;

the recognition of approximately $180$550 million recognized in conjunction with interim rate relief authorized in the 2022 WMCE proceeding (see “2022 WMCE Application” below) in 2023;

an increase of approximately $360 million in costs associated with RUBA in 2023. These costs are passed through to customers and do not impact net income. (See Note 3 of the Notes to the Consolidated Financial Statements in Item 8); and

the recognition of $50 million in expenses in 2023, related to the civil stipulated judgement filed on May 31, 2023, by the Utility and the Shasta County District Attorney’s Office (“Shasta D.A.”) for the Shasta D.A. to dismiss with prejudice all criminal charges against the Utility in connection with the 2020 WMCE application (see “2020 WMCE Application” below). In addition, during the year ended December 31, 2021, the Utility recorded Zogg fire.

Partially offset by:

a $124decrease of approximately $350 million chargein insurance costs related to the September 21, 2021 joint motion for approvalUtility’s adoption of settlement agreement associated with the 2020 WMCE filing, with no comparable charge in the same period in 2022. These decreases were partially offset by self-insurance;

the recognition of approximately $310 million of previously deferred expenses, which were authorized by the settlement agreement for the 2018 CEMA application (see “2018 CEMA Application” below)in Regulatory Matters in the year ended December 31, 2022 comparedForm 10-K) in 2022;

the recognition of $85 million in expenses related to the same periodKincade SED Settlement (as defined in 2021.Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K) in 2022;

the recognition of $77 million in charges as a result of its voluntary separation program in 2022;

the recognition of $55 million in expenses related to the Kincade Stipulation and the Dixie Stipulation (each as defined in Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K) in 2022;

a decrease of approximately $70 million in pass-through costs related to public purpose programs in 2023. These costs are passed through to customers and do not impact net income (see “Operating Revenues” above); and

increased operating cost efficiencies in 2023.

SB 901 Securitization Charges, Net

The Utility’s SB 901 securitization charges, net that impacted earnings increased by $608$659 million, or 100%108%, in 20222023 compared to 2021. During2022. These increases were due to the year ended December 31, 2022, the Utility recorded $608 millionrecognition of $1.3 billion in net SB 901 securitization charges, for inceptionprimarily representing the amounts that are refundable to ratepayers as a result of the regulatory asset and liability pursuant to the CHT decision, as well as tax benefits realized within income tax expense in the current year related to the Fire Victim Trust’s sale of PG&E Corporation common stock with no comparablein 2023, compared to charges of $608 million in 2021.2022. For more information, see Note 65 of the Notes to the Consolidated Financial Statements in Item 8 below.

66


Wildfire-Related Claims, Net of Recoveries

Costs related to wildfires that impacted earnings decreased by $21$173 million, or 8%73%, in 20222023 compared to 2021.2022. The Utility recognized pre-tax charges of $225 million related to the 2019 Kincade fire, $100 million related to the 2022 Mosquito fire, $25 million related to the 2021 Dixie fire, and $25 million related to the 2020 Zogg fire in the year ended December 31, 2022. These charges were partially offset by $95 million of probable recoveries through insurance and the WEMA related to the 2022 Mosquito fire and $25 million in probable recoveries through the Wildfire Fund related to the 2021 Dixie fire. The Utility recognized pre-tax charges of $1.15 billion related to the 2021 Dixie fire, $175$425 million related to the 2019 Kincade fire, and $100 million related to the 2020 Zogg fire in the year ended December 31, 2021, partially offset by $1.06 billion of probable recoveries through insurance, the WEMA, and the Wildfire Fund related to the 2021 Dixie fire and $100 million of probable insurance recoveries related to the 2020 Zogg2019 Kincade fire in 2023. These charges were partially offset by $425 million of probable recoveries through the year ended December 31, 2021. See “Loss Recoveries” in Note 15 ofWildfire Fund, insurance, and the NotesWEMA related to the Consolidated Financial Statements in Item 8 below.2021 Dixie fire.

In addition to the probable wildfire-related recoveries noted above, the Utility has recorded $125$99 million of probable recoveries through FERC TO formula rates, which are recorded as a reduction to regulatory liabilities and are not captured in wildfire-related claims.

See Item 1A. Risk Factors and Note 1514 of the Notes to the Consolidated Financial Statements in Item 8.

Wildfire Fund Expense

The Utility’s Wildfire Fund expense that impacted earnings decreasedincreased by $40$90 million, or 8%19%, in 20222023 compared to 2021,2022. These increases were primarily due to accelerated amortization of the Wildfire Fund asset recorded in 20212023 as a result of the $425 million Wildfire Fund receivable accrued in relation to the 2021 Dixie fire, with no materialsimilar amounts recorded in 2022.

See Notes 3Note 2 and 15Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Depreciation, Amortization, and Decommissioning

The Utility’s depreciation, amortization, and decommissioning expenses increaseddecreased by $453$118 million, or 13%3%, in 20222023 compared to 2021,2022. These decreases were primarily due to an increasea reduction in net capital additionsnuclear and an increase ingas storage decommissioning expense beginning in January 2022 primarilyexpenses as a result of the 2021 NDCTP and 2023 GRC final 2018 NDCTPdecisions. Depreciation expense due to plant growth was mostly offset by lower depreciation rates authorized in the 2023 GRC final decision.

Interest Income

The Utility’s interest income that impacted earnings increased by $140$431 million, or 636%266%, in 20222023 compared to 2021,2022. These increases were primarily due to higher interest rates earned on regulatory balancing accounts.

65


Interest Expense

InterestThe Utility’s interest expense that impacted earnings increased by $285$827 million, or 21%50%, in 20222023 compared to 2021,2022. These increases were primarily due to the issuance of additional long-term debt, and an increase in interest rates on variable-rate debt.debt and an increase in interest rates associated with regulatory balancing accounts.

Other Income, Net

Changes to OtherThe Utility’s other income, net decreased by $302 million, or 51%, in 2023 compared to 2022. These decreases were primarily due to pension and other post-retirement benefit costs that impact earnings arefluctuate primarily driven by fluctuations in the balance of construction work in progress that impact the equity component of AFUDC,from market and gains and losses on equity securities held by the customer credit trust.interest rate changes.

Income Tax Provision (Benefit)Benefit

IncomeThe Utility’s income tax benefit increased by $2.1 billion$255 million, or 21%, in 20222023 compared to 2021,2022. These increases were primarily due to a write-off of a DTA associated with the grantor trust election for the Fire Victim Trust in the year ended December 31, 2021 and a benefit recognized related to the Fire Victim Trust’s sale of sharesPG&E Corporation common stock in the Fire Victim Trust in the year ended December 31, 2022.2023.

67


The following table reconciles the income tax expense at the federal statutory rate to the income tax provision:
20222021
Federal statutory income tax rate21.0 %21.0 %
Increase (decrease) in income tax rate resulting from:
State income tax (net of federal benefit) (1)
(26.9)%24.1 %
Effect of regulatory treatment of fixed asset differences (2)
(49.2)%(51.6)%
Tax credits(1.3)%(1.2)%
Fire Victim Trust (3)
(64.0)%91.9 %
Other, net2.2 %2.6 %
Effective tax rate(118.2)%86.8 %
20232022
Federal statutory income tax rate21.0 %21.0 %
Increase (decrease) in income tax rate resulting from:
State income tax (net of federal benefit) (1)
(34.4)%(26.9)%
Effect of regulatory treatment of fixed asset differences (2)
(40.1)%(49.2)%
Tax credits(2.2)%(1.3)%
Fire Victim Trust (3)
(80.2)%(64.0)%
Other, net1.1 %2.2 %
Effective tax rate(134.8)%(118.2)%
(1) Includes the effect of state flow-through ratemaking treatment and the effect of the grantor trust election.
(2) Includes the effect of federal flow-through ratemaking treatment for certain property-related costs. For these temporary tax differences, the Utility recognizes the deferred tax impact in the current period and record offsetting regulatory assets and liabilities. Therefore, the Utility’s effective tax rate is impacted as these differences arise and reverse. The Utility recognizes such differences as regulatory assets or liabilities as it is probable that these amounts will be recovered from or returned to customers in future rates. The amounts also reflect the impact of the amortization of excess deferred tax benefits to be refunded to customers as a result of the Tax Act.TCJA.
(3) Includes the tax benefiteffect of the sale of shares by the Fire Victim Trust in 2022 and the tax effectTrust’s sale of the grantor trust election for the Fire Victim Trust in 2021.PG&E Corporation common stock. See “Tax Matters” above and Note 76 of the Notes to the Consolidated Financial Statements in Item 8.

Utility Revenues and Costs that did not Impact Earnings

Fluctuations in revenues that did not impact earnings are primarily driven by procurement costs. See below for more information.

66


Cost of Electricity

The Utility’s cost of electricity includes the cost of power purchased from third parties (including renewable energy resources), fuel and associated transmission costs used in its own generation facilities, fuel and associated transmission costs supplied to other facilities under power purchase agreements, costs to comply with California’s cap-and-trade program, and realized gains and losses on price risk management activities. Cost of electricity also includes net sales (Utility owned generation and third parties) in the CAISO electricity markets. See Note 11 of the Notes to the Consolidated Financial Statements in Item 8. The Utility’s total purchased power is driven by customer demand, net CAISO electricity market activities (purchases or sales), the availability of the Utility’s own generation facilities (including Diablo Canyon and its hydroelectric plants), and the cost-effectiveness of each source of electricity. The cost of electricity decreased in 2022 as compared to 2021. This was primarily due to decreased customer demand and higher energy sales to the CAISO, partially offset by higher fuel prices.
(in millions)20222021
Cost of purchased power, net$2,283 $2,883 
Fuel used in own generation facilities473 349 
Total cost of electricity$2,756 $3,232 

Cost of Natural Gas

The Utility’s cost of natural gas includes the costs of procurement, storage and transportation of natural gas, costs to comply with California’s cap-and-trade program, and realized gains and losses on price risk management activities. See Note 11 of the Notes to the Consolidated Financial Statements in Item 8. The cost of natural gas increased in 2022 as compared to 2021 due to increased customer demand and higher market prices. This was driven primarily by below-normal winter temperatures and prolonged drought conditions, resulting in lower California and Pacific Northwest hydro-electric generation output and higher demand from natural-gas fired generation. Lower natural gas storage levels and regional pipeline constraints also contributed to higher natural gas prices.
(in millions)20222021
Cost of natural gas sold$1,957 $1,010 
Transportation cost of natural gas sold143 139 
Total cost of natural gas$2,100 $1,149 

Operating and Maintenance Expenses

The Utility’s operating expenses that did not impact earnings include certain costs that the Utility is authorized to recover as incurred.  If the Utility were to spend more than authorized amounts, these expenses could have an impact on earnings.

Other Income, Net

The Utility’s other income, net that did not impact earnings includes pension and other post-retirement benefit costs that fluctuate primarily from market and interest rate changes.

Nuclear Operations

Capacity factors, which are significantly affected by the number and duration of refueling and non-refueling outages, reflect the availability of Diablo Canyon’s generation to the California electricity market.market and impact the Utility’s performance-based disbursements. For more information, see “Extension of Diablo Canyon Operations” below. Management analyzes capacity factors by comparing Diablo Canyon’s actual generation to forecasted annual capacity factors, which reflect planned refueling outages, curtailments for condenser cleaning, allowances for minor curtailments resulting from equipment issues, and curtailments for major ocean storms.

Apart from cost-of-service ratemaking and beginning on September 2, 2022, the Utility is entitled to receive a monthly performance-based disbursement. For more information, see “Extension of Diablo Canyon Operations” below.

67


The Utility manages its scheduled refueling outages with the objective of minimizing their duration and maintaining high nuclear generating capacity factors, resulting in a stable generation base for the Utility’s wholesale and retail power marketing activities. During scheduled refueling outages, the Utility performs maintenance and equipment upgrades to minimize the occurrence of unplanned outages and to maintain safe, reliable operations. For the years ended December 31, 20222023 and 2021,2022, Diablo Canyon achieved an average capacity factor of 90% and 84%, respectively. As previously disclosed, Diablo Canyon Unit 2 experienced five outages between July 2020 and April 2021, each due or related to excessive vibrations within the main generator..

In addition to the maintenance and equipment upgrades performed by the Utility during scheduled refueling outages, the Utility has extensive operating and security procedures in place to assure the safe operation of Diablo Canyon. The Utility also has extensive safety systems in place designed to protect the plant, personnel, and surrounding area in the unlikely event of an accident or other incident.

LIQUIDITY AND FINANCIAL RESOURCES

Overview

PG&E Corporation and the Utility expect to have sufficient liquiditybe able to fundgenerate and obtain adequate cash to meet their presentcash requirements in the short-term and future commitments.in the long-term.

The Utility’s ability to fund operations, finance capital expenditures, make scheduled principal and interest payments, and make distributions to PG&E Corporation dependsand the Utility rely on the levels of its operating cash flows and access to the capitaldebt and equity markets and credit markets.facilities to finance their capital requirements and support their liquidity needs. The CPUC authorizes the Utility’s capital structure, the aggregate amount of long-term and short-term debt that the Utility may issue, and the revenue requirements the Utility is able to collect to recover its cost of capital.service. The Utility generally utilizes retained earnings, equity contributions from PG&E Corporation and long-term debt issuances to maintain its CPUC-authorized long-term capital structure consisting of 52% common equity, and 48%47.5% long-term debt, and 0.5% preferred stockequity and relies on short-term debt, including its revolving credit facilities, to fund temporary financing needs. On May 28, 2020, theThe CPUC approved a final decision in the Chapter 11 Proceedings OII, which, among other things, grantshas granted the Utility a temporary five-year waiver from compliance with its authorized regulatory capital structure foruntil June 2025. The Utility is on track to comply with its authorized regulatory capital structure when the financing in place upon the Utility’s emergence from Chapter 11.waiver terminates.

68


PG&E Corporation’s ability to fund operations, make scheduled principal and interest payments, and fund equity contributions to the Utility, and pay dividends depends on the level of cash on hand, cash received from the Utility, and PG&E Corporation’s access to the capital and credit markets. Generally, PG&E Corporation and the Utility expect that capital expenditures, debt maturities, and PG&E Corporation common stock dividends will exceed operating cash flows. As a result, they expect to finance future cash needs in excess of operating cash flows primarily through the capital and credit markets.

Additionally, due to its existing tax attributes, PG&E Corporation does not expect to be a significant federal cash taxpayer until at least 2029. See “Tax Matters” above and “Inflation Reduction Act” in Legislative and Regulatory Initiatives below for a discussion of events that could limit PG&E Corporation’s ability to use its net operating losses.

PG&E Corporation and the Utility have various contractual commitments which impact cash requirements. These commitments are discussed in “Purchase Commitments” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

As of December 31, 2023, PG&E Corporation and the Utility had access to approximately $3.1 billion of total liquidity comprised of approximately $442 million of Utility’s cash and cash equivalents, $193 million of PG&E Corporation’s cash and cash equivalents and $2.5 billion of availability under PG&E Corporation’s and the Utility’s revolving credit facilities.

Credit Ratings

PG&E Corporation’s and the Utility’s credit ratings may be affected by the ultimate outcome of pending enforcement and litigation matters. Credit rating downgrades may impact the cost and availability of short-term borrowings, including credit facilities, and long-term debt costs. In addition, some of the Utility’s commodity contracts contain collateral posting provisions tied to the Utility’s credit rating from each of the major credit rating agencies. TheContracts which may require collateral posting provisions for some ofpostings include the Utility’sUtility's power and natural gas commodity, transportation, services, and transportation and service agreements state that ifenvironmental products agreements. Because the Utility’s credit ratings were to fallrating remains below investment grade, the Utility wouldgenerally does not receive unsecured credit from its energy procurement counterparties and it may be required to post additional cash immediately to fully collateralize some or all ofincrease its net liability positions.collateral postings if its credit rating is downgraded.

PG&E Corporation and the Utility have various contractual commitments which impact cash requirements. These commitments are discussed in “Purchase Commitments” in Note 16 of the Notes to the Consolidated Financial Statements in Item 8.

68


Arrearages Related to the COVID-19 PandemicRestrictive Debt Covenants

PG&E Corporation’s and the Utility’s credit agreements contain various financial condition, results of operations, liquidity, and cash flows have been and could continue to be significantly affected by the outbreak of the COVID-19 pandemic. The outbreak of the COVID-19 pandemic, the emergence of variant strains of the virus (including Delta and Omicron), and the resulting economic conditions and government orders have had and will continue to have a significant adverse impact on the Utility’s customers and, as a result, these circumstances have impacted and will continue to impact the Utility for an indeterminate period of time. In particular, the Utility continues to experience increased arrearages. The principal areas of near-term impact include liquidity, financial results and business operations, stemming primarily from the ongoing economic hardship of the Utility’s customers, an annual cap set by the CPUC on the number of service disconnections for residential customers, and the CPUC’s “Emergency Authorization and Order Directing Utilities to Implement Emergency Customer COVID-19 Protections.” The Utility resumed non-residential and residential service disconnections as of October 13, 2022. The Utility’s accounts receivable balances over 30 days outstanding as of December 31, 2022, were approximately $1.1 billion, or $890 million higher as compared to the balance as of December 31, 2019. The Utility is unable to estimate the portion of the increase directly attributable to the COVID-19 pandemic.

As of December 31, 2022,covenants. PG&E Corporation and the Utility had accessmust maintain a total consolidated debt to approximately $2.9 billiontotal consolidated capitalization ratio of total liquidity comprised of approximately $609 million of Utility cash, $125 million of PG&E Corporation cashno more than 70% and $2.2 billion of availability under PG&E Corporation’s and the Utility’s revolving credit facilities. The 2022 cost of capital application was filed off-cycle based on the extraordinary event of the COVID-19 pandemic and related government response. See “Cost of Capital Proceedings” below65% for more information.

The Utility established the CPPMA for tracking costs related to the CPUC’s emergency authorization and order for the period the CPPMA was in effect. As of December 31, 2022, the CPPMA totaled $26 million and is reflected in Long-term regulatory assets on the Consolidated Balance Sheets. In addition to the $26 million recorded to the CPPMA, the Utility recorded approximately $126 million of under-collections from residential customers from March 4, 2020 to December 31, 2022 to the RUBA, which has been approved by the CPUC and is reflected in Regulatory balancing accounts receivable on the Consolidated Balance Sheets.

On June 30, 2022, the Governor of California signed AB 205, which included authorization for additional incremental CAPP funding of $958 million for California IOUs. The Utility received approximately $200 million in November 2022 to reduce the amounts owed by customer accounts in arrears. The amount of funding was determined by the California Department of Community Services and Development, which is the agency responsible for administering the CAPP.

Because electric rates have been set using a sales forecast that has been adjusted for impacts of the COVID-19 pandemic, PG&E Corporation and the Utility, do not expect significant variances betweenrespectively, as of the forecastend of electric usageeach fiscal quarter. In addition, if revolving loans are outstanding under the Corporation Revolving Credit Agreement as of the last day of a fiscal quarter, PG&E Corporation must comply with a fixed charge coverage covenant.

The failure to comply with the financial covenants contained in these financing arrangements could result in an event of default and actual electric usage due to COVID-19 in 2023. Consequently,the acceleration of the loans under the financing arrangements. As of December 31, 2023, PG&E Corporation and the Utility do not expect the COVID-19 pandemic to resultremain in undercollections.compliance with all financial covenants.

The COVID-19 pandemic may continue to impact PG&E Corporation and the Utility financially, and PG&E Corporation and the Utility will continue to monitor the overall impact of the COVID-19 pandemic.

Cash, Cash Equivalents, and Restricted Cash

Cash and cash equivalents consist of cash and short-term, highly liquid investments with original maturities of three months or less.  PG&E Corporation and the Utility maintain separate bank accounts and primarily invest their cash in money market funds. In addition to cash and cash equivalents, the Utility holds restricted cash that primarily consists of AB 1054 and SB 901 fixed recovery charge collections that are to be used to service the associated bonds.

As of December 31, 2023, the Utility had contributed $340 million to its wholly-owned subsidiary and captive insurance company for the administration of wildfire liability self-insurance, of which approximately $8 million was classified as Restricted cash due to minimum capital and surplus requirements (see “Self-Insurance” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8).

69


Financial Resources

Equity Financings

On April 30, 2021, PG&E Corporation entered into an Equity Distribution Agreement with the Agents, the Forward Sellers and the Forward Purchasers (each as defineddoes not plan to issue any equity in “At the Market Equity Distribution Program” in Note 7 of the Notes to the Consolidated Financial Statements in Item 8), establishing an at the market equity distribution program, pursuant to which PG&E Corporation, through the Agents, may offer and sell from time to time shares of PG&E Corporation’s common stock having an aggregate gross sales price of up to $400 million. The Equity Distribution Agreement provides that, in addition to the issuance and sale of shares of common stock by PG&E Corporation to or through the Agents, PG&E Corporation may enter into Forward Sale Agreements (as defined in “At the Market Equity Distribution Program” in Note 7 of the Notes to the Consolidated Financial Statements in Item 8) with the Forward Purchasers. On October 31, 2022, PG&E Corporation suspended the At the Market Equity Distribution Program until further notice. As of the suspension date2024, except for this program, PG&E Corporation had not sold any shares pursuant to the Equity Distribution Agreement.

employee compensation purposes. PG&E Corporation and the Utility plan to meet their capital requirements for 2023 through internally generated funds and the issuance of long-term debt, short-term debt, andare pursuing the potential sale of a minority interest in Pacific Generation. (See “Application with Pacific Generation LLC for Approval to Transfer Non-Nuclear Generation Assets” below.) PG&E Corporation does not plan to issue any equity securities in 2023 or 2024. Factors that could affect PG&E Corporation’s planned equity issuances include liquidity and cash flow needs, capital expenditures, interest rates, its share price, its earnings, the timing and outcome of ratemaking proceedings, and the timing and terms of other financings, including the potential sale of a minority interest in Pacific Generation.

Debt Financings

On February 18, 2022, theThe Utility completed the sale of (i) $1 billion aggregate principal amount of 3.25% First Mortgage Bonds due 2024, (ii) $400 million aggregate principal amount of 4.20% First Mortgage Bonds due 2029, (iii) $450 million aggregate principal amount of 4.40% First Mortgage Bonds due 2032generally issues first mortgage bonds and (iv) $550 million aggregate principal amount of 5.25% First Mortgage Bonds due 2052. The proceeds were used for the prepayment of a portion of the 18-month tranche loans pursuantsecured debt to an existing term loan credit agreement (the “2020 Utility Term Loan Credit Agreement”), in an amount equal to $1.0 billion, and for general corporate purposes.

On June 8, 2022, the Utility issued $450 million aggregate principal amount of 4.950% First Mortgage Bonds due June 8, 2025, $450 million aggregate principal amount of 5.450% First Mortgage Bonds due June 15, 2027, and $600 million aggregate principal amount of 5.90% First Mortgage Bonds due June 15, 2032. The proceeds were used for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.meet its long-term debt funding requirements.

On January 6, 2023, the Utility completed the sale of (i) $750 million aggregate principal amount of 6.150% First Mortgage Bonds due 2033 and (ii) $750 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The net proceeds were used for the repayment of a portion of the loans outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.

SB 901 Securitization

On May 10, 2022, PG&E Wildfire Recovery Funding LLC issued $3.6 billion aggregate principal amount of senior secured recovery bonds (the “Series 2022-A Recovery Bonds”). The Series 2022-A Recovery Bonds were issued in five tranches:
TrancheAmountInterest RateFinal Maturity Date
A-1$540,000,000 3.594 %June 1, 2032
A-2$540,000,000 4.263 %June 1, 2038
A-3$360,000,000 4.377 %June 3, 2041
A-4$1,260,000,000 4.451 %December 1, 2049
A-5$900,000,000 4.674 %December 1, 2053

70


The net proceeds were used to fund the redemption of all $500 million aggregate principal amount of the Utility’s Floating Rate First Mortgage Bonds due June 16, 2022 on May 16, 2022 and the redemption of all $2.5 billion aggregate principal amount of the Utility’s 1.75% First Mortgage Bonds due June 16, 2022 on May 16, 2022. The Utility used the remaining proceeds from the issuance of the Series 2022-A Recovery Bonds for the repayment of a portion of loansborrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.

On July 20, 2022, PG&E Wildfire Recovery Funding LLC issued $3.9March 30, 2023, the Utility completed the sale of $750 million aggregate principal amount of 6.70% First Mortgage Bonds due 2053. The Utility intends to disburse or allocate an amount equal to the net proceeds to finance or refinance, in whole or in part, new or existing eligible green projects and eligible social projects. Pending full disbursement or allocation of an amount equal to the net proceeds from this offering to finance or refinance eligible projects, the Utility expects to use the net proceeds for the repayment of borrowings outstanding under the Utility Revolving Credit Agreement.

On June 5, 2023, the Utility completed the sale of (i) $850 million aggregate principal amount of 6.100% First Mortgage Bonds due 2029, (ii) $1.15 billion aggregate principal amount of senior secured recovery bonds (the “Series 2022-B Recovery Bonds”). The Series 2022-B Recovery6.400% First Mortgage Bonds were issued in five tranches:
TrancheAmountInterest RateFinal Maturity Date
B-1$613,080,000 4.022 %June 1, 2033
B-2$600,000,000 4.722 %June 1, 2039
B-3$500,040,000 5.081 %June 3, 2043
B-4$1,149,960,000 5.212 %December 1, 2049
B-5$1,036,920,000 5.099 %June 1, 2054

due 2033, and (iii) $500 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The net proceeds were used to fund (1)for the redemptionrepayment of all $1.5 billion$375 million aggregate principal amount of the Utility’s 1.367%3.25% First Mortgage Bonds due March 10,June 15, 2023 on July 25, 2022, (2) the prepayment of all $500 million of loans outstanding under the 2022A Utility Term Loan Credit Agreement as defined below, and (3)for general purposes, including for the repayment of a portion of loansborrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement. The Utility also intends to use a portion ofused the remaining net proceeds to fundrepay the redemption of all $1.0 billion$500 million aggregate principal amount of the Utility’s 3.25%4.25% First Mortgage Bonds due 2024.

AB 1054 SecuritizationAugust 1, 2023 at maturity.

On November 30, 2022, PG&E Recovery Funding LLC issued approximately $9838, 2023, the Utility completed the sale of $800 million aggregate principal amount of Series 2022-A Senior Secured Recovery Bonds.6.950% First Mortgage Bonds due 2034. The senior secured recovery bonds were issued in three tranches: (1) approximately $215 million with an interest rate of 5.045% due July 15, 2034, (2) approximately $200 million with an interest rate of 5.256% due January 15, 2040, and (3) approximately $568 million with an interest rate of 5.536% due July 15, 2049. TheUtility used the net proceeds were used by the Utility to fund fire risk mitigation capital expenditures that were incurred by the Utility from the period beginning October 2021 through October 2022.

For more information, see “AB 1054” in Note 5repay a portion of the Notes to the Consolidated Financial Statements in Item 8.$900 million aggregate principal amount of 1.70% First Mortgage Bonds due November 15, 2023 at maturity.

Credit Facilities and Term Loans

As of December 31, 2022,2023, PG&E Corporation and the Utility had $500 million and $1.5$2.0 billion available under their respective $500 million and $4.4 billion revolving credit facilities. The Utility also has access to the Receivables Securitization Program, under which the Utility may borrow the lesser of the facility limit and the facility availability. The facility limit fluctuates between $1.0$1.25 billion and $1.5 billion depending on the periods set forth in the amendment.transaction documents. Further, the facility availability may vary based on the amount of accounts receivable that the Utility owns that are eligible for sale to the SPV and the portion of those accounts receivable that are sold to the SPV that are eligible for advances by the lenders under the Receivables Securitization Program from time to time.Program.

Utility

On March 31, 2022,April 18, 2023, the Utility prepaid in fullamended its existing term loan agreement to extend the remaining portionmaturity of the 18-month tranche loans pursuant to the 2020 Utility Term Loan Credit Agreement, in a principal amount equal to $298 million. As a result of such prepayment, the 2020 Utility Term Loan Credit Agreement was terminated and is no longer outstanding.

On April 4, 2022, the Utility entered into a term loan credit agreement (the “2022A Utility Term Loan Credit Agreement”), comprised of$125 million 364-day tranche loans in the aggregate principal amount of $500 million (the “364-Day 2022A Tranche Loans”). On July 21, 2022, the 364-Day 2022A Tranche Loans were prepaid in full with a portion of the proceedsloan thereunder from issuance of the Series 2022-B Recovery Bonds. As a result of such prepayment, the 2022A Utility Term Loan Credit Agreement was terminated and is no longer outstanding.

71


On April 20, 2022, the Utility entered into a term loan credit agreement (the “2022B Utility Term Loan Credit Agreement”), comprised of 364-day tranche loans in the aggregate principal amount of $125 million (the “364-Day 2022B Tranche Loans”) and two-year tranche loans in the aggregate principal amount of $400 million (the “2-Year 2022B Tranche Loans”). The 364-Day 2022B Tranche Loans have a maturity date of April 19, 2023 and the 2-Year 2022B Tranche Loans have a maturity date ofto April 19,16, 2024. The 364-Day 2022B Tranche Loans and the 2-Year 2022B Tranche Loans bear364-day tranche loan bears interest based on the Utility’s election of either (1) the Term Secured Overnight Financing Rate (“SOFR”) (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.25%1.375%, or (2) the alternate base rate plus an applicable margin of 0.25%0.375%. The Utility borrowed the entire amount of the 364-Day 2022B Tranche Loans and the 2-Year 2022B Tranche Loans on April 20, 2022.

On April 20, 2022,June 9, 2023, the Utility entered into an amendment to the Receivables Securitization Program to, among other things, add an uncommitted incremental facility which, subjectextend the scheduled termination date from September 30, 2024 to certain conditions precedent, allowsJune 9, 2025 and increase the SPV to request an increase inlow end of the facility limit by an additional $500 millionfrom $1.0 billion to an aggregate amount of $1.5$1.25 billion.

70


On August 12, 2022, the SPV made such a request to increase the facility limit, and the facility limit was subsequently increased to $1.5 billion on AugustJune 22, 2022. On September 30, 2022,2023, the Utility entered into an amendment to the Receivables Securitization Programamended its existing revolving credit agreement to, among other things, (i) extend the scheduled termination date to September 30, 2024 and (ii) implement a seasonal facility limit. After giving effect to the amendment, the facility limit fluctuates between $1.0 billion and $1.5 billion based on the periods set forth in the amendment.

On July 1, 2020, the Utility entered into the Utility Revolving Credit Agreement, which it subsequently amended. On October 4, 2022, the Utility further amended the Utility Revolving Credit Agreement to, among other things, (i) increase the aggregate commitments provided by the lenders to $4.4 billion and (ii) extend the maturity date of such agreement to June 22, 20272028 (subject to atwo one-year extensionextensions at the option of the Utility), (ii) increase the maximum letter of credit sublimit to $2.0 billion, and (iii) increase the uncommitted incremental facility to up to $1.0 billion.

On November 15, 2023, the Utility entered into a Bridge Term Loan Credit Agreement (the “Bridge Term Loan Credit Agreement”), pursuant to which the lenders made available to the Utility term loans in the aggregate principal amount equal to $2.1 billion (the “Term Loans”). The Utility borrowed the entire amount of the Term Loans on November 15, 2023. The Term Loans have a maturity date of August 15, 2024. The Utility is required to prepay loans outstanding under the Bridge Term Loan Credit Agreement, subject to certain exceptions, with 100% of the net cash proceeds received by the Utility from the issuance or incurrence of any debt by its subsidiary, Pacific Generation. Borrowings under the Bridge Term Loan Credit Agreement bear interest based on the Utility’s election of either (1) Term SOFR (as defined in the Bridge Term Loan Credit Agreement) (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.25% or (2) the alternate base rate plus an applicable margin of 0.25%.

PG&E Corporation

On July 1, 2020,June 22, 2023, PG&E Corporation entered into the Corporation Revolving Credit Agreement, which it subsequently amended. On October 4, 2022, PG&E Corporation further amended the Corporation Revolving Credit Agreementits existing revolving credit agreement to, among other things, extend the maturity date of such agreement to June 22, 20252026 (subject to atwo one-year extensionextensions at the option of PG&E Corporation).

On December 8, 2023, PG&E Corporation entered into an amendment to its existing term loan agreement to, among other things, extend the maturity date from June 23, 2025 to June 23, 2027, and reduce the applicable margin from 300 basis points to 250 basis points. The term loan bears interest based on Adjusted Term SOFR plus an applicable margin of 2.50%.

On December 4, 2023, PG&E Corporation used the net proceeds from the Convertible Notes, together with cash on hand, to prepay $2.15 billion of aggregate principal amount of the term loans under the term loan agreement. See “Convertible Notes” below. In addition, on December 8, 2023, PG&E Corporation used other available funds to prepay $11 million of aggregate principal amount of the term loans under the term loan agreement. As a result of the early extinguishment of these term loans, PG&E Corporation recognized $26 million of unamortized discount and issuance costs in Interest expense in the Consolidated Financial Statements for the year ended December 31, 2023. The outstanding aggregate principal amount of term loans outstanding after giving effect to these prepayments and the amendment to the term loan agreement is $500 million.

For more information, see “Credit Facilities”Facilities and Term Loans” in Note 54 of the Notes to the Consolidated Financial Statements in Item 8.

Intercompany Note PayableConvertible Notes

On August 11, 2021,December 4, 2023, PG&E Corporation borrowed $145 millionissued $2.15 billion aggregate principal amount of 4.25% Convertible Senior Secured Notes due December 1, 2027 (the “Convertible Notes”). The Convertible Notes bear interest at an annual rate of 4.25% with interest payable semiannually in arrears on June 1 and December 1 of each year, beginning on June 1, 2024. The net proceeds from this offering were approximately $2.12 billion, after deducting the Initial Purchasers’ discounts and commissions and PG&E Corporation’s offering expenses. PG&E Corporation used the net proceeds to prepay $2.15 billion outstanding under its term loan agreement.

For more information, see “Convertible Notes” in Note 4 of the Notes to the Consolidated Financial Statements in Item 8.

Other Financings

PG&E Corporation and the Utility underare pursuing additional financing sources in order to more efficiently finance their operations.

The Utility is seeking financing through the Energy Infrastructure Reinvestment category of the DOE’s Clean Energy Financing Program to help fund California’s clean energy transition.

71


On February 20, 2024, the Utility entered into an interest bearing 364-day intercompany note due August 10, 2022. On June 17, 2022, this loan was repaidagreement with Citizens Energy Corporation (“Citizens”) pursuant to which the Utility may lease to Citizens entitlements to certain transmission assets to be constructed or otherwise not yet in full.service. The Utility may offer Citizens up to five lease options over the term of the agreement, for a total investment by Citizens of up to $1.0 billion. If Citizens exercises and the parties close on a lease option, the Utility will receive an upfront payment as prepaid rent for that lease, which is expected to average approximately $200 million per lease, and the rate base associated with the leased entitlements will go into Citizens’ rate base, rather than the Utility’s, for 30 years. The transactions contemplated by the agreement are subject to FERC and CPUC approval.

Dividends

On December 20, 2017, the Boards of Directors of PG&E Corporation and the Utility suspended quarterly cash dividends on both PG&E Corporation’s and the Utility’s common stock, beginning the fourth quarter of 2017, as well as the Utility’s preferred stock, beginning the three-month period ending January 31, 2018.

On February 8, 2022, the Boardeach of Directors of the Utility authorized the payment of all cumulative and unpaid dividends on the Utility’s preferred stock as of January 31, 2022 totaling $59.1 million, which was paid on May 13, 2022, to holders of record on April 29, 2022. In addition to the dividends paid in arrears, the Utility paid approximately $11 million of dividends on redeemable preferred stock during the year ended December 31, 2022. On December 15, 2022, February 16, 2023, May 18, 2023, September 14, 2023, and December 13, 2023, the Board of Directors of the Utility declared dividends on its outstanding series of preferred stock totaling $3.5 million, which waswere paid on February 15, 2023, to holders of recordMay 15, 2023, August 15, 2023, November 15, 2023, and February 15, 2024, respectively. In addition, on January 31, 2023.

On June 15, 2022, the Board of Directors of the Utility also reinstated the dividend on the Utility’s common stock and declared a common stock dividend of $425 million that was paid to PG&E Corporation on June 17, 2022. On September 15, 2022,February 14, 2024, the Board of Directors of the Utility declared a commondividends on its outstanding series of preferred stock, dividendpayable on May 15, 2024, to holders of $425 million that was paid to PG&E Corporation onrecord as of April 30, 2024.

On each of February 16, May 18, September 16, 2022. On14, and December 15, 2022,13, 2023, the Board of Directors of the Utility declared a common stock dividenddividends of $425 million, that was$450 million, $450 million, and $450 million, which were paid to PG&E Corporation on February 28, June 21, September 29, and December 20, 2022. No dividend is payable until declared by the Board of Directors of the Utility.2023, respectively.

72PG&E Corporation


Subject to the dividend restrictions described in Note 7 of the Notes to the Consolidated Financial Statements in Item 8, any decision to declare and pay dividends on PG&E Corporation’s common stock in the future will be made at the discretion of the Board of Directors and will depend on, among other things, results of operations, financial condition, cash requirements, contractual restrictions of PG&E Corporation, and other factors thatOn November 27, 2023, the Board of Directors of PG&E Corporation may deem relevant. Pursuantdeclared a quarterly common stock dividend of $0.01 per share, totaling $21 million, which was paid by January 16, 2024, to holders of record as of December 29, 2023.

On February 14, 2024, the Confirmation Order,Board of Directors of PG&E Corporation may not pay dividends on shares of itsdeclared a quarterly common stock until it recognizes $6.2 billion in Non-GAAP Core Earnings following the Emergence Date. “Non-GAAP Core Earnings” means GAAP earnings adjusted for certain non-core itemsdividend of $0.01 per share, payable on April 15, 2024, to holders of record as described in the Plan. PG&E Corporation is unable to predict when it will commence the payment of dividends on its common stock.March 28, 2024.

Utility Cash Flows

PG&E Corporation’s consolidated cash flows consist primarily of cash flows related to the Utility. The following discussion presents the Utility’s cash flows for 20222023 and 2021. 2022.

See “Liquidity and Financial Resources” in Item 7 of the 20212022 Form 10-K for discussion of the Utility’s cash flows for 20212022 compared to 2020.2021.

The Utility’s cash flows were as follows:
Year Ended December 31,
 (in millions)20222021
Net cash provided by (used in) operating activities$3,831 $2,448 
Net cash used in investing activities(10,069)(7,050)
Net cash provided by financing activities6,879 4,379 
Net change in cash, cash equivalents, and restricted cash$641 $(223)
Year Ended December 31,
 (in millions)20232022
Net cash provided by operating activities$5,097 $3,831 
Net cash used in investing activities(9,162)(10,069)
Net cash provided by financing activities3,979 6,879 
Net change in cash, cash equivalents, and restricted cash$(86)$641 

Operating Activities

Net cash provided by operating activities increased by $1.3 billion, or 33%, in 2023 compared to 2022. The increases were primarily due to wildfire insurance premium payments of $778 million and a payment made to the Fire Victim Trust of $592 million in 2022, with no similar payments made in 2023.

The Utility’s cash flows from operating activities primarily consist of receipts from customers less payments of operating expenses, other than expenses such as depreciation and amortization that do not require the use of cash. During 2022, net cash provided by operating activities increased by $1.4 billion comparedThe Utility’s receipts from customers are expected to the same period in 2021.  This increase was partially due to an increase in base revenues authorized in the 2020 GRC and additional revenues as authorized through the FERC formula rate and a decrease in operating and maintenance expenseprimarily as a result of operating cost efficiencies. In addition, during 2022, the Utility made a payment to the Fire Victim Trust of $592 million as compared to a payment of $758 millionincreases in the same period in 2021.Utility’s rate base.

72


Future cash flow from operating activities will be affected by various factors, including:

the timing and amount of costs in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire and the timing and amount of any potential related insurance, including funds available from self-insurance (see “2023 General Rate Case” in the “Regulatory Matters” section below for more information), the Wildfire Fund, and regulatory recoveries;

the timing and amountsamount of costs including fines and penalties, that may be incurred in connection with currentfuture wildfires and future enforcement, litigation,the timing and regulatory mattersamount of any potential related insurance, including funds available from self-insurance and the Wildfire Fund (see “Wildfire-Related Securities Class Action”“Wildfire Fund under AB 1054” in Note 1514 of the Notes to the Consolidated Financial Statements in Item 8 and “Regulatory Matters” below for more information)8);

the severity, extent and duration of the global COVID-19 pandemic and its impact on the Utility’s service area, the ability of the Utility to collect on its customer receivables, the ability of the Utility’s customers to pay their utility bills in full and in a timely manner, the ability of the Utility to offset these effects, including with spending reductions, and the ability of the Utility to recover through rates any losses incurred in connection with the COVID-19 pandemic, as well as the impact of the COVID-19 pandemic on the availability or cost of financing;

the timing and amounts of available funds to pay eligible claims for liabilities arising from future wildfires;

the timing and amount of substantially increasing costs in connection with the 2020-2022 WMPand 2023-2025 WMPs and the costs previously incurred in connection with the 2019 WMP that are not currently being recovered through rates (see “Regulatory Matters” below for more information);

73


the timing and amounts of available funds collected for self-insurance (see “2023 General Rate Case” in the Regulatory Matters section of Item 7. Management’s Discussion and Analysis for more information);

the timing of the gain to be returned to customers from the sale of the SFGO and transmission tower wireless licenses and the amounts incurred related to the move to and the leasing of the Lakeside Building; and

the timing and outcomes of the Utility’s pending and future ratemaking and regulatory proceedings, including the extent to which PG&E Corporation and the Utility are able to recover their costs through regulated rates as recorded in memorandum accounts or balancing accounts, or as otherwise requested.requested; and

the timing and amount of electric commodity price volatility and differences between commodity costs and revenue collections.

PG&E Corporation and the Utility do not have any off-balance sheet arrangements that have had, or are reasonably likely to have, a current or future material effect on their financial condition, changes in financial condition, revenues or expenses, results of operations, liquidity, capital expenditures, or capital resources, other than those discussed under “Purchase Commitments” in Note 1615 of the Notes to the Consolidated Financial Statements in Item 8.Statements.

Investing Activities

The following table summarizes changes in key components of the Utility’s investing cash flows for the year ended December 31, 2023, compared to December 31, 2022.
 (in millions)Year Ended December 31
Cash used in investing activities - 2022$(10,069)
Capital expenditures(130)
Net sales related to customer credit trust investments1,328 
Other investing activities(291)
Net decrease in cash used in investing activities$907
Cash used in investing activities - 2023$(9,162)

Net cash used in investing activities increaseddecreased by $3.0 billion during 2022 as$907 million, or 9%, in 2023 compared to the same period in 2021. This increase2022. The decrease was primarily drivendue to a $1.3 billion decrease in purchases, net of proceeds, related to customer credit trust investments in 2023. This decrease was partially offset by a $1.9 billion$145 million intercompany loan repayment in 2022, with no similar transaction in 2023, and a $130 million increase in capital expenditures, including additional system hardeningprimarily due to new customer connections and emergency response work performed in 2022. Additionally, the Utility purchased $1.0 billion of investments as part of the creation of the customer credit trust, with no similar purchases in 2021.responses to winter storm events.

The Utility’s investing activities primarily consist of the construction of new and replacement facilities necessary to provide safe and reliable electricity and natural gas services to its customers. Cash used in investing activities also includes the proceeds from sales of nuclear decommissioning trust and customer credit trust investments which are partially offset by the amount of cash used to purchase new nuclear decommissioning trust and customer credit trust investments. The funds in the decommissioning trusts, along with accumulated earnings, are used exclusively for decommissioning and dismantling the Utility’s nuclear generation facilities. Pursuant to SB 901, the funds in the customer credit trust, along with accumulated earnings, are used exclusively to fund a monthly credit to customers that is anticipated to equal the fixed recovery charges such that the SB 901 securitization is designed to be rate neutral to customers.

Future cash flows used in investing activities are largely dependent on the timing and amount of capital expenditures.  The Utility estimates that it will incur between $7.9$10.4 billion and $11.2 billionof capital expenditures in 2023.2024. Additionally, future cash flows used in investing activities willcould be impacted by the timing and amount related to the intended purchase of the Lakeside Building, and the timing and amount of contributions to the self-insurance captive (see “Self-Insurance” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8) and to the customer credit trust, including shareholder tax benefits, and $1.0 billion of cash to be contributed in 2024.2024 (see Note 5 of the Notes to the Consolidated Financial Statements in Item 8).
73



Financing Activities

The following table summarizes changes in key components of the Utility’s financing cash flows for the year ended December 31, 2023, compared to December 31, 2022.
 (in millions)Year Ended December 31
Cash provided by financing activities - 2022$6,879
Net borrowings under credit facilities(245)
Repayments of short-term and long-term debt3,166 
Issuance of long-term debt1,212 
Borrowings under term loan credit facilities2,100 
Proceeds from issuance of AB 1054 and SB 901 bonds(8,436)
Repayments related to AB 1054 and SB 901 bonds(117)
Proceeds related to DWR Loans(312)
Common and preferred stock dividend payments(444)
Equity contributions from parent296 
Other financing activities(120)
Net decrease in cash provided by financing activities$(2,900)
Cash provided by financing activities - 2023$3,979

Net cash provided by financing activities increaseddecreased by $2.5$2.9 billion, during 2022 asor 42%, in 2023 compared to the same period in 2021.2022. The increase wasdecreases were primarily due to the issuance of $7.5to:

$8.4 billion ofin proceeds from AB 1054 and SB 901 recovery bonds and a decrease of $850in 2022, with no similar transactions in 2023;

$312 million in proceeds related to the DWR loan in 2022, with no similar transaction in 2023; and

a $245 million decrease in net borrowing under credit facilities.

Partially offset by:

a $3.2 billion decrease in repayments ofrelated to short-term debt. These increases were partially offset by and long-term debt;

a $5.9$1.2 billion increase in amounts paidborrowings related to satisfy long-term debt outstandingdebt; and

a $2.1 billion increase in 2022 compared to the same period in 2021.borrowings under term loan credit facilities.

Cash provided by or used in financing activities is driven by the Utility’s financing needs, which depend on the level of cash provided by or used in operating activities, the level of cash provided by or used in investing activities, the conditions in the capital markets, and the maturity date or prepayment date of existing debt instruments.instruments (see “Contractual Repayment Schedule” in Note 4 of the Notes to the Consolidated Financial Statements in Item 8). Additionally, the Utility’s future cash flows from financing activities will be affected by the timing and outcome of future AB 1054 securitization transactions, the timing and outcome of the potential sale of a minority interest in Pacific Generation to one or more investors to be identified, dividend payments, and equity contributions from PG&E Corporation.

LITIGATION MATTERS

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to the enforcement and litigation matters described in Note 2, NoteNotes 14 and 15 and 16 of the Notes to the Consolidated Financial Statements in Item 8 and in “Regulatory Matters” below that are incorporated by reference herein. The outcome of these matters, individually or in the aggregate, could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

74


REGULATORY MATTERS

The Utility is subject to substantial regulation by the CPUC, the FERC, the NRC, and other federal and state regulatory agencies. The resolutions of the proceedings described below and other proceedings may materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Except as otherwise noted, PG&E Corporation and the Utility are unable to predict the timing and outcome of the following applications.

During the year ended December 31, 20222023 and through the date of this filing, the Utility has continuedkey updates to make progress on regulatory and legislative matters.matters were as follows:

In February 2023,2024, the CPUC approvedissued a final decision, adopting without modificationresolution approving an Administrative Consent Order and Agreement between the Utility’s settlement agreement in its 2020 WMCE proceeding, pursuant to whichSED and the Utility will recover a revenue requirement of $1.04 billion. In January 2023, the Utility submitted a partial settlement regarding the 2021 WMCE application pursuant to which the Utility would receive a revenue requirement of $720.7 million. In December 2022, the Utility filed the 2022 WMCE application requesting cost recovery of approximately $1.36 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.29 billion.Dixie fire.

In December 2022, OEIS issued2023, the NRC deemed the Utility’s 2022 safety certification.application for license renewal sufficient, which allows continued operations at Diablo Canyon past the plant’s current licenses, and the CPUC approved extended operations at Diablo Canyon.

In December 2022,2023, the OEIS issued a final decision approving the Utility’s 2023-2025 WMP, which the CPUC approvedratified in February 2024. The OEIS issued a resolution authorizingsafety certificate for the Utility’s exit from the EOEP.Utility in January 2024.

In December 2022,2023, the CPUC approved the Utility’s advice letter indicating that the cost of capital adjustment mechanism had been triggered and increased the Utility’s ROE from 10.0% to 10.7% and its cost of long-term debt from 4.31% to 4.66%.

In November 2023, the CPUC issued a final decision in the Utility’s 2023 cost of capital proceeding,GRC, which setsauthorized the Utility’s ROEbase revenues for the period of 2023 at 10%.through 2026. For 2023, the revenue requirement was $13.52 billion, excluding self-insurance.

In November 2022, OEIS issued its final decision approving the Utility’s 2022 WMP, which the CPUC ratified in December.

In November 2022, the CPUC issued a final decision in the Utility’s 2022 cost of capital proceeding. The decision retains the Utility’s cost of capital previously authorized in the 2020 cost of capital proceeding.

In September 2022, the Utility filed an application with the CPUC regarding the separation of its non-nuclear generation assets into a stand-alone Utility subsidiary and the potential sale of a minority interest in the newly-formed subsidiary to one or more investors to be identified.

In September 2022, the Governor of California signed SB 884, which authorizes and expedites OEIS and CPUC review of a 10-year undergrounding plan.

In September 2022, the Governor of California signed SB 846, which supports the extension of operations at Diablo Canyon until 2030. In October 2022, the Utility executed a loan agreement with the DWR for up to $1.4 billion. In November, the DOE conditionally selected the Utility to receive funding of up to $1.1 billion as part of the Civil Nuclear Credit Program.

In August 2022, the CPUC issued a final decision approving the securitization of up to approximately $1.4 billion of fire risk mitigation capital expenditures, and in November 2022, PG&E Recovery Funding LLC issued approximately $983 million aggregate principal amount of Series 2022-A Senior Secured Recovery Bonds. See Note 5 of the Notes to the Consolidated Financial Statements in Item 8.

In March 2022, the CPUC approved a settlement agreement for the Utility’s 2018 CEMA application approving a total revenue requirement of $683 million plus interest for its expenses and capital costs, which is approximately 90% of the Utility’s total cost recovery request.

In February 2022, a CPUC decision finding $7.5 billion of stress test costs eligible for securitization pursuant to SB 901 and a financing order authorizing the issuance of up to $7.5 billion of recovery bonds became final and non-appealable. PG&E Wildfire Recovery Funding LLC issued $3.6 billion aggregate principal amount of Series 2022-A Recovery Bonds in May and $3.9 billion aggregate principal amount of Series 2022-B Recovery Bonds in July. See Note 6 of the Notes to the Consolidated Financial Statements in Item 8.

75


In February 2022, the Utility served supplemental testimony for its 2023 GRC to reflect the Utility’s integrated wildfire mitigation strategy, including the Utility’s proposals for the initial phase of undergrounding 10,000 miles of electric distribution powerlines. In September 2022, the Utility submitted testimony updating the revenue requirement to reflect updates for escalation rates and federal tax law and guidance. As amended and updated, the Utility’s application requests revenue requirements of $15.82 billion and a weighted-average GRC rate base of $50.41 billion for its 2023 test year. InSince January 2023, the Utility has filed a motion for approvalcost recovery applications requesting aggregate cost recovery of a settlement agreement for all amounts at issue in the second trackapproximately $4.7 billion of the proceeding, for $183 million in expense and $127 millionrecorded expenditures. In terms of capital expenditures. Also in January 2023,interim rate relief, the CPUC approvedhas issued a settlement pursuantPD for $516 million and a final decision for $1.1 billion. In terms of final cost recovery, the CPUC has authorized aggregate revenue requirements of $1.76 billion, which does not include costs that remain to which the Utility’s wildfire liability insurance will be entirely based on self-insurance beginning in 2023.addressed.

Cost Recovery Proceedings

Periodically, costs arise that could not have been anticipated by the Utility during CPUC GRC proceedings or that have been deliberately excluded from such requests. TheseFor instance, these costs may result from catastrophic events, changes in regulation, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed incremental and prudently incurred. The CPUC may also authorize balancing accounts with limitations or caps toon cost recovery. These accounts, which include the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, RTBA, and RTBAMGMA among others, allow the Utility to track the costs associated with work related to disaster and wildfire response, other wildfire prevention-related costs, certain third-party wildfire claims, and insurance costs. While the Utility generally expects such costs to be recoverable, there can be no assurance that the CPUC willmay authorize the Utility to recover less than the full amount of its costs.

In recent years, the amount of the costs recorded in these accounts has increased. Because rate recovery may require CPUC authorization for these accounts, there can be a delay between when the Utility incurs costs and when it may recover those costs. As of December 31, 2022,2023, the Utility had recorded an aggregate amount of approximately $6.2$4.8 billion in costs for the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, MGMA,RTBA, and RTBA.MGMA. Of these costs, approximately $856 million$1.2 billion was authorized for recovery and accounted for as current, and $5.3$3.6 billion was accounted for as long term as of December 31, 2022.2023. See Note 43 of the Notes to the Consolidated Financial Statements in Item 8.

If the amount of the costs recorded in these accounts continues to increase or the delay between incurring and recovering costs lengthens, PG&E Corporation and the Utility may incur additional financing costs. If the Utility does not recover the full amount of its recorded costs, the difference between the recorded and recovered amounts would be written off as a non-cash disallowance. Such disallowances could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Except as otherwise noted, the Utility is unable to predict the timing and outcome of the following applications. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the Utility is unable to timely recover costs included in these applications.
75


For more information, see Note 43 of the Notes to the Consolidated Financial Statements in Item 8, and “Wildfire Mitigation and Catastrophic Events Cost Recovery Applications,” and “Catastrophic Event Memorandum Account Application”Applications” below.

The Utility’s cost recovery proceedings for the costs described above that are pending, have pending appeals, or were completed during the year ended December 31, 20222023 are summarized in the following table:
Proceeding
Request (1)
RequestStatus
2020 WMCERevenue requirement of approximately $1.28 billionSettlement agreement to recover $1.04 billion of revenue requirement approved February 2023.
2021 WMCERevenue requirement of approximately $1.47 billionPartial settlement agreement to recover $721 million of revenue requirement filed January 2022. Settlement excludes VMBA’s $591 million revenue requirement.approved August 2023.
2022 WMCERevenue requirement of approximately $1.36$1.29 billionFiled December 15, 2022. Decision authorizing $1.1 billion of interim rate relief adopted June 2023. Partial settlement filed December 2023.
2018 CEMA2023 WMCERevenue requirement of $763approximately $1.86 billionApplication filed December 2023.
2023 WGSCRevenue requirement of approximately $688 millionSettlement agreement to recover $683Application filed June 2023. PD for $516 million plus interest approved March 2022.of interim rate relief issued February 2024.
(1) The revenue requirement request amounts do not include interest.


76


Wildfire Mitigation and Catastrophic Events Cost Recovery Applications

2020 WMCE Application

On September 30, 2020, the Utility filed an application with the CPUC requesting cost recovery of recorded expenditures related to wildfire mitigation and certain catastrophic events (the “2020 WMCE application”). The recorded expenditures, which excluded amounts disallowed as a result of the CPUC’s decision in the OII into the multiple wildfires that began on October 8, 2017 and spread through Northern California, including Napa, Sonoma, Butte, Humboldt, Mendocino, Lake, Nevada and Yuba Counties, as well as in the area surrounding Yuba City (the “2017 Northern California wildfires”), and the 2018 Camp fire, consisted of $1.18 billion in expense and $801 million in capital expenditures, resulting in a proposed revenue requirement of approximately $1.28 billion.

The costs addressed in the 2020 WMCE application cover activities mainly during the years 2017 to 2019 and were incremental to those previously authorized in the Utility’s 2017 GRC and other proceedings. The majority of costs addressed in this application reflected work necessary to mitigate wildfire risk and to respond to catastrophic events occurring during the years 2017 to 2019. The Utility’s requested revenue included amounts for the FHPMA of $293 million, the FRMMA and the WMPMA of $740 million, and the CEMA of $251 million.

On September 21, 2021, the Utility and certain parties filed a motion with the CPUC seeking approval of a settlement agreement that would resolve all of the issues raised by the settling parties in the 2020 WMCE application. The settlement agreement proposes that the Utility recover a revenue requirement of $1.04 billion. The settlement agreement authorizes the Utility to recover a revenue requirement of $591 million over a 24-month amortization period beginning March 2023, which is in addition to the interim rate relief of $447 million that was approved by an earlier CPUC decision. On February 2, 2023, the CPUC approved a final decision adopting the settlement agreement without modifications.

2021 WMCE Application

On September 16, 2021, the Utility filed an application with the CPUC requesting cost recovery of approximately $1.6 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.47 billion (the “2021 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2020.

The recorded expenditures consist of $1.4 billion in expenses and $197 million in capital expenditures. The costs addressed in the 2021 WMCE application are incremental to those previously authorized in the Utility’s 2017 GRC, 2020 GRC, and other proceedings. The majority of the Utility’s proposed revenue requirement would be collected over a two-year period beginning in January 2023.

The Utility’s requested revenue requirement includes amounts recorded to the VMBA of $592 million, the CEMA of $535 million, the WMBA of $149 million, and other memorandum accounts. On November 18, 2021, the Utility filed updates to the application, increasing total costs by $19.4 million. On December 30, 2021, the Utility filed supplemental testimony reducing the cost recovery request of the COVID-19 CEMA costs by $12.2 million. The $12.2 million reduction was a result of costs, such as employee business travel expenses and in-person training costs, that the Utility was able to avoid due to the pandemic.

On January 18,August 10, 2023, the Utility, TURN, and Cal Advocates filed a joint motion for approval ofCPUC approved a settlement agreement among the Utility and intervenors pursuant to which the Utility would receivebegan collecting a revenue requirement of $720.7 million.$721 million over 24 months beginning September 1, 2023. The settlement agreement doesdid not address $591.9the Utility’s revenue requirement of $592 million associated with costs recorded to the VMBA, for which cost recovery will be determined separately by the CPUC.

2022 WMCE Application

On December 15, 2022, the Utility filed an application with the CPUC requesting cost recovery of approximately $1.36 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.29 billion (the “2022 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2021.

77


The recorded expenditures consist of $1.2 billion in expenses and $136 million in capital expenditures. On June 8, 2023, the CPUC adopted a final decision granting the Utility’s interim rate relief of $1.1 billion to be recovered over 12 months, which went into effect July 1, 2023. The remaining $224 million will be recovered to the extent it is approved after the CPUC issues a final decision. See “2022 WMCE Interim Rate Relief Subject to Refund”in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

On December 22, 2023, the Utility filed an unopposed joint settlement with intervenors for an additional $70 million revenue requirement, which is incremental to the previously approved interim rate relief. If the CPUC adopts the settlement agreement, it would resolve all costs recorded to accounts other than the VMBA and the WMBA. The settlement agreement did not address the Utility’s revenue requirement request of $916 million associated with costs recorded to the VMBA or the WMBA, for which cost recovery will be determined separately by the CPUC.

76


On June 23, 2023, the ALJ revised the procedural schedule to indicate that a PD would be issued by the second quarter of 2024.

2023 WMCE Application

On December 1, 2023, the Utility filed an application with the CPUC requesting cost recovery of approximately $2.18 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.86 billion (the “2023 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2022.

The recorded expenditures consist of $1.6 billion in expenses and $559 million in capital expenditures. Of these amounts, approximately 15% of expense, or $239 million and 30% of capital expenditures, or $167 million, relate to the Utility’s response to the 2022-2023 extreme winter storms CEMA event.

In connection with the 2023 WMCE application, the Utility also requested interim rate relief of $1.46 billion to be recovered over 12 months beginning March 1, 2024. The remaining $399 million would be recovered after the CPUC issues a final decision. On January 29, 2024, the Utility filed a supplemental motion for interim rate relief based on an agreement with the Public Advocates Office of the CPUC. Under the supplemental motion, the Utility would recover $944 million over 17 months, at least $500 million of which would be recovered in 2024. Following the 17-month period, the Utility would recover the remaining $515 million amount up to $1.46 billion.

The Utility has requested a final decision in the proceeding by the end of 2024 or, if the supplemental motion for interim rate relief is granted, the second quarter of 2025.

Wildfire and Gas Safety Costs Recovery Application

On June 15, 2023, the Utility filed a WGSC application with the CPUC requesting cost recovery of approximately $2.5 billion of recorded expenditures related to wildfire mitigation costs and gas safety and electric modernization costs.

The recorded expenditures for wildfire mitigation consist of $726 million in expenses and $1.5 billion in capital expenditures and cover activities during the years 2020 to 2022. The recorded expenditures for gas safety and electric modernization consist of $120 million in expenses and $118 million in capital expenditures and cover activities during the years 2017 to 2022. If approved, the requested cost recovery would result in an aggregate revenue requirement of $688 million. The costs addressed in the 2022 WMCEWGSC application are incremental to those previously authorized in the Utility’s 2020 GRC and other proceedings.

The Utility recorded these costs to the memorandum and balancing accounts as set forth in the following table:
Recorded Costs (in millions)
WMPMA$2,095 
FRMMA165 
Gas storage balancing account101 
In line inspection memorandum account92 
Other45 
Total$2,498

In connection with the 2022 WMCEWGSC application, the Utility also requested interim rate relief of $1.1 billion to be recovered over 12 months beginning June 1, 2023.$583 million. The remaining $224$105 million would be recovered after the CPUC issues a final decision. On February 1, 2024, the CPUC issued a PD that would authorize the Utility to recover $516 million in interim rates to be recovered over 12 months.

The UtilityALJ has proposedadopted a schedule that would call forresult in a final decision on the wildfire mitigation costs by November 2024 and a final decision on the CPUC in December 2023. gas safety and electric modernization costs by June 2025.

77
Catastrophic Event Memorandum Account Application


The CPUC allows utilities to recover the reasonable, incremental costs of responding to catastrophic events that have been declared a disaster or state of emergency by competent federal or state authorities. The Utility has historically sought such costs through standalone CEMA applications. More recently, the Utility has sought to recover CEMA-eligible costs through its WMCE applications.

In addition to the Utility’s responsibilities in responding to catastrophic events, in 2014, the CPUC directed the Utility to perform additional fire prevention and vegetation management work in response to the severe drought in California. Through 2019, the costs associated with this work were tracked in the CEMA. In the 2020 GRC decision, the CPUC required the Utility to track these costs in the VMBA for the period beginning January 1, 2020.

2018 CEMA Application

On March 30, 2018, the Utility submitted to the CPUC its 2018 CEMA application requesting cost recovery of $183 million in connection with seven catastrophic events that included fire and storm declared emergencies from mid-2016 through early 2017, as well as $405 million related to work performed in 2016 and 2017 to cut back or remove dead or dying trees that were exposed to years of drought conditions and bark beetle infestation. The Utility filed three revisions to this application, resulting in a total cost recovery request of $763 million.

On April 25, 2019, the CPUC approved the Utility’s request for interim rate relief, allowing for recovery of $373 million of costs as requested by the Utility at that time. The interim rate relief was implemented, commencing on October 1, 2019.

On March 17, 2022, the CPUC approved a settlement agreement authorizing the Utility to collect a total of $683 million plus interest for the 2018 CEMA application. As noted above, $373 million of the total amount had already been collected in interim rates. The interim rates became final and are no longer subject to refund. The remainder of the authorized revenue requirement will be amortized over a 12-month period, which began on June 1, 2022.

Forward-Looking Rate Cases

The Utility routinely participates in forward-looking rate case applications before the CPUC and the FERC. Those applications include GRCs, where the revenue required for general operations (“base revenue”) of the Utility is assessed and reset. In addition, the Utility is periodically involved in “cost of capital” proceedings to adjust its regulated return on rate base. The Utility’s future earnings will depend on the revenue requirements authorized in such rate cases. The Utility also expects to file its SB 884 cost application with the CPUC after the OEIS and the CPUC approve guidelines (see “SB 884 10-Year Distribution Undergrounding Program” below).

Decisions in GRC proceedings have historically been expected prior to the commencement of the period to which the rates would apply. In recent years, decisions in GRC proceedings have been delayed. Delayed decisions may cause the Utility to develop its budgets based on approved revenue requirements and possible outcomes, rather than authorized amounts. When decisions are delayed, the CPUC typically provides rate relief to the Utility effective as of the commencement of the rate case period (not effective as of the date of the delayed decision). Nonetheless, the Utility’s spending during the period of the delay may exceed the authorized amount, without an ability for the Utility to seek cost recovery of such excess. If the Utility’s spending during the period of the delay is less than the authorized amount, the Utility could be exposed to operational and financial risk associated with the lower level of work achieved compared to that funded by the CPUC.

Except as otherwise noted, the Utility is unable to predict the timing and outcome of the following applications. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected depending on the outcomes of these applications.

78


The Utility’s forward-looking rate cases that are pending, have pending appeals, or were completed during the year ended December 31, 20222023 are summarized in the following table:
Rate CaseRequestStatus
2023 GRCRevenue requirement of $15.82 billion for 2023A decision is scheduled for the third quarter of 2023.
2022 Cost of CapitalLeave cost of capital components at pre-2022 levels for 2022Final decision issued November 2022, leaving the cost2023 authorizing revenue requirement of capital components at pre-2022 levels$13.52 billion for 2022. Intervenors filed application for rehearing in December 2022.2023.
2023 Cost of CapitalIncrease ROE to 11% and cost of debt to 4.31%Final decision issued December 2022, adopting a 10% ROE. Intervenor filed application for rehearing denied in JanuaryAugust 2023. Intervenor petition for modification filed December 2023.
2015 GT&SCost of Capital Adjustment MechanismIncrease ROE to 10.7% and cost of debt to 4.66%Approved December 2023.
TO18, TO19, and TO20See Note 15 of the Notes to the Consolidated Financial Statements in Item 8Settlement in principle reached February 2024.
TO21Revenue requirement of $416 million related$2.83 billion for 2024Accepted except as to 2011-2014 capital expenditures subject to auditFinal decision issued July 2022 approving settlement to recover $356 million of revenue requirements.CAISO adder December 2023. Request for rehearing filed January 2024.

2023 General Rate Case

Phase 1

On June 30, 2021, the Utility filed its 2023 GRC application with the CPUC (“the Original Application”).CPUC. The 2023 GRC combined what had historically been separated into the GRC and GT&S rate cases. In a GRC, the CPUC approves annual revenue requirements for the first year (a “test year”) of the GRC period and typically authorizes the Utility to receive annual increases in revenue requirements for the subsequent years of the GRC period (known as “attrition years”).&S. In the 2023 GRC, the CPUC will determinedetermined the annual amount of base revenues that the Utility will be authorized to collect from customers from 2023 through 2026 (the “GRC period”) to recover its anticipated costs for gas distribution, gas transmission and storage, electric distribution, and electric generation and to provide the Utility an opportunity to earn its authorized rate of return. The Utility’s revenue requirements for other portions of its operations, such as electric transmission, and electricity, natural gas and power purchases, are authorized in other regulatory proceedings overseen by the CPUC or the FERC. In the Original Application,application, the Utility proposed a series of safety, resiliency, and clean energy investments to further reduce wildfire risk and deliver safe, reliable, and clean energy service.

Between August 2021 and JanuaryDecember 2022, the Utility served various updates to its 2023 GRC testimony.

On February 25, 2022 and February 28, 2022,January 12, 2023, the CPUC approved a settlement agreement among the Utility served supplemental testimony for its 2023 GRCand two parties to reflectthe proceeding pursuant to which the Utility’s integrated wildfire mitigation strategy, includingliability insurance will be entirely based on self-insurance beginning in 2023. For more information, see Note 14 of the Utility’s proposalsNotes to the Consolidated Financial Statements in Item 8.

On November 17, 2023, the CPUC issued a final decision on Phase 1, Tracks 1 and 2.

78


Track 1

The Utility is authorized to collect through rates the approved revenue requirement increases beginning January 1, 2024 and to amortize the incremental revenue increases related to 2023 for 24 months over the initial phaseperiod of undergrounding 10,000 miles of electric distribution powerlinesJanuary 1, 2024 through December 31, 2025.

The following table compares the Track 1 revenue requirements authorized in high fire risk areas throughout the Utility’s service area, the EPSS program, and its EVM program. On March 10, 2022, the Utility filed an amended application that revised and supersededfinal decision with the revenue requirement request in the Original Application. On September 6, 2022, the Utility submitted testimony updating the revenue requirement request in its 2023 GRC proceeding. The testimony reflected updates for escalation rates and federal tax law and guidance since the filing of the Original Application. On December 9, 2022, the Utility submitted a post-hearing reply brief. In the reply brief, the Utility updated the revenue requirement request due to the wildfire insurance settlement dated October 7, 2022 discussed below, stipulations with the parties regarding several disputed issues, and a reduction to the Utility’s forecast for wildfire system hardening mileage targets over the 2023 to 2026 rate case period.

As amended and updated, the Utility’s application requests revenue requirements of $15.82 billion and a weighted-average GRC rate base of $50.41 billion for its 2023 test year. The tables below compare the requested revenue requirements and rate base for the GRC period from 2023 through 2026 to those adoptedauthorized for 2022 in the 2020 GRC and 2019 GT&S proceedings:proceedings and the revenue requirement requested in the Utility’s application as amended and updated:
Revenue Requirement (in billions)
Year
Request (1)
Final DecisionDifference Between Final Decision and Request
2022 (as adopted)$12.21 $— $— 
202315.41 13.52 (1.89)
202416.34 14.24 (2.10)
202516.98 14.60 (2.38)
202617.43 14.80 (2.63)
(1) Request has been adjusted to exclude amounts related to self-insurance.

(in billions)     2022
(as adopted)
2023202420252026
Requested revenue requirement$12.21 $15.82 $16.74 $17.18 $17.43 
Requested weighted-average GRC rate base39.21 50.41 55.39 59.56 63.68 
The final decision also grants 50% of the Utility’s requested increase in escalation rates.

Over the GRC period of 2023 through 2026, the Utility plans to make average annual capital investments of approximately $9.69 billion in gas distribution, transmission and storage, electric distribution, and electric generation infrastructure, and to improve safety, reliability, and customer service.Track 2

79


On July 22, 2022, the Utility submitted a request for Track 2 of the second track of thisGRC proceeding, requesting cost recovery of recorded expenditures related primarily to the safety and reliability of the Utility’s gas transmission and storage system incurred from January 2015 to December 2021. The recorded expenditures consist of $206$209 million in expenses and $129 million in capital expenditures, resulting in a proposed revenue requirement of approximately $241 million, most of which is proposed to be collected over a two-year period beginning August 1, 2023.expenditures. On January 6, 2023, the Utility and the Public Advocates Office of the CPUC filed a motion for approval of a settlement agreement for all amounts at issue in the second track of the proceeding. In the motion, the parties requested that the CPUC approve $183 million in expense and $127 million of capital expenditures for recovery through rates.

On January 12, 2023, the CPUCThe final decision approved a settlement agreement among the Utility and two parties to the proceeding pursuant to which the Utility’s wildfire liability insurance will be entirely based on self-insurance beginning in 2023. The self-insurance will be funded through CPUC-jurisdictional rates at $400 million for test year 2023 and subsequent years until $1.0 billion of unimpaired self-insurance is reached. If losses are incurred, the settlement agreement contains an adjustment mechanism designed to adjust customer funded self-insurance based on the amount of wildfire related liabilities incurred in the previous year. For 2024, 2025, and 2026, if the estimated claims for wildfire events from the immediately preceding year exceed the amount collected for self-insurance in that same year, the self-insurance amount to be collected in rates during the following year would increase by 50%Track 2 of the difference between the self-insurance amount collected and estimated claims for events in the immediately preceding year. As a result, the Utility could collect the self-insurance amounts over a longer period than it makes wildfire-related payments.proceeding. The settlement agreement includesresults in a five percent deductible, capped at a maximumrevenue requirement of $50$221 million on claims that are incurred each year. The settlement agreement prohibits the Utility from purchasing additional wildfire liability insurance from the commercial insurance market.to be recovered over 2023 and 2024.

Rate Base and Capital Additions

The Utility does not seek recovery of compensation of PG&E Corporation’s andfollowing table compares the weighted-average GRC rate base that the final decision authorizes with the weighted-average GRC rate base requested in the Utility’s officers within the scope of 17 Code of Federal Regulations 240.3b-7.application as amended and updated:
Rate Base (in billions)
Year
Request
Final DecisionDifference Between Final Decision and Request
2023$50.4 $45.8 $(4.6)
202455.4 48.8 (6.6)
202559.5 51.2 (8.3)
202663.6 54.0 (9.6)

The CPUC’s schedule indicatedfinal decision authorizes funding for 1,230 miles of undergrounding and 778 miles of covered conductor for the GRC period. The Utility most recently had requested 2,000 miles of undergrounding and 320 miles of covered conductor for the GRC period.

The final decision denies cost recovery through this GRC for a number of costs but gives the Utility an opportunity to seek recovery of these costs in future proceedings to the extent they are eligible for cost recovery: capital costs of $0.9 billion associated with moving the Utility’s corporate headquarters to Oakland, California; capital costs of $1.2 billion for rebuilding electric and gas infrastructure following the 2018 Camp fire; capital costs of $1.3 billion tracked in certain wildfire mitigation and other memorandum accounts; and capital costs of $0.7 billion for the gas advanced metering infrastructure module replacement project. These costs and the corresponding rate base have been removed from the final decision.
79



Additional Capacity Phase

On September 15, 2023, the Utility served opening testimony proposing to establish a balancing account consistent with SB 410 to record and recover costs of electric distribution capacity additions and new non-residential electric distribution extension work incremental to the forecasts of the Utility’s Phase 1 2023 GRC. The Utility proposed to record to the balancing account actual capital expenditures for these programs, with recorded costs for a given year to be recovered through the following year’s rates and subject to reasonableness review in the 2027 GRC application. Costs recorded to the account would be subject to an annual cap, which is designed to effectuate an electric distribution average rate impact of no more than 2.5%, calculated based on the Utility’s adopted GRC electric distribution revenue requirement for the applicable year beginning in 2024. Based on the final decision on Phase 1, the first two trackscap would equate to approximately $183 million of this proceeding would be issuedrevenue requirement and incremental capital expenditures of approximately $1.26 billion. A PD on the balancing account proposal is expected in the thirdsecond quarter of 2023.2024.

Cost of Capital Proceedings

2020 and 2022 Cost of Capital Applications

On December 19, 2019, the CPUC approved a final decision in the 2020 cost of capital application (the “2020 cost of capital application”), maintaining the Utility’s ROE at the 2019 level of 10.25% for the three-year period beginning January 1, 2020. The decision maintained the common equity component of the Utility’s capital structure (i.e., the relative weightings of common equity, preferred equity, and debt for ratemaking) at 52% and reduced its preferred stock component from 1% to 0.5%. The decision also approved the cost of debt requested by the Utility.

On August 23, 2021, the Utility filed an off-cycle 2022 cost of capital application with the CPUC. The Utility also concurrently filed a motion requesting that the revenue requirement for the 2022 cost of capital be recorded in memorandum accounts to be trued-up following a final decision in this proceeding. On October 28, 2021, the CPUC ruled that the Utility was required to comply with the cost of capital mechanism for 2022.

On November 3, 2022, the CPUC issued a final decision, finding that an extraordinary event occurred, and that the cost of capital adjustment mechanism should not be implemented for 2022. The final decision retains the cost of capital for 2022 previously authorized in the 2020 cost of capital proceeding, as adjusted, and closes this proceeding. On December 5, 2022, intervenors filed an application for rehearing. On December 20, 2022, the Utility filed a response to the application for rehearing.

For more information regarding this proceeding, see Note 16 of the Notes to the Consolidated Financial Statements in Item 8.

2023 Cost of Capital Application

On April 20,December 19, 2022, the Utility filed an application with the CPUC requesting that the CPUC authorize the Utility’sissued a final decision adopting a new cost of capital for its electric generation, electric distribution, natural gas distribution, and natural gas transmission and storage rate base beginning on January 1, 2023 (the “2023 cost of capital application”).

80


In its 2023 cost of capital application, the Utility requested that the CPUC approve the Utility’s proposedincluding ratemaking capital structure (i.e., the relative weightings of common equity, preferred equity, and debt for ratemaking), ROE, cost of preferred stock, and cost of debt.

On December 19, 2022,debt for the CPUC issued a final decision adopting a new cost of capital.Utility’s electric generation, electric distribution, natural gas distribution, and natural gas transmission and storage rate base beginning on January 1, 2023. On January 10, 2023, the CPUC issued a decision correcting certain typographical errors in the final decision.

The following table compares the currently authorized capital structure and rates of return with those adopted in the final decision On December 14, 2023, certain intervenors filed a petition for 2023, as corrected.
2022 authorized by the 2022 Cost of Capital Application2023 Cost of Capital decision
CostCapital structureWeighted costCostCapital structureWeighted cost
Common equity10.25 %52.00 %5.33 %10.00 %52.00 %5.20 %
Preferred stock5.52 %0.50 %0.03 %5.52 %0.50 %0.03 %
Long-term debt4.17 %47.50 %1.98 %4.31 %47.50 %2.05 %
Weighted average cost of capital100.00 %7.34 %100.00 %7.28 %

For 2023, the Utility expectsmodification requesting that the newly-adopted2023 Cost of Capital decision be modified to, among other things, suspend application of the cost of capital will result in revenue requirement decreases of approximately $23 million for electric generation and distribution and $10 million for gas distribution operations, assuming 2022 authorized rate base amounts fromadjustment mechanism pending further CPUC decision. On January 16, 2024, the 2020 GRC decision. The revenues for the gas transmission and storage operations will decrease by approximately $7 million, assuming 2022 authorized rate base amounts from the 2019 GT&S decision. Actual revenue requirement changes resulting from the Utility’s requested ROE for the period beyond 2022 may differ from the amounts reflected above, pending the outcome of the 2023 GRC.Utility submitted its response.

The 2023 cost of capital application also requested that the CPUC approve an upward adjustment above the three-month commercial paper rate for interest on the Utility’s balancing and memorandum accounts to reflect the Utility’s actual cost of short-term debt. The Utility requested that the adjustment be set on an annual basis effective January 1 of each year based on the average difference between the three-month commercial paper rate and the Utility’s actual cost of short-term debt over the preceding twelve-month period from November through October. The Utility included an illustrative calculation using the period March 2021 to February 2022 with an adjustment to increase the rate by 153 basis points, which would result in an estimated $69 million increase in recovery of short-term financing costs associated with its recent balancing and memorandum account balances. The actual revenue requirement impact of the short-term debt proposal would differ depending on the final adjustment set each year and the recorded balances in the balancing and memorandum accounts. The decision deferred consideration of the proposal to a second phase of the proceeding. On September 20, 2023, the assigned ALJ issued a ruling identifying the remaining issues to be addressed in the second phase of the proceeding and outlining a proposed process and schedule to resolve the remaining issues.

The costCost of capitalCapital Adjustment Mechanism

On October 13, 2023, the Utility filed an advice letter indicating that is approved in this proceeding is expected to be effective until December 31, 2025, unless the cost of capital adjustment mechanism had been triggered and requesting to increase the Utility’s ROE from 10.0% to 10.7% and its cost of long-term debt from 4.31% to 4.66%. On December 22, 2023, the CPUC approved the Utility’s advice letter. As a result, the Utility is triggered. (For more informationauthorized to collect a revenue requirement of $328 million, based on the 2023 GRC rate base, effective January 1, 2024. On January 12, 2024, several intervenors submitted a request for the CPUC to review the approval.

The Utility’s annual cost of capital adjustment mechanism see Note 16provides that in any year during the applicable cost of capital period in which the difference between (i) the average Moody’s Baa utility bond rates (as measured in the 12-month period from October of the Notesprior year through September of the year in which the mechanism could trigger (the “Index”)) and (ii) 4.37% (based on the 2023 Cost of Capital decision) exceeds 100 basis points, the Utility’s ROE will be adjusted by one-half of such difference, and the cost of debt will be trued up to the Consolidated Financial Statements in Item 8.)

On January 18, 2023,most recent recorded cost of debt. The Utility is to initiate this adjustment mechanism by filing an intervenor filed an application for rehearingadvice letter on or before October 15 of the final decision. On February 2,year in which the mechanism is triggered, to become effective on January 1 of the next year. For the period from October 1, 2022 to September 30, 2023, the Utility filed a responseIndex averaged 141 basis points above the Utility’s cost of capital benchmark rate of 4.37%, triggering the adjustment mechanism for the rest of the Cost of Capital period. Starting on January 1, 2024, the Utility’s authorized ROE increased from 10.0% to 10.7%, its authorized cost of long-term debt increased from 4.31% to 4.66%, and the application for rehearing.benchmark has been updated to 5.78%.

2015 Gas Transmission and Storage Rate Case

On June 23, 2016, the CPUC approved a final phase one decision in the Utility’s 2015 GT&S rate case. The phase one decision excluded from rate base $696 million of 2011 to 2014 capital spending in excess of the amount adopted in the prior GT&S rate case. The decision permanently disallowed $120 million of that amount and ordered that the remaining $576 million be subject to an audit overseen by the CPUC staff, with the possibility that the Utility may seek recovery in a future proceeding. The audit report was released June 2, 2020 and did not recommend any additional disallowances. The 2015 GT&S decision authorized the Utility to seek recovery, through a separate application, of those costs not recommended for disallowance by the audit.

8180


On July 31, 2020, the Utility filed an application seeking recovery of $416 million in 2015 to 2022 revenue associated with $512 million of recorded capital expenditures. On July 7, 2021, the Utility filed a joint motion to adopt a settlement agreement reached with the active parties in the proceeding. On July 14, 2022, the CPUC approved a final decision approving the settlement agreement, which resolved all issues in this proceeding and authorized a $356 million revenue requirement for the period of 2015 through 2022. Of this amount, $313 million of revenues for the period 2015 through 2021 will be amortized in rates over 60 months and $43 million associated with 2022 will be amortized in rates over 12 months beginning August 1, 2022. Going forward, the as-yet undepreciated capital plant associated with this application was included in test year 2023 rate base in the Utility’s consolidated 2023 GRC.

Transmission Owner Rate Cases

Transmission Owner Rate Cases for 2015 and 2016 (the “TO16” and “TO17” rate cases, respectively)

On January 8, 2018, the Ninth Circuit Court of Appeals issued an opinion granting an appeal of the FERC’s decisions in the TO16 and TO17 rate cases that had granted the Utility a 50-basis point ROE incentive adder for its continued participation in the CAISO. If the FERC concluded on remand that the Utility should no longer be authorized to receive the 50-basis point ROE incentive adder, the Utility would incur a refund obligation of $1 million and $8.5 million for TO16 and TO17, respectively. Those rate case decisions were remanded to the FERC for further proceedings consistent with the Ninth Circuit Court of Appeals’ opinion.

On July 18, 2019, the FERC issued its order on remand reaffirming its prior grant of the Utility’s request for the 50-basis point ROE adder.

On March 17, 2020, the FERC issued its order denying requests for rehearing that were previously filed by several parties. On May 11, 2020, the CPUC and a number of other parties filed a petition for review of the FERC’s orders in the Ninth Circuit Court of Appeals.

On March 17, 2022, the Ninth Circuit Court of Appeals upheld the FERC’s order granting the Utility the 50-basis point ROE incentive adder for CAISO participation. The order would extinguish the Utility’s refund obligations that might have been required under the TO16 and TO17 rate cases had the Ninth Circuit Court of Appeals not found in the FERC’s favor. On May 2, 2022, the CPUC filed a petition for panel rehearing of the order. On May 25, 2022, the Ninth Circuit Court of Appeals issued a decision denying the request for rehearing and the request for a rehearing en banc.

Transmission Owner Rate Case for 20172024 (the “TO18”“TO21” rate case)

On July 29, 2016,October 13, 2023, the Utility filed its TO18TO21 rate case with the FERC requestingFERC. In the filing, the Utility forecasts a 20172024 retail electric transmission revenue requirement of $1.72 billion, a $387 million increase$2.83 billion. The proposed amount reflects an approximately 11% decrease over the 2016current rate year 2023 retail revenue requirement of $1.33 billion.  The forecasted network transmission rate base for 2017 was $6.7 billion.  The Utility sought a ROE of 10.9%, which included an incentive component of 50-basis points for the Utility’s continuing participation$3.18 billion, due in the CAISO. 

On October 15, 2020, the FERC issued an order that, among other things, rejected the Utility’s direct assignment of common plantpart to FERC and required the allocation of all common plant between CPUC and FERC jurisdiction be based on operating and maintenance labor ratios. The order reopened the record for the limited purpose of allowing the participants to the proceeding an opportunity to present written evidence concerning the FERC’s revised ROE methodology adopted in FERC Opinion No. 569-A, issued on May 21, 2020.

On December 17, 2020 and June 17, 2021, the FERC issued orders denying requests for rehearing submitted by the Utility and intervenors. In 2021, the Utility filed four appeals. The appeals related to two issues: (1) impact of the Tax Act on TO18 rates in January and February 2018 and (2) aspects of the rehearing order other than the Tax Act. The appeals have been consolidated and are being held in abeyance until the FERC addresses the ROE issue on rehearing.

As a result of an order denying rehearing on the common plant allocation, the Utility increased its regulatory liabilities for amounts previously collected during the TO18, TO19, and TO20 rate case periods from 2017 through 2022 by approximately $416 million. A portion of these common plant costs are expected to be recovered at the CPUC in a separate application and as a result, as of December 31, 2022, the Utility had recorded approximately $258 million to Regulatory assets.

82


On March 17, 2022, the FERC issued a further order in the TO18 rate case proceeding finding that 9.26% is the just and reasonable base ROE for the Utility. With the incentive component of 50-basis points for the Utility’s continuing participation in the CAISO, the resulting ROE would be 9.76%. As a result, the Utility increased its regulatory liability for the potential refund for TO18 by $30 million in 2022. On April 18, 2022, the Utility sought rehearing of the FERC’s determination of the base ROE finding. On May 16, 2022 and May 31, 2022, the Utility filed a compliance filing and a refund report describing the adjustments made to the transmission revenue requirement, adjusted rates, and the calculation and mechanism of the refunds. On May 19, 2022, the FERC denied all parties’ rehearing requests. The Utility has filed an appeal in the D.C. Circuit Court of Appeals, as have the other parties that sought rehearing. The appeal is being held in abeyance until the FERC issues a substantive order on rehearing on the ROE issue.

Aside from the ultimate outcome of the ROE rehearing request and the common plant allocation, the FERC’s orders in the TO18 proceeding are not expected to result in a material impact on the Utility’s financial condition, results of operations, liquidity, and cash flows. Some of the issues that will be decided in a final and unappealable TO18 decision, including the common plant allocation, will also be incorporated into the Utility’s TO19 and TO20 rate cases. The ROE rehearing request will not impact the TO20 rate case. Seecustomers (see “Transmission Owner Rate Case Revenue Subject to Refund” in Note 1615 of the Notes to the Consolidated Financial Statements in Item 8.

Transmission Owner Rate Case8) and the transaction to lease entitlements associated with certain transmission assets (see “Liquidity and Financial Resources - Other Financings” above). The Utility made investments of approximately $1.22 billion in 2023 and forecasts that it will make investments of approximately $1.43 billion in 2024 for 2018 (the “TO19” rate case)

On July 27, 2017,various capital projects to be placed in service before the end of 2024. The Utility filedhas requested that FERC approve a 12.37% base ROE as well as a 0.5% adder for its TO19 rate case withparticipation in the FERC.CAISO. The TO21 filing also addresses the Utility’s capital structure and several new issues including wildfire self-insurance recovery from transmission customers. On December 20, 2018, the FERC issued an order approving an all-party settlement filed by the Utility. As part of the settlement, the TO19 revenue requirement will be set at 98.85% of the revenue requirement for TO18 that will be determined upon the issuance of a final, non-appealable TO18 decision. On March 17, 2022, the Ninth Circuit Court of Appeals upheld the FERC’s order granting the Utility the 50-basis point ROE incentive adder for CAISO participation and eliminating the refund obligation, and so the Utility was not obligated to make a refund to customers based on this matter. See “Transmission Owner Rate Cases for 2015 and 2016” above for a discussion of the incentive adder. As a result of the potential reduction to the TO18 revenue requirement, the Utility increased its regulatory liability for the potential refund for TO19 by $32 million in the first quarter of 2022. On April 18, 2022, the Utility sought rehearing of the FERC’s determination of the base ROE finding.

Transmission Owner Rate Case for 2019 (the “TO20” rate case)

On October 1, 2018, the Utility filed its TO20 rate case with the FERC requesting approval of a formula rate for the costs associated with the Utility’s electric transmission facilities. On November 30, 2018,29, 2023, the FERC issued an order accepting the Utility’s October 2018TO21 filing subject to hearings and refund, and established Mayestablishing a January 1, 2019 as the2024 effective date, and establishing a settlement and hearing process, but rejecting the 0.5% ROE adder for rate changes. The FERC also ordered thatparticipation in the hearings be held in abeyance pending settlement discussions among the parties.

CAISO. On March 31, 2020,January 29, 2024, the Utility filed a partial settlement with the FERC, which the FERC approved on August 17, 2020. On October 15, 2020, the Utility filed a settlement with the FERC resolving allrequest for rehearing of the remaining issues in the formula rate proceedings, including the Utility’s ROE, capital structure, depreciation rates, as well as certain other aspectsFERC’s rejection of the Utility’s formula rate. Specifically, the settlement established an all-in0.5% ROE of 10.45%; a fixed capital structure of 49.75% common stock, 49.75% debt, and 0.5% preferred stock; and fixed depreciation rates for various categories of transmission facilities (represented by individual FERC accounts). The term of the settlement continues until December 31, 2023 and the Utility will be required to file a replacement rate filing by October 18, 2023 to be effective on January 1, 2024.adder.

On December 30, 2020, the FERC approved the settlement without modification.

Some of the issues that will be decided in a final and unappealable TO18 decision, including the common plant allocation, will also be incorporated into the Utility’s TO20 rate case.

Under its formula rate, the Utility submits an annual update to the FERC each December for rates to go into effect on January 1 of the following year. Parties have protested the Utility’s annual updates, and these protests are pending before the FERC.


83


Other Regulatory Proceedings

Enhanced Oversight and Enforcement Process

In the OII to Consider PG&E Corporation’s and the Utility’s Plan of Reorganization final decision, the CPUC adopted an EOEP designed to provide a roadmap for how the CPUC will monitor the Utility’s operational performance on an ongoing basis. The EOEP contains six steps that are triggered by specific events and includes enhanced reporting requirements and additional monitoring and oversight. These trigger events include failure to obtain an approved WMP, failure to comply with regulatory reporting requirements in the WMP, insufficient progress toward approved safety or risk-driven investments and failure to comply with or demonstrate sufficient progress toward certain metrics. The EOEP also contains provisions for the Utility to cure and permanently exit the EOEP if it can satisfy specific criteria. If the Utility is placed into the EOEP, actions taken would occur in coordination with the CPUC’s existing formal and informal reporting requirements and procedures. The EOEP does not replace or limit the CPUC’s regulatory authority, including the authority to issue Orders to Show Cause and OIIs and to impose fines and penalties. The EOEP requires the Utility to report the occurrence of a triggering event to the CPUC’s executive director no later than five business days after the date on which any member of senior management of the Utility becomes aware of the occurrence of a triggering event.

The Utility is unable to predict whether fines or penalties may be imposed, or other regulatory actions may be taken.

Vegetation Management

The CPUC placed the Utility into step 1 of the EOEP on April 15, 2021 and imposed additional reporting requirements on the Utility. The CPUC’s resolution states that a step 1 triggering event had occurred because the Utility had “made insufficient progress toward approved safety or risk-driven investments related to its electric business.” The resolution found that, based on the CPUC’s evaluation of the Utility’s EVM work in 2020, the Utility was “not sufficiently prioritizing its Enhanced Vegetation Management (“EVM”) based on risk” and was “not making risk-driven investments.” The resolution also found that “less than five percent of the EVM work” the Utility completed in 2020 “was on the 20 highest risk power lines according to its own risk rankings.”

As required by the CPUC’s resolution, the Utility submitted a corrective action plan to the CPUC’s Executive Director on May 6, 2021, which was designed to correct or prevent recurrence of the step 1 triggering event, or otherwise mitigate any ongoing safety risk or impact, as soon as practicable, among other things. The corrective action plan addressed the EVM situation that occurred in 2020 and provided a risk-informed EVM work plan for 2021. The Utility was required to update the information contained in the corrective action plan every 90 days, which it did.

On December 1, 2022, the CPUC issued a resolution authorizing the Utility’s exit from the EOEP.

Application for Post-Emergence SB 901 Securitization Transaction

SB 901, signed into law on September 21, 2018, requires the CPUC to establish a CHT, directing the CPUC to limit certain disallowances in the aggregate so that they do not exceed the maximum amount that the Utility can pay without harming customers or materially impacting its ability to provide adequate and safe service. SB 901 also authorizes the CPUC to issue a financing order that permits recovery, through the issuance of recovery bonds (also referred to as “securitization”), of wildfire-related costs found to be just and reasonable by the CPUC and, only for the 2017 Northern California wildfires, any amounts in excess of the CHT.

Pursuant to SB 901 and the CPUC’s methodology adopted in the CHT OIR, on April 30, 2020, the Utility filed an application with the CPUC seeking authorization for a post-emergence transaction to recover $7.5 billion of 2017 wildfire claims costs through securitization that is designed to be rate neutral to customers through the creation of a corresponding customer credit trust, with the proceeds used to pay or reimburse the Utility for the payment of wildfire claims costs associated with the 2017 Northern California wildfires. Among other uses, as a result of the proposed transaction, the Utility would retire $6.0 billion of Utility debt. Specifically, the application requested administration of the stress test methodology approved in the CHT OIR and a determination that $7.5 billion in 2017 catastrophic wildfire costs and expenses are stress test costs and eligible for securitization. In this context, a “securitization” refers to a financing transaction where a special purpose financing vehicle issues new debt that is secured by the proceeds of a new recovery charge to Utility customers. The application also proposed a customer credit designed to equal the bond charges over the life of the bonds, which would insulate customers from the charge on customer bills associated with the bonds.

84


On April 23, 2021, the CPUC issued a decision finding that $7.5 billion of the Utility’s 2017 catastrophic wildfire costs and expenses are stress test costs that may be financed through the issuance of recovery bonds pursuant to Public Utilities Code sections 850 et seq. and approving a structure for the transaction. As requested, the decision authorized the Utility to establish a customer credit trust funded by PG&E Corporation’s shareholders, that will provide a monthly credit to customers that is anticipated to equal the securitized charges such that the securitization is designed to be rate neutral to customers. Subject to retention of the CPUC’s existing jurisdiction, the decision adopted a transaction structure comprised of four elements: (1) an initial shareholder contribution of $2.0 billion, $1.0 billion of which was contributed in 2022 and $1.0 billion to be contributed in 2024; (2) up to $7.59 billion of additional contributions funded by certain shareholder tax benefits; (3) a single CPUC review of the balance of the customer credit trust in 2040, with a single contingent supplemental shareholder contribution, if needed, up to $775 million in 2040; and (4) sharing with customers 25% of any surplus of shareholder assets in the customer credit trust at the end of the life of the trust.

In addition, on January 6, 2021, the Utility filed an additional application requesting that the CPUC issue a financing order authorizing the issuance of one or more series of recovery bonds in connection with the post-emergence transaction to finance, using securitization, the $7.5 billion of claims associated with the 2017 Northern California wildfires, which the CPUC subsequently granted on May 11, 2021.2020-2022 Wildfire Mitigation Plans

On February 28, 2022,26, 2023, the decision finding $7.5 billion of stress test costs eligible for securitization and the financing order authorizing the issuance of up to $7.5 billion of recovery bonds became final and non-appealable. The financing order authorized the issuance of bonds through the end of 2022. PG&E Wildfire Recovery Funding LLC issued $3.6 billion aggregate principal amount of Series 2022-A Recovery Bonds on May 10, 2022 and $3.9 billion aggregate principal amount of Series 2022-B Recovery Bonds on July 20, 2022. See Note 6 of the Notes to the Consolidated Financial Statements in Item 8.

Application for Second AB 1054 Securitization Transaction

AB 1054 provides that the first $5.0 billion expended in the aggregate by California’s three large electric IOUs on fire risk mitigation capital expenditures included in their respective approved WMPs will be excluded from their respective equity rate bases. The $5.0 billion of capital expenditures has been allocated among the large electric IOUs in accordance with their Wildfire Fund allocation metrics. The Utility’s allocation is $3.21 billion. AB 1054 contemplates that such capital expenditures may be financed using a structure that securitizes a dedicated customer charge. Pursuant to an earlier financing order issued by the CPUC authorizing the Utility’s initial application for AB 1054 securitization transaction, on November 12, 2021, PG&E Recovery Funding LLC issued approximately $860 million of senior secured recovery bonds. See Note 5 of the Notes to the Consolidated Financial Statements in Item 8.

On March 11, 2022, the Utility filed an application with the CPUC seeking authorization for a second transaction to securitize up to $1.7 billion of fire risk mitigation capital expenditure amounts that have been or would be incurred by the Utility from 2019 through 2022. The $1.7 billion reflected $212 million recorded and $1.16 billion forecasted capital expenditure amounts that were approved by the CPUC in the 2020 GRC and up to $350 million capital expenditure amounts pending in the 2020 WMCE proceeding. On May 4, 2022, the $350 million of capital expenditure amounts were removed because the CPUC extended the schedule in the 2020 WMCE proceeding such that a final decision approving such capital expenditure amounts in that proceeding was no longer expected prior to the issuance of a financing order authorizing the second AB 1054 securitization transaction.  The final amount to be securitized would be based on actual recorded capital expenditures incurred by the Utility prior to the securitization transaction.

The application requested that the CPUC issue a financing order authorizing one or more series of recovery bonds, determine that the issuance of the bonds and collection through fixed recovery charges is just and reasonable, consistent with the public interest, would reduce rates on a present-value basis compared to traditional utility financing mechanisms, and authorize the Utility to collect a non-bypassable charge sufficient to pay debt service on the recovery bonds.  The application also requested that the CPUC exclude the securitized debt from the Utility’s ratemaking capital structure and adjust the Utility’s 2020 GRC revenue requirements following the issuance of the recovery bonds. 

On August 5, 2022, the CPUC issued a final decision approving the securitization of up to approximately $1.4 billion of fire risk mitigation capital expenditures, which was the amount requested in the application less the $350 million then pending in the 2020 WMCE proceeding.

On November 30, 2022, PG&E Recovery Funding LLC issued approximately $983 million aggregate principal amount of Series 2022-A Senior Secured Recovery Bonds.

85


2020-2022 Wildfire Mitigation Plan

The Utility’s 2022 WMP was submitted on February 25, 2022. The 2022 WMP addressed the Utility’s wildfire safety programs and initiatives focused on reducing the potential for catastrophic wildfires related to electrical equipment, reducing the potential for fires to spread, and reducing the impact of PSPS events. On November 10, 2022, OEIS approved the Utility’s 2022 WMP. On December 15, 2022, the CPUC ratified OEIS’s approval.

On December 5, 2022, OEIS issued its draftfinal Annual Report on Compliance (“ARC”) for the Utility’s 2020 WMP. In the draftfinal ARC, the OEIS found that the Utility undertook significant efforts to reduce its wildfire risk and, in many instances, achieved its stated objectives and targets, but found that the Utility failed to meet targets highly correlated with risk, failed to achieve critical stated objectives, and failed to sufficiently address risk on its system. Consequently, OEIS found the Utility did not substantially comply with the WMP during the 2020 compliance period. TheOn March 24, 2023, the Utility submitted commentsfiled a writ in the California superior court seeking judicial review of the OEIS ARC on the draft ARC in December 2022.grounds that the OEIS failed to utilize the compliance evaluation criteria adopted by the CPUC. If the OEIS final ARC report maintainscourt sustains the ARC’s finding that the Utility failed to substantially comply with its 2020 WMP, the Utility may seek judicial review. If the ARC finds that the Utility did not substantially comply with the WMP during the 2020 compliance period, the CPUC is required to issue penalties for the finding of noncompliance. PG&E Corporation and the Utility cannot reasonably estimate at this time whether they will incur a loss in connection with the ARC or the amount of any such loss, as OEIS has not issued the final ARCwrit is pending in state court and because any penalty issued by the CPUC depends upon a number ofvarious factors.

Electric Integrated Resource Planning and Related Procurement2023-2025 Wildfire Mitigation Plan

On November 13, 2019,March 27, 2023, the CPUC issued a decision that takes a number of steps to addressUtility submitted the 2023-2025 WMP. The 2023-2025 WMP addresses the Utility’s wildfire safety programs and initiatives focused on reducing the potential for system RA shortages beginning in 2021. The decision required incremental procurementcatastrophic wildfires related to electrical equipment and reducing the customer impact of system-level qualifying RA capacity of 3,300 MWs by all LSEs operating withinEPSS and PSPS events. On June 22, 2023, the CAISO’s balancing area for the period from 2021 to 2023, of whichOEIS issued a revision notice requiring the Utility is responsible for 716.9 MWs for its bundled customer portion.to address eight critical issues. The Utility submitted the response to the revision notice on August 7, 2023. On September 27, 2023, the Utility submitted additional information on the revision notice response to the OEIS. On December 29, 2023, the OEIS issued a final decision required that at least 50% of LSEs resource responsibilities come online by August 1, 2021, at least 75% by August 1, 2022, andapproving the remaining by August 1, 2023. Additionally,Utility’s 2023-2025 WMP. On February 15, 2024, the decision directedCPUC ratified the IOUs to act as the backstop procurement agent for CCAs and energy service providers that choose not to voluntarily self-procure or that fail to meet their procurement responsibilities after electing to self-provide their assigned MWs of system RA capacity under the decision.OEIS’s approval.

On June 30, 2021,The Utility expects to submit updates to the CPUC issued a mid-term reliability decision to address incremental electric system reliability needs betweenWMP for 2025 on April 1, 2024, and 2026 due to, in part,as directed by the pending retirement of once-through-cooling natural gas plants in Southern California and the possible retirement of Diablo Canyon by requiring at least 11,500 MW of additional net qualifying capacity to be procured by LSEs. See “Extension of Diablo Canyon Operations” below. The decision set procurement requirements of 2,000 MW by 2023, an additional 6,000 MW by 2024, an additional 1,500 MW by 2025, and an additional 2,000 MW by 2026. The decision set the Utility’s share of the procurement at 2,302 MW of incremental net qualifying capacity.

On April 21, 2022, the CPUC approved a group of nine long-term RA agreements to meet a portion of the Utility’s procurement requirements under the CPUC’s mid-term reliability decision. The agreements are each for a term of 15 years and collectively expected to supply 1,598.7 MW of lithium-ion energy storage capacity with some projects expected to be operational in 2023 and others in 2024.OEIS.

OIR to Revisit Net Energy Metering Tariffs

On August 17, 2020,December 19, 2022, the CPUC initiatedissued a final decision in the rulemaking proceeding to develop a successor to the existing NEM tariffs. The successor tariff is being developed pursuant to the requirements of AB 327. Under AB 327, the successor to the existing NEM tariffs should provide customer-generators with credit or compensation for electricity generated by their renewable facilities based on the value of that generation to all customers and allow customer-sited renewable generation to grow sustainably among different types of customers.

86


On November 10, 2022, the CPUC withdrew a previously-issued PD and issued a new PD. On December 19, 2022, the CPUC issued a final decision. The final decision will reduce the NEM subsidy by, in large part, reducing the bill credits for exported energy to avoided cost levels for new customers interconnecting under the successor tariff established by the final decision. For new non-CARE customers interconnecting under the successor tariff, the subsidy is reduced by about 60% for standalone solar and about 45% for solar-paired storage. The decision will also reduce the subsidy for new commercial customers interconnecting under the successor tariff by about 35%. The decision declined to adopt a charge to recover grid and infrastructure costs for new or existing customers and, instead, defersdeferred this issue to the ongoing Demand Flexibility OIR, which is considering income-based fixed charges for allresidential electric customers. The decision does, however, clarify that fixed charges adopted in the Demand Flexibility OIR will apply to NEM and successor tariff customers. The final decision does not reform the legacy period for existing NEM customers.

On January 18, 2023, intervenors filed an application for rehearing. On February 2,June 30, 2023, the UtilityCPUC denied the application.

81


On May 4, 2023, intervenors filed in the California Court of Appeal a response topetition for writ of review of the application for rehearing.CPUC’s decision. On December 20, 2023, the appellate court affirmed the CPUC’s decision.

Application with Pacific Generation LLC for Approval to Transfer Non-Nuclear Generation Assets

On September 28, 2022, the Utility filed an application with the CPUC regarding the separation of the Utility’s non-nuclear generation assets into a newly formed, stand-alone Utility subsidiary, Pacific Generation. The application, which was filed jointly with Pacific Generation, seeks to establish Pacific Generation as a separate, rate-regulated utility subject to regulation by the CPUC and contemplates the potential sale of a minority interest in Pacific Generation to one or more investors to be identified. The application proposes that the negotiated transaction documents would be submitted to the CPUC via an advice letter.

On December 13, 2022, the Utility and Pacific Generation filed applicationsan application with a similar request with the FERC and also filed a related application with the FERC requesting the transfer of certain hydro licenses to Pacific Generation.

On January 20,May 31, 2023, the CPUCFERC issued a scoping memo pursuantan order approving the transfer of FERC-jurisdictional assets from the Utility to which a PD would be issued by November 2023.Pacific Generation.

Self-Reports to the CPUC

The Utility self-reports potential violations of certain requirements to the CPUC. The Utility could face penalties, enforcement actions, or other adverse legal or regulatory consequences for these potential violations, including under the EOEP. For more information about the EOEP, see “PG&E Corporation and the Utility are subject to the Enhanced Oversight and Enforcement Process” in Item 1A. Risk Factors. The Utility is unable to predict the likelihood and the amount of potential fines or penalties, if any, related to these matters.

Electric Asset Inspections

The Utility has notified the CPUC of various errors relating to inspections and maintenance of its electric assets or implementation of WMP initiatives. These notices include missed inspections or the inability to locate records evidencing performance of inspections required under CPUC GOs 95 and 165 and errors regarding reporting meeting targets set by the Utility’s 2020 WMP. In these notices, the Utility describes the failures and corrective actions the Utility is taking to remediate these issues and to prevent recurrence. Among other corrective measures, the Utility has developed short-term and longer-term systemic corrective actions to address these errors, including performing enhanced inspections for poles with outdated or incomplete GO 165 inspection records and strengthening the Utility’s asset registry, as well as corrective actions regarding reporting on the progress toward WMP targets.

On October 26, 2022, the Utility notified the CPUC that the Utility’s procedure for wood pole replacements did not comply with CPUC requirements for replacement of poles under certain conditions and, accordingly, in some instances, the Utility failed to replace wood poles with safety factors below the required minimum. Among other short- and longer-term corrective measures, the Utility is replacing identified poles on a risk prioritized basis and revising its wood pole replacement procedures in alignment with CPUC requirements. On December 22, 2022 and February 1, 2024, the Utility submitted an updateupdates to the CPUC explaining the Utility had identified a population of wood poles that had not received intrusive inspections in accordance with GO 165’s deadlines due to legacy issues, which should no longer be an issue due to changes in Utility procedures. In addition to its plan to complete the intrusive tests by September 30, 2023, the Utility is performing an end-to-end assessment of the wood pole test and treat program to proactively identify and address potential issues.

The Utility continues to evaluate whether there are additional failures to comply with GO 95 and 165, beyond those identified in submitted self-reports. The Utility intends to update the CPUC upon completion of its reviews and to address any issues it identifies.

87


Order Instituting an Investigation into PG&E Corporation’s and the Utility’s Safety Culture

On August 27, 2015, the CPUC began a formal investigation into whether the organizational culture and governance of PG&E Corporation and the Utility prioritize safety and adequately direct resources to promote accountability and achieve safety goals and standards (the “Safety Culture OII”). The CPUC directed the SED to evaluate the Utility’s and PG&E Corporation’s organizational culture, governance, policies, practices, and accountability metrics in relation to the Utility’s record of operations, including its record of safety incidents.

On June 18, 2019, the CPUC issued a ruling requesting comments from parties on four proposals that it stated may improve the safety culture of PG&E Corporation and the Utility. The four proposals are: separating the Utility into gas and electric utilities (including, as one possibility, sale of the gas assets to a third party); establishing periodic review of the Utility’s certificate of convenience and necessity; modifying or eliminating PG&E Corporation’s holding company structure; and linking the Utility’s rate of return or ROE to safety performance metrics.

On September 4, 2020, the administrative law judge issued a ruling updating case status, which states that the proceeding will remain open as a vehicle to monitor the progress of the Utility in improving its safety culture and to address any relevant issues that arise, with the CPUC’s consultant continuing in a monitoring role. The ruling states that additional issues may be raised in the proceedings by parties or the CPUC.

Extension of Diablo Canyon Operations

On September 2, 2022, the Governor of California signed SB 846 whichbecame law. SB 846 supports the extension of operations at Diablo Canyon through no later than 2030, with the potential for an earlier retirement date. Under the legislation, the Utility would continue to operate Diablo Canyon on behalf of all CPUC-jurisdictional LSEs, and all customers of those LSEs would be responsible for the cost of extended operations. Additionally, the State of California has authorized a loan of up to $1.4 billion pursuant to SB 846 to the Utility from the DWR to support the extension of plant operations, which is in addition to the amount discussed in “Assembly Bill 180”, below. SB 846 further directs the Utility to take steps to secure funds from the DOE’s Civil Nuclear Credit Program, and any other potentially available federal funding, to repay the loan. The loan may be forgiven under certain circumstances. On October 18, 2022, the Utility executed the loan agreement with the DWR.

On September 2, 2022, the Utility applied for federal funding through the DOE’s Civil Nuclear Credit Program. On November 17, 2022, the DOE conditionally selected the Utility to receive funding of up to $1.1 billion as part of the program. Final terms are subject to negotiation and finalization by the DOE. SB 846 provides that within 180 days of the filing of the DOE application, the CEC, in consultation with the CAISO and the CPUC, shall make a determination in a public process of whether the state’s electricity forecasts for the calendar years from 2024 through 2030 show potential for reliability deficiencies if Diablo Canyon operations are not extended beyond 2025 and whether extending operations of Diablo Canyon until 2030 is prudent to ensure reliability in light of any potential for supply deficiency. During the quarter ended December 31, 2022, the Utility adjusted the ARO to reflect extended operations of Diablo Canyon through 2030. However, the Utility’s ARO could be materially impacted if the Utility does not receive the required federal and state licenses, permits, and approvals.

During the period prior to extended operations, the bill authorizes a monthly performance-based disbursement equal to $7 for each MWh generated by Diablo Canyon. The performance-based disbursement will be paid from the loan proceeds authorized by SB 846 and is contingent upon the Utility’s ongoing pursuit of extension of the operating period and continued safe and reliable Diablo Canyon operations. The performance-based disbursement cannot be realized as shareholder profits or paid out as dividends.

During the period of extended operations and in lieu of the traditional rate-based return on investment, the bill provides for a fixed payment of $50 million, in 2022 dollars, for each of Diablo Canyon’s Unit 1 and Unit 2 for each year of extended operations to be recovered from customers of all CPUC-jurisdictional LSEs, which is potentially subject to adjustment downward in the event of extended unplanned outages. In addition, the bill authorizes a volumetric payment totaling $13, in 2022 dollars, for each MWh generated by Diablo Canyon during the period of extended operations, with the first half recovered from all CPUC-jurisdictional LSEs and the second half from customers in the Utility’s service area. The amount of the fixed and volumetric payments will be adjusted annually by the CPUC using CPUC-approved escalation methodologies and adjustment factors. The volumetric payment cannot be realized as shareholder profits or paid out as dividends, to the extent it is not needed for Diablo Canyon. The legislation includes language that limits use of the volumetric payment to investments in the system and for customers that address critical state priorities.

88


The CPUC has initiated a rulemaking proceeding in January 2023 to develop a new mechanism to recover costs from customers of all CPUC-jurisdictional LSEs for the continued operation of Diablo Canyon and to address other issues associated with continued operation, including cost responsibility if Diablo Canyon is unable to operate. The legislation also established a $300 million Liquidated Damages Balancing Account (“LDBA”) to be funded over time by all CPUC-jurisdictional customers. The LDBA provides a source for paying for replacement power costs, if incurred, due to unplanned outages at Diablo Canyon as a result of the Utility’s failure to meet the CPUC’s reasonable-manager standard.

The key remaining steps to continued operations includeare NRC license renewal and approvalapprovals from California state agencies, including the CPUC, CEC, California State Lands Commission, California Coastal Commission, and other state agencies. If eitherAs set forth below, many of these approvals have been received, but if any such approval is not received, the Utility would retire Unit 1 in 2024 and Unit 2 in 2025 as previously approved by the CPUC.

82


On October 31, 2022,February 28, 2023, and in consultation with the CAISO and CPUC, the CEC determined that it is prudent to extend the operation of Diablo Canyon to support electric system reliability through 2030.

The Utility requested thatleases land from the NRC resume its reviewstate for the water intake structure, breakwaters, cooling water discharge channel, and other structures on state land associated with Diablo Canyon. On June 5, 2023, the California State Lands Commission approved an extension of a license renewal application the Utility voluntarily withdrew and terminated in 2018 or else grant an exemption to permit operations to continueUtility’s lease at Diablo Canyon after the expiration of each of its current operating licenses and until the NRC completes its review of the license renewal application. through October 31, 2030.

On January 24,August 15, 2023, the NRC staff declinedCalifornia State Water Resources Control Board approved the Utility’s plan for once-through cooling at Diablo Canyon.

On September 26, 2023 the CEC issued a draft report concluding that no suitable supply-side resources can be brought online as alternatives to resume its review ofDiablo Canyon’s energy and capacity output prior to the previously-withdrawn applicationplanned retirement dates in 2024 and directed2025.

On November 7, 2023, the Utility to submit a newsubmitted an application for license renewal with the NRC. On December 19, 2023, the NRC deemed the application sufficient, which allows continued operations at Diablo Canyon past the plant’s current licenses.

On December 14, 2023, the CPUC approved extended operations at Diablo Canyon until October 31, 2029 for Unit 1 and October 31, 2030 for Unit 2. The approval is subject to the following conditions: (1) the NRC continues to authorize Diablo Canyon operations; (2) the loan agreement authorized by SB 846 is not terminated; and (3) the CPUC does not make a future determination that Diablo Canyon extended operations are imprudent or unreasonable.

Application for Third AB 1054 Securitization Transaction

AB 1054 provides that the first $5.0 billion expended in the aggregate by California’s three large electric IOUs on fire risk mitigation capital expenditures included in their respective approved WMPs will be excluded from their respective equity rate bases. The $5.0 billion of capital expenditures has been allocated among the large electric IOUs in accordance with their Wildfire Fund allocation metrics. The Utility’s allocation is $3.21 billion. AB 1054 contemplates that such capital expenditures may be financed using a structure that securitizes a dedicated customer charge.

On August 10, 2023, the Utility filed an application with the CPUC seeking authorization for a third transaction to use securitization to finance the recovery of up to $1.38 billion of fire risk mitigation capital expenditure amounts that have been or would be incurred by the Utility from August 1, 2019 through the first quarter of 2024, which it subsequently extended through the second quarter of 2024. The $1.38 billion reflected $187 million of recorded capital expenditure amounts that were approved by the CPUC in the 2020 GRC, $350 million capital expenditure amounts that were approved by the CPUC in the 2020 WMCE proceeding, and up to $843 million forecasted capital expenditure amounts approved in the 2023 GRC. These amounts were not included in the first or second securitization transactions. The final amount to be financed using securitization would be based on actual recorded and authorized capital expenditures incurred by the Utility prior to the securitization transaction and not to exceed the remaining $1.38 billion of the Utility’s AB 1054 allocation. If approved, the Utility anticipates the transaction will result in the last securitization of AB 1054 capital expenditure amounts subject to the equity rate base exclusion.

The application requested that the CPUC issue a financing order authorizing one or more series of recovery bonds, determine that the issuance of the bonds and collection through fixed recovery charges is just and reasonable, consistent with the public interest, would reduce rates on a present-value basis compared to traditional utility financing mechanisms, and authorize the Utility to collect a non-bypassable charge sufficient to pay debt service on the recovery bonds. The application also requested that the CPUC exclude the securitized debt from the Utility’s ratemaking capital structure and adjust the Utility’s 2020 GRC, 2020 WMCE proceeding, and 2023 GRC revenue requirements following the issuance of the recovery bonds.

The Utility has requested a financing order to be issued within 180 days after the filing of the application on August 10, 2023. On November 22, 2023, the Utility filed opening briefs to update the capital expenditures forecast for the 2023 GRC final decision and extend the forecast capex period through the second quarter of 2024. On February 15, 2024, the CPUC issued a final decision approving the Utility’s application.

83


SB 884 10-Year Distribution Undergrounding Program

On November 9, 2023, the Safety and Policy Division of the CPUC issued a resolution which, if adopted, would establish an expedited utility distribution infrastructure undergrounding program pursuant to Public Utilities Code Section 8388.5. The resolution addresses the process and requirements for the CPUC's review of any large electrical corporation’s 10-year distribution infrastructure undergrounding plan and conditional approval of its related costs. The draft resolution is currently on the CPUC’s March 7, 2024 meeting agenda.

On December 13, 2023, the OEIS issued a request for comments as part of its ongoing process to develop guidelines for its program. The Utility and other stakeholders submitted comments on January 8, 2024 and reply comments on January 18, 2024.

The Utility anticipates that the OEIS and the CPUC will issue final guidelines in early 2024. The Utility expects to do by the end of 2023. The NRC staff has stated that it will provide a responsesubmit its undergrounding plan to the Utility’s request for an exemptionOEIS in March 2023. Consistent with SB 846,mid-2024 before submitting its cost application to the CPUC, the CEC, California State Lands Commission, California Coastal Commission, and other state agencies will need to determine that extended operations represent an appropriate path to meet California’s reliability, affordability, and environmental goals.as directed in Public Utilities Code Section 8388.5.

LEGISLATIVE AND REGULATORY INITIATIVES

Assembly Bill 180

On June 30, 2022, the Governor of California signed AB 180, which authorized the DWR to use up to $75 million to support contracts with the owners of electric generating facilities pending retirement, such as Diablo Canyon, to fund, reimburse or compensate the owner for any costs, expenses or financial commitments incurred to retain the future availability of such generating facilities pending further legislation.

Assembly Bill 205

On June 30, 2022, the Governor of California signed AB 205, which included authorization for additional incremental CAPP funding of $958 million for California IOUs. The Utility received approximately $200 million in November 2022 to reduce the amounts owed by customer accounts in arrears. The amount of funding was determined by the California Department of Community Services and Development, which is the agency responsible for administering the CAPP.

Senate Bill846

On September 2, 2022, the Governor of California signed SB 846, which supports the extension of operations at Diablo Canyon through no later than 2030, with the potential for an earlier retirement date. For more information, see “Extension of Diablo Canyon Operations” above.

Senate Bill 884

On September 30, 2022, the Governor of California signed SB 884, which authorizes and expedites OEIS and CPUC review of a 10-year undergrounding plan. Under SB 884, large electrical corporations may submit 10-year plans for undergrounding distribution infrastructure in Tier 2 or 3 HFTDs or rebuild areas to OEIS. The plan must include an evaluation of project costs, projected economic benefits over the life of the assets, and any cost-containment assumptions, including the economies of scale necessary to reduce wildfire risk and mitigation costs and establish a sustainable supply chain. OEIS will have up to nine months to review and approve or deny the plan, and then the CPUC will have up to nine months to review and approve or deny the plan, including its costs.

89


Inflation Reduction Act

On August 16,In 2022, the President of the United States signed the Inflation Reduction Act.Act became law. The Inflation Reduction Act includes a 15% corporate alternative minimum tax (“CAMT”) on the adjusted financial statement income (“AFSI”) of corporations with average AFSI exceeding $1.0 billion over a three-year period, effective January 1, 2023. The law also extends and modifies existing tax credits and creates new tax credits for qualifying investments on renewable and clean energy sources. Many aspects of the Inflation Reduction Act, including the CAMT, remain uncertainsources and theenergy storage. The U.S. Department of the Treasury and the Internal Revenue ServiceIRS have been granted broad authority to enactissue and have issued regulations implementingand guidance to implement its provisions. Depending on the guidance issued, PG&E Corporation and the Utility’s federal income tax liability could increase substantially. PG&E Corporation and the Utility continue to evaluate the totality of the law, the regulations issued in connection with it, and its impact on qualifying investments. As of December 31, 2023, the law did not have a material impact on the PG&E Corporation’s and the Utility’s Consolidated Financial Statements.

Revenue Procedure 2023-15

On April 14, 2023, the IRS issued Revenue Procedure 2023-15, which provides a safe harbor method for determining natural gas repairs deductions for income tax purposes. PG&E Corporation and the Utility are continuing to evaluate the impact of the lawrevenue procedure.

Senate Bill 410

On October 7, 2023, SB 410 became law. SB 410 authorizes electrical corporations to request, and its potential implications.requires the CPUC to approve, a ratemaking mechanism to recover distribution line, substation capacity, and new business investments that exceed the GRC annual authorized revenue requirements, up to an annual cap. Amounts recorded to the related balancing account would be reviewed for reasonableness in the following GRC. See “Regulatory Matters - 2023 General Rate Case” above for more information.

ENVIRONMENTAL MATTERS

The Utility’s operations are subject to extensive federal, state, and local laws and permits relating to the protection of the environment and the safety and health of the Utility’s personnel and the public.  These laws and requirements relate to a broad range of the Utility’s activities, including the remediation of hazardous substances; the reporting and reduction of carbon dioxide and other GHG emissions; the discharge of pollutants into the air, water, and soil; the reporting of safety and reliability measures for natural gas storage facilities; and the transportation, handling, storage, and disposal of spent nuclear fuel. See Item 1A. Risk Factors, “Environmental Regulation” in Item 1.1 and “Environmental Remediation Contingencies” in Note 1615 of the Notes to the Consolidated Financial Statements in Item 8.

RISK MANAGEMENT ACTIVITIES

PG&E Corporation, mainly through its ownership of the Utility, and the Utility are exposed to risks associated with adverse changes in commodity prices, interest rates, and counterparty credit. The Utility actively manages market risk through risk management programs designed to support business objectives, discourage unauthorized risk-taking, reduce commodity cost volatility, and manage cash flows. The Utility uses derivative instruments only for non-trading purposes (i.e., risk mitigation) and not for speculative purposes.
84



Commodity Price Risk

The Utility is exposed to commodity price risk as a result of its electricity and natural gas procurement activities, including the procurement of natural gas and nuclear fuel necessary for electricity generation and natural gas procurement for core customers. The Utility’s risk management activities include the use of physical and financial instruments such as forward contracts, futures, swaps, options, and other instruments and agreements. As long as the Utility can conclude that it is probable that its reasonably incurred wholesale electricity procurement costs and natural gas costs are recoverable, fluctuations in electricity and natural gas prices do not affect earnings. Such fluctuations, however, may impact cash flows. The Utility’s natural gas transportation and storage costs for core customers are also fully recoverable through a ratemaking mechanism.

The Utility’s current authorizedUtility does not have a balancing account for costs in excess of its revenue requirement for natural gas transportation and storage service to non-core customers is not balancing account protected.customers. The Utility recovers these costs in its GRC through fixed reservation charges and volumetric charges from long-term contracts, resulting in price and volumetric risk. The Utility uses value-at-risk to measure its shareholders’ exposure to these risks. The Utility’s value-at-risk was approximately $4 million and $3 million and $5 million at December 31, 20222023 and 2021,2022, respectively. See Note 1110 of the Notes to the Consolidated Financial Statements in Item 8 for further discussion of price risk management activities.

Interest Rate Risk

Interest rate risk sensitivity analysis is used to measure interest rate risk by computing estimated changes in cash flows as a result of assumed changes in market interest rates. At December 31, 20222023 and 2021,2022, if interest rates changed by one percent for all PG&E Corporation and Utility variable rate long-term debt, short-term debt, and cash investments, the pre-tax impact on net income over the next 12 months would be $54$57 million and $76$54 million, respectively, based on net variable rate debt and other interest rate-sensitive instruments outstanding. See Note 54 of the Notes to the Consolidated Financial Statements in Item 8 for further discussion of interest rates.

90


Energy Procurement Credit Risk

The Utility conducts business with counterparties mainly in the energy industry to purchase electricity or gas and related services, including the CAISO market, other California IOUs, municipal utilities, energy trading companies, pipelines, financial institutions, electricity generation companies, and oil and natural gas production companies located in the United States and Canada. If a counterparty fails to perform on its contractual obligation to deliver electricity or gas and related services, then the Utility may find it necessary to procure electricity or gas at current market prices or seek alternate services, which may be higher than the contract prices.

The Utility manages credit risk associated with its counterparties by assigning credit limits based on evaluations of their financial conditions, net worth, credit ratings, and other credit criteria as deemed appropriate. Credit limits and credit quality are monitored periodically. The Utility executes many energy contracts under master commodity enabling agreements that may require security. Security may be in the form of cash or letters of credit. The Utility may accept other forms of performance assurance in the form of corporate guarantees of acceptable credit quality or other eligible securities (as deemed appropriate by the Utility). Security or performance assurance may be required from the Utility or counterparties when current net receivables or payables and exposure exceed contractually specified limits.

The following table summarizes the Utility’s energy procurement credit risk exposure to its counterparties:
Exposure (1) (in millions)
Number of
Wholesale
Customers or
Counterparties
>10%
Net Credit
Exposure to
Wholesale
Customers or
Counterparties
>10%
(in millions)
December 31, 2022$814 $162 
December 31, 2021$570 $63 
Exposure (1) (in millions)
Number of
Wholesale
Customers or
Counterparties
>10%
Net Credit
Exposure to
Wholesale
Customers or
Counterparties
>10%
(in millions)
December 31, 2023$926 $457 
December 31, 2022$814 $162 
(1) Exposure is the positive exposure maximum that equals mark-to-market value on physically and financially settled contracts, plus net receivables (payables) where netting is contractually allowed minus collateral posted by counterparties and held by the Utility plus collateral posted by the Utility and held by the counterparties. For purposes of this table, parental guarantees are not included as part of the calculation. Exposure amounts reported above do not include adjustments for time value or liquidity.

85


CRITICAL ACCOUNTING ESTIMATES

The preparation of the Consolidated Financial Statements in accordance with GAAP involves the use of estimates and assumptions that affect the recorded amounts of assets and liabilities as of the date of the financial statements and the reported amounts of revenues and expenses during the reporting period. The accounting policies described below are considered to be critical accounting estimates due, in part, to their complexity and because their application is relevant and material to the financial position and results of operations of PG&E Corporation and the Utility, and because these policies require the use of material judgments and estimates. Actual results may differ materially from these estimates and assumptions. These accounting estimates and their key characteristics are outlined below.

Contributions to the Wildfire Fund

The Wildfire Fund is expected to be capitalized with (i) $10.5 billion of proceeds of bonds supported by a 15-year extension of the DWR charge to customers, (ii) $7.5 billion in initial contributions from California’s three large electric IOUs, and (iii) $300 million in annual contributions paid by California’s three large electric IOUs for a 10-year period. The contributions from the IOUs will be effectively borne by their respective shareholders, as they will not be permitted to recover these costs through rates. The costs of the initial and annual contributions are allocated among the IOUs pursuant to a “Wildfire Fund allocation metric” set forth in AB 1054 based on land area in the applicable IOU’s service area classified as HFTDs and adjusted to account for risk mitigation efforts. The Utility’s Wildfire Fund allocation metric is 64.2% (representing an initial contribution of approximately $4.8 billion and annual contributions of approximately $193 million).

91


On the Emergence Date, PG&E Corporation and the Utility contributed, in accordance with AB 1054, an initial contribution of approximately $4.8 billion and first annual contribution of approximately $193 million to the Wildfire Fund to secure participation of the Utility therein. The other large electric IOUs made their initial contributions to the Wildfire Fund in September 2019. OnIn December 30, 20212022 and 2022,2023, the Utility made its thirdfourth and fourthfifth annual contributions of $193 million each to the Wildfire Fund. As of December 31, 2022,2023, PG&E Corporation and the Utility have sixfive remaining annual contributions of $193 million (based on the current Wildfire Fund allocation metric). PG&E Corporation and the Utility account for contributions to the Wildfire Fund by capitalizing an asset, amortizing to periods ratably based on an estimated period of coverage, and incrementally adjusting for accelerated amortization as the level of coverage declines, as further described below.

As of December 31, 2022,2023, PG&E Corporation and the Utility recorded $193 million in Other current liabilities, $935$750 million in Other non-currentnoncurrent liabilities, $460$450 million in currentCurrent assets - Wildfire Fund asset, and $4.8$4.3 billion in non-currentNoncurrent assets - Wildfire Fund asset in the Consolidated Balance Sheets. During the years ended December 31, 20222023 and 2021,2022, the Utility recorded amortization and accretion expense of $477$567 million and $517$477 million, respectively. The amortization of the asset, accretion of the liability, and acceleration of the amortization of the asset is reflected in Wildfire Fund expense in the Consolidated Statements of Income. Expected contributions recorded in Wildfire Fund asset on the Consolidated Balance Sheets are discounted to the present value using the 10-year U.S. treasury rate at the date PG&E Corporation and the Utility satisfied all the eligibility requirements to participate in the Wildfire Fund. A useful life of 15 years is being used to amortize the Wildfire Fund asset.

AB 1054 did not specify a period of coverage; therefore, this accounting treatment is subject to significant accounting judgments and estimates. In estimating the period of coverage, PG&E Corporation and the Utility use a Monte Carlo simulation that began with 12 years of historical, publicly available fire-loss data from wildfires caused by electrical equipment, and subsequently plan to add an additional year of data each following year. The period of historic fire-loss data and the effectiveness of mitigation efforts by the California electric utility companies are significant assumptions used to estimate the useful life. These assumptions along with the other assumptions below create a high degree of uncertainty related to the estimated useful life of the Wildfire Fund. The simulation creates annual distributions of potential losses due to fires that could be attributed to the participating electric utilities. Initial use of five years of historical data, with average annual statewide claims or settlements of approximately $6.5 billion versus 12 years of historical data, with average annual statewide claims or settlements of approximately $2.9 billion, would have resulted in a six year amortization period. As of December 31, 2022,2023, a 5% change to the assumption around current and future mitigation effort effectiveness would increase the amortization period by five years assuming greater effectiveness and would decrease the amortization period by four years assuming less effectiveness.

86


Other assumptions used to estimate the useful life include the estimated cost of wildfires caused by participating electric utilities, the amount at which wildfire claims would be settled, the likely adjudication of the CPUC in cases of electric utility-caused wildfires and determination of any amounts required to be reimbursed to the Wildfire Fund, the impacts of climate change, the level of future insurance coverage held by the electric utilities, the FERC-allocable portion of loss recovery, and the future transmission and distribution equity rate base growth of participating electric utilities. Significant changes in any of these estimates could materially impact the amortization period.

PG&E Corporation and the Utility evaluate all assumptions quarterlyre-evaluate the estimated period of coverage annually and upon claims being made from the Wildfire Fund for catastrophic wildfires,as required by additional information, and the expected life of the Wildfire Fund will be adjusted as required. The Wildfire Fund is available to other participating utilities in California and the amount of claims that a participating utility incurs is not limited to their individual contribution amounts. PG&E Corporation and the Utility assess the Wildfire Fund asset for acceleration of the amortization of the asset in the event that a participating utility’s electrical equipment is found to be the substantial cause of a catastrophic wildfire. Timing of any such acceleration of the amortization of the asset could lag as the emergence of sufficient cause and claims information can take many quarters and could be limited to public disclosure of the participating electric utility, if ignition were to occur outside the Utility’s service area. There were fires in the Utility’s and other participating utilities’ services territoriesservice areas since July 12, 2019, including fires for which the cause is unknown, which may in the future be determined to be covered by the Wildfire Fund. As of December 31, 2022, PG&E Corporation and the Utility recorded $175 million in Other noncurrent assets for Wildfire Fund receivables related to the 2021 Dixie fire. PG&E Corporation and the Utility recorded $6$102 million and $43$6 million of accelerated amortization, reflected in Wildfire Fund expense for the years ended December 31, 2023 and 2022, respectively. As of December 31, 2023, PG&E Corporation and the Utility recorded $325 million and $275 million in Accounts receivable - other and Other noncurrent assets, respectively, for Wildfire Fund receivables related to the 2021 respectively.Dixie fire.

For more information, see “Contributions to the Wildfire Fund Established Pursuant to AB 1054” in Note 32 and “Wildfire Fund under AB 1054” in Note 1514 of the Notes to the Consolidated Financial Statements in Item 8.

92


Loss Contingencies

As discussed below, PG&E Corporation and the Utility have recorded material accruals for various wildfire-related, enforcement and legal matters, and environmental remediation liabilities. PG&E Corporation and the Utility have also recorded insurance receivables for third-party claims.

Wildfire-Related Liabilities

PG&E Corporation and the Utility are subject to potential liabilities related to wildfires.  PG&E Corporation and the Utility record a wildfire-related liability when they determine that a loss is probable and they can reasonably estimate the loss or a range of losses. The provision is based on the lower end of the range, unless an amount within the range is a better estimate than any other amount.

Potential liabilities related to wildfires depend on various factors, including negotiations and settlements or the cause of each fire, contributing causes of the fires (including alternative potential origins, weather and climate related issues), the number, size and type of structures damaged or destroyed, the contents of such structures and other personal property damage, the number and types of trees damaged or destroyed, attorneys’ fees for claimants, the nature and extent of any personal injuries, including the loss of lives, the extent to which future claims arise, the amount of fire suppression and clean-up costs, other damages the Utility may be responsible for if found negligent, and the amount of any penalties or fines that may be imposed by governmental entities. There are a number of unknown facts and legal considerations that may impact the amount of any potential liability, including the total scope and nature of claims that may be asserted against PG&E Corporation or the Utility. For example, the Utility’s wildfire-related accruals have changed in the past as new facts and information became available to the Utility, including the availability of new evidence and additional information about the scope and nature of damages.

The process for estimating wildfire-related liabilities requires management to exercise significant judgment based on a number of assumptions and subjective factors, including the factors identified above and estimates based on currently available information and prior experience with wildfires.  See Note 1514 of the Notes to the Consolidated Financial Statements in Item 8.

Enforcement and Litigation Matters

PG&E Corporation and the Utility are subject to various laws and regulations and, in the normal course of business, are named as parties in a number of claims and lawsuits. In addition, penalties may be incurred for failure to comply with federal, state, or local laws and regulations. PG&E Corporation and the Utility record a provision for a loss contingency when it is both probable that a loss has been incurred and the amount of the loss can be reasonably estimated. PG&E Corporation and the Utility evaluate the range of reasonably estimated losses and record a provision based on the lower end of the range, unless an amount within the range is a better estimate than any other amount. The assessment of whether a loss is probable or reasonably possible, and whether the loss or a range of loss is estimable, often involves a series of complex judgments about future events. Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, such as negotiations, discovery, settlements and payments, rulings, advice of legal counsel, and other information and events pertaining to a particular matter. PG&E Corporation’s and the Utility’s provision for loss and expense excludes anticipated legal costs, which are expensed as incurred. Actual results may differ materially from these estimates and assumptions. See Note 1514 and Note 1615 of the Notes to the Consolidated Financial Statements in Item 8.

87


Loss Recoveries

PG&E Corporation and the Utility have recovery mechanisms available for wildfire liabilities including from insurance, through rates, and from the Wildfire Fund. The Utility has liability insurance from various insurers, which provides coverage for third-party claims.claims arising before August 1, 2023. PG&E Corporation and the Utility record a receivable for a recovery when they determine that it is deemed probable that recovery ofthey will recover a recorded loss will occur and they can reasonably estimate the amount or its range. The assessment of whether recovery is probable or reasonably possible, and whether the recovery or a range of recoveries is estimable, often involves a series of complex judgments about future events. Loss recoveries are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, including contractual liability insurance policy coverage, advice of legal counsel, past experience with similar events, conversations with the Wildfire Fund administrators, the CPUC and FERC, and other information and events pertaining to a particular matter. See “Loss Recoveries” in Note 1514 of the Notes to the Consolidated Financial Statements in Item 8.

93


Environmental Remediation Liabilities

The Utility is subject to loss contingencies pursuant to federal and California environmental laws and regulations that in the future may require the Utility to pay for environmental remediation at sites where it has been, or may be, a potentially responsible party. Such contingencies may exist for the remediation of hazardous substances at various potential sites, including former MGP sites, power plant sites, gas compressor stations, and sites used by the Utility for the storage, recycling, or disposal of potentially hazardous materials, even if the Utility did not deposit those substances on the site.

The Utility generally commences the environmental remediation assessment process upon notification from federal or state agencies, or other parties, of a potential site requiring remedial action. (In some instances, the Utility may initiate action to determine its remediation liability for sites that it no longer owns in cooperation with regulatory agencies. For example, the Utility has a program related to certain former MGP sites.) Based on such notification, the Utility completes an assessment of the potential site and evaluates whether it is probable that a remediation liability has been incurred. The Utility records an environmental remediation liability when site assessments indicate remediation is probable and it can reasonably estimate the loss or a range of possible losses. Given the complexities of the legal and regulatory environment and the inherent uncertainties involved in the early stages of a remediation project, the process for estimating remediation liabilities is subjective and requires significant judgment. Key factors evaluated in developing cost estimates include the extent and types of hazardous substances at a potential site, the range of technologies that can be used for remediation, the determination of the Utility’s liability in proportion to other responsible parties, and the extent to which such costs are recoverable from third parties.

When possible, the Utility estimates costs using site-specific information, but also considers historical experience for costs incurred at similar sites depending on the level of information available. Estimated costs are composed of the direct costs of the remediation effort and the costs of compensation for employees who are expected to devote a significant amount of time directly to the remediation effort. These estimated costs include remedial site investigations, remediation actions, operations and maintenance activities, post remediation monitoring, and the costs of technologies that are expected to be approved to remediate the site. Remediation efforts for a particular site generally extend over a period of several years. During this period, the laws governing the remediation process may change, as well as site conditions, thereby possibly affectingwhich could affect the cost of the remediation effort.

As of December 31, 20222023 and 2021,2022, the Utility’s accruals for undiscounted gross environmental liabilities were $1.3 billion each. The Utility’s undiscounted future costs could increase to as much as $2.3$2.4 billion if the extent of contamination or necessary remediation is greater than anticipated or if the other potentially responsible parties are not financially able to contribute to these costs and could increase further if the Utility chooses to remediate beyond regulatory requirements. Although the Utility has provided for known environmental obligations that are probable and reasonably estimable, estimated costs may vary significantly from actual costs, and the amount of additional future costs may be material to results of operations in the period in which they are recognized.

Regulatory Accounting

As a regulated entity, the Utility records regulatory assets and liabilities for amounts that are deemed probable of recovery from, or refund to, customers. Despite the ongoing losses related to wildfires (see Note 15 of the Notes to the Consolidated Financial Statements in Item 8), there is no actual or anticipated change in the cost-of-service regulation of the Utility’s operations. Therefore, theThe Utility continues to apply the accounting ASC 980, Regulated Operations. These amounts would otherwise be recorded to expense or income under GAAP. Refer to “Regulation and Regulated Operations” in Note 32 as well as Note 43 of the Notes to the Consolidated Financial Statements in Item 8. As of December 31, 2022,2023, PG&E Corporation and the Utility reported regulatory assets (including current regulatory balancing accounts receivable) of $20.0$23.1 billion and regulatory liabilities (including current regulatory balancing accounts payable) of $20.4$22.3 billion.

88


Determining probability requires significant judgment by management and includes, but is not limited to, consideration of testimony presented in regulatory hearings, proposed regulatory decisions, final regulatory orders, and the strength or status of applications for rehearing or state court appeals. For some of the Utility’s regulatory assets, including utility retained generation, the Utility has determined that the costs are recoverable based on specific approval from the CPUC. The Utility also records a regulatory asset when a mechanism is in place to recover current expenditures and historical experience indicates that recovery of incurred costs is probable, such as the regulatory assets for pension benefits; deferred income tax; price risk management; and unamortized loss, net of gain, on reacquired debt. If the Utility determined that it is no longer probable that regulatory assets would be recovered or reflected in future rates, or if the Utility ceased to be subject to rate regulation, the regulatory assets would be charged against income in the period in which that determination was made. If regulatory accounting did not apply, the Utility’s future financial results could become more volatile as compared to historical financial results due to the differences in the timing of expense or revenue recognition.
94



A portion of the Utility’s regulatory asset balances relate to items which could not be anticipated by the Utility during CPUC GRC rate requests resulting from catastrophic events, changes in regulation, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account, and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed incremental and prudently incurred. These accounts, which include the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, RTBA, and RTBAMGMA among others, allow the Utility to track the costs associated with work related to disaster and wildfire response, and other wildfire prevention-related costs. In addition, the CPPMA and RUBA accounts track costs incurred to implement the CPUC’s Emergency Authorization and Order Directing Utilities to Implement Emergency Customer Protections to Support California Customers During the COVID-19 pandemic. While the Utility generally believes such costs are recoverable, rate recovery requires CPUC authorization in separate proceedings or through a GRC. For more information, see “Regulatory Matters - Application for Recovery of Costs Recorded in the Wildfire Expense Memorandum Account” and “Regulatory Matters - Catastrophic Event Memorandum Accounts and Applications” above.

Additionally, SB 901 provides a mechanism for the CPUC to potentially allow recovery in future rates, through a securitization mechanism, of wildfire-related costs found to be just and reasonable by the CPUC and, only for the 2017 Northern California wildfires, any amounts in excess of the CHT. The Utility must evaluate the likelihood of recovery in future rates each period. In 2022, PG&E Corporation and the Utility recorded a regulatory asset associated with SB 901. As of December 31, 2022,2023, the SB 901 regulatory asset was approximately $5.4$5.2 billion. See Note 5 of the Notes to the Consolidated Financial Statements in Item 8.

In addition, regulatory accounting standards require recognition of a loss if it becomes probable that capital expenditures will be disallowed for ratemaking purposes and if a reasonable estimate of the amount of the disallowance can be made. Such assessments require significant judgment by management regarding probability of recovery, as described above, and the ultimate cost of construction of capital assets. The Utility records a loss to the extent capital costs are expected to exceed the amount to be recovered.  The Utility’s capital forecasts involve a series of complex judgments regarding detailed project plans, estimates included in third-party contracts, historical cost experience for similar projects, permitting requirements, environmental compliance standards, and a variety of other factors.

Asset Retirement Obligations

PG&E Corporation and the Utility account for an ARO at fair value in the period during which the legal obligation is incurred if a reasonable estimate of fair value and its settlement date can be made. At the time of recording an ARO, the associated asset retirement costs are capitalized as part of the carrying amount of the related long-lived asset. The Utility recognizes a regulatory asset or liability for the timing differences between the recognition of expenses and costs recovered through the ratemaking process. See Notes 32 and 43 of the Notes to the Consolidated Financial Statements in Item 8.

To estimate its liability, the Utility uses a discounted cash flow model based upon significant estimates and assumptions about future decommissioning costs, inflation rates, and the estimated date of decommissioning. The estimated future cash flows are discounted using a credit-adjusted risk-free rate that reflects the risk associated with the decommissioning obligation.

At December 31, 2022,2023, the Utility’s recorded ARO for the estimated cost of retiring these long-lived assets was approximately $5.9$5.5 billion. Changes in these estimates and assumptions could materially affect the amount of the recorded ARO for these assets.

89


Pension and Other Postretirement Benefit Plans

PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan for eligible employees as well as contributory postretirement health care and medical plans for eligible retirees and their eligible dependents, and non-contributory postretirement life insurance plans for eligible employees and retirees. Adjustments to the pension and other benefit obligation are based on the differences between actuarial assumptions and actual plan results. These amounts are deferred in accumulated other comprehensive income (loss) and amortized into income on a gradual basis. The differences between pension benefit expense recognized in accordance with GAAP, and amounts recognized for ratemaking purposes are recorded as regulatory assets or liabilities as amounts are probable of recovery through rates. To the extent the other benefits are in an overfunded position, the Utility records a regulatory liability. See Note 43 of the Notes to the Consolidated Financial Statements in Item 8.

95


The pension and other postretirement benefit obligations are calculated using actuarial models as of the December 31 measurement date. The significant actuarial assumptions used in determining pension and other benefit obligations include the discount rate, the average rate of future compensation increases, the health care cost trend rate, and the expected return on plan assets. PG&E Corporation and the Utility review these assumptions on an annual basis and adjust them as necessary. While PG&E Corporation and the Utility believe that the assumptions used are appropriate, significant differences in actual experience, plan changes or amendments, or significant changes in assumptions may materially affect the recorded pension and other postretirement benefit obligations and future plan expenses. See Note 1312 of the Notes to the Consolidated Financial Statements in Item 8.

In establishing health care cost assumptions, PG&E Corporation and the Utility consider recent cost trends and projections from industry experts. This evaluation suggests that current rates of inflation are expected to continue in the near term. In recognition of continued high inflation in health care costs and given the design of PG&E Corporation’s plans, the assumed health care cost trend rate for 20232024 was 6.5%6.3%, gradually decreasing to the ultimate trend rate of approximately 4.5% in 2031 and beyond.

Expected rates of return on plan assets were developed by estimating future stock and bond returns and then applying these returns to the target asset allocations of the employee benefit plan trusts, resulting in a weighted average rate of return on plan assets. Returns on fixed-income debt investments were projected based on real maturity and credit spreads added to a long-term inflation rate. Returns on equity investments were projected based on estimates of dividend yield and real earnings growth added to a long-term inflation rate. For the Utility’s defined benefit pension plan, the assumed return of 6.1%6.0% compares to a ten-year actual return of 5.8%5.3%.

The rate used to discount pension benefits and other benefits was based on a yield curve developed from market data of approximately 848858 Aa-grade non-callable bonds at December 31, 2022.2023. This yield curve has discount rates that vary based on the duration of the obligations. The estimated future cash flows for the pension and other postretirement benefit obligations were matched to the corresponding rates on the yield curve to derive a weighted average discount rate.

The following reflects the sensitivity of pension costs and projected benefit obligation to changes in certain actuarial assumptions:
(in millions)Increase
(Decrease) in
Assumption
Increase in 2022 Pension
Costs
Increase in Projected
Benefit Obligation at
December 31, 2022
Discount rate(0.50)%$$1,038 
Rate of return on plan assets(0.50)%108 — 
Rate of increase in compensation0.50 %44 207 
(in millions)Increase
(Decrease) in
Assumption
Increase in 2023 Pension
Costs
Increase in Projected
Benefit Obligation at
December 31, 2023
Discount rate(0.50)%$$1,123 
Rate of return on plan assets(0.50)%80 — 
Rate of increase in compensation0.50 %28 228 

The following reflects the sensitivity of other postretirement benefit costs and accumulated benefit obligation to changes in certain actuarial assumptions:
(in millions)Increase
(Decrease) in
Assumption
Increase in 2023
Other Postretirement
Benefit Costs
Increase in Accumulated
Benefit Obligation at
December 31, 2023
Health care cost trend rate0.50 %$$39 
Discount rate(0.50)%86 
Rate of return on plan assets(0.50)%11 — 
90


(in millions)Increase
(Decrease) in
Assumption
Increase in 2022
Other Postretirement
Benefit Costs
Increase in Accumulated
Benefit Obligation at
December 31, 2022
Health care cost trend rate0.50 %$$38 
Discount rate(0.50)%11 81 
Rate of return on plan assets(0.50)%15 — 

NEW ACCOUNTING PRONOUNCEMENTS

See Note 32 of the Notes to the Consolidated Financial Statements in Item 8.

ITEM 7A. QUANTITATIVE AND QUALITATIVE DISCLOSURES ABOUT MARKET RISK

Information responding to Item 7A is set forth under the heading “Risk Management Activities,” in MD&A in Item 7 and in Note 11:10: Derivatives and Note 12:11: Fair Value Measurements of the Notes to the Consolidated Financial Statements in Item 8.


9691


ITEM 8. FINANCIAL STATEMENTS AND SUPPLEMENTARY DATA

PG&E CORPORATION
CONSOLIDATED STATEMENTS OF INCOME
(in millions, except per share amounts)
Year ended December 31,
Year ended December 31,
Year ended December 31,
Year ended December 31,
202220212020
Operating RevenuesOperating Revenues  
Operating Revenues
Operating Revenues
Electric
Electric
ElectricElectric$15,060 $15,131 $13,858 
Natural gasNatural gas6,620 5,511 4,611 
Natural gas
Natural gas
Total operating revenues
Total operating revenues
Total operating revenues
Total operating revenues
21,680 20,642 18,469 
Operating ExpensesOperating Expenses  
Operating Expenses
Operating Expenses
Cost of electricity
Cost of electricity
Cost of electricityCost of electricity2,756 3,232 3,116 
Cost of natural gasCost of natural gas2,100 1,149 782 
Cost of natural gas
Cost of natural gas
Operating and maintenance
Operating and maintenance
Operating and maintenanceOperating and maintenance9,809 10,200 8,684 
SB 901 securitization charges, netSB 901 securitization charges, net608 — — 
SB 901 securitization charges, net
SB 901 securitization charges, net
Wildfire-related claims, net of recoveries
Wildfire-related claims, net of recoveries
Wildfire-related claims, net of recoveriesWildfire-related claims, net of recoveries237 258 251 
Wildfire Fund expenseWildfire Fund expense477 517 413 
Wildfire Fund expense
Wildfire Fund expense
Depreciation, amortization, and decommissioning
Depreciation, amortization, and decommissioning
Depreciation, amortization, and decommissioningDepreciation, amortization, and decommissioning3,856 3,403 3,468 
Total operating expenses
Total operating expenses
19,843 18,759 16,714 
Total operating expenses
Total operating expenses
Operating Income
Operating Income
Operating IncomeOperating Income1,837 1,883 1,755 
Interest incomeInterest income162 20 39 
Interest income
Interest income
Interest expense
Interest expense
Interest expenseInterest expense(1,917)(1,601)(1,260)
Other income, netOther income, net394 457 483 
Other income, net
Other income, net
Reorganization items, net
Reorganization items, net
Reorganization items, net Reorganization items, net— (11)(1,959)
Income Before Income TaxesIncome Before Income Taxes476 748 (942)
Income Before Income Taxes
Income Before Income Taxes
Income tax provision (benefit)
Income tax provision (benefit)
Income tax provision (benefit)Income tax provision (benefit)(1,338)836 362 
Net Income (Loss)Net Income (Loss)1,814 (88)(1,304)
Net Income (Loss)
Net Income (Loss)
Preferred stock dividend requirement of subsidiary
Preferred stock dividend requirement of subsidiary
Preferred stock dividend requirement of subsidiaryPreferred stock dividend requirement of subsidiary14 14 14 
Income (Loss) Attributable to Common ShareholdersIncome (Loss) Attributable to Common Shareholders$1,800 $(102)$(1,318)
Income (Loss) Attributable to Common Shareholders
Income (Loss) Attributable to Common Shareholders
Weighted Average Common Shares Outstanding, Basic
Weighted Average Common Shares Outstanding, Basic
Weighted Average Common Shares Outstanding, BasicWeighted Average Common Shares Outstanding, Basic1,987 1,985 1,257 
Weighted Average Common Shares Outstanding, DilutedWeighted Average Common Shares Outstanding, Diluted2,132 1,985 1,257 
Weighted Average Common Shares Outstanding, Diluted
Weighted Average Common Shares Outstanding, Diluted
Net Income (Loss) Per Common Share, Basic
Net Income (Loss) Per Common Share, Basic
Net Income (Loss) Per Common Share, BasicNet Income (Loss) Per Common Share, Basic$0.91 $(0.05)$(1.05)
Net Income (Loss) Per Common Share, DilutedNet Income (Loss) Per Common Share, Diluted$0.84 $(0.05)$(1.05)
Net Income (Loss) Per Common Share, Diluted
Net Income (Loss) Per Common Share, Diluted

See accompanying Notes to the Consolidated Financial Statements.
9792


PG&E CORPORATION
CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME
(in millions)
Year ended December 31, Year ended December 31,
202220212020 202320222021
Net Income (Loss)Net Income (Loss)$1,814 $(88)$(1,304)
Other Comprehensive Income (Loss)Other Comprehensive Income (Loss)
Pension and other postretirement benefit plans obligations (net of taxes of $8, $3, and $7, at respective dates)21 (17)
Net unrealized losses on available-for-sale securities (net of taxes of $3, $0, and $0, respectively)(6)  
Pension and other postretirement benefit plans obligations (net of taxes of $6, $8, and $3, at respective dates)
Pension and other postretirement benefit plans obligations (net of taxes of $6, $8, and $3, at respective dates)
Pension and other postretirement benefit plans obligations (net of taxes of $6, $8, and $3, at respective dates)
Net unrealized losses on available-for-sale securities (net of taxes of $3, $3, and $0, respectively)
Total other comprehensive income (loss)Total other comprehensive income (loss)15 7 (17)
Comprehensive Income (Loss)Comprehensive Income (Loss)1,829 (81)(1,321)
Preferred stock dividend requirement of subsidiaryPreferred stock dividend requirement of subsidiary14 14 14 
Comprehensive Income (Loss) Attributable to Common ShareholdersComprehensive Income (Loss) Attributable to Common Shareholders$1,815 $(95)$(1,335)

See accompanying Notes to the Consolidated Financial Statements.

9893


PG&E CORPORATION
CONSOLIDATED BALANCE SHEETS
(in millions)
Balance at December 31,
20222021
ASSETSASSETS  
ASSETS
ASSETS
Current Assets
Current Assets
Current AssetsCurrent Assets  
Cash and cash equivalentsCash and cash equivalents$734 $291 
Restricted cash (includes $201 million and $4 million related to VIEs at respective dates)213 16 
Cash and cash equivalents
Cash and cash equivalents
Restricted cash (includes $282 million and $201 million related to VIEs at respective dates)
Restricted cash (includes $282 million and $201 million related to VIEs at respective dates)
Restricted cash (includes $282 million and $201 million related to VIEs at respective dates)
Accounts receivableAccounts receivable
Customers (net of allowance for doubtful accounts of $166 million and $171 million at respective dates)
(includes $2.47 billion and $2.06 billion related to VIEs, net of allowance for doubtful accounts of $166 million and $171 million at respective dates)
2,645 2,345 
Accrued unbilled revenue (includes $1.16 billion and $1.09 billion related to VIEs at respective dates)1,304 1,207 
Accounts receivable
Accounts receivable
Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
(includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
(includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
(includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
Accrued unbilled revenue (includes $1.1 billion and $1.2 billion related to VIEs at respective dates)
Accrued unbilled revenue (includes $1.1 billion and $1.2 billion related to VIEs at respective dates)
Accrued unbilled revenue (includes $1.1 billion and $1.2 billion related to VIEs at respective dates)
Regulatory balancing accounts
Regulatory balancing accounts
Regulatory balancing accountsRegulatory balancing accounts3,264 2,999 
OtherOther1,624 1,784 
Other
Other
Regulatory assets
Regulatory assets
Regulatory assetsRegulatory assets296 496 
InventoriesInventories
Inventories
Inventories
Gas stored underground and fuel oil
Gas stored underground and fuel oil
Gas stored underground and fuel oilGas stored underground and fuel oil91 44 
Materials and suppliesMaterials and supplies751 552 
Materials and supplies
Materials and supplies
Wildfire Fund asset
Wildfire Fund asset
Wildfire Fund assetWildfire Fund asset460 461 
OtherOther1,433 882 
Other
Other
Total current assets
Total current assets
Total current assetsTotal current assets12,815 11,077 
Property, Plant, and EquipmentProperty, Plant, and Equipment  
Property, Plant, and Equipment
Property, Plant, and Equipment
Electric
Electric
ElectricElectric74,772 69,482 
GasGas28,226 25,979 
Gas
Gas
Construction work in progressConstruction work in progress4,137 3,479 
Financing lease and other19 20 
Construction work in progress
Construction work in progress
Financing lease ROU asset and other
Financing lease ROU asset and other
Financing lease ROU asset and other
Total property, plant, and equipment
Total property, plant, and equipment
Total property, plant, and equipmentTotal property, plant, and equipment107,154 98,960 
Accumulated depreciationAccumulated depreciation(30,946)(29,134)
Accumulated depreciation
Accumulated depreciation
Net property, plant, and equipment
Net property, plant, and equipment
Net property, plant, and equipmentNet property, plant, and equipment76,208 69,826 
Other Noncurrent AssetsOther Noncurrent Assets  
Other Noncurrent Assets
Other Noncurrent Assets
Regulatory assets
Regulatory assets
Regulatory assetsRegulatory assets16,443 9,207 
Customer credit trustCustomer credit trust745 — 
Customer credit trust
Customer credit trust
Nuclear decommissioning trustsNuclear decommissioning trusts3,297 3,798 
Operating lease right of use asset1,311 1,234 
Nuclear decommissioning trusts
Nuclear decommissioning trusts
Operating lease ROU asset
Operating lease ROU asset
Operating lease ROU asset
Wildfire Fund asset
Wildfire Fund asset
Wildfire Fund assetWildfire Fund asset4,847 5,313 
Income taxes receivableIncome taxes receivable
Other (includes noncurrent accounts receivable of $17 million and $187 million related to VIEs, net of noncurrent allowance for doubtful accounts of $1 million and $15 million at respective dates)2,969 2,863 
Income taxes receivable
Income taxes receivable
Other (includes noncurrent accounts receivable of $0 and $17 million related to VIEs, net of noncurrent allowance for doubtful accounts of $0 and $1 million at respective dates)
Other (includes noncurrent accounts receivable of $0 and $17 million related to VIEs, net of noncurrent allowance for doubtful accounts of $0 and $1 million at respective dates)
Other (includes noncurrent accounts receivable of $0 and $17 million related to VIEs, net of noncurrent allowance for doubtful accounts of $0 and $1 million at respective dates)
Total other noncurrent assets
Total other noncurrent assets
Total other noncurrent assetsTotal other noncurrent assets29,621 22,424 
TOTAL ASSETSTOTAL ASSETS$118,644 $103,327 
TOTAL ASSETS
TOTAL ASSETS

See accompanying Notes to the Consolidated Financial Statements.
9994


PG&E CORPORATION
CONSOLIDATED BALANCE SHEETS
(in millions, except share amounts)
Balance at December 31,
20222021
Balance at
Balance at
Balance at
December 31, 2023December 31, 2023December 31, 2022
LIABILITIES AND EQUITYLIABILITIES AND EQUITY  LIABILITIES AND EQUITY  
Current LiabilitiesCurrent Liabilities  Current Liabilities  
Short-term borrowingsShort-term borrowings$2,055 $2,184 
Long-term debt, classified as current (includes $168 million and $18 million related to VIEs at respective dates)2,268 4,481 
Long-term debt, classified as current (includes $176 million and $168 million related to VIEs at respective dates)
Accounts payableAccounts payable
Trade creditors
Trade creditors
Trade creditorsTrade creditors2,888 2,855 
Regulatory balancing accountsRegulatory balancing accounts1,658 1,121 
OtherOther778 679 
Operating lease liabilitiesOperating lease liabilities231 468 
Interest payable (includes $116 million and $3 million related to VIEs at respective dates)626 481 
Financing lease liabilities
Interest payable (includes $67 million and $116 million related to VIEs at respective dates)
Wildfire-related claimsWildfire-related claims1,912 2,722 
OtherOther3,372 2,436 
Total current liabilitiesTotal current liabilities15,788 17,427 
Noncurrent LiabilitiesNoncurrent Liabilities  Noncurrent Liabilities  
Long-term debt (includes $10.31 billion and $1.82 billion related to VIEs at respective dates)47,742 38,225 
Long-term debt (includes $10.5 billion and $10.3 billion related to VIEs at respective dates)
Regulatory liabilitiesRegulatory liabilities17,630 11,999 
Pension and other postretirement benefitsPension and other postretirement benefits231 860 
Asset retirement obligationsAsset retirement obligations5,912 5,298 
Deferred income taxesDeferred income taxes2,732 3,177 
Operating lease liabilitiesOperating lease liabilities1,243 810 
Financing lease liabilities
OtherOther4,291 4,308 
Total noncurrent liabilitiesTotal noncurrent liabilities79,781 64,677 
EquityEquity  Equity  
Shareholders’ EquityShareholders’ Equity  Shareholders’ Equity  
Common stock, no par value, authorized 3,600,000,000 and 3,600,000,000 shares at respective dates; 1,987,784,948 and 1,985,400,540 shares outstanding at respective dates32,887 35,129 
Treasury stock, at cost; 247,743,590 and 477,743,590 shares at respective dates(2,517)(4,854)
Common stock, no par value, authorized 3,600,000,000 and 3,600,000,000 shares at respective dates; 2,133,597,758 and 1,987,784,948 shares outstanding at respective dates
Treasury stock, at cost; 0 and 247,743,590 shares at respective dates
Reinvested earningsReinvested earnings(7,542)(9,284)
Accumulated other comprehensive lossAccumulated other comprehensive loss(5)(20)
Total shareholders’ equityTotal shareholders’ equity22,823 20,971 
Noncontrolling Interest - Preferred Stock of SubsidiaryNoncontrolling Interest - Preferred Stock of Subsidiary252 252 
Total equityTotal equity23,075 21,223 
TOTAL LIABILITIES AND EQUITYTOTAL LIABILITIES AND EQUITY$118,644 $103,327 

See accompanying Notes to the Consolidated Financial Statements.

10095


PG&E CORPORATION
CONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
Year ended December 31, Year ended December 31,
202220212020 202320222021
Cash Flows from Operating ActivitiesCash Flows from Operating Activities   Cash Flows from Operating Activities  
Net income (loss)Net income (loss)$1,814 $(88)$(1,304)
Adjustments to reconcile net income to net cash provided by operating activities:Adjustments to reconcile net income to net cash provided by operating activities:
Depreciation, amortization, and decommissioningDepreciation, amortization, and decommissioning3,856 3,403 3,468 
Depreciation, amortization, and decommissioning
Depreciation, amortization, and decommissioning
Bad Debt ExpenseBad Debt Expense143 154 150 
Allowance for equity funds used during constructionAllowance for equity funds used during construction(184)(133)(140)
Deferred income taxes and tax credits, netDeferred income taxes and tax credits, net(452)1,783 1,097 
Reorganization items, net (Note 2)— (73)1,458 
Reorganization items, net
Wildfire fund expenseWildfire fund expense477 517 413 
Disallowed capital expendituresDisallowed capital expenditures15 — 17 
OtherOther517 248 249 
Effect of changes in operating assets and liabilities:Effect of changes in operating assets and liabilities:
Accounts receivable
Accounts receivable
Accounts receivableAccounts receivable(757)(589)(1,182)
Wildfire-related insurance receivableWildfire-related insurance receivable453 (723)1,564 
InventoriesInventories(246)(32)
Accounts payableAccounts payable627 117 58 
Wildfire-related claimsWildfire-related claims(810)472 (16,525)
Other current assets and liabilitiesOther current assets and liabilities17 244 (1,079)
Other current assets and liabilities
Other current assets and liabilities
Regulatory assets, liabilities, and balancing accounts, netRegulatory assets, liabilities, and balancing accounts, net(1,131)(2,266)(2,451)
Liabilities subject to compromise— — 413 
Contributions to Wildfire fund
Contributions to Wildfire fund
Contributions to Wildfire fundContributions to Wildfire fund(193)(193)(5,200)
Other noncurrent assets and liabilitiesOther noncurrent assets and liabilities(425)(579)(142)
Net cash provided by (used in) operating activities3,721 2,262 (19,130)
Net cash provided by operating activities
Cash Flows from Investing ActivitiesCash Flows from Investing Activities   Cash Flows from Investing Activities  
Capital expendituresCapital expenditures(9,584)(7,689)(7,690)
Proceeds from sale of the SFGOProceeds from sale of the SFGO— 749 — 
Proceeds from sales and maturities of nuclear decommissioning trust
investments
Proceeds from sales and maturities of nuclear decommissioning trust
investments
3,316 1,678 1,518 
Purchases of nuclear decommissioning trust investmentsPurchases of nuclear decommissioning trust investments(3,208)(1,702)(1,590)
Proceeds from sales and maturities of customer credit trust investmentsProceeds from sales and maturities of customer credit trust investments250 — — 
Purchases of customer credit trust investmentsPurchases of customer credit trust investments(1,022)— — 
OtherOther34 59 14 
Net cash used in investing activities
Net cash used in investing activities
(10,214)(6,905)(7,748)
Cash Flows from Financing ActivitiesCash Flows from Financing Activities   Cash Flows from Financing Activities  
Proceeds from debtor-in-possession credit facility— — 500 
Repayments of debtor-in-possession credit facility— — (2,000)
Debtor-in-possession credit facility debt issuance costs— — (6)
Bridge facility financing fees— — (73)
Borrowings under credit facilities
Borrowings under credit facilities
Borrowings under credit facilitiesBorrowings under credit facilities10,130 9,730 8,554 
Repayments under credit facilitiesRepayments under credit facilities(9,750)(9,976)(3,949)
Borrowings under term loan credit facilities
Repayments under term loan credit facilities
Credit facilities financing feesCredit facilities financing fees— (9)(22)
Short-term debt financing, net of issuance costs of $0, $0, and $1 at
respective dates
Short-term debt financing, net of issuance costs of $0, $0, and $1 at
respective dates
Short-term debt financing, net of issuance costs of $0, $0, and $1 at
respective dates
Short-term debt matured
Proceeds from issuance of long-term debt, net of premium, discount and
issuance costs of $67, $29, and $33 at respective dates
10196


Short-term debt financing, net of issuance costs of $0, $1, and $2 at
respective dates
— 300 1,448 
Short-term debt matured(300)(1,450)— 
Proceeds from issuance of long-term debt, net of premium, discount and
issuance costs of $29, $33, and $178 at respective dates
4,271 4,624 13,497 
Repayment of long-term debtRepayment of long-term debt(5,968)(87)(764)
Proceeds from issuance of SB 901 recovery bonds, net of financing fees
of $36, $0 and $0 at respective dates
7,464 — — 
Proceeds from issuance of SB 901 recovery bonds, net of financing fees
of $0, $36 and $0 at respective dates
Repayment of SB 901 recovery bondsRepayment of SB 901 recovery bonds(33)— — 
Proceeds from issuance of AB 1054 recovery bonds, net of financing fees
of $11, $10 and $0 at respective dates
972 850 — 
Proceeds from issuance of AB 1054 recovery bonds, net of financing fees
of $0, $11 and $10 at respective dates
Repayment of AB 1054 recovery bondsRepayment of AB 1054 recovery bonds(18)— — 
Proceeds from DWR loan, net of performance based incentives earned of
$38, $0, and $0 at respective dates
312 — — 
Proceeds from DWR loan, net of performance based incentives earned of
$0, $38, and $0 at respective dates
Proceeds from issuance of convertible notes, net of discount and issuance costs of $27, $0, and $0 at respective dates
Proceeds from sale of future revenue from transmission tower license
sales, net of fees
Proceeds from sale of future revenue from transmission tower license
sales, net of fees
— 370 — 
Exchanged debt financing fees— — (103)
Common stock issued— — 7,582 
Equity Units issued— — 1,304 
Other
Other
OtherOther53 (29)(40)
Net cash provided by financing activitiesNet cash provided by financing activities7,133 4,323 25,928 
Net change in cash, cash equivalents, and restricted cashNet change in cash, cash equivalents, and restricted cash640 (320)(950)
Cash, cash equivalents, and restricted cash at January 1Cash, cash equivalents, and restricted cash at January 1307 627 1,577 
Cash, cash equivalents, and restricted cash at December 31Cash, cash equivalents, and restricted cash at December 31$947 $307 $627 
Less: Restricted cash and restricted cash equivalentsLess: Restricted cash and restricted cash equivalents(213)(16)(143)
Cash and cash equivalents at December 31Cash and cash equivalents at December 31$734 $291 $484 

Supplemental disclosures of cash flow informationSupplemental disclosures of cash flow information   Supplemental disclosures of cash flow information  
Cash received (paid) for:Cash received (paid) for:   Cash received (paid) for:  
Interest, net of amounts capitalizedInterest, net of amounts capitalized$(1,607)$(1,404)$(1,563)
Income taxes, netIncome taxes, net— 99 — 
Supplemental disclosures of noncash investing and financing activities
Supplemental disclosures of noncash investing and financing activities
Capital expenditures financed through accounts payableCapital expenditures financed through accounts payable$1,174 $1,311 $515 
Capital expenditures financed through accounts payable
Capital expenditures financed through accounts payable
Operating lease liabilities arising from obtaining ROU assetsOperating lease liabilities arising from obtaining ROU assets529 100 13 
Common stock issued in satisfaction of liabilities— — 8,276 
Financing lease liabilities arising from obtaining ROU assets
Reclassification of operating lease liabilities to financing lease liabilities
DWR loan forgiveness and performance-based disbursements
Changes to PG&E Corporation common stock and treasury stock in
connection with the Share Exchange and Tax Matters Agreement
Changes to PG&E Corporation common stock and treasury stock in
connection with the Share Exchange and Tax Matters Agreement
(2,337)4,854 — 
Common stock dividends declared but not yet paid

See accompanying Notes to the Consolidated Financial Statements.

10297


PG&E CORPORATION
CONSOLIDATED STATEMENTS OF EQUITY
(in millions, except share amounts)
Common StockTreasury StockReinvested
Earnings
Accumulated
Other
Comprehensive Income
(Loss)
Total
Shareholders'
Equity
Non-
controlling
Interest -
Preferred
Stock  of
Subsidiary
Total
Equity
SharesAmountSharesAmount
Balance at December 31, 2019529,236,741 $13,038  $ $(7,892)$(10)$5,136 $252 $5,388 
Net loss— — — — (1,304)— (1,304)— (1,304)
Other comprehensive loss— — — — — (17)(17)— (17)
Common stock issued, net1,455,441,932 15,854 — — — — 15,854 — 15,854 
Equity units issued— 1,304 — — — — 1,304 — 1,304 
Stock-based compensation amortization— 28 — — — — 28 — 28 
Common StockCommon StockTreasury StockReinvested
Earnings
Accumulated
Other
Comprehensive Income
(Loss)
Total
Shareholders'
Equity
Non-
controlling
Interest -
Preferred
Stock  of
Subsidiary
Total
Equity
Shares
Balance at December 31, 2020
Balance at December 31, 2020
Balance at December 31, 2020Balance at December 31, 20201,984,678,673 $30,224  $ $(9,196)$(27)$21,001 $252 $21,253 
Net lossNet loss— — — — (88)— (88)— (88)
Other comprehensive incomeOther comprehensive income— — — — — — 
Common stock issued, net (1)
Common stock issued, net (1)
721,867 4,854 — — — — 4,854 — 4,854 
Treasury stock acquiredTreasury stock acquired— — 477,743,590 (4,854)— — (4,854)(4,854)
Stock-based compensation amortizationStock-based compensation amortization— 51 — — — — 51 — 51 
Balance at December 31, 2021Balance at December 31, 20211,985,400,540 $35,129 477,743,590 $(4,854)$(9,284)$(20)$20,971 $252 $21,223 
Net incomeNet income— — — — 1,814 — 1,814 — 1,814 
Other comprehensive incomeOther comprehensive income— — — — — 15 15 — 15 
Common stock issued, netCommon stock issued, net2,384,408 (2,337)— — — — (2,337)— (2,337)
Treasury stock dispositionTreasury stock disposition— — (230,000,000)2,337 — — 2,337 — 2,337 
Stock-based compensation amortizationStock-based compensation amortization— 95 — — — — 95 — 95 
Preferred stock dividend requirement of subsidiary in arrearsPreferred stock dividend requirement of subsidiary in arrears— — — — (59)— (59)— (59)
Preferred stock dividend requirement of subsidiaryPreferred stock dividend requirement of subsidiary— — — — (13)— (13)— (13)
Balance at December 31, 2022Balance at December 31, 20221,987,784,948 $32,887 247,743,590 $(2,517)$(7,542)$(5)$22,823 $252 $23,075 
Net income
Other comprehensive loss
Common stock issued, net
Treasury stock disposition
Stock-based compensation amortization
Common stock dividends declared
Preferred stock dividend requirement of subsidiary
Balance at December 31, 2023
(1) Excludes 477,743,590 shares of common stock issued to ShareCo.owned by the Utility. For more information, see Note 6 of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K .

See accompanying Notes to the Consolidated Financial Statements.

10398


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED STATEMENTS OF INCOME
(in millions)
Year ended December 31,
202220212020
Operating RevenuesOperating Revenues  
Operating Revenues
Operating Revenues
Electric
Electric
ElectricElectric$15,060 $15,131 $13,858 
Natural gasNatural gas6,620 5,511 4,611 
Natural gas
Natural gas
Total operating revenues
Total operating revenues
Total operating revenuesTotal operating revenues21,680 20,642 18,469 
Operating ExpensesOperating Expenses  
Operating Expenses
Operating Expenses
Cost of electricity
Cost of electricity
Cost of electricityCost of electricity2,756 3,232 3,116 
Cost of natural gasCost of natural gas2,100 1,149 782 
Cost of natural gas
Cost of natural gas
Operating and maintenance
Operating and maintenance
Operating and maintenanceOperating and maintenance9,725 10,194 8,707 
SB 901 securitization charges, netSB 901 securitization charges, net608 — — 
SB 901 securitization charges, net
SB 901 securitization charges, net
Wildfire-related claims, net of recoveries
Wildfire-related claims, net of recoveries
Wildfire-related claims, net of recoveriesWildfire-related claims, net of recoveries237 258 251 
Wildfire Fund expenseWildfire Fund expense477 517 413 
Wildfire Fund expense
Wildfire Fund expense
Depreciation, amortization, and decommissioning
Depreciation, amortization, and decommissioning
Depreciation, amortization, and decommissioningDepreciation, amortization, and decommissioning3,856 3,403 3,469 
Total operating expenses
Total operating expenses
19,759 18,753 16,738 
Total operating expenses
Total operating expenses
Operating Income
Operating Income
Operating IncomeOperating Income1,921 1,889 1,731 
Interest incomeInterest income162 22 39 
Interest income
Interest income
Interest expense
Interest expense
Interest expenseInterest expense(1,658)(1,373)(1,111)
Other income, netOther income, net595 512 470 
Other income, net
Other income, net
Reorganization items, net
Reorganization items, net
Reorganization items, netReorganization items, net— (12)(310)
Income Before Income TaxesIncome Before Income Taxes1,020 1,038 819 
Income Before Income Taxes
Income Before Income Taxes
Income tax provision (benefit)
Income tax provision (benefit)
Income tax provision (benefit)Income tax provision (benefit)(1,206)900 408 
Net IncomeNet Income2,226 138 411 
Net Income
Net Income
Preferred stock dividend requirement
Preferred stock dividend requirement
Preferred stock dividend requirementPreferred stock dividend requirement14 14 14 
Income Attributable to Common StockIncome Attributable to Common Stock$2,212 $124 $397 
Income Attributable to Common Stock
Income Attributable to Common Stock

See accompanying Notes to the Consolidated Financial Statements.

10499


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME
(in millions)
Year ended December 31, Year ended December 31,
202220212020 202320222021
Net IncomeNet Income$2,226 $138 $411 
Other Comprehensive Income (Loss)Other Comprehensive Income (Loss)
Pension and other postretirement benefit plans obligations (net of taxes
of $2, $1, and $2, at respective dates)
(4)(6)
Net unrealized losses on available-for-sale securities (net of taxes of $3, $0, and $0, respectively)(5)  
Pension and other postretirement benefit plans obligations (net of taxes of $5, $2, and $1, at respective dates)
Pension and other postretirement benefit plans obligations (net of taxes of $5, $2, and $1, at respective dates)
Pension and other postretirement benefit plans obligations (net of taxes of $5, $2, and $1, at respective dates)
Net unrealized losses on available-for-sale securities (net of taxes of $4, $3, and $0, respectively)
Total other comprehensive income (loss)Total other comprehensive income (loss)1 (4)(6)
Comprehensive IncomeComprehensive Income$2,227 $134 $405 
See accompanying Notes to the Consolidated Financial Statements.

105100


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED BALANCE SHEETS
(in millions)
Balance At December 31,Balance at
20222021 December 31, 2023December 31, 2022
ASSETSASSETS  ASSETS  
Current AssetsCurrent Assets  Current Assets  
Cash and cash equivalentsCash and cash equivalents$609 $165 
Restricted cash (includes $201 million and $4 million related to VIEs at respective dates)213 16 
Restricted cash (includes $282 million and $201 million related to VIEs at respective dates)
Accounts receivableAccounts receivable
Customers (net of allowance for doubtful accounts of $166 million and $171 million at respective dates)
(includes $2.47 billion and $2.06 billion related to VIEs, net of allowance for doubtful accounts of $166 million and $171 million at respective dates)
2,645 2,345 
Accrued unbilled revenue (includes $1.16 billion and $1.09 billion related to VIEs at respective dates)1,304 1,207 
Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
(includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
(includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
(includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
Accrued unbilled revenue (includes $1.1 billion and $1.2 billion related to VIEs at respective dates)
Regulatory balancing accountsRegulatory balancing accounts3,264 2,999 
OtherOther1,633 1,932 
Regulatory assetsRegulatory assets296 496 
InventoriesInventories
Gas stored underground and fuel oil
Gas stored underground and fuel oil
Gas stored underground and fuel oilGas stored underground and fuel oil91 44 
Materials and suppliesMaterials and supplies751 552 
Wildfire Fund assetWildfire Fund asset460 461 
OtherOther1,421 869 
Total current assetsTotal current assets12,687 11,086 
Property, Plant, and EquipmentProperty, Plant, and Equipment  Property, Plant, and Equipment  
ElectricElectric74,772 69,482 
GasGas28,226 25,979 
Construction work in progressConstruction work in progress4,137 3,480 
Financing lease18 18 
Financing lease ROU asset and other
Total property, plant, and equipmentTotal property, plant, and equipment107,153 98,959 
Accumulated depreciationAccumulated depreciation(30,946)(29,131)
Net property, plant, and equipmentNet property, plant, and equipment76,207 69,828 
Other Noncurrent AssetsOther Noncurrent Assets  Other Noncurrent Assets  
Regulatory assetsRegulatory assets16,443 9,207 
Customer credit trustCustomer credit trust745 — 
Nuclear decommissioning trustsNuclear decommissioning trusts3,297 3,798 
Operating lease right of use asset1,311 1,232 
Operating lease ROU asset
Wildfire Fund assetWildfire Fund asset4,847 5,313 
Income taxes receivableIncome taxes receivable
Other (includes noncurrent accounts receivable of $17 million and $187 million related to VIEs, net of noncurrent allowance for doubtful accounts of $1 million and $15 million at respective dates)2,834 2,706 
Other (includes noncurrent accounts receivable of $0 and $17 million related to VIEs, net of noncurrent allowance for doubtful accounts of $0 and $1 million at respective dates)
Total other noncurrent assetsTotal other noncurrent assets29,484 22,263 
TOTAL ASSETSTOTAL ASSETS$118,378 $103,177 

See accompanying Notes to the Consolidated Financial Statements.
106101


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED BALANCE SHEETS
(in millions, except share amounts)
Balance At December 31,Balance at
20222021 December 31, 2023December 31, 2022
LIABILITIES AND SHAREHOLDERS’ EQUITYLIABILITIES AND SHAREHOLDERS’ EQUITY  LIABILITIES AND SHAREHOLDERS’ EQUITY  
Current LiabilitiesCurrent Liabilities  Current Liabilities  
Short-term borrowingsShort-term borrowings$2,055 $2,184 
Long-term debt, classified as current (includes $168 million and $18 million related to VIEs at respective dates)2,241 4,455 
Long-term debt, classified as current (includes $176 million and $168 million related to VIEs at respective dates)
Accounts payableAccounts payable
Trade creditors
Trade creditors
Trade creditorsTrade creditors2,886 2,853 
Regulatory balancing accountsRegulatory balancing accounts1,658 1,121 
OtherOther747 648 
Operating lease liabilitiesOperating lease liabilities231 467 
Interest payable (includes $116 million and $3 million related to VIEs at respective dates)573 430 
Financing lease liabilities
Interest payable (includes $67 million and $116 million related to VIEs at respective dates)
Wildfire-related claimsWildfire-related claims1,912 2,722 
OtherOther3,067 2,430 
Total current liabilities
Total current liabilities
15,370 17,310 
Noncurrent LiabilitiesNoncurrent Liabilities  Noncurrent Liabilities  
Long-term debt (includes $10.31 billion and $1.82 billion related to VIEs at respective dates)43,155 33,632 
Long-term debt (includes $10.5 billion and $10.3 billion related to VIEs at respective dates)
Regulatory liabilitiesRegulatory liabilities17,630 11,999 
Pension and other postretirement benefitsPension and other postretirement benefits160 764 
Asset retirement obligationsAsset retirement obligations5,912 5,298 
Deferred income taxesDeferred income taxes3,090 3,409 
Operating lease liabilitiesOperating lease liabilities1,243 810 
Financing lease liabilities
OtherOther4,334 4,345 
Total noncurrent liabilitiesTotal noncurrent liabilities75,524 60,257 
Shareholders’ EquityShareholders’ Equity  Shareholders’ Equity  
Preferred stockPreferred stock258 258 
Common stock, $5 par value, authorized 800,000,000 shares; 264,374,809 shares outstanding at respective datesCommon stock, $5 par value, authorized 800,000,000 shares; 264,374,809 shares outstanding at respective dates1,322 1,322 
Additional paid-in capitalAdditional paid-in capital29,280 28,286 
Reinvested earningsReinvested earnings(3,368)(4,247)
Accumulated other comprehensive lossAccumulated other comprehensive loss(8)(9)
Total shareholders’ equityTotal shareholders’ equity27,484 25,610 
TOTAL LIABILITIES AND SHAREHOLDERS’ EQUITY
TOTAL LIABILITIES AND SHAREHOLDERS’ EQUITY
$118,378 $103,177 

See accompanying Notes to the Consolidated Financial Statements.
107102


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
Year ended December 31, Year ended December 31,
202220212020 202320222021
Cash Flows from Operating ActivitiesCash Flows from Operating Activities   Cash Flows from Operating Activities  
Net incomeNet income$2,226 $138 $411 
Adjustments to reconcile net income to net cash provided by operating activities:Adjustments to reconcile net income to net cash provided by operating activities:
Depreciation, amortization, and decommissioningDepreciation, amortization, and decommissioning3,856 3,403 3,469 
Depreciation, amortization, and decommissioning
Depreciation, amortization, and decommissioning
Bad Debt ExpenseBad Debt Expense143 154 150 
Allowance for equity funds used during constructionAllowance for equity funds used during construction(184)(133)(140)
Deferred income taxes and tax credits, netDeferred income taxes and tax credits, net(319)1,846 1,141 
Reorganization items, net (Note 2)— (41)(90)
Reorganization items, net
Wildfire Fund expenseWildfire Fund expense477 517 413 
Disallowed capital expendituresDisallowed capital expenditures15 — 17 
OtherOther102 172 220 
Effect of changes in operating assets and liabilities:Effect of changes in operating assets and liabilities:
Accounts receivable
Accounts receivable
Accounts receivableAccounts receivable(763)(584)(1,160)
Wildfire-related insurance receivableWildfire-related insurance receivable453 (723)1,564 
InventoriesInventories(246)(32)
Accounts payableAccounts payable627 44 (24)
Wildfire-related claimsWildfire-related claims(810)472 (16,525)
Other current assets and liabilitiesOther current assets and liabilities16 251 (1,141)
Other current assets and liabilities
Other current assets and liabilities
Regulatory assets, liabilities, and balancing accounts, netRegulatory assets, liabilities, and balancing accounts, net(1,131)(2,266)(2,451)
Liabilities subject to compromise— — 401 
Contributions to Wildfire Fund
Contributions to Wildfire Fund
Contributions to Wildfire FundContributions to Wildfire Fund(193)(193)(5,200)
Other noncurrent assets and liabilitiesOther noncurrent assets and liabilities(438)(577)(108)
Net cash provided by (used in) operating activities3,831 2,448 (19,047)
Net cash provided by operating activities
Cash Flows from Investing ActivitiesCash Flows from Investing Activities   Cash Flows from Investing Activities  
Capital expendituresCapital expenditures(9,584)(7,689)(7,690)
Proceeds from sale of the SFGOProceeds from sale of the SFGO— 749 — 
Proceeds from sales and maturities of nuclear decommissioning trust
investments
Proceeds from sales and maturities of nuclear decommissioning trust
investments
3,316 1,678 1,518 
Purchases of nuclear decommissioning trust investmentsPurchases of nuclear decommissioning trust investments(3,208)(1,702)(1,590)
Proceeds from sales and maturities of customer credit trust investmentsProceeds from sales and maturities of customer credit trust investments250 — — 
Purchases of customer credit trust investmentsPurchases of customer credit trust investments(1,022)— — 
Proceeds from (repayments of) intercompany note to PG&E CorporationProceeds from (repayments of) intercompany note to PG&E Corporation145 (145)— 
OtherOther34 59 14 
Net cash used in investing activities
Net cash used in investing activities
(10,069)(7,050)(7,748)
Cash Flows from Financing ActivitiesCash Flows from Financing Activities   Cash Flows from Financing Activities  
Proceeds from debtor-in-possession credit facility— — 500 
Repayments of debtor-in-possession credit facility— — (2,000)
Debtor-in-possession credit facility debt issuance costs— — (6)
Bridge facility financing fees— — (33)
Borrowings under credit facilities
Borrowings under credit facilities
Borrowings under credit facilitiesBorrowings under credit facilities10,130 9,730 8,554 
Repayments under credit facilitiesRepayments under credit facilities(9,750)(9,976)(3,949)
108103


Borrowings under term loan credit facilities
Credit facilities financing feesCredit facilities financing fees— (9)(22)
Short-term debt financing, net of issuance costs of $0, $1, and $2 at
respective dates
— 300 1,448 
Short-term debt financing, net of issuance costs of $0, $0, and $1 at
respective dates
Short-term debt maturedShort-term debt matured(300)(1,450)— 
Proceeds from issuance of long-term debt, net of premium, discount and
issuance costs of $29, $33, and $88 at respective dates
4,271 4,624 8,837 
Proceeds from issuance of long-term debt, net of premium, discount and
issuance costs of $67, $29, and $33 at respective dates
Repayment of long-term debtRepayment of long-term debt(5,941)(59)(100)
Proceeds from issuance of SB 901 recovery bonds, net of financing fees
of $36, $0 and $0 at respective dates
7,464 — — 
Proceeds from issuance of SB 901 recovery bonds, net of financing fees
of $0, $36 and $0 at respective dates
Repayment of SB 901 recovery bondsRepayment of SB 901 recovery bonds(33)— — 
Proceeds from AB 1054 recovery bonds, net issuance costs of $11, $10,
and $0 at respective dates
972 850 — 
Proceeds from AB 1054 recovery bonds, net issuance costs of $0, $11,
and $10 at respective dates
Repayment of AB 1054 recovery bondsRepayment of AB 1054 recovery bonds(18)— — 
Proceeds from DWR loan, net of performance based incentives earned of
$38, $0, and $0 at respective dates
312 — — 
Proceeds from DWR loan, net of performance based incentives earned of
$0, $38, and $0 at respective dates
Proceeds from sale of future revenue from transmission tower license
sales, net of fees
Proceeds from sale of future revenue from transmission tower license
sales, net of fees
— 370 — 
Exchanged debt financing fees— — (103)
Preferred stock dividends paid
Preferred stock dividends paid
Preferred stock dividends paidPreferred stock dividends paid(70)— — 
Common stock dividends paidCommon stock dividends paid(1,275)— — 
Equity contribution from PG&E CorporationEquity contribution from PG&E Corporation994 — 12,986 
OtherOther123 (1)(42)
Net cash provided by financing activitiesNet cash provided by financing activities6,879 4,379 26,070 
Net change in cash, cash equivalents, and restricted cashNet change in cash, cash equivalents, and restricted cash641 (223)(725)
Cash, cash equivalents, and restricted cash at January 1Cash, cash equivalents, and restricted cash at January 1181 404 1,129 
Cash, cash equivalents, and restricted cash at December 31Cash, cash equivalents, and restricted cash at December 31$822 $181 $404 
Less: Restricted cash and restricted cash equivalentsLess: Restricted cash and restricted cash equivalents(213)(16)(143)
Cash and cash equivalents at December 31Cash and cash equivalents at December 31$609 $165 $261 
 
Supplemental disclosures of cash flow informationSupplemental disclosures of cash flow information   Supplemental disclosures of cash flow information  
Cash received (paid) for:Cash received (paid) for:   Cash received (paid) for:  
Interest, net of amounts capitalizedInterest, net of amounts capitalized$(1,374)$(1,198)$(1,458)
Income taxes, netIncome taxes, net— 99 — 
Supplemental disclosures of noncash investing and financing activities
Supplemental disclosures of noncash investing and financing activities
Capital expenditures financed through accounts payableCapital expenditures financed through accounts payable$1,174 $1,311 $515 
Capital expenditures financed through accounts payable
Capital expenditures financed through accounts payable
Operating lease liabilities arising from obtaining ROU assetsOperating lease liabilities arising from obtaining ROU assets529 100 13 
Common stock equity infusion from PG&E Corporation used to satisfy
liabilities
— — 6,750 
Financing lease liabilities arising from obtaining ROU assets
Reclassification of operating lease liabilities to financing lease liabilities
DWR loan forgiveness and performance-based disbursements

 See accompanying Notes to the Consolidated Financial Statements.
109104


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED STATEMENTS OF SHAREHOLDERS’ EQUITY
(in millions)
Preferred
Stock
Common
Stock
Additional
Paid-in
Capital
Reinvested
Earnings
Accumulated
Other
Comprehensive
Income (Loss)
Total
Shareholders'
Equity
Balance at December 31, 2019$258 $1,322 $8,550 $(4,796)$1 $5,335 
Net income— — — 411 — 411 
Other comprehensive loss— — — — (6)(6)
Equity contribution  19,736   19,736 
Preferred
Stock
Preferred
Stock
Common
Stock
Additional
Paid-in
Capital
Reinvested
Earnings
Accumulated
Other
Comprehensive
Income (Loss)
Total
Shareholders'
Equity
Balance at December 31, 2020Balance at December 31, 2020$258 $1,322 $28,286 $(4,385)$(5)$25,476 
Net incomeNet income— — — 138 — 138 
Other comprehensive lossOther comprehensive loss— — — — (4)(4)
Balance at December 31, 2021Balance at December 31, 2021$258 $1,322 $28,286 $(4,247)$(9)$25,610 
Net incomeNet income— — — 2,226 — 2,226 
Other comprehensive incomeOther comprehensive income— — — — 
Equity contributionEquity contribution  994 — — 994 
Preferred stock dividend requirement in arrearsPreferred stock dividend requirement in arrears  — (59)— (59)
Preferred stock dividend requirement
Preferred stock dividend requirement
  — (13)— (13)
Common stock dividendCommon stock dividend  — (1,275)— (1,275)
Balance at December 31, 2022Balance at December 31, 2022$258 $1,322 $29,280 $(3,368)$(8)$27,484 
Net income
Other comprehensive loss
Equity contribution
Common stock dividend
Preferred stock dividend requirement
Balance at December 31, 2023

See accompanying Notes to the Consolidated Financial Statements.
110105


NOTES TO THE CONSOLIDATED FINANCIAL STATEMENTS

NOTE 1: ORGANIZATION AND BASIS OF PRESENTATION

Organization and Basis of Presentation

PG&E Corporation is a holding company whose primary operating subsidiary is Pacific Gas and Electric Company, a public utility serving northern and central California.  The Utility generates revenues mainly through the sale and delivery of electricity and natural gas to customers.  The Utility is primarily regulated by the CPUC and the FERC.  In addition, the NRC oversees the licensing, construction, operation, and decommissioning of the Utility’s nuclear generation facilities.

This is a combined annual report of PG&E Corporation and the Utility.  PG&E Corporation’s Consolidated Financial Statements include the accounts of PG&E Corporation, the Utility, and other wholly owned and controlled subsidiaries.  The Utility’s Consolidated Financial Statements include the accounts of the Utility and its wholly owned and controlled subsidiaries.  All intercompany transactions have been eliminated in consolidation.  The Notes to the Consolidated Financial Statements apply to both PG&E Corporation and the Utility.  PG&E Corporation and the Utility assess financial performance and allocate resources on a consolidated basis (i.e., the companies operate in one segment).

The accompanying Consolidated Financial Statements have been prepared in conformity with GAAP and in accordance with the reporting requirements of Form 10-K.

The preparation of financial statements in conformity with GAAP requires the use of estimates and assumptions that affect the reported amounts of assets, liabilities, revenues and expenses and the disclosure of contingent assets and liabilities. Some of the more significant estimates and assumptions relate to the Utility’s regulatory assets and liabilities, wildfire-related liabilities, legal and regulatory contingencies, the Wildfire Fund, environmental remediation liabilities, AROs, wildfire-related receivables, and pension and other post-retirement benefit plan obligations. Management believes that its estimates and assumptions reflected in the Consolidated Financial Statements are appropriate and reasonable. A change in management’s estimates or assumptions could result in an adjustment that would have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows during the period in which such change occurred.

NOTE 2: BANKRUPTCY FILING

Chapter 11 Proceedings

On January 29, 2019, PG&E Corporation and the Utility commenced the Chapter 11 Cases with the Bankruptcy Court. Prior to the Emergence Date, PG&E Corporation and the Utility continued to operate their business as debtors-in-possession under the jurisdiction of the Bankruptcy Court and in accordance with the applicable provisions of the Bankruptcy Code and orders of the Bankruptcy Court.

On June 20, 2020, the Bankruptcy Court entered the Confirmation Order confirming the Plan filed on June 19, 2020. PG&E Corporation and the Utility emerged from Chapter 11 on the Emergence Date of July 1, 2020. Certain parties filed notices of appeal with respect to the Confirmation Order, including the Ad Hoc Committee of Holders of Trade Claims (the “Trade Committee”). The Trade Committee appealed the Confirmation Order’s holding, which awarded post-petition interest on general unsecured claims at the federal judgment rate of 2.59%. The Trade Committee is seeking for its members to receive post-petition interest at the rates specified under their contracts or the rate established under California state law, which is 10%. The Bankruptcy Court and the federal district court held that the Trade Committee’s members are entitled to post-petition interest at the federal judgment rate. On June 8, 2021, the Trade Committee appealed the federal district court decision to the Ninth Circuit Court of Appeals. On August 29, 2022, a three-judge panel of the Ninth Circuit Court of Appeals reversed the federal district court decision 2-1. On September 12, 2022, the Utility filed a petition for en banc review, which was denied on October 5, 2022. On February 2, 2023, the Utility filed a petition for a writ of certiorari to the Supreme Court of the United States. PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the post-petition interest matter, but the amount of that loss is not reasonably estimable at this time. If the Ninth Circuit Court of Appeals decision is not reversed, then the matter would be remanded to the Bankruptcy Court to evaluate the rate of interest for each individual contract, the conditions under which the contract rate applies, and whether payment of interest under state law would be warranted for each contract and claimant. These proceedings therefore will require extensive discovery and motion practice before the Bankruptcy Court with respect to each of these claims on a variety of contractual issues and equitable considerations. PG&E Corporation and the Utility are unable to predict the timing and outcome of these proceedings or any further appeals.

Except as otherwise set forth in the Plan, the Confirmation Order or another order of the Bankruptcy Court, substantially all pre-petition liabilities were discharged under the Plan.
111



Unresolved Chapter 11 Claims

PG&E Corporation and the Utility have received over 100,000 proofs of claim since January 29, 2019, of which approximately 80,000 were channeled to a trust for the benefit of holders of certain subrogation claims (the “Subrogation Wildfire Trust”) and the Fire Victim Trust. The claims channeled to the Subrogation Wildfire Trust and Fire Victim Trust will be resolved by such trusts, and PG&E Corporation and the Utility have no further liability in connection with such claims. PG&E Corporation and the Utility continue their review and analysis of certain remaining claims, including asserted litigation claims, trade creditor claims, along with other tax and regulatory claims, and therefore the ultimate liability of PG&E Corporation or the Utility for such claims may differ from the amounts asserted in such claims. Allowed claims are paid in accordance with the Plan and the Confirmation Order. Amounts expected to be allowed are reflected as current liabilities in the Consolidated Balance Sheets.

Holders of certain claims may assert that they are entitled under the Plan or the Bankruptcy Code to pursue, or continue to pursue, their claims against PG&E Corporation and the Utility on or after the Emergence Date, including claims arising from or relating to indemnification or contribution claims, including with respect to the wildfire that began on November 8, 2018 near the city of Paradise, Butte County, California (the “2018 Camp fire”), the 2017 Northern California wildfires, and the wildfire that began September 9, 2015 in Amador and Calaveras counties in Northern California (the “2015 Butte fire”).

In addition, Subordinated Debt Claims and HoldCo Rescission or Damage Claims (each as defined in Note 15 below) continue to be pursued against PG&E Corporation and the Utility in the claims reconciliation process in the Bankruptcy Court, and claims against certain former directors and current and former officers, as well as certain underwriters, are being pursued in the purported securities class action that is further described in Note 15 under the heading “Securities Class Action Litigation.”

In addition to filing objections in the Bankruptcy Court to claims that were subject to certain defenses which allowed PG&E Corporation and the Utility to file objections expunging those claims on an omnibus basis, PG&E Corporation and the Utility are working to resolve disputed claims, including Subordinated Debt Claims and HoldCo Rescission or Damage Claims. By order of the Bankruptcy Court, the current deadline for PG&E Corporation and the Utility to object to claims is June 20, 2023.

NOTE 3:2: SUMMARY OF SIGNIFICANT ACCOUNTING POLICIES

Regulation and Regulated Operations

The Utility follows accounting principles for rate-regulated entities and collects rates from customers to recover “revenue requirements” that have been authorized by the CPUC or the FERC based on the Utility’s cost of providing service.  The Utility’s ability to recover a significant portion of its authorized revenue requirements through rates is generally independent, or “decoupled,” from the volume of the Utility’s electricity and natural gas sales.  The Utility records assets and liabilities that result from the regulated ratemaking process that would not be recorded under GAAP for nonregulated entities.  The Utility capitalizes and records as regulatory assets costs that would otherwise be charged to expense if it is probable that the incurred costs will be recovered through future rates. Regulatory assets are amortized over the future periods in which the costs are recovered. If costs expected to be incurred in the future are currently being recovered through rates, the Utility records those expected future costs as regulatory liabilities. Amounts that are probable of being credited or refunded to customers in the future are also recorded as regulatory liabilities.

The Utility also records a regulatory balancing account asset or liability for differences between customer billings and authorized revenue requirements that are probable of recovery or refund.  In addition, the Utility records a regulatory balancing account asset or liability for differences between incurred costs and customer billings or authorized revenue meant to recover those costs, to the extent that these differences are probable of recovery or refund.  These differences have no impact on net income.  See “Revenue Recognition” below.

Management continues to believe the use of regulatory accounting is applicable and that all regulatory assets and liabilities are recoverable or refundable.  To the extent that portions of the Utility’s operations cease to be subject to cost-of-service rate regulation, or recovery is no longer probable as a result of changes in regulation or other reasons, the related regulatory assets and liabilities are written off.

112106


Cash, Cash Equivalents, and Restricted Cash

Cash and cash equivalents consist of cash and short-term, highly liquid investments with original maturities of three months or less.  Cash equivalents are stated at fair value. As of December 31, 2022,2023, the Utility also holds $213$294 million of restricted cash that primarily consists of AB 1054 and SB 901 fixed recovery charge collections that are to be used to service the associated bonds.

Revenue Recognition

Revenue from Contracts with Customers

The Utility recognizes revenues when electricity and natural gas services are delivered.  The Utility records unbilled revenues for the estimated amount of energy delivered to customers but not yet billed at the end of the period.  Unbilled revenues are included in accountsAccounts receivable on the Consolidated Balance Sheets.  Rates charged to customers are based on CPUC and FERC authorized revenue requirements. Revenues can vary significantly from period to period because of seasonality, weather, and customer usage patterns.

Regulatory Balancing Account Revenue

The CPUC authorizes most of the Utility’s revenues in the Utility’s GRCs, which occur every four years. CPUC and FERC rates decouple authorized revenue from the volume of electricity and natural gas sales, so the Utility receives revenue equal to the amounts authorized by the relevant regulatory agencies. As a result, the volume of electricity and natural gas sold does not have a direct impact on PG&E Corporation’s and the Utility’s financial results. The Utility recognizes revenues that have been authorized for rate recovery, are objectively determinable and probable of recovery, and are expected to be collected within 24 months.  Generally, electric and natural gas operating revenue is recognized ratably over the year. The Utility records a balancing account asset or liability for differences between customer billings and authorized revenue requirements that are probable of recovery or refund.

The Utility also collects additional revenue requirements to recover costs that the CPUC has authorized the Utility to pass on to customers, including costs to purchase electricity and natural gas, and to fund public purpose, demand response, and customer energy efficiency programs.  In general, the revenue recognition criteria for pass-through costs billed to customers are met at the time the costs are incurred. The Utility records a regulatory balancing account asset or liability for differences between incurred costs and customer billings or authorized revenue meant to recover those costs, to the extent that these differences are probable of recovery or refund. As a result, these differences have no impact on net income.

113107


The following table presents the Utility’s revenues disaggregated by type of customer:
Year Ended December 31,
(in millions)20222021
Electric
Revenue from contracts with customers
   Residential$6,130 $6,089 
   Commercial5,416 5,042 
   Industrial1,626 1,493 
   Agricultural1,830 1,565 
   Public street and highway lighting77 73 
   Other, net (1)
(247)(84)
      Total revenue from contracts with customers - electric14,832 14,178 
Regulatory balancing accounts (2)
228 953 
Total electric operating revenue$15,060 $15,131 
Natural gas
Revenue from contracts with customers
   Residential$3,353 $2,759 
   Commercial1,005 713 
   Transportation service only1,534 1,346 
   Other, net (1)
163 140 
      Total revenue from contracts with customers - gas6,055 4,958 
Regulatory balancing accounts (2)
565 553 
Total natural gas operating revenue6,620 5,511 
Total operating revenues$21,680 $20,642 
Year Ended December 31,
(in millions)202320222021
Electric
Revenue from contracts with customers
   Residential$6,041 $6,130 $6,089 
   Commercial5,643 5,416 5,042 
   Industrial1,784 1,626 1,493 
   Agricultural1,413 1,830 1,565 
   Public street and highway lighting83 77 73 
   Other, net (1)
136 (247)(84)
      Total revenue from contracts with customers - electric15,100 14,832 14,178 
Regulatory balancing accounts (2)
2,324 228 953 
Total electric operating revenue$17,424 $15,060 $15,131 
Natural gas
Revenue from contracts with customers
   Residential$3,686 $3,353 $2,759 
   Commercial1,052 1,005 713 
   Transportation service only1,603 1,534 1,346 
   Other, net (1)
(145)163 140 
      Total revenue from contracts with customers - gas6,196 6,055 4,958 
Regulatory balancing accounts (2)
808 565 553 
Total natural gas operating revenue7,004 6,620 5,511 
Total operating revenues$24,428 $21,680 $20,642 
(1) This activity is primarily related to the change in unbilled revenue and amounts subject to refund, partially offset by other miscellaneous revenue items.
(2) These amounts represent revenues authorized to be billed or refunded to customers.

Financial Assets Measured at Amortized Cost – Credit Losses

PG&E Corporation and the Utility use the current expected credit loss model to estimate the expected lifetime credit loss on financial assets measured at amortized cost. PG&E Corporation and the Utility evaluate credit risk in their portfolio of financial assets quarterly. As of December 31, 2022,2023, PG&E Corporation and the Utility identified the following significant categories of financial assets.

Trade Receivables

Trade receivables are represented by customer accounts. PG&E Corporation and the Utility record an allowance for doubtful accounts to recognize an estimate of expected lifetime credit losses. The allowance is determined on a collective basis based on the historical amounts written-off and an assessment of customer collectability. Furthermore, economic conditions are evaluated as part of the estimate of expected lifetime credit losses.

As of December 31, 2022, the Utility recorded a reduction to the allowance for doubtful accounts of approximately $88 million in the fourth quarter of 2022 as a result of the approximately $200 million CAPP funding from the State of California, which was received in November 2022. As of December 31, 2021, the Utility recorded a reduction to the allowance for doubtful accounts of approximately $207 million in the fourth quarter of 2021 as a result of the expected CAPP funding, which was received in January 2022.

114


PG&E Corporation and the Utility recorded expectedExpected credit losses of $636 million, $143 million, and $154 million were recorded in Operating and maintenance expense on the Consolidated Statements of Income for credit losses associated with trade and other receivables during the years ended December 31, 2023, 2022, and 2021, respectively. The portion of expected credit losses that are deemed probable of recovery are deferred to the RUBA, CPPMA, and a FERC regulatory asset. As of December 31, 2023, the RUBA current balancing accounts receivable balance was $507 million, and CPPMA and FERC noncurrent regulatory asset balances were $5 million and $78 million, respectively. As of December 31, 2022, the RUBA current balancing accounts receivable balance was $126 million, and CPPMA and FERC long-termnoncurrent regulatory asset balances were $3 million and $8 million, respectively. As of December 31, 2021, the RUBA current balancing accounts receivable balance was $127 million, and CPPMA and FERC long-term regulatory asset balances were $30 million and $12 million, respectively.

108


Other Receivables and Available-For-Sale Debt Securities

Insurance receivables are related to the liability insurance policies PG&E Corporation and the Utility carry. Insurance receivable risk is related to each insurance carrier’s risk of defaulting on their individual policies. Wildfire Fund receivables are the funds available from the statewide fund established under AB 1054 for payment of eligible claims related to the 2021 Dixie fire that exceed $1.0 billion and available insurance coverage. For more information, see Note 1514 below. Wildfire Fund receivables risk is related to the Wildfire Fund’s durability, which is a measurement of its claim-paying capacity. Lastly, PG&E Corporation and the Utility are required to determine if the fair value is below the amortized cost basis for their available-for-sale debt securities (i.e., impairment). If such an impairment exists and does not otherwise result in a write-down, then PG&E Corporation and the Utility must determine whether a portion of the impairment is a result of expected credit loss.

As of December 31, 2022,2023, expected credit losses for insurance receivables, Wildfire Fund receivables, and available-for-sale debt securities were immaterial.

Emission Allowances

The Utility purchases GHG emission allowances to satisfy its compliance obligations. Associated costs are recorded as inventory and included in current assets – other and other noncurrent assets – other on the Consolidated Balance Sheets. Costs are carried at weighted-average and are recoverable through rates.

Inventories

Inventories are carried at weighted-average cost and include gas stored underground, fuel oil, materials, and supplies.  Natural gas stored underground is recorded to inventory when injected and then expensed as the gas is withdrawn for distribution to customers or to be used as fuel for electric generation.  Materials and supplies are recorded to inventory when purchased and expensed or capitalized to plant, as appropriate, when consumed or installed.

Property, Plant, and Equipment

Property, plant, and equipment are reported at the lower of their historical cost less accumulated depreciation or fair value.  Historical costs include labor and materials, construction overhead, and AFUDC.  See “AFUDC” below.  The Utility’s estimated service lives of its property, plant, and equipment were as follows:
 Estimated ServiceBalance at December 31,
(in millions, except estimated service lives)Lives (years)20222021
Electricity generating facilities (1)
5 to 75$11,781 $11,217 
Electricity distribution facilities10 to 7041,061 37,723 
Electricity transmission facilities15 to 7516,413 15,516 
Natural gas distribution facilities20 to 6015,366 14,100 
Natural gas transmission and storage facilities5 to 669,859 9,067 
Financing lease18 18 
Construction work in progress4,137 3,480 
General plant and other5 to 508,518 7,838 
Total property, plant, and equipment107,153 98,959 
Accumulated depreciation(30,946)(29,131)
Net property, plant, and equipment (2)
$76,207 $69,828 
 Estimated ServiceBalance at December 31,
(in millions, except estimated service lives)Lives (years)20232022
Electricity generating facilities (1)
3 to 75$11,423 $11,781 
Electricity distribution facilities10 to 7045,205 41,061 
Electricity transmission facilities15 to 7517,562 16,413 
Natural gas distribution facilities20 to 6016,324 15,366 
Natural gas transmission and storage facilities5 to 7010,496 9,859 
General plant and other5 to 509,165 8,518 
Financing lease787 18 
Construction work in progress4,452 4,137 
Total property, plant, and equipment115,414 107,153 
Accumulated depreciation(33,093)(30,946)
Net property, plant, and equipment (2)
$82,321 $76,207 
(1) Balance includes nuclear fuel inventories. Nuclear generating facilities have been authorized by the CPUC to be fully depreciated by December 31, 2025. Stored nuclear fuel inventory is stated at weighted-average cost. Nuclear fuel in the reactor is expensed as it is used based on the amount of energy output. See Note 1615 below.
115


(2) Includes $1.8$1.7 billion of fire risk mitigation-related property, plant, and equipment securitized in accordance with AB 1054.See Note 5 below.

109


The Utility depreciates property, plant, and equipment using the composite, or group, method of depreciation, in which a single depreciation rate is applied to the gross investment balance in a particular class of property, with the exception of its securitized property, plant and equipment, which is depreciated over the life of the bond and a pattern consistent with principal payments.  This method approximates the straight-line method of depreciation over the useful lives of property, plant, and equipment.  The Utility’s composite depreciation rates were 3.56% in 2023, 3.74% in 2022, and 3.82% in 2021, and 3.76% in 2020.2021.  The useful lives of the Utility’s property, plant, and equipment are authorized by the CPUC and the FERC, and the depreciation expense is recovered through rates charged to customers.  Depreciation expense includes a component for the original cost of assets and a component for estimated cost of future removal, net of any salvage value at retirement.  Upon retirement, the original cost of the retired assets, net of salvage value, is charged against accumulated depreciation.  The cost of repairs and maintenance, including planned major maintenance activities and minor replacements of property, is charged to operatingOperating and maintenance expense as incurred.

AFUDC

AFUDC represents the estimated cost of debt (i.e., interest) and equity funds used to finance regulated plant additions before they go into service and is capitalized as part of the cost of construction.  AFUDC is recoverable through rates over the life of the related property once the property is placed in service.  AFUDC related to the cost of debt is recorded as a reduction to interest expense.  AFUDC related to the cost of equity is recorded in other income.  The Utility recorded AFUDC related to debt and equity, respectively, of $82 million and $179 million during 2023, $81 million and $184 million during 2022, and $56 million and $133 million during 2021, and $35 million and $140 million during 2020.2021.

Asset Retirement Obligations

The following table summarizes the changes in ARO liability during 20222023 and 2021,2022, including nuclear decommissioning obligations:
(in millions)20222021
ARO liability at beginning of year$5,298 $6,412 
Liabilities incurred134 — 
Revision in estimated cash flows325 (1,378)
Accretion213 287 
Liabilities settled(58)(23)
ARO liability at end of year$5,912 $5,298 
(in millions)20232022
ARO liability at beginning of year$5,912 $5,298 
Liabilities incurred— 134 
Revision in estimated cash flows(585)325 
Accretion253 213 
Liabilities settled(68)(58)
ARO liability at end of year$5,512 $5,912 

PG&E Corporation and the Utility account for an ARO at fair value in the period during which the legal obligation is incurred if a reasonable estimate of fair value and its settlement date can be made. At the time of recording an ARO, the associated asset retirement costs are capitalized as part of the carrying amount of the related long-lived asset. The Utility recognizes a regulatory asset or liability for the timing differences between the recognition of expenses and costs recovered through the ratemaking process. For more information, see Note 43 below.

The Utility has not recorded a liability related to certain AROs for assets that are expected to operate in perpetuity.  As the Utility cannot estimate a settlement date or range of potential settlement dates for these assets, reasonable estimates of fair value cannot be made. As such, ARO liabilities are not recorded for retirement activities associated with substations, certain hydroelectric facilities; removal of lead-based paint in some facilities and certain communications equipment from leased property; and restoration of land to the conditions under certain agreements.

116


To estimate its liability, the Utility uses a discounted cash flow model based upon significant estimates and assumptions about future decommissioning costs, escalation rates, credit-adjusted risk-free rates, and the estimated date of decommissioning. For generation facilities, the Utility uses a probability-weighted, discounted cash flow model. For nuclear generation facilities, the model also considers multiple decommissioning start-year scenarios. The estimated future cash flows are discounted using a credit-adjusted risk-free rate that reflects the risk associated with the decommissioning obligation. The Utility performs detailed studies of its nuclear generation facilities every three years in conjunction with the NDCTP and updates its nuclear AROs accordingly, unless circumstances warrant more frequent updates, based on its annual evaluation of cost escalation factors and probabilities assigned to various scenarios. The decommissioning cost estimates are based on the plant location and cost characteristics for the Utility’s nuclear power plants. Actual decommissioning costs may vary from these estimates as a result of changes in assumptions such as decommissioning dates; regulatory requirements; technology; and costs of labor, materials, and equipment. The Utility recovers its revenue requirements for decommissioning costs through rates through a non-bypassable charge that the Utility expects will continue until those costs are fully recovered.

110


The ARO liability decreased from $5.9 billion as of December 31, 2022 to $5.5 billion as of December 31, 2023, primarily due to a decrease in nuclear decommissioning and hydroelectric facilities ARO. In the fourth quarter of 2023, the Utility recorded a downward revision to its hydroelectric facilities ARO of $205 million as a result of a revised decommissioning cost estimate.

The total nuclear decommissioning obligation was $4.0 billion as of December 31, 2023 compared to $4.1 billion and $3.9 billion atas of December 31, 2022 and 2021, respectively, based on the cost study performed as part of the 2021 NDCTP. The estimated probability-weighted, undiscounted decommissioning cash flows for the Utility’s nuclear power plants was $7.1 billion and $7.6 billion at December 31, 2022 and 2021, respectively. As of December 31, 2022,2023, the Utility recorded ana $253 million downward adjustment to the Diablo Canyonnuclear decommissioning ARO to reflect the potential extension of the decommissioning commencement by five yearsCPUC’s decision to approve Diablo Canyon’s extended operations until 2030 as a result of SB 846 and the conditional award from the DOE’s Civil Nuclear Credit Program. See “Senate Bill 846” and “U.S. DOE’s Civil Nuclear Credit Program” below. The Utility’s ARO could be materially impacted if the Utility does not receive the required federal and state licenses, permits, and approvals.

The ARO liability decreased from $6.4 billion as of December 31, 2020 to $5.3 billion as of December 31, 2021, primarily due to a decrease in the nuclear decommissioning ARO of $1.3 billion. In December 2021, the Utility filed its 2021 NDCTP application, which includes a Diablo Canyon site-specific decommissioning cost estimate of $4.0 billion. Relative to the 2018 NDCTP decision, the 2021 NDCTP application resulted in a decommissioning cost estimate that was decreased by $378 million on a non-escalated basis and $2.6 billion on an escalated basis. The escalated basis assumed that costs will be spread primarily over 56 years, which represents the assumption for how much time will be required for physical decommissioning of Units 1 and 2, and the Diablo Canyon independent spent fuel storage installation. This decrease reflected favorable changes in the scope and methods of planned decommissioning activities. Also as part of the 2021 NDCTP, the Utility filed modified escalation rates, in which the average total escalation factor decreased. Additionally, the credit-adjusted risk-free rate was greater in 2021 than in 2020.

The increase of $614 million in the 2022 ARO liability at December 31, 2022 as compared to December 31, 2021 is primarily due to the update of the ARO associated with the Diablo Canyon power plant as described above; the creation of a new liability for the permanently abandoned electric transmission lines in connection with the Kincade SED Settlement (as defined in Note 15); increases in the probability that the Utility will be responsible for decommissioning certain hydroelectric generation facilities; increases in the costs associated with retiring gas transmission pipelines; and increases in escalation factors. The increase is offset by increases in the credit-adjusted risk-free rate from 2021 to 2022.

Disallowance of Plant Costs

PG&E Corporation and the Utility record a charge when it is both probable that costs incurred or projected to be incurred for recently completed plant will not be recoverable through rates charged to customers and the amount of disallowance can be reasonably estimated.

Nuclear Decommissioning Trusts

The Utility’s nuclear generation facilities consist of two units at Diablo Canyon and one retired facility atthe Humboldt Bay.Bay independent spent fuel storage installation.  Nuclear decommissioning requires the safe removal of a nuclear generation facility from service and the reduction of residual radioactivity to a level that permits termination of the NRC license and release of the property for unrestricted use.  The Utility’s nuclear decommissioning costs are recovered through rates and are held in trusts until authorized for release by the CPUC.

117


The Utility classifies its debt investments held in the nuclear decommissioning trusts as available-for-sale. Since the Utility’s nuclear decommissioning trust assets are managed by external investment managers, the Utility does not have the ability to sell its investments at its discretion.  Therefore, all unrealized losses are considered other-than-temporary impairments. Gains or losses on the nuclear decommissioning trust investments are refundable to or recoverable from, respectively, customers through rates.  Therefore, trust earnings are deferred and included in the regulatory liability for recoveries in excess of the ARO.  There is no impact on the Utility’s earnings or accumulated other comprehensive income.  The cost of debt and equity securities sold by the trust is determined by specific identification.

Government Assistance

PG&E Corporation and the Utility received various government assistance programs during the yearyears ended December 31, 2023 and 2022. PG&E Corporation’s and the Utility’s accounting policy is to apply a grant accounting model by analogy to International Accounting Standards 20, Accounting for Government Grants and Disclosure of Government Assistance.

Assembly Bill 180

On June 30, 2022, the Governor of California signed AB 180 whichbecame law. AB 180 authorized the DWR to use up to $75 million to support contracts with the owners of electric generating facilities pending retirement, such as Diablo Canyon, to fund, reimburse or compensate the owner for any costs, expenses or financial commitments incurred to retain the future availability of such generating facilities pending further legislation. The resulting agreement between DWR and the Utility was effective beginning October 1, 2022, and will continue until full disbursement of funds or termination per the agreement. In the event of a termination, the Utility will take reasonable steps to end activities associated with this agreement and will return to DWR any unused funds. The Utility plansDuring the years ended December 31, 2023 and 2022, the Consolidated Statements of Income reflected $56 million and $0 million, respectively, recorded as a deduction to record theCost of electricity for income related to government grants as a deduction to Operating and maintenance expense asfor incurred eligible costs are incurred.to purchase nuclear fuel.

Senate Bill 846
111


On September 2, 2022, the Governor of California signed SB 846, which supports the extension of operations at Diablo Canyon through no later than 2030, with the potential for an earlier retirement date. Additionally, the State of California has authorized a loan of up to $1.4 billion pursuant to SB 846 to the Utility from the DWR to support the extension of plant operations. SB 846 further directs the Utility to take steps to secure funds from the DOE’s Civil Nuclear Credit Program, and any other potentially available federal funding, to repay the loan. The loan may be forgiven under certain circumstances.

DWR Loan Agreement

On October 18, 2022, the DWR and the Utility executed a $1.4 billion loan agreement to support the extension of Diablo Canyon, up to approximately $1.1 billion of which could be repaid by funds received from the DOE (see “U.S. DOE'sDOE’s Civil Nuclear Credit Program” below). Under the loan agreement, the DWR will paypays the Utility a monthly performance-based disbursement equal to $7 for each MWh generated by Diablo Canyon, effective September 2, 2022. The Utility may use the proceeds of the performance-based disbursements for any business purpose, but may not payexcept as shareholder profits or dividends to shareholders or as otherwise prohibited by SB 846. The Utility began earning performance-based disbursements beginning on September 2, 2022 and will no longeris eligible to earn them onperformance-based disbursements until the previously-approved retirement dates for Diablo Canyon Unit 1 and Unit 2 (2024 and 2025, respectively). The performance-based disbursements are contingent upon the Utility’s ongoing pursuit ofefforts to pursue extension of the operating period and continued safe and reliable operation of Diablo Canyon operations.Canyon. The aggregate amount of performance-based disbursements under this agreement will not exceed $300 million.

The Utility initially accounts for all disbursements from the DWR loan agreement pursuant to ASC 470, Debt. Debt. When there is reasonable assurance that the Utility will have loan disbursements forgiven by the DWR, such as when the Utility earns a performance-based disbursement or when funds expected to be received from the DOE are less than incurred eligible costs to support the extension of Diablo Canyon, the Utility will recognize those forgiven loans as income related to government grants. The Utility plans to recordrecords the income related to government grants as a deduction to Operating and maintenance expense in the same period(s) that eligible costs are incurred. As of December 31, 2022, the consolidated financial statements reflected $312 million in Long-term debt, and a deduction of $38 million to Operating and maintenance expense for income related to government grants for performance-based disbursements.

The following table provides a summary of where the DWR loan activity is presented in PG&E Corporation’s and the Utility’s Consolidated Financial Statements:
(in millions)20232022
Long-term debt:
DWR Loan Outstanding at January 1$312 $— 
Proceeds received (1)
— 350 
Operating Expenses:
Operating and maintenance expense - Performance-based disbursements
(124)(38)
Operating and maintenance expense - Loan forgiven
(90)— 
Total deduction to Operating Expenses(214)(38)
Long-term debt:
DWR Loan Outstanding at December 31$98 $312 
118(1) On January 11, 2024, the Utility received $233 million in disbursements from the DWR.


U.S. DOE’s Civil Nuclear Credit Program

On November 17, 2022,January 11, 2024, the Utility was conditionally awardedand DOE entered into a total of approximatelyCredit Award and Payment Agreement for up to $1.1 billion from the DOE related to Diablo Canyon (Seeas part of the DOE’s Civil Nuclear Credit Program. The Utility will use these funds to repay its loans outstanding under the DWR Loan Agreement (see “DWR Loan Agreement” above). Final award amounts will be determined following completion of each year of the award period, and amounts awarded over a four-year award period ending in 2026 will be based on a number of factors, including actual costs. The Utility will repay its loans outstanding undercosts incurred to extend the DWR Loan Agreement with funding received from the DOE’s Civil Nuclear Credit Program.Diablo Canyon operations. When there is reasonable assurance that the Utility will receive funding and comply with the conditions of the DOE’s Civil Nuclear Credit Program, the Utility will recognize such funding as income and will record a receivable related to government grants. The Utility plansDuring the year ended December 31, 2023, the Consolidated Statements of Income reflected $76 million and $115 million as deductions to record theCost of electricity and Operating and maintenance expense, respectively, for income related to government grants as a deduction to Operatingfor incurred fuel costs and maintenance expense on the Consolidated Statements of Income asincurred eligible costs are incurred.to support the extension of Diablo Canyon.

Variable Interest Entities

A VIE is an entity that does not have sufficient equity at risk to finance its activities without additional subordinated financial support from other parties, or whose equity investors lack any characteristics of a controlling financial interest.  An enterprise that has a controlling financial interest in a VIE is a primary beneficiary and is required to consolidate the VIE.
112



Consolidated VIEs

Receivables Securitization Program

The SPV was created in connection with the Receivables Securitization Program and is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the Receivables Securitization Program, the Utility sells certain of its receivables and certain related rights to payment and obligations of the Utility with respect to such receivables, and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions (the “Lenders”). The pledged receivables and the corresponding debt are included in Accounts receivable, Accrued unbilled revenue, Other noncurrent assets, and Long-term debt respectively, on the Consolidated Balance Sheets.

The SPV is considered a VIE because its equity capitalization is insufficient to support its activities. The most significant activities that impact the economic performance of the SPV are decisions made to manage receivables. The Utility is considered the primary beneficiary and consolidates the SPV as it makes these decisions. No additional financial support was provided to the SPV during 2022the year ended December 31, 2023 or is expected to be provided in the future that was not previously contractually required. As of December 31, 20222023 and 2021,December 31, 2022, the SPV had net accounts receivable of $3.6$2.7 billion and $3.3$3.6 billion, respectively, and outstanding borrowings of $1.2$1.5 billion and $974 million,$1.2 billion, respectively, under the Receivables Securitization Program. For more information, see Note 54 below.

AB 1054 Securitization

PG&E Recovery Funding LLC is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the financing orderorders for the first and second AB 1054 securitization transaction,transactions, the Utility sold its right to receive revenues from the non-bypassable wildfire hardening fixed recovery chargecharges (“Recovery Property”) to PG&E Recovery Funding LLC, which, in turn, issued two separate series of recovery bonds secured by theseparate Recovery Property.

PG&E Recovery Funding LLC is considered a VIE because its equity capitalization is insufficient to support its operations. The most significant activities that impact the economic performance of PG&E Recovery Funding LLC are decisions made by the servicer of the Recovery Property. The Utility is considered the primary beneficiary and consolidates PG&E Recovery Funding LLC as it acts in this role as servicer. No additional financial support was provided to PG&E Recovery Funding LLC during 2022the year ended December 31, 2023 or is expected to be provided in the future that was not previously contractually required. On November 12, 2021, PG&E Recovery Funding LLC issued approximately $860 million of senior secured recovery bonds.Senior Secured Recovery Bonds. On November 30, 2022, PG&E Recovery Funding LLC issued approximately $983 million of Series 2022-A Senior Secured Recovery Bonds. As of December 31, 20222023 and December 31, 2021,2022, PG&E Recovery Funding LLC had outstanding borrowings of $1.8 billion, and $860 million, respectively, included in Long-term debt and Long-term debt, classified as current on the Consolidated Balance Sheets. For more information, see Note 5 below.

119


SB 901 Securitization

PG&E Wildfire Recovery Funding LLC is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the financing order for the first and second SB 901 securitization transaction,transactions, the Utility sold its right to receive revenues from the non-bypassable fixed recovery chargecharges (“SB 901 Recovery Property”) to PG&E Wildfire Recovery Funding LLC, which, in turn, issued two separate series of recovery bonds secured by theseparate SB 901 Recovery Property.

PG&E Wildfire Recovery Funding LLC is considered a VIE because its equity capitalization is insufficient to support its operations. The most significant activities that impact the economic performance of PG&E Wildfire Recovery Funding LLC are decisions made by the servicer of the SB 901 Recovery Property. The Utility is considered the primary beneficiary and consolidates PG&E Wildfire Recovery Funding LLC as it acts in this role as servicer. No additional financial support was provided to PG&E Wildfire Recovery Funding LLC during 2022the year ended December 31, 2023 or is expected to be provided in the future that was not previously contractually required. On May 10, 2022, PG&E Wildfire Recovery Funding LLC issued $3.6 billion aggregate principal amount of senior secured recovery bonds (the “Series 2022-A Recovery Bonds”). On July 20, 2022, PG&E Wildfire Recovery Funding LLC issued $3.9 billion aggregate principal amount of senior secured recovery bonds (the “Series 2022-B Recovery Bonds”). As of December 31, 2023 and December 31, 2022, PG&E Wildfire Recovery Funding LLC had outstanding borrowings of $7.3 billion and $7.5 billion, respectively, included in Long-term debt and Long-term debt, classified as current on the Consolidated Balance Sheets. For more information, see Note 65 below.
113



Non-Consolidated VIEs

Power Purchase Agreements

Some of the counterparties to the Utility’s power purchase agreements are considered VIEs.  Each of these VIEs was designed to own a power plant that would generate electricity for sale to the Utility.  To determine whether the Utility was the primary beneficiary of any of these VIEs as of December 31, 2022,2023, it assessed whether it absorbs any of the VIE’s expected losses or receives any portion of the VIE’s expected residual returns under the terms of the power purchase agreement, analyzed the variability in the VIE’s gross margin, and considered whether it had any decision-making rights associated with the activities that are most significant to the VIE’s performance, such as dispatch rights or operating and maintenance activities.  The Utility’s financial obligation is limited to the amount the Utility pays for delivered electricity and capacity. The Utility did not have any decision-making rights associated with any of the activities that are most significant to the economic performance of any of these VIEs. Since the Utility was not the primary beneficiary of any of these VIEs as of December 31, 2022,2023, it did not consolidate any of them.

The Lakeside Building

BA2 300 Lakeside LLC, a wholly owned subsidiary of TMG Bay Area Investments II, LLC, and the Utility are parties to an office lease agreement for approximately 910,000 rentable square feet of space within the Lakeside Building which serves as the Utility’s principal administrative headquarters.

BA2 300 Lakeside LLC is considered a VIE because the group that holds the equity investment at risk lacks the right to receive the expected residual returns of the entity due to a fixed-price purchase option covering more than 50% of the fair value of the assets held by the entity. The most significant activities that impact the economic performance of BA2 300 Lakeside LLC are decisions related to significant maintenance and remarketing of the property. The Utility is not considered the primary beneficiary and does not consolidate BA2 300 Lakeside LLC as it does not have any decision-making rights associated with these activities. The Utility’s financial obligation is limited to the issued letter of credit as well as the amounts it pays for base rent and certain costs, per the office lease agreement. For more information, see “Recognition of Lease Assets and Liabilities” below.

Contributions to the Wildfire Fund Established Pursuant to AB 1054

PG&E Corporation and the Utility account for contributions to the Wildfire Fund by capitalizing an asset, amortizing to periods ratably based on an estimated period of coverage, and incrementally adjusting for accelerated amortization as the level of coverage declines, as further described below. However, AB 1054 did not specify a period of coverage for the Wildfire Fund; therefore, this accounting treatment is subject to significant accounting judgments and estimates. Since the inception of the Wildfire Fund, PG&E Corporation and the Utility have estimated a period of coverage of 15 years. In estimating the period of coverage, PG&E Corporation and the Utility used a dataset of historical, publicly available fire-loss data caused by electrical equipment to create Monte Carlo simulations of expected loss. The number of years of historic fire-loss data and the effectiveness of mitigation efforts by the California electric utility companies are significant assumptions used to estimate the period of coverage. Other assumptions include the estimated costs to settle wildfire claims for participating electric utilities including the Utility, the CPUC’s determinations of whether costs were just and reasonable in cases of electric utility-caused wildfires and amounts required to be reimbursed to the Wildfire Fund, the impacts of climate change, the amount of future insurance coverage held by the electric utilities, the FERC-allocable portion of loss recovery, and the future transmission and distribution equity rate base growth of participating electric utilities. These assumptions create a high degree of uncertainty for the estimated useful life of the Wildfire Fund.

PG&E Corporation and the Utility evaluatere-evaluate the estimated period of coverage annually and where appropriate, update all assumptions quarterly.as required by additional information. Changes in any of the assumptions could materially impact the estimated period of coverage. PG&E Corporation and the Utility assess the Wildfire Fund asset for acceleration of the amortization of the asset in the event that it is probable that a participating utility’s electrical equipment will be found to be the substantial cause of a catastrophic wildfire. During the year ended December 31, 2022, PG&E Corporation and the Utility updated assumptions related to the mitigation effectiveness and historical fire loss dataset to align with the risk modeling within the 2022 WMP. These updates did not change the estimated period of coverage, which continues to be 15 years from the inception of the Wildfire Fund.

120114


As of December 31, 2022,2023, PG&E Corporation and the Utility recorded $193 million in Other current liabilities, $935$750 million in Other non-currentnoncurrent liabilities, $460$450 million in Current assets - Wildfire Fund asset, and $4.8$4.3 billion in Non-currentNoncurrent assets - Wildfire Fund asset in the Consolidated Balance Sheets. During the year ended December 31, 20222023 and 2021,2022, the Utility recorded amortization and accretion expense of $477$567 million and $517$477 million, respectively. The amortization of the asset, accretion of the liability, and applicable acceleration of the amortization of the asset is reflected in Wildfire Fund expense in the Consolidated Statements of Income. As of December 31, 2022,2023, PG&E Corporation and the Utility had recorded $175$325 million and $275 million in Accounts receivable - other and Other noncurrent assets, respectively, for Wildfire Fund receivables related to the 2021 Dixie fire.

For more information, see “Wildfire Fund under AB 1054” in Note 1514 below.

Other Accounting Policies

For other accounting policies impacting PG&E Corporation’s and the Utility’s Consolidated Financial Statements, see “Income Taxes” in Note 10,9, “Derivatives” in Note 11,10, “Fair Value Measurements” in Note 12,11, “Wildfire-related Contingencies” in Note 14, and “Contingencies“Other Contingencies and Commitments” in NotesNote 15 and 16 below.

Voluntary Separation Program

In the second quarter of 2022, PG&E Corporation and the Utility enacted a VSP, which provides separation benefits to approximately 470 eligible employees who voluntarily agreed to terminate their employment under the program. The VSP includes certain one-time cash payments and a credit to the employee’s retirement health savings account. PG&E Corporation and the Utility account for the VSP as a special termination benefit with any costs of the special separation benefits recorded upon each employee’s irrevocable acceptance. During the year ended December 31, 2022, PG&E Corporation and the Utility recorded $80 million in Operating and maintenance expense on the Consolidated Statements of Income related to one-time cash payments in connection with the VSP. In addition, during the year ended December 31, 2022, VSP-related credits to employee retirement health savings accounts totaled $22 million. This amount will be paid using the PG&E Corporation and Utility postretirement medical plan trusts’ assets and does not impact income.

Reporting of Amounts Reclassified Out of Accumulated Other Comprehensive Income

The changes, net of income tax, in PG&E Corporation’s accumulated other comprehensive income (loss) for the year ended December 31, 2023 consisted of the following:
(in millions, net of income tax)Pension
Benefits
Other
Benefits
Customer Credit TrustTotal
Beginning balance$(12)$18 $(6)$ 
Other comprehensive income before reclassifications:
Unrealized gain on investments (net of taxes of $0, $0 and $3, respectively)— — 
Unrecognized net actuarial gain (loss) (net of taxes of $76, $28 and $0, respectively)(196)73 — (123)
Regulatory account transfer (net of taxes of $70, $28 and $0, respectively)180 (73)— 107 
Amounts reclassified from other comprehensive income:
Amortization of prior service cost (credit) (net of taxes of $1, $1 and $0, respectively) (1)
(3)— (1)
Amortization of net actuarial (gain) loss (net of taxes of $0, $5 and $0, respectively) (1)
(14)— (13)
Regulatory account transfer (net of taxes of $1, $4 and $0, respectively) (1)
12 — 14 
Net current period other comprehensive income (loss)(16) 8 (8)
Ending balance$(28)$18 $2 $(8)
(1) These components are included in the computation of net periodic pension and other postretirement benefit costs.  See Note 12 below for additional details.

115


The changes, net of income tax, in PG&E Corporation’s accumulated other comprehensive income (loss) for the year ended December 31, 2022 consisted of the following:
(in millions, net of income tax)Pension
Benefits
Other
Benefits
Customer Credit TrustTotal
Beginning balance$(33)$18 $ $(15)
Other comprehensive income before reclassifications:
Loss on investments (net of taxes of $0, $0 and $3, respectively)— — (6)(6)
Unrecognized net actuarial gain (net of taxes of $102, $99 and $0, respectively)263 (255)— 
Regulatory account transfer (net of taxes of $94, $99 and $0, respectively)(242)255 — 13 
Amounts reclassified from other comprehensive income:
Amortization of prior service cost (net of taxes of $1, $2 and $0, respectively) (1)
(3)— 
Amortization of net actuarial (gain) loss (net of taxes of $1, $11 and $0, respectively) (1)
(29)— (28)
Regulatory account transfer (net of taxes of $0, $9 and $0, respectively) (1)
24 — 26 
Net current period other comprehensive income (loss)21  (6)15 
Ending balance$(12)$18 $(6)$ 
(in millions, net of income tax)Pension
Benefits
Other
Benefits
Customer Credit TrustTotal
Beginning balance$(33)$18 $ $(15)
Other comprehensive income before reclassifications:
Unrealized loss on investments (net of taxes of $0, $0 and $3, respectively)— — (6)(6)
Unrecognized net actuarial gain (loss) (net of taxes of $102, $99 and $0, respectively)263 (255)— 
Regulatory account transfer (net of taxes of $94, $99 and $0, respectively)(242)255 — 13 
Amounts reclassified from other comprehensive income:
Amortization of prior service cost (credit) (net of taxes of $1, $2 and $0, respectively) (1)
(3)— 
Amortization of net actuarial (gain) loss (net of taxes of $1, $11 and $0, respectively)(1)
(29)— (28)
Regulatory account transfer (net of taxes of $0, $9 and $0, respectively) (1)
24 — 26 
Net current period other comprehensive income (loss)21  (6)15 
Ending balance$(12)$18 $(6)$ 
(1) These components are included in the computation of net periodic pension and other postretirement benefit costs.  See Note 13 below for additional details.

121


The changes, net of income tax, in PG&E Corporation’s accumulated other comprehensive income (loss) for the year ended December 31, 2021 consisted of the following:
(in millions, net of income tax)Pension
Benefits
Other
Benefits
Total
Beginning balance$(39)$17 $(22)
Other comprehensive income before reclassifications:
Unrecognized net actuarial gain (net of taxes of $391 and $53, respectively)1,007 137 1,144 
Regulatory account transfer (net of taxes of $390 and $53, respectively)(1,003)(136)(1,139)
Amounts reclassified from other comprehensive income:
Amortization of prior service cost (net of taxes of $2 and $4, respectively) (1)
(4)10 
Amortization of net actuarial (gain) loss (net of taxes of $2 and $9, respectively)(1)
(24)(20)
Regulatory account transfer (net of taxes of $1 and $5, respectively) (1)
14 16 
Net current period other comprehensive income6 1 7 
Ending balance$(33)$18 $(15)
(1) These components are included in the computation of net periodic pension and other postretirement benefit costs.  See Note 1312 below for additional details.

Recognition of Lease Assets and Liabilities

A lease exists when an arrangement allows the lessee to control the use of an identified asset for a stated period in exchange for payments. This determination is made at inception of the arrangement. All leases must be recognized as a ROU asset and a lease liability on the balance sheet of the lessee. The ROU asset reflects the lessee’s right to use the underlying asset for the lease term, and the lease liability reflects the obligation to make the lease payments. PG&E Corporation and the Utility have elected not to separate lease and non-lease components.

The Utility estimates the ROU assets and lease liabilities at net present value using its incremental secured borrowing rates unless the implicit discount rate in the leasing arrangement can be ascertained. The incremental secured borrowing rate is based on observed market data and other information available at the lease commencement date. The ROU assets and lease liabilities only include the fixed lease payments for arrangements with terms greater than 12 months. These amounts are presented within the supplemental disclosures of noncash activities on the Consolidated Statement of Cash Flows. Renewal and termination options only impact the lease term if it is reasonably certain that they will be exercised. PG&E Corporation recognizes lease expense on a straight-line basis over the lease term. The Utility recognizes lease expense in conformity with ratemaking.

OperatingFinancing Leases

Financing leases are included in operatingfinancing lease ROU assets and current and noncurrent operatingfinancing lease liabilities on the Consolidated Balance Sheets. Financing leases are included in property, plant, and equipment, other current liabilities, and other noncurrent liabilities onFor the Consolidated Balance Sheets. Financing leases were immaterial for the yearsyear ended December 31, 2022 and 2021.

For the years ended December 31, 2022 and 2021,2023, the Utility made total cash payments, including fixed and variable, of $2.3 billion and $2.4 billion, respectively, for operating leases which are presented within operating activities on the Consolidated Statement of Cash Flows. The fixed cash payments of $142 million for financing leases, which were included in the principal portionmeasurement of the financing lease liabilities and are immaterial and continue to be includedpresented within financing activities on the Consolidated Statement of Cash Flows. Any variable lease payments for financing leases are included in operating activities on the Consolidated Statement of Cash Flows.

Financing leases were immaterial for the year ended December 31, 2022. The majority of the Utility’s financing lease ROU assets and lease liabilities relate to various power purchase agreements and the Oakland lease. These power purchase agreements primarily consist of generation plants leased to meet customer demand plus applicable reserve margins. OperatingHeadquarters lease variable costs include amounts from renewable energy power purchase agreements where payments are based on certain contingent external factors such as wind, hydro, solar, biogas, and biomass power generation. See “Third-Party Power Purchase Agreements” in Note 16discussed below.

122Oakland Headquarters Lease and Purchase


PG&E Corporation and the Utility have also recorded ROU assets and lease liabilities related to property and land arrangements. Property arrangements primarily consist of an office lease agreement for the Lakeside Building. On October 23, 2020, the Utility and BA2 300 Lakeside LLC (“Landlord”), a wholly owned subsidiary of TMG Bay Area Investments II, LLC, entered into an office lease agreement for approximately 910,000 rentable square feet of space within the Lakeside Building to serve as the Utility’s principal administrative headquarters (the “Lease”). In connection with the Lease, the Utility also issued to Landlord (i) an option payment letter of credit in the amount of $75 million, and (ii) a lease security letter of credit in the amount of $75 million.

The term of the Lease began on April 8, 2022. The Lease term will expire 34 years and 11 months after the commencement date, unless earlier terminated in accordance with the terms of the Lease. In addition to base rent, the Utility will be responsible for certain costs and charges specified in the Lease, including insurance costs, maintenance costs and taxes.
116



The Lease requiresrequired the Landlord to pursue approvals to subdivide the real estate it owns surrounding the Lakeside Building to create a separate legal parcel that contains the Lakeside Building (the “Property”) that can be sold to the Utility. The Lease grants to the Utility, an option to purchase the Property, following such subdivision, at a price of $892 million, subject to certain adjustments (the “Purchase Price”). On February 6, 2023,and the process of subdividing the real estate was completed. If the option is exercised pursuant to the terms of the existing agreement then the Purchase Price would be paid in or around Julycompleted on February 6, 2023.

The Lease also requires the rentable space to be delivered in two phases, with each phase consisting of multiple subphases. As of December 31, 2022,2023, approximately 488,000659,000 rentable square feet of the leased premises has been made available for use by the Utility.

On July 11, 2023, the Utility and the Landlord entered into an Amendment to Office Lease and an Agreement of Purchase and Sale and Joint Escrow Instructions, pursuant to which the Utility was deemed to have exercised its option to purchase the Property, as modified. Pursuant to the Purchase and Sale and Joint Escrow Instructions, the purchase price of the Property will be $906 million, with deposits applicable to such purchase price of $150 million paid by July 11, 2023, $250 million to be paid on or before July 11, 2024, and the remaining $506 million to be paid at closing in June 2025. Additionally, the $75 million option payment letter of credit was returned to the Utility. The Utility will also receive a credit of approximately $172 million towards the final payment, subject to adjustments, which represents the estimated outstanding principal balance of a loan carried by the Property that will be assigned to, and assumed by, the Utility at closing. The Utility will continue to lease the Property pursuant to the Lease, as amended, until closing.

The execution of the Amendment to Office Lease Agreement on July 11, 2023 triggered a modification of the Lease, which resulted in the Lease being remeasured and reclassified from an operating lease to a financing lease during the quarter ended September 30, 2023.

As of December 31, 2023, the Utility has recorded approximately $535$787 million in OperatingFinancing lease right of useROU assets, approximately $214$108 million ofin accumulated amortization, $218 million in leasehold improvements, net of accumulated amortization, which includes approximately $137$134 million that was provided to the Utility as lease incentives, $259 million in current Financing lease liabilities, and approximately $672$554 million in noncurrent OperatingFinancing lease liabilities in the Consolidated Financial Statements primarily related to the Lease.

In January 2023, approximately 110,000 of additional rentable square feet was made available for use by the Utility.Lease, as amended.

At December 31, 2023, the Utility’s financing lease had a weighted average remaining lease term of 1.6 years and a weighted average discount rate of 6.5%.

The following table shows the lease cost recognized for the fixed and variable component of the Utility’s lease obligations:
Year Ended December 31,
(in millions)2023
Financing lease fixed cost:
Amortization of ROU assets$115 
Interest on lease liabilities27 
Financing lease variable cost
Total financing lease costs$145

At December 31, 2023, the Utility’s future expected financing lease payments were as follows:
(in millions)December 31, 2023
2024$305 
2025531 
202644 
2027 
2028 
Total lease payments880 
Less imputed interest(67)
Total$813 

117


Operating Leases

Operating leases are included in operating lease ROU assets and current and noncurrent Operating lease liabilities on the Consolidated Balance Sheets. For the years ended December 31, 2023 and 2022, the Utility made total cash payments, including fixed and 2021,variable, of $1.9 billion and $2.3 billion, respectively, for operating leases which are presented within operating activities on the Consolidated Statement of Cash Flows.

The majority of the Utility’s operating lease ROU assets and lease liabilities relate to various power purchase agreements. These power purchase agreements primarily consist of generation plants leased to meet customer demand plus applicable reserve margins. Operating lease variable costs include amounts from renewable energy power purchase agreements where payments are based on certain contingent external factors such as wind, hydro, solar, biogas, and biomass power generation. See “Third-Party Power Purchase Agreements” in Note 15 below.

At December 31, 2023 and 2022, the Utility’s operating leases had a weighted average remaining lease term of 19.68.2 years and 6.0419.6 years and a weighted average discount rate of 6.5%6.4% and 6.1%6.5%, respectively.

The following table shows the lease expensecost recognized for the fixed and variable component of the Utility’s lease obligations:
Year Ended December 31,
(in millions)20222021
Operating lease fixed cost$500 $578 
Operating lease variable cost1,829 1,782 
Total operating lease costs$2,329 $2,360 
Year Ended December 31,
(in millions)20232022
Operating lease fixed cost$269 $500 
Operating lease variable cost1,632 1,829 
Total operating lease costs$1,901 $2,329 

At December 31, 2022,2023, the Utility’s future expected operating lease payments were as follows:
(in millions)December 31, 2022
2023$307 
2024150 
2025146 
2026143 
2027142 
Thereafter2,196 
Total lease payments3,084 
Less imputed interest(1,610)
Total$1,474 
(in millions)December 31, 2023
2024$116 
2025115 
2026112 
2027110 
202897 
Thereafter256 
Total lease payments806 
Less imputed interest(208)
Total$598 

123


Recently Adopted Accounting Standards Issued But Not Yet Adopted

DebtSegment Reporting

In August 2020,November 2023, the Financial Accounting Standards Board (“FASB”)FASB issued ASU No. 2020-06,2023-07, Debt - Debt with Conversion and Other Options (Subtopic 470-20) and Derivatives and Hedging - Contracts in Entity’s Own Equity (Subtopic 815-40)Segment Reporting (Topic 280): Accounting for Convertible Instruments and Contracts in an Entity’s Own EquityImprovements to Reportable Segment Disclosures, which simplifiesamends the accountingexisting guidance to improve reportable segment disclosure requirements, primarily through enhanced disclosures about significant segment expenses. This ASU will become effective for certain financial instruments with characteristics of liabilities and equity, including convertible instruments and contracts in an entity’s own equity. PG&E Corporation and the Utility adopted this ASU on January 1, 2022. There was no material impact on PG&E Corporation’s or the Utility’s Consolidated Financial Statementsfor fiscal years beginning after December 15, 2023, and the related disclosures resulting from theinterim periods within fiscal years beginning after December 15, 2024, with early adoption of this ASU.

Reference Rate Reform

On April 1, 2020,permitted. PG&E Corporation and the Utility adopted ASU No. 2020-04, Reference Rate Reform (Topic 848): Facilitation ofare currently evaluating the Effects of Reference Rate Reformimpact the guidance will have on their Consolidated Financial ReportingStatements and elected the optional amendments for contract modifications prospectively. related disclosures.

Income Taxes

In December 2022,2023, the FASB issued ASU No. 2022-06, Reference Rate Reform (Topic 848): Deferral of the Sunset Date of Topic 8482023-09, Income Taxes (Topic 740): Improvements to Income Tax Disclosures, which defersamends the sunset dateexisting guidance to enhance the transparency and decision usefulness of Topic 848 fromincome tax disclosures. The standard requires consistent categories and greater disaggregation of information in the rate reconciliation, and income taxes paid disaggregated by jurisdiction. This ASU will become effective for PG&E Corporation and the Utility for fiscal years beginning after December 31, 2022 to December 31,15, 2024. PG&E Corporation and the Utility adopted this ASU in December 2022 and will applyare currently evaluating the impact the guidance through December 31, 2024. There was no material impactwill have on PG&E Corporation’s or the Utility’stheir Consolidated Financial Statements and the related disclosures resulting from the adoption of this ASU.disclosures.
118



NOTE 4:3: REGULATORY ASSETS, LIABILITIES, AND BALANCING ACCOUNTS

Regulatory Assets

Long-termNoncurrent regulatory assets are comprised of the following:
 Balance at December 31,Recovery
Period
(in millions)20222021
Pension benefits (1)
$120 $708 Indefinitely
Environmental compliance costs1,193 1,089 32 years
Utility retained generation (2)
86 133 4 years
Price risk management177 216 17 years
Catastrophic event memorandum account (3)
1,085 1,119 1 - 3 years
Wildfire expense memorandum account (4)
439 347 TBD years
Fire hazard prevention memorandum account (5)
79 75 1 - 3 years
Fire risk mitigation memorandum account (6)
65 44 1 - 3 years
Wildfire mitigation plan memorandum account (7)
756 424 1 - 3 years
Deferred income taxes (8)
2,730 1,849 51 years
Insurance premium costs (9)
99 207 2 - 4 years
Wildfire mitigation balancing account (10)
327 273 1 - 3 years
Vegetation management balancing account (11)
2,276 1,411 1 - 3 years
COVID-19 pandemic protection memorandum accounts (12)
26 49 TBD years
Microgrid memorandum account (13)
213 163 1 - 3 years
Financing costs (14)
211 175 Various
SB 901 securitization (15)
5,378 — 30 years
AROs in excess of recoveries (16)
120 — Various
Other1,063 925 Various
Total long-term regulatory assets$16,443 $9,207  
 Balance at December 31,Recovery
Period
(in millions)20232022
Pension benefits (1)
$348 $120 Indefinitely
Environmental compliance costs1,218 1,193 32 years
Utility retained generation (2)
39 86 4 years
Price risk management160 177 16.5 years
Catastrophic event memorandum account (3)
1,074 1,085 1 - 3 years
Wildfire expense memorandum account (4)
540 439 TBD years
Fire hazard prevention memorandum account (5)
79 1 - 2 years
Fire risk mitigation memorandum account (6)
110 65 1 - 3 years
Wildfire mitigation plan memorandum account (7)
541 756 1 - 3 years
Deferred income taxes (8)
3,543 2,730 51 years
Insurance premium costs (9)
99 2 - 4 years
Wildfire mitigation balancing account (10)
120 327 1 - 4 years
Vegetation management balancing account (11)
1,538 2,276 1 - 3 years
COVID-19 pandemic protection memorandum accounts (12)
17 26 1 - 3 years
Microgrid memorandum account (13)
59 213 1 - 3 years
Financing costs (14)
196 211 Various
SB 901 securitization (15)
5,249 5,378 30 years
AROs in excess of recoveries (16)
73 120 Various
General rate case memorandum accounts (17)
1,291 — 1 - 2 years
Other1,065 1,063 Various
Total noncurrent regulatory assets$17,189 $16,443  
(1) Payments into the pension and other benefits plans are based on annual contribution requirements. As these annual requirements continue indefinitely into the future, the Utility expects to continuously recover pension benefits.
124


(2) In connection with the settlement agreement entered into among PG&E Corporation, the Utility, and the CPUC in 2003 to resolve the Utility’s 2001 proceeding under Chapter 11, the CPUC authorized the Utility to recover $1.2 billion of costs related to the Utility’s retained generation assets.  The individual components of these regulatory assets are being amortized over the respective lives of the underlying generation facilities, consistent with the period over which the related revenues are recognized.
(3) Includes costs of responding to catastrophic events that have been declared a disaster or state of emergency by competent federal or state authorities. As of December 31, 2023 and 2022, and 2021, $44$43 million and $49$44 million in COVID-19 related costs were recorded to CEMA regulatory assets, respectively. Recovery of CEMA costs is subject to CPUC review and approval.
(4) Represents incremental wildfire claims and outside legal expenses related to the 2021 Dixie fire and the 2022 Mosquito fire. Recovery of WEMA costs is subject to CPUC review and approval.
(5) Includes costs associated with the implementation of regulations and requirements adopted to protect the public from potential fire hazards associated with overhead power line facilities and nearby aerial communication facilities that have not been previously authorizedwere approved for recovery in another proceeding. Recovery of FHPMA costs is subject to CPUC review and approval.the 2020 WMCE final decision.
(6) Includes costs primarily associated with the 2019 WMP for the period January 1, 2019 through June 4, 2019 and other incremental costs associated with fire risk mitigation.mitigation not included in the WMP’s. Recovery of costs incurred during the period from 2020 through 2022 was requested in the 2023 WGSC application, and costs incurred in 2023 will be requested in a future application. Recovery of FRMMA costs is subject to CPUC review and approval.
(7) Includes costs incurred in 2020 through 2023 and associated with each year’s respective approved WMP. Recovery of costs incurred during the period from 2020 through 2022 was requested in the 2023 WGSC application, and costs incurred in 2023 will be requested in a future application. Also includes the noncurrent portion of costs associated with the 2019 WMP that were approved for the period June 5, 2019 through December 31, 2019,recovery in the 2020 WMP for the period of January 1, 2020 through December 31, 2020, the 2021 WMP for the period of January 1, 2021 through December 31, 2021, and the 2022 WMP for the period of January 1, 2022 through December 31, 2022.WMCE final decision. Recovery of WMPMA costs is subject to CPUC review and approval.
(8) Represents cumulative differences between amounts recognized for ratemaking purposes and expense recognized in accordance with GAAP.
(9) Represents excess liability insurance premium costs recorded to RTBA and adjustment mechanism for costs determined in other proceedings, as authorized in the 2020 GRC and 2019 GT&S, rate cases, respectively.
(10) IncludesRepresents costs associated with certain wildfire mitigation activities for the period of January 1, 2020 through December 31, 2022. NoncurrentThe noncurrent balance representsincludes costs incurred during the 12-month period ending December 31, 2020 that were approved for recovery in the 2021 WMCE final decision. The remaining balance includes costs above 115% of adopted revenue requirements, as authorized in the 2020 GRC rate case, which are subject to CPUC review and approval.
119


(11)RepresentsIncludes costs associated with certain vegetation management activities for the period of January 1, 2020 through December 31, 2022. The noncurrent balance represents costs above 120% of adopted revenue requirements,as authorized in the 2020 GRC rate case, which are subject to CPUC review and approval.
(12) Includes costs associated with customer protections, including higher uncollectible costs related to the moratorium on electric and gas service disconnections program implementation costs, and higher accounts receivable financing costs for the period of March 4, 2020 to September 30, 2021. As of December 31, 2022,2023, the Utility had recorded uncollectibles in the amount of $4$5 million for small business customers. The remaining $22$12 million is associated with program costs and higher accounts receivable financing costs. As of December 31, 2021,2022, the Utility had recorded uncollectibles in the amount of $30$4 million for residential customers pending approval for recovery in the RUBA in addition to uncollectibles recorded for small business customers. The remaining $19$22 million is associated with program costs and higher accounts receivable financing costs. Recovery of CPPMA costs is subject to CPUC review and approval.
(13) Includes costs associated with temporary generation, infrastructure upgrades, and community grid enablement programs associated with the implementation of microgrids. Amounts incurred are subject to CPUC review and approval.
(14) Includes costs associated with long-term debt financing deemed recoverable under ASC 980, Regulated Operationsmore than twelve months from the current date. These costs and their amortization periodperiods are reviewable and approved in the Utility’s cost of capital or other regulatory filings. Recovery periods vary because the balance consists of financing costs associated with debts that have different amortization periods depending on their maturity date.
(15) In connection with the SB 901 securitization, the CPUC authorized the issuance of one or more series of recovery bonds in connection with the post-emergence transaction to finance $7.5 billion of claims associated with the 2017 Northern California wildfires. The balance represents PG&E Wildfire Recovery Funding LLC’s right to recover $7.5 billion in wildfire claims costs associated with the 2017 Northern California wildfires, partially offset by the $2.0 billion in required upfront shareholder contributions to the customer credit trust, net of amortization since inception. The recovery bonds will be paid through fixed recovery charges, which are designed to recover the full scheduled principal amount of the recovery bonds along with any associated interest and financing costs. See Note 65 below.
(16) Represents the cumulative differences between ARO expenses and amounts collected in rates.  Decommissioning costs related to the Utility’s nuclear facilities are recovered through rates and are placed in nuclear decommissioning trusts.  This regulatory asset also represents the deferral of realized and unrealized gains and losses on these nuclear decommissioning trust investments.  See Note 1211 below. Recovery periods for this balance vary because the different sites and assets to which the ARO expenses are attributable have different recovery periods.
(17) The GRC memorandum accounts record the difference between the gas and electric revenue requirements in effect on January 1, 2023 and through the date of the final 2023 GRC decision as authorized by the CPUC in December 2023. These amounts will be recovered in rates over 24 months, beginning January 1, 2024.

In general, regulatory assets represent the cumulative differences between amounts recognized for ratemaking purposes and expense or accumulated other comprehensive income (loss) recognized in accordance with GAAP. Additionally, the Utility does not earn a return on regulatory assets if the related costs do not accrue interest. Accordingly, the Utility earns a return on its regulatory assets for retained generation, and regulatory assets for unamortized loss, net of gain, on reacquired debt.

Regulatory Liabilities

Current Regulatory Liabilities

At December 31, 20222023 and 2021,2022, the Utility had current regulatory liabilities of $1.12$1.2 billion and $698 million,$1.1 billion, respectively. At December 31, 2022,2023, current regulatory liabilities consisted primarily of unrealized gains associated with the change in fair value of price risk management instruments that meet the definition of a derivative. An increase in natural gas prices has affected both the Utility’s gas and electric price risk management instruments, resulting in a deferral of $604 million. For more information, see Note 11 below.billed revenues exceeding TO20 transmission revenue requirements. Current regulatory liabilities are included within current liabilities-other in the Consolidated Balance Sheets.

125


Long-TermNoncurrent Regulatory Liabilities

Long-termNoncurrent regulatory liabilities are comprised of the following:
 Balance at December 31,
(in millions)20222021
Cost of removal obligations (1)
$7,773 $7,306 
Recoveries in excess of AROs (2)
— 388 
Public purpose programs (3)
1,062 946 
Employee benefit plans (4)
904 1,229 
Transmission tower wireless licenses (5)
430 446 
SFGO sale (6)
264 343 
SB 901 securitization (7)
5,800 — 
Other1,397 1,341 
Total long-term regulatory liabilities$17,630 $11,999 
 Balance at December 31,
(in millions)20232022
Cost of removal obligations (1)
$8,191 $7,773 
Public purpose programs (2)
1,238 1,062 
Employee benefit plans (3)
1,032 904 
Transmission tower wireless licenses (4)
384 430 
SFGO sale (5)
185 264 
SB 901 securitization (6)
6,628 5,800 
Wildfire self-insurance (7)
407 — 
Other1,379 1,397 
Total noncurrent regulatory liabilities$19,444 $17,630 
(1) Represents the cumulative differences between the recorded costs to remove assets and amounts collected inthrough rates for expected costs to remove assets.
(2)Represents the cumulative differences between ARO expenses and amounts collected in rates.  Decommissioning costs related to the Utility’s nuclear facilities are recovered through rates and are held in nuclear decommissioning trusts.  This regulatory liability also represents the deferral of realized and unrealized gains and losses on these nuclear decommissioning trust investments.  See Note 12 below.
(3) Represents amounts received from customers designated for public purpose program costs expected to be incurred beyond the next 12 months, primarily related to energy efficiency programs.
(4)(3) Represents cumulative differences between incurred costs and amounts collected inthrough rates for post-retirement medical, post-retirement life and long-term disability plans.
(5)(4) Represents the portion of the net proceeds received from the sale of transmission tower wireless licenses that will be returned to customers. Of the $430$384 million, $300$288 million will be refunded to FERC-jurisdictional customers through 2042, and $130$96 million will be refunded to CPUC-jurisdictional customers.customers through 2026.
120

(6)
(5) Represents the noncurrent portion of the net gain on the sale of the SFGO, which closed on September 17, 2021, that will beis being distributed to customers over a five-year period that began in 2022.
(7)(6) In connection with the SB 901 securitization, the Utility is required to return up to $7.59 billion of certain shareholder tax benefits to customers via periodic bill credits over the life of the recovery bonds. The balance reflects qualifying shareholder tax benefits that PG&E Corporation is obligated to contribute to the customer credit trust, net of amortization since inception, and is expected to increase as additional qualifying amounts are recognized, including when the Fire Victim Trust sells additional shares. PG&E Corporation will continue to separately recognize tax benefits within income tax expense on the income statement.inception. See Note 65 below.
(7) Represents amounts collected through rates designated for wildfire self-insurance. See Note 14 below.

Regulatory Balancing Accounts

The Utility tracks (1) differences between the Utility’s authorized revenue requirement and customer billings, and (2) differences between incurred costs and customer billings.  To the extent these differences are probable of recovery or refund over the next 12 months, the Utility records a current regulatory balancing account receivable or payable.  Regulatory balancing accounts that the Utility expects to collect or refund over a period exceeding 12 months are recorded as other noncurrent assets – regulatory assets or noncurrent liabilities – regulatory liabilities, respectively, in the Consolidated Balance Sheets.  These differences do not have an impact on net income.  Balancing accounts fluctuate during the year based on seasonal electric and gas usage and the timing of when costs are incurred and customer revenues are collected. In addition, certain regulatory balancing accounts earn interest which is reflected in Interest income in the Consolidated Statements of Income. Interest income from balancing accounts was $547 million, $153 million and $18 million for the years ended December 31, 2023, 2022, and 2021, respectively.

126


Current regulatory balancing accounts receivable and payable are comprised of the following:
Receivable
Balance at December 31,
(in millions)20222021
Electric distribution (1)
$448 $— 
Gas distribution and transmission (2)
72 — 
Energy procurement (3)
684 310 
Public purpose programs (4)
358 321 
Fire hazard prevention memorandum account (5)
— 50 
Fire risk mitigation memorandum account (6)
— 14 
Wildfire mitigation plan memorandum account (7)
— 67 
Wildfire mitigation balancing account (8)
91 
General rate case memorandum accounts (9)
468 
Vegetation management balancing account (10)
137 127 
Insurance premium costs (11)
602 605 
Wildfire expense memorandum account (12)
— 440 
Residential uncollectibles balancing accounts (13)
126 127 
Catastrophic event memorandum account144 — 
Other688 379 
Total regulatory balancing accounts receivable$3,264 $2,999 
Receivable
Balance at December 31,
(in millions)20232022
Electric distribution (1)
$1,092 $448 
Electric transmission (2)
99 96 
Gas distribution and transmission (3)
144 72 
Energy procurement (4)
1,002 684 
Public purpose programs (5)
137 358 
Fire hazard prevention memorandum account (6)
40 — 
Wildfire mitigation plan memorandum account (7)
161 — 
Wildfire mitigation balancing account (8)
12 
Vegetation management balancing account (9)
340 137 
Insurance premium costs (10)
227 602 
Residential uncollectibles balancing accounts (11)
507 126 
Catastrophic event memorandum account (12)
413 144 
General rate case memorandum accounts (13)
1,097 — 
Other389 595 
Total regulatory balancing accounts receivable$5,660 $3,264 

Payable
Balance at December 31,
(in millions)20222021
Electric distribution (1)
$— $121 
Electric transmission (14)
228 24 
Gas distribution and transmission (2)
66 83 
Energy procurement (3)
428 211 
Public purpose programs (4)
272 259 
Nuclear decommissioning adjustment mechanism (15)
137 
SFGO sale152 21 
Other504 265 
Total regulatory balancing accounts payable$1,658 $1,121 
Payable
Balance at December 31,
(in millions)20232022
Electric transmission (2)
$200 $228 
Gas distribution and transmission (3)
224 66 
Energy procurement (4)
77 428 
Public purpose programs (5)
299 272 
SFGO sale79 152 
Wildfire mitigation balancing account (8)
125 — 
Nuclear decommissioning adjustment mechanism (14)
216 
Other449 504 
Total regulatory balancing accounts payable$1,669 $1,658 
(1) The electric distribution accounts track the collection of revenue requirements approved in the GRC and other proceedings.
(2) The electric transmission accounts track recovery of costs related to the transmission of electricity approved in the FERC TO rate cases.
(3) The gas distribution and transmission accounts track the collection of revenue requirements approved in the GRC and the GT&S rate case and other proceedings.
121

(3)
(4) Energy procurement balancing accounts track recovery of costs related to the procurement of electricity and other revenue requirements approved by the CPUC for recovery in procurement-related balancing accounts, including any environmental compliance-related activities.
(4)(5) The Public purpose programs balancing accounts are primarily used to record and recover authorized revenue requirements for CPUC-mandated programs such as energy efficiency.
(5)(6) The FHPMA tracks costs associated with the implementation of regulations and requirements adopted to protect the public from potential fire hazards. Interim rate relief associated withhazards which were approved for cost recovery in the 2020 WMCE application ceased in May 2022, fully exhausting the current balance of the memorandum accounts.
(6) The FRMMA tracks costs associated with the 2019 WMP for the period January 1, 2019 through June 4, 2019 and other incremental costs associated with fire risk mitigation. Interim rate relief associated with the 2020 WMCE application ceased in May 2022, fully exhausting the current balance of the memorandum accounts.final decision.
(7)The WMPMA tracks costs associated with the 2019 WMP which were approved for the period June 5, 2019 through December 31, 2019. Interim rate relief associated withcost recovery in the 2020 WMCE application ceased in May 2022, fully exhausting the current balance of the memorandum accounts.final decision.
(8) The WMBA tracks costs associated with wildfire mitigation revenue requirement activities approvedwhich were authorized for cost recovery.
(9) The GRC memorandum accounts trackrecovery in the difference between the revenue requirements in effect on January 1, 2021 WMCE proceeding and the revenue requirements authorized in the final decision forgranting interim rate relief in connection with the 2020 GRC.2022 WMCE application.
(10)(9) The VMBA tracks routine and enhanced vegetation management activities which were approved for cost recovery.recovery in the final decision granting interim rate relief in connection with the 2022 WMCE application.
(11)(10) The insurance premium costs accounts track the current portion of incremental excess liability insurance costs recorded to RTBA and adjustment mechanism for costs determined in other proceedings, as authorized in the 2020 GRC and 2019 GT&S, rate cases, respectively. In addition to insurance premium costs recorded in Regulatory balancing accounts receivable and in Long-term regulatorynoncurrent Regulatory assets above, atas of December 31, 2022,2023, and 20212022 there were $48 million$0 and $82$48 million, respectively, in insurance premium costs recorded in Current regulatorycurrent Regulatory assets.
127


(12) The WEMA balancing accounts track insurance premium costs paid by the Utility between July 26, 2017 through December 31, 2019 that are incremental to those authorized in the 2017 GRC. On October 21, 2021, the CPUC adopted a final decision approving a settlement agreement among the Utility and other active parties that authorized the Utility to recover $445.5 million over a 12-month period beginning January 1, 2022.
(13)(11) The RUBA tracks costs associated with customer protections, including higher uncollectible costs related to a moratorium on electric and gas service disconnections for residential customers. The RUBA balance increased from December 31, 2022 to December 31, 2023 due to additional under-collections from residential customers, which are expected to be recovered in 2024.
(12) The CEMA tracks costs associated with responding to catastrophic events that have been declared a disaster or state of emergency by competent federal or state authorities which were approved for cost recovery in the 2018 CEMA and 2020 WMCE final decisions.
(13) The GRC memorandum accounts track the difference between the revenue requirements in effect on January 1, 2023 and the revenue requirements authorized by the CPUC in the 2023 GRC final decision in December 2023.
(14) The electric transmission accounts track recoveryNuclear decommissioning adjustment mechanism (“NDAM”) account tracks the collection of costs related torevenue requirements associated with the transmissiondecommissioning of electricitythe Utility’s nuclear facilities which were approved in the FERC TO rate cases.
(15) The nuclear decommissioning adjustment mechanism tracks costs primarily related to the closure of the Diablo Canyon power plant.2021 NDCTP final decision. See Note 2 above.

NOTE 5:4: DEBT

Credit Facilities and Term Loans

The following table summarizes PG&E Corporation’s and the Utility’s outstanding borrowings and availability under their credit facilities at December 31, 2022:
(in millions)Termination
Date
Maximum Facility LimitLoans OutstandingLetters of Credit OutstandingFacility
Availability
Utility revolving credit facilityJune 2027$4,400 (1)$(1,930)$(998)$1,472 
Utility receivables securitization program (2)
September 20241,389 (3)(1,184)— 205 (3)
PG&E Corporation revolving credit facilityJune 2025500 — — 500 
Total credit facilities$6,289 $(3,114)$(998)$2,177 
2023:
(in millions)Termination
Date
Maximum Facility LimitLoans OutstandingLetters of Credit OutstandingFacility
Availability
Utility revolving credit facilityJune 2028$4,400 (1)$(1,750)$(652)$1,998 
Utility Receivables Securitization Program (2)
June 20251,499 (3)(1,499)— — (3)
PG&E Corporation revolving credit facilityJune 2026500 — — 500 
Total credit facilities$6,399 $(3,249)$(652)$2,498 
(1)On October 4, 2022, the Utility further amended the Utility Revolving Credit Agreement to, among other things, (i) increase the aggregate commitments provided by the lenders to $4.4 billion and (ii) extend the maturity date of such agreement to June 22, 2027 (subject to a one-year extension at the option of the Utility). Includes a $1.5$2.0 billion letter of credit sublimit.
(2) For more information on the Receivables Securitization Program, see “Variable Interest Entities” in Note 32 above.
(3) The amount the Utility may borrow under the Receivables Securitization Program is limited to the lesser of the facility limit and the facility availability. The facility limit fluctuates between $1.0$1.25 billion and $1.5 billion depending on the time period.periods set forth in the transaction documents. Further, the facility availability may vary based on the amount of accounts receivable that the Utility owns that are eligible for sale to the SPV and the portion of those accounts receivable that are sold to the SPV that are eligible for advances by the lenders under the Receivables Securitization Program.

Utility

On July 1, 2020, the Utility entered into a $3.5 billion revolving credit agreement (the “Utility Revolving Credit Agreement”) with JPMorgan Chase Bank, N.A. and Citibank, N.A. as co-administrative agents, and Citibank, N.A., as designated agent. The Utility Revolving Credit Agreement had an initial maturity date of July 1,April 18, 2023, subject to two one-year extensions at the option of the Utility.

On June 22, 2021, the Utility amended the Utility Revolving Credit Agreementits existing term loan agreement to among other things, (i) increase the aggregate commitments provided by the lenders thereunder to $4.0 billion, (ii) extend the maturity date of such agreement to June 22, 2026 (subject to two one-year extensions at the option of the Utility), and (iii) provide for reduced interest rates and commitment fee rates based on the credit rating of the Utility.

On March 31, 2022, the Utility prepaid in full the remaining portion of the 18-month tranche loans pursuant to an existing term loan credit agreement (the “2020 Utility Term Loan Credit Agreement”), in a principal amount equal to $298 million. As a result of such prepayment, the 2020 Utility Term Loan Credit Agreement was terminated and is no longer outstanding.

On April 4, 2022, the Utility entered into a term loan credit agreement (the “2022A Utility Term Loan Credit Agreement”), comprised of$125 million 364-day tranche loans in the aggregate principal amount of $500 million (the “364-Day 2022A Tranche Loans”). On July 21, 2022, the 364-Day 2022A Tranche Loans were prepaid in full with a portion of the proceedsloan thereunder from issuance of the Series 2022-B Recovery Bonds. As a result of such prepayment, the 2022A Utility Term Loan Credit Agreement was terminated and is no longer outstanding.

On April 20, 2022, the Utility entered into a term loan credit agreement (the “2022B Utility Term Loan Credit Agreement”), comprised of 364-day tranche loans in the aggregate principal amount of $125 million (the “364-Day 2022B Tranche Loans”) and two-year tranche loans in the aggregate principal amount of $400 million (the “2-Year 2022B Tranche Loans”). The 364-Day 2022B Tranche Loans have a maturity date of April 19, 2023 and the 2-Year 2022B Tranche Loans have a maturity date ofto April 19,16, 2024. The 364-Day 2022B Tranche Loans and the 2-Year 2022B Tranche Loans bear364-day tranche loan bears interest based on the Utility’s election of either (1) the Term Secured Overnight Financing RateSOFR (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.25%1.375%, or (2) the alternate base rate plus an applicable margin of 0.25%0.375%. The Utility borrowed the entire amount of the 364-Day 2022B Tranche Loans and the 2-Year 2022B Tranche Loans on April 20, 2022.
128



On April 20, 2022,June 9, 2023, the Utility entered into an amendment to the Receivables Securitization Program to, among other things, add an uncommitted incremental facility which, subjectextend the scheduled termination date from September 30, 2024 to certain conditions precedent, allowsJune 9, 2025 and increase the SPV to request an increase inlow end of the facility limit by an additional $500 millionfrom $1.0 billion to an aggregate amount of $1.5$1.25 billion.

On August 12, 2022, the SPV made such a request to increase the facility limit, and the facility limit was subsequently increased to $1.5 billion on AugustJune 22, 2022. On September 30, 2022,2023, the Utility entered into an amendment to the Receivables Securitization Programamended its existing revolving credit agreement to, among other things, (i) extend the scheduled termination date to September 30, 2024 and (ii) implement a seasonal facility limit. After giving effect to the amendment, the facility limit fluctuates between $1.0 billion and $1.5 billion based on the periods set forth in the amendment.

On October 4, 2022, the Utility further amended the Utility Revolving Credit Agreement to, among other things, (i) increase the aggregate commitments provided by the lenders to $4.4 billion and (ii) extend the maturity date of such agreement to June 22, 20272028 (subject to atwo one-year extensionextensions at the option of the Utility), (ii) increase the maximum letter of credit sublimit to $2.0 billion, and (iii) increase the uncommitted incremental facility to up to $1.0 billion.

122


On November 15, 2023, the Utility entered into a Bridge Term Loan Credit Agreement (the “Bridge Term Loan Credit Agreement”), pursuant to which the lenders made available to the Utility term loans in the aggregate principal amount equal to $2.1 billion (the “Term Loans”). The Utility borrowed the entire amount of the Term Loans on November 15, 2023. The Term Loans have a maturity date of August 15, 2024. The Utility is required to prepay loans outstanding under the Bridge Term Loan Credit Agreement, subject to certain exceptions, with 100% of the net cash proceeds received by the Utility from the issuance or incurrence of any debt by its subsidiary, Pacific Generation. Borrowings under the Bridge Term Loan Credit Agreement bear interest based on the Utility’s election of either (1) Term SOFR (as defined in the Bridge Term Loan Credit Agreement) (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.25% or (2) the alternate base rate plus an applicable margin of 0.25%.

PG&E Corporation

On July 1, 2020,June 22, 2023, PG&E Corporation entered into a $500 millionamended its existing revolving credit agreement (the “Corporation Revolving Credit Agreement”). The Corporation Revolving Credit Agreement had ato, among other things, extend the maturity date of July 1, 2023,to June 22, 2026 (subject to two one-year extensions at the option of PG&E Corporation). Any future proceeds from the loans under the Corporation Revolving Credit Agreement will be used to finance working capital needs, capital expenditures and other general corporate purposes of PG&E Corporation and its subsidiaries.

On June 22, 2021,December 8, 2023, PG&E Corporation amended the Corporation Revolving Credit Agreemententered into an amendment to among other things, (i) extend the maturity date of suchits existing term loan agreement to June 22, 2024 (subject to two one-year extensions at the option of PG&E Corporation) and (ii) modify both the interest rate pricing grid and commitment fee pricing grid.

On October 4, 2022, PG&E Corporation further amended the Corporation Revolving Credit Agreement to, among other things, extend the maturity date of such agreementfrom June 23, 2025 to June 22, 2025 (subject23, 2027, and reduce the applicable margin from 300 basis points to a one-year extension at the option250 basis points. The term loan bears interest based on Adjusted Term SOFR plus an applicable margin of PG&E Corporation)2.50%.

Intercompany Note Payable

On August 11, 2021,December 4, 2023, PG&E Corporation borrowed $145 millionused the net proceeds from the Utility under an interest bearing 364-day intercompany note due August 10, 2022. On June 17, 2022, this loan was repaid in full.

AB 1054

AB 1054 provides that certain capital expenditures may be financed using a structure that securitizes a dedicated customer charge. On March 11, 2022, the Utility filed an applicationConvertible Notes, together with the CPUC seeking authorization for a second transactioncash on hand, to securitize up to $1.7prepay $2.15 billion of fire risk mitigation capital expenditure amounts that have been or would be incurred byaggregate principal amount of the Utility from 2019 through 2022. The $1.7 billion reflected $212term loans under the term loan agreement. See “Convertible Notes” below. In addition, on December 8, 2023, PG&E Corporation used other available funds to prepay $11 million recordedof aggregate principal amount of the term loans under the term loan agreement. As a result of the early extinguishment of these term loans, PG&E Corporation recognized $26 million of unamortized discount and $1.16 billion forecasted capital expenditure amounts that were approved by the CPUCissuance costs in Interest expense in the 2020 GRCConsolidated Financial Statements for the year ended December 31, 2023. The outstanding aggregate principal amount of term loans outstanding after giving effect to these prepayments and up to $350 million capital expenditure amounts pending in the 2020 WMCE proceeding. On May 4, 2022, the $350 million of capital expenditure amounts were removed because the CPUC extended the schedule in the 2020 WMCE proceeding such that a final decision approving such capital expenditure amounts in that proceeding was no longer expected prioramendment to the issuance of a financing order authorizing the second AB 1054 securitization transaction.  The final amount to be securitized would be based on actual recorded capital expenditures incurred by the Utility prior to the securitization transaction.

129


On August 5, 2022, the CPUC issued a final decision approving the securitization of up to approximately $1.4 billion of fire risk mitigation capital expenditures, which was the amount requested in the application less the $350 million pending in the 2020 WMCE proceeding. The Utility securitized $975 million of these expenditures in 2022 and plans to securitize remaining expenditures in subsequent periods. On November 30, 2022, PG&E Recovery Funding LLC issued approximately $983 million of Series 2022-A Senior Secured Recovery Bonds. The senior secured recovery bonds were issued in three tranches: (1) approximately $215 million with an interest rate of 5.045% due July 15, 2034, (2) approximately $200 million with an interest rate of 5.256% due January 15, 2040, and (3) approximately $568 million with an interest rate of 5.536% due July 15, 2049. The payment dates for the Series 2022-A Senior Secured Recovery Bonds are January 15 and July 15 of each year, commencing on July 15, 2023 and continuing until the final maturity date. PG&E Recovery Funding LLC and the Utility entered into certain agreements in connection with the issuance of the Series 2022-A Senior Secured Recovery Bonds, including (1) the Recovery Property Purchase and Sale Agreement, dated as of November 30, 2022 (“the Sale Agreement”), (2) the Recovery Property Servicing Agreement, dated as of November 30, 2022 (the “Servicing Agreement”), and the Administration Agreement, dated as of November 30, 2022 (the “Administration Agreement”).

Pursuant to the agreements described above, the Utility sells rights and interests in the Recovery Property (as defined in the Amended Articles) created pursuant to the Wildfire Financing Law and the Financing Order (as defined in the Amended Articles) to PG&E Recovery Funding LLC; the Utility carries out the functions pursuant to the Servicing Agreement to determine the Fixed Recovery Charges (as defined in the Amended Articles); and the Utility provides corporate management services to PG&E Recovery Funding LLC pursuant to the Administration Agreement. The Utility used the proceeds of the sale of the Recovery Property in accordance with the Wildfire Financing Law and the Financing Order.

For more information on PG&E Recovery Funding LLC, see “Variable Interest Entities” in Note 3 above.term loan agreement is $500 million.

Long-Term Debt Issuances and Redemptions

Utility

On February 18, 2022, the Utility completed the sale of (i) $1 billion aggregate principal amount of 3.25% First Mortgage Bonds due 2024, (ii) $400 million aggregate principal amount of 4.20% First Mortgage Bonds due 2029, (iii) $450 million aggregate principal amount of 4.40% First Mortgage Bonds due 2032 and (iv) $550 million aggregate principal amount of 5.25% First Mortgage Bonds due 2052. The proceeds were used for the prepayment of a portion of the 18-month tranche loans pursuant to the 2020 Utility Term Loan Credit Agreement, in an amount equal to $1.0 billion, and for general corporate purposes.

On June 8, 2022, the Utility issued $450 million aggregate principal amount of 4.950% First Mortgage Bonds due June 8, 2025, $450 million aggregate principal amount of 5.450% First Mortgage Bonds due June 15, 2027, and $600 million aggregate principal amount of 5.90% First Mortgage Bonds due June 15, 2032. The proceeds were used for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.

On January 6, 2023, the Utility completed the sale of (i) $750 million aggregate principal amount of 6.150% First Mortgage Bonds due 2033 and (ii) $750 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The net proceeds were used for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit AgreementAgreement.

On March 30, 2023, the Utility completed the sale of $750 million aggregate principal amount of 6.700% First Mortgage Bonds due 2053. The Utility intends to disburse or allocate an amount equal to the net proceeds to finance or refinance, in whole or in part, new or existing eligible green projects and eligible social projects. Pending full disbursement or allocation of an amount equal to the net proceeds from this offering to finance or refinance eligible projects, the Utility expects to use the net proceeds for the repayment of borrowings outstanding under the Utility Revolving Credit Agreement.
.
On June 5, 2023, the Utility completed the sale of (i) $850 million aggregate principal amount of 6.100% First Mortgage Bonds due 2029, (ii) $1.15 billion aggregate principal amount of 6.400% First Mortgage Bonds due 2033 and (iii) $500 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The net proceeds were used for the repayment of $375 million aggregate principal amount of 3.25% First Mortgage Bonds due June 15, 2023 and for general corporate purposes, including for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement. The Utility used the remaining net proceeds to repay the $500 million aggregate principal amount of 4.25% First Mortgage Bonds due August 1, 2023 at maturity.

On November 8, 2023, the Utility completed the sale of $800 million aggregate principal amount of 6.950% First Mortgage Bonds due 2034. The Utility used the net proceeds to repay a portion of the $900 million aggregate principal amount of 1.70% First Mortgage Bonds due November 15, 2023 at maturity.

130123


Convertible Notes

On December 4, 2023, PG&E Corporation completed the sale of $2.15 billion aggregate principal amount of 4.25% Convertible Senior Secured Notes due December 1, 2027 (the “Convertible Notes”). The Convertible Notes bear interest at an annual rate of 4.25% with interest payable semiannually in arrears on June 1 and December 1 of each year, beginning on June 1, 2024. The net proceeds from these offerings were approximately $2.12 billion, after deducting the Initial Purchasers’ discounts and commissions and PG&E Corporation’s offering expenses. PG&E Corporation used the net proceeds to prepay $2.15 billion outstanding under its term loan agreement.

The Convertible Notes are governed by an Indenture (the “Convertible Notes Indenture”) among PG&E Corporation, as the issuer, The Bank of New York Mellon Trust Company, N.A., as Trustee, and JPMorgan Chase Bank, N.A., as collateral agent. The Indenture governing the Convertible Notes contains limited covenants, including those restricting PG&E Corporation’s ability and certain of PG&E Corporation’s subsidiaries’ ability to create liens, engage in sale and leaseback transactions or merge or consolidate with another entity.

Prior to the close of business on the business day immediately preceding September 1, 2027, the Convertible Notes will be convertible by means of Combination Settlement (as described below) when the following conditions are met:

during any calendar quarter commencing after the calendar quarter ending on March 31, 2024, if the last reported sale price of PG&E Corporation’s common stock for at least 20 trading days during the period of 30 consecutive trading days ending on, and including the last trading day of the immediately preceding calendar quarter is greater than or equal to 130% of the conversion price on each applicable trading day;

during the five consecutive business day period immediately after any ten consecutive trading day period (“measurement period”) in which the trading price per $1,000 principal amount of Convertible Notes, as determined following a request by a holder of Convertible Notes in accordance with the procedures described in the Convertible Notes Indenture, for each trading day of the measurement period was less than 90% of the product of the last reported sale price of PG&E Corporation’s common stock and the conversion rate on each such trading day; or

upon specified distributions and corporate events described in the Convertible Notes Indenture.

On or after September 1, 2027, the Convertible Notes are convertible by means of Combination Settlement (as described below) by holders at any time in whole or in part until the close of business on the business day immediately preceding the maturity date.

On December 8, 2023, PG&E Corporation delivered an irrevocable notice (the “Irrevocable Notice”) to the Trustee under the Convertible Notes Indenture to irrevocably fix the Settlement Method upon conversion (as defined in the Convertible Notes Indenture) to Combination Settlement (as defined in the Convertible Notes Indenture) with a Specified Dollar Amount (as defined in the Convertible Notes Indenture) per $1,000 principal amount of Convertible Notes at or above $1,000 for any conversions of the Convertible Notes occurring subsequent to the delivery of such Irrevocable Notice on December 8, 2023; provided that in no event shall the Specified Dollar Amount per $1,000 principal amount of Convertible Notes be less than $1,000.

The conversion rate for the Convertible Notes is initially 43.1416 shares of Common Stock per $1,000 principal amount of the Convertible Notes (equivalent to an initial conversion price of approximately $23.18 per share of PG&E Corporation Common Stock). The conversion rate and the corresponding conversion price are subject to adjustment in connection with some events but will not be adjusted for any accrued and unpaid interest. PG&E Corporation may not redeem the Convertible Notes prior to the maturity date.

If PG&E Corporation undergoes a Fundamental Change (other than an Exempted Fundamental Change, each as defined in the Convertible Notes Indenture), subject to certain conditions, holders may require PG&E Corporation to repurchase for cash all or any portion of their Convertible Notes at a repurchase price equal to 100% of the principal amount of the Convertible Notes to be repurchased, plus accrued and unpaid interest to, but excluding, the Fundamental Change Repurchase Date (as defined in the Convertible Notes Indenture). As of December 31, 2023, none of the conditions allowing holders of the Convertible Notes to convert had been met.

124


The Convertible Notes are accounted for in accordance with ASC Subtopic 470-20, Debt with Conversion and Other Options. Pursuant to ASC Subtopic 470-20, debt with an embedded conversion feature should be accounted for in its entirety as a liability and no portion of the proceeds from the issuance of the convertible debt instrument should be accounted for as attributable to the conversion feature unless the conversion feature is required to be accounted for separately as an embedded derivative or the conversion feature results in a premium that is subject to the guidance in ASC 470. The Convertible Notes issued are accounted for as a liability with no portion of the proceeds attributable to the conversion options as the conversion feature did not require separate accounting as a derivative, and the Convertible Notes did not involve a premium subject to the guidance in ASC 470.

As of December 31, 2023, the Consolidated Financial Statements reflected the net carrying amount of the Convertible Notes of $2.12 billion, with unamortized debt issuance costs of $27 million in Long-term debt. For the year ended December 31, 2023, the Consolidated Statements of Income reflected the total interest expense of approximately $7 million.
125


The following table summarizes PG&E Corporation’s and the Utility’s long-term debt:
Balance at
(in millions)Contractual Interest RatesDecember 31, 2022December 31, 2021
PG&E Corporation
Term Loan - Stated Maturity: 2025
variable rate (1)
$2,681 $2,709 
Senior Secured Notes due 20285.00%1,000 1,000 
Senior Secured Notes due 20305.25%1,000 1,000 
Less: current portion, net of unamortized discount and debt issuance costs(28)(26)
Unamortized discount/premium and debt issuance costs, net(66)(90)
Total PG&E Corporation Long-Term Debt4,587 4,593 
Utility
First Mortgage Bonds - Stated Maturity:
2022
variable rate (2)
— 500 
20221.75%— 2,500 
20231.70% - 4.25%2,075 3,575 
20243.25% - 3.75%1,800 800 
20253.45% - 4.95%1,925 1,475 
20262.95% - 3.15%2,551 2,551 
20272.10% - 5.45%3,000 2,550 
20283.00% - 4.65%1,975 1,975 
20294.20%400 — 
2030 4.55%3,100 3,100 
20312.50% - 3.25%3,000 3,000 
20324.40% - 5.90%1,050 — 
20403.30% - 4.50%2,951 2,951 
20414.20% - 4.50%700 700 
20423.75% - 4.45%750 750 
20434.60%375 375 
20444.75%675 675 
20454.30%600 600 
20464.00% - 4.25%1,050 1,050 
20473.95%850 850 
2050 3.50% - 4.95%5,025 5,025 
20525.25%550 — 
Less: current portion, net of unamortized discount and debt issuance costs(2,072)(2,996)
Unamortized discount, premium and debt issuance costs, net(195)(190)
Total Utility First Mortgage Bonds32,135 31,816 
Recovery Bonds (3)
9,292 860 
         Less: current portion(168)(18)
DWR Loan (4)
312  
Credit Facilities
Receivables securitization program - Stated Maturity: 2024
variable rate (5)
1,184 974 
2-Year Term Loan - Stated Maturity: 2024
variable rate (6)
400 — 
18-month Term Loan - Stated Maturity: 2023
variable rate (7)
— 1,441 
Less: current portion— (1,441)
Total Utility Long-Term Debt43,155 33,632 
Total PG&E Corporation Consolidated Long-Term Debt$47,742 $38,225 
Balance at
(in millions)Contractual Interest RatesDecember 31, 2023December 31, 2022
PG&E Corporation
Term Loan - Stated Maturity: 2027 (1)
variable rate (2)
$500 $2,681 
Convertible Notes due 20274.25%2,150 — 
Senior Secured Notes due 20285.00%1,000 1,000 
Senior Secured Notes due 20305.25%1,000 1,000 
Less: current portion, net of unamortized discount and debt issuance costs— (28)
Unamortized discount and debt issuance costs, net(51)(66)
Total PG&E Corporation Long-Term Debt4,599 4,587 
Utility
First Mortgage Bonds - Stated Maturity:
20231.70% - 4.25%— 2,075 
20243.40% - 3.75%800 1,800 
20253.45% - 4.95%1,925 1,925 
20262.95% - 3.15%2,551 2,551 
20272.10% - 5.45%3,000 3,000 
20283.00% - 4.65%1,975 1,975 
20294.20% - 6.10%1,250 400 
20304.55%3,100 3,100 
20312.50% - 3.25%3,000 3,000 
20324.40% - 5.90%1,050 1,050 
20336.15% - 6.40%1,900 — 
2034 6.95%800 — 
20403.30% - 4.50%2,951 2,951 
20414.20% - 4.50%700 700 
20423.75% - 4.45%750 750 
20434.60%375 375 
20444.75%675 675 
20454.30%600 600 
20464.00% - 4.25%1,050 1,050 
2047 3.95%850 850 
20503.50% - 4.95%5,025 5,025 
20525.25%550 550 
20536.70% - 6.75%2,000 — 
Less: current portion, net of unamortized discount and debt issuance costs(800)(2,072)
Unamortized discount, premium and debt issuance costs, net(246)(195)
Total Utility First Mortgage Bonds35,831 32,135 
Recovery Bonds (3)
9,124 9,292 
         Less: current portion(176)(168)
DWR Loan (4)
98 312 
Credit Facilities
Receivables Securitization Program - Stated Maturity: 2025
variable rate (5)
1,499 1,184 
2-Year Term Loan - Stated Maturity: 2024
variable rate (6)
400 400 
Less: current portion(400)— 
Total Utility Long-Term Debt46,376 43,155 
Total PG&E Corporation Consolidated Long-Term Debt$50,975 $47,742 
(1)On December 8, 2023, PG&E Corporation amended its existing term loan agreement to, among other things, extend the maturity date from June 23, 2025 to June 23, 2027.
(2) At December 31, 2022 and 2021,2023, the contractual London Interbank Offered Rate (“LIBOR”)-based interest rate on the term loan was 7.44%7.85% and 3.50%, respectively.
(2) Atat December 31, 2021,2022, the contractual LIBOR-basedSecured Overnight Financing Rate (“SOFR”)-based interest rate on $500 million of the first mortgage bondsterm loan was 1.69%7.44%.
(3) The amount includes bonds related to AB 1054 and SB 901 securitization transactions,transactions. For AB 1054 interest rates, see “AB 1054” abovethe 2021 Form 10-K and Note 6 for details on2022 Form 10-K. For SB 901 interest rates.rates, see the 2022 Form 10-K.
(4) The Utility is not required to pay interest on the DWR loan, see Note 32 - Government Assistance.
126


(5) At December 31, 2023 and 2022, the contractual Secured Overnight Financing Rate (“SOFR”)-basedSOFR-based interest rate on the receivables securitization programReceivables Securitization Program was 5.10%6.75% and at December 31, 2021. LIBOR-based interest rate on the receivables securitization program was 1.30%.5.10%, respectively.
(6) At December 31, 2023 and 2022, the contractual SOFR-based interest rate on the term loan was 6.60% and 5.71%.
131


(7) At December 31, 2021, LIBOR-based interest rate on the term loan was 2.38%. This loan was prepaid in full on March 31, 2022., respectively.

Contractual Repayment Schedule

PG&E Corporation’s and the Utility’s combined stated long-term debt principal repayment amounts at December 31, 20222023 are reflected in the table below:
       
(in millions, except interest rates)20232024202520262027ThereafterTotal
PG&E Corporation
Average fixed interest rate— %— %— %— %— %5.13 %5.13 %
Fixed rate obligations$— $— $— $— $— $2,000 $2,000 
Variable interest rate as of December 31, 20227.13 %7.13 %7.13 %— %— %— %7.13 %
Variable rate obligations$28 $28 $2,625 $— $— $— $2,681 
Utility (1)
Average fixed interest rate2.91 %3.40 %3.82 %3.10 %3.22 %4.12 %3.84 %
Fixed rate obligations$2,075 $1,800 $1,925 $2,551 $3,000 $23,051 $34,402 
Variable interest rate as of December 31, 2022— %5.54 %— %— %— %— %5.54 %
Variable rate obligations$— $1,584 $— $— $— $— $1,584 
Recovery Bonds (2)
AB 1054 obligations$38 $46 $48 $50 $51 $1,592 $1,825 
SB 901 obligations$130 $129 $135 $141 $146 $6,786 $7,467 
Total consolidated debt$2,271 $3,587 $4,733 $2,742 $3,197 $33,429 $49,959 
       
(in millions, except interest rates)20242025202620272028ThereafterTotal
PG&E Corporation
Average fixed interest rate— %— %— %4.25 %5.00 %5.25 %4.67 %
Fixed rate obligations$— $— $— $2,150 $1,000 $1,000 $4,150 
Variable interest rate as of December 31, 2023— %— %— %7.85 %— %— %7.85 %
Variable rate obligations$— $— $— $500 $— $— $500 
Utility (1)
Average fixed interest rate3.60 %3.82 %3.10 %3.22 %3.58 %4.66 %4.31 %
Fixed rate obligations$800 $1,925 $2,551 $3,000 $1,975 $26,626 $36,877 
Variable interest rate as of December 31, 20236.60 %6.75 %— %— %— %— %6.72 %
Variable rate obligations$400 $1,499 $— $— $— $— $1,899 
Recovery Bonds (2)
AB 1054 obligations$46 $48 $50 $51 $53 $1,539 $1,787 
SB 901 obligations130 135 141 146 152 6,634 7,338 
Total consolidated debt$1,376 $3,607 $2,742 $5,847 $3,180 $35,799 $52,551 
(1) The balance excludes DWR loan, see Note 32 - Government Assistance.
(2) Recovery bonds were issued by, and are repayment obligations of, consolidated VIEs. For AB 1054 interest rates, see abovethe 2021 Form 10-K and the 20212022 Form 10-K. For SB 901 interest rates, see Note 6.the 2022 Form 10-K.

NOTE 6:5: SB 901 SECURITIZATION AND CUSTOMER CREDIT TRUST

SB 901, signed into law on September 21, 2018, requires the CPUC to establish a CHT, directing the CPUC to limit certain disallowances in the aggregate, so that they do not exceed the maximum amount that the Utility can pay without harming customers or materially impacting its ability to provide adequate and safe service. SB 901 also authorizes the CPUC to issue a financing order that permits recovery, through the issuance of recovery bonds (also referred to as “securitization”), of wildfire-related costs found to be just and reasonable by the CPUC and, only for the 2017 Northern California wildfires, any amounts in excess of the CHT.

Pursuant to SB 901, on April 30, 2020, the Utility filed an application with the CPUC seeking authorization for a post-emergence transaction to finance, using securitization, $7.5 billion of 2017 wildfire claims costs and create a corresponding customer credit trust that is designed to not impact the net amounts billed to customers. The proceeds of the securitization were used to repay certain debt that the Utility had initially issued for the payment of wildfire claims costs associated with the 2017 Northern California wildfires. On April 23, 2021, the CPUC issued a decision finding that $7.5 billion of the Utility’s 2017 catastrophic wildfire costs and expenses are stress test costs that may be financed through the issuance of recovery bonds pursuant to Public Utilities Code sections 850 et seq. (“CHT Decision”). As requested, the decision authorized the Utility to establish a customer credit trust funded by PG&E Corporation’s shareholders that will provide a monthly credit to customers that is anticipated to equal the fixed recovery charges such that the securitization is designed to be rate neutral to customers. The decision adopts a transaction structure comprised of four elements: (1) an initial shareholder contribution to the customer credit trust of $2.0 billion, $1.0 billion of which was contributed in 2022 and $1.0 billion to be contributed in 2024; (2) up to $7.59 billion of additional contributions funded by certain shareholder tax benefits; (3) a single CPUC review of the balance of the customer credit trust in 2040, with a single contingent supplemental shareholder contribution, if needed, up to $775 million in 2040; and (4) sharing with customers 25% of any surplus of shareholder assets in the customer credit trust at the end of the life of the trust.

132


On May 11, 2021, the CPUC issued a financing order authorizing the issuance of one or more series of recovery bonds in connection with the post-emergence transaction to finance, using securitization, the $7.5 billion of claims associated with the 2017 Northern California wildfires. On February 28, 2022, the decision finding $7.5 billion of stress test costs eligible for securitization and the financing order authorizing the issuance of up to $7.5 billion of recovery bonds became final and non-appealable.

On May 10, 2022, PG&E Wildfire Recovery Funding LLC issued the Series 2022-A Recovery Bonds. The Series 2022-A Recovery Bonds were issued in five tranches:
TrancheAmountInterest RateFinal Maturity Date
A-1$540,000,000 3.594 %June 1, 2032
A-2$540,000,000 4.263 %June 1, 2038
A-3$360,000,000 4.377 %June 3, 2041
A-4$1,260,000,000 4.451 %December 1, 2049
A-5$900,000,000 4.674 %December 1, 2053

The net proceeds were used to fund the redemption of all $500 million aggregate principal amount of the Utility’s Floating Rate First Mortgage Bonds due June 16, 2022 on May 16, 2022 and the redemption of all $2.5 billion aggregate principal amount of the Utility’s 1.75% First Mortgage Bonds due June 16, 2022 on May 16, 2022. The Utility used the remaining proceeds from the issuance of the Series 2022-A Recovery Bonds for the repayment of a portion of loans outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement. The payment dates for the Series 2022-A Recovery Bonds are June 1 and December 1 of each year, commencing on December 1, 2022 and continuing until the final maturity date.

On May 9, 2022, the Utility contributed $480 million to the customer credit trust. On July 19, 2022, the Utility contributed $520 million to the customer credit trust in full satisfaction of the first $1.0 billion as required by the CHT decision.

On July 20, 2022, PG&E Wildfire Recovery Funding LLC issued the Series 2022-B Recovery Bonds. The Series 2022-B Recovery Bonds were issued in five tranches:
TrancheAmountInterest RateFinal Maturity Date
B-1$613,080,000 4.022 %June 1, 2033
B-2$600,000,000 4.722 %June 1, 2039
B-3$500,040,000 5.081 %June 3, 2043
B-4$1,149,960,000 5.212 %December 1, 2049
B-5$1,036,920,000 5.099 %June 1, 2054

The net proceeds were used to fund (1) the redemption of all $1.5 billion aggregate principal amount of the Utility’s 1.367% First Mortgage Bonds due March 10, 2023 on July 25, 2022, (2) the prepayment of all $500 million of loans outstanding under the 2022A Utility Term Loan Credit Agreement, and (3) the repayment of a portion of loans outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement. The Utility also intends to use a portion of the remaining proceeds to fund the redemption of all $1.0 billion aggregate principal amount of the Utility’s 3.25% First Mortgage Bonds due 2024. The payment dates for the Series 2022-B Recovery Bonds are June 1 and December 1 of each year, commencing on June 1, 2023 and continuing until the final maturity date.

Pursuant to the financing order for the SB 901 securitization transactions, the Utility sold its right to receive revenues from the non-bypassable fixed recovery charge (“SB 901 Recovery Property”)Property to PG&E Wildfire Recovery Funding LLC, which, in turn, issued the recovery bonds secured by theseparate fixed recovery charges and separate SB 901 Recovery Property. The fixed recovery charge ischarges are designed to recover the full scheduled principal amount of the applicable series of recovery bonds along with any associated interest and financing costs. In the context of the CHT decision, which is intended to insulate customers from the fixed recovery charge, there is a customer credit which is designed to equal the recovery bond principal, interest, and financing costs over the life of the recovery bonds. The customer credit is funded by the customer credit trust (see Note 12)11 below). The fixed recovery charges and customer credits are presented on a net basis in Operating Revenuesrevenues in the Consolidated Statements of Income and had no net impact on Operating Revenuesrevenues for the year ended December 31, 2022.2023.

133127


Also pursuant to the CHT decision, uponUpon issuance of the Series 2022-A Recovery Bonds in May 2022 (“inception”), the Utility recorded a $5.5 billion SB 901 securitization regulatory asset reflecting PG&E Wildfire Recovery Funding LLC’s right to recover $7.5 billion in wildfire claims costs associated with the 2017 Northern California wildfires, previously recognized within wildfire-related claims expense, partially offset by the $2.0 billion in required upfront shareholder contributions to the customer credit trust. Of the $2.0 billion in required upfront shareholder contributions, $1.0 billion was contributed to the customer credit trust in 2022, and $1.0 billion is required to be contributed in 2024. The Utility also recorded a $5.54 billion SB 901 securitization regulatory liability at inception, which represents certain shareholder tax benefits the Utility had previously recognized that will be returned to customers. As the Fire Victim Trust sells the remaining shares it holds ofsold PG&E Corporation common stock shares it held, the SB 901 securitization regulatory liability will increase, reflecting the recognition of additional income tax benefits, up to $7.59 billion as required in the CHT decision.increased accordingly. As these tax benefits are monetized, theycontributions will be contributedmade to the customer credit trust.trust, up to $7.59 billion. The Utility expects to amortize the SB 901 securitization regulatory asset and liability over the life of the recovery bonds, with such amortization reflected in Operating and maintenance expense in the Consolidated Statements of Income. During the year ended December 31, 2022,2023, the Utility recorded SB 901 securitization charges, net, of $608 million$1.3 billion for inception of the regulatory asset and liability pursuant to the CHT decision discussed above, as well as tax benefits realized within income tax expense in the current year related to the Fire Victim Trust’s sale of PG&E Corporation common stock (See(see Note 76 below) and $322 million for amortization of the regulatory asset and liability in the Consolidated Statements of Income. During the year ended December 31, 2022, the Utility recorded SB 901 securitization charges, net, of $608 million for inception of the regulatory asset and liability as well as tax benefits realized within income tax expense related to the Fire Victim Trust’s sale of PG&E Corporation common stock and amortization of the regulatory asset and liability in the Consolidated Statements of Income. SB 901 securitization charges are expected to increase in future periods, up to $2.09 billion, as the aforementioned tax benefits are recognized and recorded within deferred income taxes.

The following tables illustrate the inception to datechanges in the SB 901 securitizationsecuritization’s impact on the Utility’s regulatory assets and liabilities:

liabilities since December 31, 2022:
SB 901 securitization regulatory asset (in millions)
Regulatory asset balance at inception$5,500 
Amortization(122)
Balance at December 31, 2022$5,378
Amortization(129)
Balance at December 31, 2023$5,249 

SB 901 securitization regulatory liability (in millions)
Regulatory liability balance at inception$(5,540)
Amortization308 
Additions(568)
Balance at December 31, 2022$(5,800)
Amortization451 
Additions(1)
(1,279)
Balance at December 31, 2023$(6,628)
(1) Includes $12 million of expected returns on investments in the customer credit trust to be credited to customers.

NOTE 7:6: COMMON STOCK AND SHARE-BASED COMPENSATION

PG&E Corporation had 1,987,784,9482,133,597,758 shares of common stock outstanding at December 31, 2022,2023, which excludes 247,743,590 shares of common stock owned by ShareCo, and 230,000,000477,743,590 shares of common stock owned by the Utility. PG&E Corporation held all of the Utility’s outstanding common stock at December 31, 2022.2023.

Settlement of Equity OfferingsUnits

During 2020, PG&E Corporation issued approximately 16 million PG&E Corporation equity units. The equity units represent the right of the unitholdersunit holders to receive, on the settlement date, between 138137 million and 168 million shares of PG&E Corporation common stock. The common stock received will bewas based on the value of PG&E Corporation common stock over a measurement period specified in the purchase contract component of each equity units purchase contractsunit and was subject to certain adjustments as provided therein. The settlement datecommon stock received by these unit holders was originally valued at approximately $1.3 billion and recognized in shareholders’ equity by PG&E Corporation upon the issuance of the equity unit purchase contracts is August 16,units. During the year ended December 31, 2023, subject to acceleration or postponement as providedall equity units were settled, resulting in the purchase contracts.issuance of 137 million shares of PG&E Corporation common stock, valued at approximately $1.3 billion.

134128


At the Market Equity Distribution Program

On April 30, 2021, PG&E Corporation entered into an Equity Distribution Agreement (“Equity Distribution Agreement”) with Barclays Capital Inc., BofA Securities, Inc., Credit Suisse Securities (USA) LLC and Wells Fargo Securities, LLC, as sales agents and as forward sellers (in such capacities as applicable, the “Agents” and the “Forward Sellers,” respectively), and Barclays Bank PLC, Bank of America, N.A., Credit Suisse Capital LLC and Wells Fargo Bank, National Association, as forward purchasers (the “Forward Purchasers”), establishing an at the market equity distribution program, pursuant to which PG&E Corporation, through the Agents, may offer and sell from time to time shares of PG&E Corporation’s common stock having an aggregate gross sales price of up to $400 million. PG&E Corporation has no obligation to offer or sell any of its common stock under the Equity Distribution Agreement and may at any time suspend offers under the Equity Distribution Agreement.

The Equity Distribution Agreement provides that, in addition to the issuance and sale of shares of common stock by PG&E Corporation to or through the Agents, PG&E Corporation may enter into forward sale agreements (collectively, the “Forward Sale Agreements”) pursuant to which the relevant Forward Purchaser will borrow shares from third parties and, through its affiliated Forward Seller, offer a number of shares of common stock equal to the number of shares of common stock underlying the particular Forward Sale Agreement.

On October 31, 2022, PG&E Corporation suspended the At the Market Equity Distribution Program until further notice. As of the suspension date, PG&E Corporation had not sold any shares pursuant to the Equity Distribution Agreement.

Ownership Restrictions in PG&E Corporation’s Amended Articles

Under Section 382 of the IRC, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating loss carryforwards and other tax attributes may be subject to certain limitations (which could limit PG&E Corporation or the Utility’s ability to use these DTAs to offset taxable income). In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). The Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to 4.75% or more prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation.

On July 8, 2021, PG&E Corporation, the Utility, ShareCo and the Fire Victim Trust entered into the Share Exchange and Tax Matters Agreement, pursuant to which PG&E Corporation and the Utility made a “grantor trust” election for the Fire Victim Trust effective retroactively to the inception of the Fire Victim Trust. As a result of the grantor trust election, sharesShares of PG&E Corporation common stock owned by the Fire Victim Trust are treated as held directly by the Utility and, in turnare attributed to PG&E Corporation for income tax purposes. Consequently, any shares owned by the Fire Victim Trust, along with any shares owned by the Utility directly,purposes and are therefore effectively excluded from the total number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the 4.75% ownership limitation in the Amended Articles. Shares owned by ShareCo are also effectively excluded because ShareCo is a disregarded entity for income tax purposes. For example, although PG&E Corporation had 2,466,208,3882,611,366,666 shares outstanding as of February 16, 2023,14, 2024, only 1,800,721,2082,133,623,076 shares (that is, the number of outstanding shares of common stock less the number of shares held directly by the Fire Victim Trust, the Utility and ShareCo)Utility) count as outstanding for purposes of the ownership restrictions in the Amended Articles. As such, based on the total number of outstanding equity securities, and taking into account the shares of PG&E Corporation common stock known to have been sold by the Fire Victim Trust as of February 16, 2023, a person’s effective Percentage Stock Ownership limitation for purposes of the Amended Articles as of February 16, 202314, 2024 was 3.46%3.88% of the outstanding shares. At various dates throughout 2022 and 2023, the Fire Victim Trust exchanged Plan Shares for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. During the year ended December 31, 2022,2023, the Fire Victim Trust’s sale of PG&E Corporation common stock in the aggregate amount of 230,000,000247,743,590 shares resulted in an aggregate tax benefit of $870 million$1.2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. Cumulatively through December 31, 2023, the Fire Victim Trust has sold all of its 477,743,590 shares resulting in an aggregate tax benefit of approximately $2.0 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. As of February 16, 2023, to the knowledge of PG&E Corporation,14, 2024, the Fire Victim Trust hadreported having sold 290,000,000all of the shares of PG&E Corporation common stock in the aggregate.it had owned and no longer owning any shares.

As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change and consequently, its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the IRC.

135


Dividends

On December 20, 2017,November 27, 2023, the BoardsBoard of Directors of PG&E Corporation and the Utility suspendeddeclared a quarterly cash dividends on both PG&E Corporation’s and the Utility’s common stock beginning the fourth quarterdividend of 2017,$0.01 per share, totaling $21 million, which was paid by January 16, 2024, to holders of record as well as the Utility’s preferred stock, beginning the three-month period ending January 31, 2018.of December 29, 2023.

On June 15, 2022,February 14, 2024, the Board of Directors of the Utility reinstated the dividend on the Utility’s common stock andPG&E Corporation declared a quarterly common stock dividend of $425 million that was paid$0.01 per share, payable on April 15, 2024, to PG&E Corporation on June 17, 2022. On September 15, 2022, the Boardholders of Directors of the Utility declared a common stock dividend of $425 million that was paid to PG&E Corporation on September 16, 2022. On December 15, 2022, the Board of Directors of the Utility declared a common stock dividend of $425 million that was paid to PG&E Corporation on December 20, 2022. No dividend is payable until declared by the Board of Directors of the Utility.

In addition, the Corporation Revolving Credit Agreement requires that PG&E Corporation (1) maintain a ratio of total consolidated debt to consolidated capitalization of no greater than 70%record as of the end of each fiscal quarter and (2) if revolving loans are outstanding as of the end of a fiscal quarter, a ratio of adjusted cash to fixed charges, as of the end of such fiscal quarter, of at least 150% prior to the date that PG&E Corporation first declares a cash dividend on its common stock and at least 100% thereafter.March 28, 2024.

Under the Utility’s Articles of Incorporation, the Utility cannot pay common stock dividends unless all cumulative preferred dividends on the Utility’s preferred stock have been paid.  Additionally, the CPUC requires the Utility to maintain a capital structure composed of at least 52% equity on average. On May 28, 2020, theThe CPUC approved a final decision in the Chapter 11 Proceedings OII, which, among other things, grantshas granted the Utility a temporary five-year waiver from compliance with its authorized capital structure until 2025 for the financing in place upon the Utility’s emergence from Chapter 11.

Subject to the foregoing restrictions, any decision to declare and pay dividends in the future will be made at the discretion of the Boards of Directors and will depend on, among other things, results of operations, financial condition, cash requirements, contractual restrictions and other factors that the Boards of Directors may deem relevant. Pursuant to the Confirmation Order, PG&E Corporation may not pay dividends on shares of its common stock until it recognizes $6.2 billion in Non-GAAP Core Earnings following the Emergence Date. “Non-GAAP Core Earnings” means GAAP earnings adjusted for certain non-core items as described in the Plan. PG&E Corporation is unable to predict when it will commence the payment of dividends on its common stock.

Long-Term Incentive Plans

The LTIP (i.e., the PG&E Corporation 2014 LTIP or the PG&E Corporation 2021 LTIP, as applicable) permits various forms of share-based incentive awards, including stock options, restricted stock units, performance shares, and other share-based awards, to eligible employees of PG&E Corporation and its subsidiaries.  Non-employee directors of PG&E Corporation are also eligible to receive certain share-based awards.  A maximum of 91 million shares of PG&E Corporation common stock (subject to certain adjustments) has been reserved for issuance under the LTIP, of which 53,350,10161,716,764 shares were available for future awards at December 31, 2022.2023.

129


The following table provides a summary of total share-based compensation expense recognized by PG&E Corporation for share-based incentive awards for 2022:
(in millions)
202220212020
Stock Options$— $— $
Restricted stock units60 35 15 
Performance shares55 21 17 
Total compensation expense (pre-tax)$115 $56 $35 
Total compensation expense (after-tax)$83 $40 $25 
2023:
(in millions)
202320222021
Restricted stock units64 60 35 
Performance shares27 55 21 
Total compensation expense (pre-tax)$91 $115 $56 
Total compensation expense (after-tax)$65 $83 $40 

Share-based compensation costs are generally not capitalized.  There was no material difference between PG&E Corporation and the Utility for the information disclosed above.

136


Stock Options

The exercise price of stock options granted under the LTIP and all other outstanding stock options is equal to the market price of PG&E Corporation’s common stock on the date of grant.  Stock options generally have a 10-year term and vest over three years of continuous service, subject to accelerated vesting in certain circumstances. As of December 31, 2022,2023, there were no unrecognized compensation costs related to nonvested stock options for PG&E Corporation.

The fair value of each stock option on the date of grant is estimated using the Black-Scholes valuation method. No stock options were granted in 20222023 or 2021.  2022.

Expected volatilities are based on historical volatility of PG&E Corporation’s common stock.  The expected dividend payment is the dividend yield at the date of grant.  The risk-free interest rate for periods within the contractual term of the stock option is based on the U.S. Treasury rates in effect at the date of grant.  The expected life of stock options is derived from historical data that estimates stock option exercises and employee departure behavior.

There was no tax benefit recognized from stock options for the year ended December 31, 2022.2023.

The following table summarizes stock option activity for PG&E Corporation and the Utility for 2022:
Number of
Stock Options
Weighted Average Grant-
Date Fair Value
Weighted Average Remaining Contractual TermAggregate Intrinsic Value
Outstanding at January 12,195,834 $7.42 $— 
Granted (1)
— — — 
Exercised— — — 
Forfeited or expired(43,702)10.23 — 
Outstanding at December 312,152,132 7.36 2.41— 
Vested or expected to vest at December 312,152,132 7.36 2.41— 
Exercisable at December 312,152,132 $7.36 2.41$— 
2023:
Number of
Stock Options
Weighted Average Grant-
Date Fair Value
Weighted Average Remaining Contractual TermAggregate Intrinsic Value
Outstanding at January 12,152,132 $7.36 $— 
Granted (1)
— — — 
Exercised— — — 
Forfeited or expired(755,871)5.80 — 
Outstanding at December 311,396,261 8.20 2.29— 
Vested or expected to vest at December 311,396,261 8.20 2.29— 
Exercisable at December 311,396,261 $8.20 2.29$— 
(1) Represents additional payout of existing stock option grants.

Restricted Stock Units

Restricted stock units generally vest equally over three years. Vested restricted stock units are settled in shares of PG&E Corporation common stock accompanied by cash payments to settle any dividend equivalents associated with the vested restricted stock units.  Compensation expense is generally recognized ratably over the vesting period based on grant-date fair value.  The weighted average grant-date fair value for restricted stock units granted during 2023, 2022, and 2021 was $15.70, $11.40, and 2020 was $11.40, $11.01, and $9.25, respectively.  The total fair value of restricted stock units that vested during 2023, 2022, and 2021 and 2020 was $64 million, $46 million, $19 million, and $31$19 million, respectively.  The tax detriment from restricted stock units that vested in 20222023 was $4$26 million.  In general, forfeitures are recorded ratably over the vesting period, using historical averages and adjusted to actuals when vesting occurs.  As of December 31, 2022,2023, $74 million of total unrecognized compensation costs related to nonvested restricted stock units was expected to be recognized over the remaining weighted average period of 1.481.42 years.

130


The following table summarizes restricted stock unit activity for 2022:
Number of
Restricted Stock Units
Weighted Average Grant-
Date Fair Value
Nonvested at January 110,090,375 $11.00 
Granted5,850,945 11.40 
Vested(4,175,008)10.96 
Forfeited(788,192)11.18 
Nonvested at December 3110,978,120 $11.21 
2023:
Number of
Restricted Stock Units
Weighted Average Grant-
Date Fair Value
Nonvested at January 110,978,120 $11.21 
Granted4,337,632 15.70 
Vested(5,710,073)11.16 
Forfeited(337,254)12.77 
Nonvested at December 319,268,425 $13.29 

137


Performance Shares

Performance shares generally vest three years after the grant date.  Following vesting, performance shares are settled in shares of common stock based on either PG&E Corporation’s total shareholder return relative to a specified group of industry peer companies over a three-year performance period (“TSR”) or an internal PG&E Corporation metric (subject in some instances to a multiplier based on TSR).  Dividend equivalents, if any, are paid in cash based on the amount of common stock to which the recipients are entitled.

Compensation expense attributable to performance shares is generally recognized ratably over the applicable three-year period based on the grant-date fair value determined using a Monte Carlo simulation valuation model for the TSR-based awards or the grant-date market value of PG&E Corporation common stock for awards based on internal metric based awards.metrics.  The weighted average grant-date fair value for performance shares granted during 2023, 2022, and 2021 was $13.39, $13.44, and 2020 was $13.44, $11.83 and $9.62 respectively.  In general, forfeitures are recorded ratably over the vesting period, using historical averages and adjusted to actuals when vesting occurs.  As of December 31, 2022,2023, $43 million of total unrecognized compensation costs related to nonvested performance shares was expected to be recognized over the remaining weighted average period of 0.941.27 years.

The following table summarizes activity for performance shares in 2022:
Number of
Performance Shares
Weighted Average Grant-
Date Fair Value
Nonvested at January 18,567,009 $9.64 
Granted3,105,604 13.44 
Vested— — 
Forfeited
(650,559)10.15 
Nonvested at December 3111,022,054 $10.68 
2023:
Number of
Performance Shares
Weighted Average Grant-
Date Fair Value
Nonvested at January 111,022,054 $10.68 
Granted4,881,031 13.39 
Vested(8,049,294)9.16 
Forfeited
(1,251,499)13.2 
Nonvested at December 316,602,292 $14.06 

NOTE 8:7: PREFERRED STOCK

PG&E Corporation has authorized 400 million shares of preferred stock, none of which is outstanding.

The Utility has authorized 75 million shares of first preferred stock, with a par value of $25 per share, and 10 million shares of $100 first preferred stock, with a par value of $100 per share.  At December 31, 20222023 and 2021,2022, the Utility’s preferred stock outstanding included $145 million of shares with interest rates between 5% and 6% designated as nonredeemable preferred stock and $113 million of shares with interest rates between 4.36% and 5% that are redeemable between $25.75 and $27.25 per share, respectively.  The Utility’s preferred stock outstanding are not subject to mandatory redemption. No shares of $100 first preferred stock are outstanding.

OnAt December 31, 2022,2023, annual dividends on the Utility’s nonredeemable preferred stock ranged from $1.25 to $1.50 per share.  The Utility’s redeemable preferred stock is subject to redemption at the Utility’s option, in whole or in part, if the Utility pays the specified redemption price plus accumulated and unpaid dividends through the redemption date.  At December 31, 2022,2023, annual dividends on the Utility’s redeemable preferred stock ranged from $1.09 to $1.25 per share.

131


Dividends on all Utility preferred stock are cumulative.  All shares of preferred stock have voting rights and an equal preference in dividend and liquidation rights.  Upon liquidation or dissolution of the Utility, holders of preferred stock would be entitled to the par value of such shares plus all accumulated and unpaid dividends, as specified for the class and series.  On February 8, 2022, the Board of Directors of the Utility authorized the payment of all cumulative and unpaid dividends on the Utility’s preferred stock as of January 31, 2022 totaling $59.1 million, which was paid on May 13, 2022, to holders of record on April 29, 2022. In addition to the dividends paid in arrears, theThe Utility paid approximately $11$14 million of dividends on redeemable preferred stock during the year ended December 31, 2022. On December 15,in 2023. The Utility paid approximately $70 million of dividends on preferred stock in 2022, of which approximately $59 million was paid in arrears. In addition, on February 14, 2024, the Board of Directors of the Utility declared dividends on its outstanding series of preferred stock, totaling $3.5 million, which was paidpayable on FebruaryMay 15, 2023,2024, to holders of record on January 31, 2023.as of April 30, 2024.

The Utility paid no dividends on preferred stock in 2021 or 2020.

138


NOTE 9:8: EARNINGS PER SHARE

PG&E Corporation’s basic EPS is calculated by dividing the income (loss) available for common shareholders by the weighted average number of common shares outstanding.  PG&E Corporation applies the treasury stock method of reflecting the dilutive effect of outstanding share-based compensation in the calculation of diluted EPS.  The following is a reconciliation of PG&E Corporation’s income (loss) available for common shareholders and weighted average common shares outstanding for calculating diluted EPS for 2023, 2022, 2021, and 2020.
 Year Ended December 31,
(in millions, except per share amounts)202220212020
Income (loss) available for common shareholders$1,800 $(102)$(1,318)
Weighted average common shares outstanding, basic1,987 1,985 1,257 
Add incremental shares from assumed conversions:
Employee share-based compensation— — 
Equity Units137 — — 
Weighted average common shares outstanding, diluted2,132 1,985 1,257 
Total earnings (loss) per common share, diluted$0.84 $(0.05)$(1.05)
2021.
 Year Ended December 31,
(in millions, except per share amounts)202320222021
Income (loss) available for common shareholders$2,242 $1,800 $(102)
Weighted average common shares outstanding, basic2,064 1,987 1,985 
Add incremental shares from assumed conversions:
Employee share-based compensation— 
Equity Units68 137 — 
Weighted average common shares outstanding, diluted2,138 2,132 1,985 
Total earnings (loss) per common share, diluted$1.05 $0.84 $(0.05)

For each of the periods presented above, the calculation of outstanding common shares on a diluted basis excluded an insignificant amount of options and securities that were antidilutive. In addition, as a result of an irrevocable election made on December 8, 2023 to fix the settlement method to combination settlement, the Convertible Notes (as defined in Note 4) did not have a material impact on the calculation of diluted EPS.

NOTE 10:9: INCOME TAXES

PG&E Corporation and the Utility use the asset and liability method of accounting for income taxes.  The income tax provision includes current and deferred income taxes resulting from operations during the year. PG&E Corporation and the Utility estimate current period tax expense in addition to calculating DTAs and liabilities.  DTAs and liabilities result from temporary tax and accounting timing differences, such as those arising from depreciation expense.

PG&E Corporation and the Utility recognize a tax benefit if it is more likely than not that a tax position taken or expected to be taken in a tax return will be sustained upon examination by taxing authorities based on the technical merits of the position.  The tax benefit recognized in the financial statements is measured based on the largest amount of benefit that is greater than 50% likely of being realized upon settlement.  As such, the difference between a tax position taken or expected to be taken in a tax return in future periods and the benefit recognized and measured pursuant to this guidance in the financial statements represents an unrecognized tax benefit.

Investment tax credits are deferred and amortized to income over time.  PG&E Corporation amortizes its investment tax credits over the projected investment recovery period.  The Utility amortizes its investment tax credits over the life of the related property in accordance with regulatory treatment.

PG&E Corporation files a consolidated U.S. federal income tax return that includes the Utility and domestic subsidiaries in which its ownership is 80% or more.  PG&E Corporation files a combined state income tax return in California.  PG&E Corporation and the Utility are parties to a tax-sharing agreement under which the Utility determines its income tax provision (benefit) on a stand-alone basis.

139132


The significant components of income tax provision (benefit) by taxing jurisdiction were as follows:
 PG&E CorporationUtility
 
Year Ended December 31,
(in millions)202220212020202220212020
Current:      
Federal$(1)$— $(26)$(1)$— $(26)
State— (34)— — (34)
Deferred:
Federal(943)543 258 (852)588 290 
State(389)296 171 (348)316 185 
Tax credits(5)(4)(7)(5)(4)(7)
Income tax provision (benefit)$(1,338)$836 $362 $(1,206)$900 $408 
 PG&E CorporationUtility
 
Year Ended December 31,
(in millions)202320222021202320222021
Current:      
Federal$(1)$(1)$— $(1)$(1)$— 
State— — — — — 
Deferred:
Federal(1,047)(943)543 (981)(852)588 
State(507)(389)296 (477)(348)316 
Tax credits(2)(5)(4)(2)(5)(4)
Income tax provision (benefit)$(1,557)$(1,338)$836 $(1,461)$(1,206)$900 

The following tables describe net deferred income tax assets and liabilities:
 PG&E CorporationUtility
 
Year Ended December 31,
(in millions)2022202120222021
Deferred income tax assets:    
Tax carryforwards$7,156 $5,628 $6,868 $5,425 
Compensation157 185 80 108 
Greenhouse gas allowance239 157 239 157 
Wildfire-related claims (1)
1,489 1,723 1,489 1,723 
Operating lease liability368 346 368 346 
Transmission tower wireless licenses254 266 254 266 
Other (2)
197 121 177 136 
Total deferred income tax assets$9,860 $8,426 $9,475 $8,161 
Deferred income tax liabilities:    
Property related basis differences9,374 8,847 9,363 8,835 
Regulatory balancing accounts1,376 1,193 1,376 1,193 
Debt financing costs465 501 465 501 
Operating lease right of use asset368 346 368 346 
Income tax regulatory asset (3)
764 517 764 517 
Other (4)
245 199 230 178 
Total deferred income tax liabilities$12,592 $11,603 $12,566 $11,570 
Total net deferred income tax liabilities$2,732 $3,177 $3,091 $3,409 
 PG&E CorporationUtility
 
Year Ended December 31,
(in millions)2023202220232022
Deferred income tax assets:    
Tax carryforwards$9,132 $7,156 $8,740 $6,868 
Compensation145 157 82 80 
GHG allowance361 239 361 239 
Wildfire-related claims (1)
1,069 1,489 1,069 1,489 
Operating lease liability142 368 142 368 
Transmission tower wireless licenses250 254 250 254 
Bad debt134 55 134 55 
Other (2)
130 142 109 122 
Total deferred income tax assets$11,363 $9,860 $10,887 $9,475 
Deferred income tax liabilities:    
Property-related basis differences10,058 9,374 10,047 9,363 
Regulatory balancing accounts1,433 1,376 1,433 1,376 
Debt financing costs428 465 428 465 
Operating lease ROU asset142 368 142 368 
Income tax regulatory asset (3)
991 764 991 764 
Environmental reserve200 163 200 163 
Other (4)
91 82 82 67 
Total deferred income tax liabilities$13,343 $12,592 $13,323 $12,566 
Total net deferred income tax liabilities$1,980 $2,732 $2,436 $3,091 
(1) Amounts primarily relate to wildfire-related claims, net of estimated insurance recoveries, and legal and other costs related to various wildfires that have occurred in PG&E Corporation’s and the Utility’s service area over the past several years.
(2) Amounts include benefits, state taxes, and customer advances for construction.
(3) Represents the tax gross up portion of the deferred income tax for the cumulative differences between amounts recognized for ratemaking purposes and amounts recognized for tax, including the impact of changes in net deferred taxes associated with a lower federal income tax rate as a result of the Tax Act.TCJA.
(4) AmountAmounts primarily includes an environmental reserve.include property taxes and prepaid expense.

140133


The following table reconciles income tax expense at the federal statutory rate to the income tax provision:
 PG&E CorporationUtility
 Year Ended December 31,
 202220212020202220212020
Federal statutory income tax rate21.0 %21.0 %21.0 %21.0 %21.0 %21.0 %
Increase (decrease) in income tax rate resulting from:
State income tax (net of federal benefit) (1)
(75.8)31.3 (15.3)(26.9)24.1 19.1 
Effect of regulatory treatment of fixed asset differences (2)
(123.8)(71.5)39.0 (49.2)(51.6)(44.9)
Tax credits(3.2)(1.7)1.5 (1.3)(1.2)(1.7)
Fire Victim Trust (3)
(160.9)127.3 (44.9)(64.0)91.9 51.7 
Bankruptcy and emergence— — (37.6)— — 2.4 
   Other, net (4)
12.9 5.3 (2.1)2.2 2.6 2.2 
Effective tax rate(329.8)%111.7 %(38.4)%(118.2)%86.8 %49.8 %
 PG&E CorporationUtility
 Year Ended December 31,
 202320222021202320222021
Federal statutory income tax rate21.0 %21.0 %21.0 %21.0 %21.0 %21.0 %
Increase (decrease) in income tax rate resulting from:
State income tax (net of federal benefit) (1)
(57.9)(75.8)31.3 (34.4)(26.9)24.1 
Effect of regulatory treatment of fixed asset differences (2)
(63.4)(123.8)(71.5)(40.1)(49.2)(51.6)
Tax credits(2.2)(3.2)(1.7)(2.2)(1.3)(1.2)
Fire Victim Trust (3)
(126.9)(160.9)127.3 (80.2)(64.0)91.9 
   Other, net (4)
2.2 12.9 5.3 1.1 2.2 2.6 
Effective tax rate(227.2)%(329.8)%111.7 %(134.8)%(118.2)%86.8 %
(1) Includes the effect of state flow-through ratemaking treatment.
(2) Includes the effect of federal flow-through ratemaking treatment for certain property-related costs.  For these temporary tax differences, PG&E Corporation and the Utility recognize the deferred tax impact in the current period and record offsetting regulatory assets and liabilities.  Therefore, PG&E Corporation’s and the Utility’s effective tax rates are impacted as these differences arise and reverse.  PG&E Corporation and the Utility recognize such differences as regulatory assets or liabilities as it is probable that these amounts will be recovered from or returned to customers in future rates.  In 2023, 2022, 2021, and 2020,2021, the amounts also reflect the impact of the amortization of excess deferred tax benefits to be refunded to customers as a result of the Tax ActTCJA passed in December 2017.
(3) The Utility includesIncludes an adjustment for the tax benefit of the sale of shares by the Fire Victim Trust in 2023 and 2022 and a DTA write-off associated with the grantor trust election for the Fire Victim Trust in 2021 and an adjustment for the DTA write-off for difference between the liability recorded related to the Restructuring Support Agreement dated December 6, 2019 with the Official Committee of Tort Claimants and attorneys and other advisors and agents for certain holders of Fire Victim Claims (as defined therein), as amended and the ultimate value of PG&E Corporation stock contributed to the Fire Victim Trust in 2020. PG&E Corporation includes the same adjustment as the Utility in these years as well as a permanent non-deductible equity backstop premium expense in 2020.2021.
(4) These amounts primarily represent the impact of tax audit settlements and non-tax deductible penalty costs.

Unrecognized Tax Benefits

The following table reconciles the changes in unrecognized tax benefits:
 PG&E CorporationUtility
(in millions)202220212020202220212020
Balance at beginning of year$498 $437 $420 $498 $437 $420 
Reductions for tax position taken during a prior year(1)(23)(43)(1)(23)(43)
Additions for tax position taken during the current year73 85 60 73 85 60 
Settlements— (1)— — (1)— 
Balance at end of year
$570 $498 $437 $570 $498 $437 
 PG&E CorporationUtility
(in millions)202320222021202320222021
Balance at beginning of year$570 $498 $437 $570 $498 $437 
Additions for tax position taken during a prior year— — — — 
Reductions for tax position taken during a prior year— (1)(23)— (1)(23)
Additions for tax position taken during the current year45 73 85 45 73 85 
Settlements— — (1)— — (1)
Balance at end of year
$616 $570 $498 $616 $570 $498 

The component of unrecognized tax benefits that, if recognized, would affect the effective tax rate at December 31, 20222023 for PG&E Corporation and the Utility was $31$33 million.

PG&E Corporation’s and the Utility’s unrecognized tax benefits may change significantly within the next 12 months based on tax audit progress.

Interest income, interest expense and penalties associated with income taxes are reflected in income tax expense on the Consolidated Statements of Income.  For the years ended December 31, 2023, 2022, 2021, and 2020,2021, these amounts were immaterial.

141


Tax SettlementsAudits

PG&E Corporation’s tax returns have been accepted through 2015 for federal income tax purposes, except for a few matters, the most significant of which relate to deductiblethe deductibility of approximately $850 million in repair costs for gas transmission and distribution lines of business and tax deductions claimed for regulatory fines and fees assessed as part of$400 million in customer bill credits, which the penaltyUtility incurred in connection with the decision issued in 2015 for the San Bruno natural gas explosion in September of 2010. The Internal Revenue ServiceIRS is auditing tax years 2015 through 2018.

134


PG&E Corporation’s tax returns have been accepted through 2014 for California income tax purposes. Tax years 2015 and thereafter remain subject to examination by the State of California. The State of California is auditing tax years 2015 through 2019.

Carryforwards

The following table describes PG&E Corporation’s operating loss and tax credit carryforward balances:
(in millions)December 31, 20222023Expiration
Year
Federal:  
Net operating loss carryforward - Pre-2018$3,447 2031 - 2036
Net operating loss carryforward - Post-201723,17029,403 N/A
Tax credit carryforward152175 2029 - 2041
State:
Net operating loss carryforward$25,16932,583 2039 - 2041
Tax credit carryforward126137 Various

PG&E Corporation does not believe that the Chapter 11 Cases resulted in loss of or limitation on the utilization of any of the tax carryforwards. PG&E Corporation will continue to monitor the status of tax carryforwards.

Other Tax Matters

In March 2020, Congress passed, and the President signed into law the Coronavirus Aid, Relief and Economic Security (“CARES”) Act. Under the CARES Act, PG&E Corporation and the Utility have deferred the payment of 2020 payroll taxes for the remainder of the year to 2021 and 2022. Half of the payment was paid in 2021, and the other half of the payment was paid in 2022.

Under Section 382 of the IRC, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating loss carryforwards and other tax attributes may be subject to certain limitations.limitations (which could limit PG&E Corporation’s or the Utility’s ability to use these DTAs to offset taxable income). In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). PG&E Corporation’s and the Utility’sThe Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to 4.75% or more prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation (the “Ownership Restrictions”). Due

Furthermore, due to the election to treat the Fire Victim Trust as a grantor trust for income tax purposes, the calculation of Percentage Stock Ownership (as defined in the Amended Articles) will effectively be based on a reduced number of shares outstanding, namely the total number of outstanding equity securities less the number of equity securities held by the Fire Victim Trust, the Utility, and ShareCo. As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change, and consequently, its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the IRC.

142


Furthermore, the activities of the Fire Victim Trust are treated as activities of the Utility for tax purposes. Accordingly, PG&E Corporation will recognizerecognized income tax benefits and the corresponding DTA as the Fire Victim Trust sellssold shares of PG&E Corporation common stock, and the amounts of such benefits and assets will be impactedwere determined largely by the price at which the Fire Victim Trust sellssold the shares, rather than the price at the time such shares were transferred to the Fire Victim Trust. From inception through December 31, 2022,2023, the Fire Victim Trust exchanged Plan Shares in the aggregate amount of 230,000,000477,743,590 for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. In the year ended December 31, 2022,2023, the Fire Victim Trust’s sale of PG&E Corporation common stock in the aggregate amount of 230,000,000247,743,590 shares resulted in an aggregate tax benefit of $870 million$1.2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. On January 9, 2023, the Fire Victim Trust exchanged 60,000,000 Plan Shares and thereafter the Fire Victim Trust reported that it sold the applicable New Shares. An aggregate tax benefit of $256 million will be recorded in January 2023. For more information, see Note 76 above.

NOTE 11:10: DERIVATIVES

Use of Derivative Instruments

The Utility is exposed to commodity price risk as a result of its electricity and natural gas procurement activities. Procurement costs are recovered through rates. The Utility uses both derivative and non-derivative contracts to manage volatility in customer rates due to fluctuating commodity prices. Derivatives include contracts, such as power purchase agreements, forwards, futures, swaps, options, and CRRs that are traded either on an exchange or over-the-counter.

Derivatives are presented in the Utility’s Consolidated Balance Sheets and recorded at fair value and on a net basis in accordance with master netting arrangements for each counterparty. The fair value of derivative instruments is further offset by cash collateral paid or received where the right of offset and the intention to offset exist.
135



Price risk management activities that meet the definition of derivatives are recorded at fair value on the Consolidated Balance Sheets. These instruments are not held for speculative purposes and are subject to certain regulatory requirements. The Utility expects to fully recover through rates all costs related to derivatives under the applicable ratemaking mechanism in place as long as the Utility’s price risk management activities are carried out in accordance with CPUC directives. Therefore, all unrealized gains and losses associated with the change in fair value of these derivatives are deferred and recorded within the Utility’s regulatory assets and liabilities on the Consolidated Balance Sheets. Net realized gains or losses on commodity derivatives are recorded in the cost of electricity or the cost of natural gas with corresponding increases or decreases to regulatory balancing accounts for recovery from or refund to customers.

The Utility elects the normal purchase and sale exception for eligible derivatives. Eligible derivatives are those that require physical delivery in quantities that are expected to be used by the Utility over a reasonable period in the normal course of business, and do not contain pricing provisions unrelated to the commodity delivered.  These items are not reflected in the Consolidated Balance Sheets at fair value.

Volume of Derivative Activity

The volumes of the Utility’s outstanding derivatives were as follows:
 Contract Volume at  Contract Volume at
Underlying ProductUnderlying ProductInstrumentsDecember 31, 2022December 31, 2021Underlying ProductInstrumentsDecember 31, 2023December 31, 2022
Natural Gas (1) (MMBtus (2))
Natural Gas (1) (MMBtus (2))
Forwards, Futures and Swaps171,212,813 173,361,635 
Options27,785,000 14,420,000 
Electricity (MWh)Electricity (MWh)Forwards, Futures and Swaps10,814,728 10,283,639 
Options
Options215,600 288,000 
Congestion Revenue Rights (3)
205,743,505 239,857,610 
(1) Amounts shown are for the combined positions of the electric fuels and core gas supply portfolios.
(2) Million British Thermal Units.
(3) CRRs are financial instruments that enable the holders to manage variability in electric energy congestion charges due to transmission grid limitations.

143


Presentation of Derivative Instruments in the Financial Statements

As of December 31, 2023, the Utility’s outstanding derivative balances were as follows:
 Commodity Risk
(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
Current assets – other$134 $(8)$50 $176 
Other noncurrent assets – other280 — — 280 
Current liabilities – other(172)46 (118)
Noncurrent liabilities – other(160)— — (160)
Total commodity risk$82 $ $96 $178 

As of December 31, 2022, the Utility’s outstanding derivative balances were as follows:
 Commodity Risk
(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
Current assets – other$824 $(170)$537 $1,191 
Other noncurrent assets – other306 — — 306 
Current liabilities – other(238)170 16 (52)
Noncurrent liabilities – other(177)— — (177)
Total commodity risk$715 $ $553 $1,268 

As of December 31, 2021, the Utility’s outstanding derivative balances were as follows:
Commodity Risk Commodity Risk
(in millions)(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
Current assets – otherCurrent assets – other$58 $(9)$152 $201 
Other noncurrent assets – otherOther noncurrent assets – other169 — — 169 
Current liabilities – otherCurrent liabilities – other(53)18 (26)
Noncurrent liabilities – otherNoncurrent liabilities – other(216)— — (216)
Total commodity riskTotal commodity risk$(42)$ $170 $128 

Cash inflows and outflows associated with derivatives are included in operating cash flows on the Utility’s Consolidated Statements of Cash Flows.

136


Some of the Utility’s derivativesderivative instruments, including power purchase agreements, contain collateral posting provisions tied to the Utility’s credit rating from each of the major credit rating agencies, also known as a credit-risk-related contingent feature. Multiple credit agencies continue to rate the Utility below investment grade, which results in the Utility posting additional collateral. As of December 31, 2022,2023, the Utility satisfied or has otherwise addressed its obligations related to the credit-risk related contingency features.

NOTE 12:11: FAIR VALUE MEASUREMENTS

PG&E Corporation and the Utility measure their cash equivalents, trust assets, and price risk management instruments at fair value.  A three-tier fair value hierarchy is established that prioritizes the inputs to valuation methodologies used to measure fair value:

Level 1 – Observable inputs that reflect quoted prices (unadjusted) for identical assets or liabilities in active markets.

Level 2 – Other inputs that are directly or indirectly observable in the marketplace.

Level 3 – Unobservable inputs which are supported by little or no market activities.

The fair value hierarchy requires an entity to maximize the use of observable inputs and minimize the use of unobservable inputs when measuring fair value.

144137


Assets and liabilities measured at fair value on a recurring basis for PG&E Corporation and the Utility are summarized below.  Assets held in rabbi trusts are held by PG&E Corporation and not the Utility.
 Fair Value Measurements
  At December 31, 2023
(in millions)Level 1Level 2Level 3
Netting (1)
Total
Assets:     
Short-term investments$203 $— $— $— $203 
Nuclear decommissioning trusts
Short-term investments52 — — — 52 
Global equity securities2,144 — — — 2,144 
Fixed-income securities1,168 909 — — 2,077 
Assets measured at NAV— — — — 18 
Total nuclear decommissioning trusts (2)
3,364 909   4,291 
Customer credit trust
Short-term investments49 — — — 49 
Global equity securities71 — — — 71 
Fixed-income securities29 84 — — 113 
Total customer credit trust149 84   233 
Price risk management instruments (Note 10)     
Electricity— 404 (1)410 
Gas— — 43 46 
Total price risk management instruments 10 404 42 456 
Rabbi trusts     
Short-term investments102 — — — 102 
Global equity securities— — — 5 
Life insurance contracts— 65 — — 65 
Total rabbi trusts107 65   172 
Long-term disability trust     
Short-term investments— — — 7 
Assets measured at NAV— — — — 139 
Total long-term disability trust7    146 
TOTAL ASSETS$3,830 $1,068 $404 $42 $5,501 
Liabilities:     
Price risk management instruments (Note 10)     
Electricity$— $43 $213 $(6)$250 
Gas— 76 — (48)28 
TOTAL LIABILITIES$ $119 $213 $(54)$278 
(1)
 Fair Value Measurements
  At December 31, 2022
(in millions)Level 1Level 2Level 3
Netting (1)
Total
Assets:     
Short-term investments$658 $— $— $— $658 
Fixed-income securities— 49 — — 49 
Nuclear decommissioning trusts
Short-term investments117 — — — 117 
Global equity securities1,845 — — — 1,845 
Fixed-income securities1,094 791 — — 1,885 
Assets measured at NAV— — — — 25 
Total nuclear decommissioning trusts (2)
3,056 791   3,872 
Customer credit trust
Short-term investments19 — — — 19 
Global equity securities218 — — — 218 
Fixed-income securities216 292 — — 508 
Total customer credit trust453 292   745 
Price risk management instruments (Note 11)     
Electricity— 94 432 40 566 
Gas— 604 — 327 931 
Total price risk management instruments 698 432 367 1,497 
Rabbi trusts     
Short-term investments25 — — — 25 
Global equity securities— — — 5 
Fixed-income securities— 69 — — 69 
Life insurance contracts— 64 — — 64 
Total rabbi trusts30 133   163 
Long-term disability trust     
Short-term investments10 — — — 10 
Assets measured at NAV— — — — 133 
Total long-term disability trust10    143 
TOTAL ASSETS$4,207 $1,963 $432 $367 $7,127 
Liabilities:     
Price risk management instruments (Note 11)     
Electricity$— $10 $233 $(20)$223 
Gas— 172 — (166)6 
TOTAL LIABILITIES$ $182 $233 $(186)$229 
Includes the effect of the contractual ability to settle contracts under master netting agreements and cash collateral.
(2) Represents amount before deducting $717 million primarily related to deferred taxes on appreciation of investment value.

138


 Fair Value Measurements
 December 31, 2022
(in millions)Level 1Level 2Level 3
Netting (1)
Total
Assets:     
Short-term investments$658 $— $— $— $658 
Fixed-income securities— 49 — — 49 
Nuclear decommissioning trusts
Short-term investments117 — — — 117 
Global equity securities1,845 — — — 1,845 
Fixed-income securities1,094 791 — — 1,885 
Assets measured at NAV— — — — 25 
Total nuclear decommissioning trusts (2)
3,056 791   3,872 
Customer credit trust
Short-term investments19 — — — 19 
Global equity securities218 — — — 218 
Fixed-income securities216 292 — — 508 
Total customer credit trust453 292   745 
Price risk management instruments (Note 10)    
Electricity— 94 432 40 566 
Gas— 604 — 327 931 
Total price risk management instruments 698 432 367 1,497 
Rabbi trusts    
Short-term investments25 — — — 25 
Global equity securities— — — 5 
Fixed-income securities— 69 — — 69 
Life insurance contracts— 64 — — 64 
Total rabbi trusts30 133   163 
Long-term disability trust    
Short-term investments10 — — — 10 
Assets measured at NAV— — — — 133 
Total long-term disability trust10    143 
TOTAL ASSETS$4,207 $1,963 $432 $367 $7,127 
Liabilities:    
Price risk management instruments (Note 10)    
Electricity$— $10 $233 $(20)$223 
Gas— 172 — (166)6 
TOTAL LIABILITIES$ $182 $233 $(186)$229 
(1) Includes the effect of the contractual ability to settle contracts under master netting agreements and cash collateral.
(2) Represents amount before deducting $575 million, primarily related to deferred taxes on appreciation of investment value.

145


 Fair Value Measurements
 December 31, 2021
(in millions)Level 1Level 2Level 3
Netting (1)
Total
Assets:     
Short-term investments$289 $— $— $— $289 
Nuclear decommissioning trusts
Short-term investments22 — — — 22 
Global equity securities2,504 — — — 2,504 
Fixed-income securities1,158 866 — — 2,024 
Assets measured at NAV— — — — 31 
Total nuclear decommissioning trusts (2)
3,684 866   4,581 
Price risk management instruments (Note 10)    
Electricity— 214 229 
Gas— — 137 141 
Total price risk management instruments 13 214 143 370 
Rabbi trusts    
Fixed-income securities— 104 — — 104 
Life insurance contracts— 76 — — 76 
Total rabbi trusts 180   180 
Long-term disability trust    
Short-term investments— — — 6 
Assets measured at NAV— — — — 132 
Total long-term disability trust6    138 
TOTAL ASSETS$3,979 $1,059 $214 $143 $5,558 
Liabilities:    
Price risk management instruments (Note 10)    
Electricity$— $11 $248 $(24)$235 
Gas— 10 — (3)7 
TOTAL LIABILITIES$ $21 $248 $(27)$242 
(1) Includes the effect of the contractual ability to settle contracts under master netting agreements and cash collateral.
(2) Represents amount before deducting $783 million, primarily related to deferred taxes on appreciation of investment value.

Valuation Techniques

The following describes the valuation techniques used to measure the fair value of the assets and liabilities shown in the tables above. There are no restrictions on the terms and conditions upon which the investments may be redeemed. There were no material transfers between any levels for the years ended December 31, 20222023 and 2021.2022.

139


Trust Assets

Assets Measured at Fair Value

In general, investments held in the trusts are exposed to various risks, such as interest rate, credit, and market volatility risks. Nuclear decommissioning trust assets, customer credit trust assets and other trust assets are composed primarily of equity and fixed-income securities and also include short-term investments that are money market funds classified as Level 1.

Global equity securities primarily include investments in common stock that are valued based on quoted prices in active markets and are classified as Level 1.

146


Fixed-income securities are primarily composed of U.S. government and agency securities, municipal securities, and other fixed-income securities, including corporate debt securities.  U.S. government and agency securities primarily consist of U.S. Treasury securities that are classified as Level 1 because the fair value is determined by observable market prices in active markets. A market approach is generally used to estimate the fair value of fixed-income securities classified as Level 2 using evaluated pricing data such as broker quotes, for similar securities adjusted for observable differences.  Significant inputs used in the valuation model generally include benchmark yield curves and issuer spreads.  The external credit ratings, coupon rate, and maturity of each security are considered in the valuation model, as applicable.

Assets Measured at NAV Using Practical Expedient

Investments in the nuclear decommissioning trusts and the long-term disability trust that are measured at fair value using the NAV per share practical expedient have not been classified in the fair value hierarchy tables above.  The fair value amounts are included in the tables above in order to reconcile to the amounts presented in the Consolidated Balance Sheets.  These investments include commingled funds that are composed of equity securities traded publicly on exchanges as well as fixed-income securities that are composed primarily of U.S. government securities, credit securities and asset-backed securities.

Price Risk Management Instruments

Price risk management instruments include physical and financial derivative contracts, such as power purchase agreements, forwards, futures, swaps, options, and CRRs that are traded either on an exchange or over-the-counter.

Power purchase agreements, forwards, and swaps are valued using a discounted cash flow model.  Exchange-traded futures that are valued using observable market forward prices for the underlying commodity are classified as Level 1.  Over-the-counter forwards and swaps that are identical to exchange-traded futures or are valued using forward prices from broker quotes that are corroborated with market data are classified as Level 2.  Exchange-traded options are valued using observable market data and market-corroborated data and are classified as Level 2.

Long-dated power purchase agreements that are valued using significant unobservable data are classified as Level 3. These Level 3 contracts are valued using either estimated basis adjustments from liquid trading points or techniques, including extrapolation from observable prices, when a contract term extends beyond a period for which market data is available.  The Utility utilizes models to derive pricing inputs for the valuation of the Utility’s Level 3 instruments using pricing inputs from brokers and historical data.

The Utility holds CRRs to hedge the financial risk of CAISO-imposed congestion charges in the day-ahead market.  Limited market data is available in the CAISO auction and between auction dates; therefore, the Utility utilizes historical prices to forecast forward prices. CRRs are classified as Level 3.

Level 3 Measurements and Uncertainty Analysis

Inputs used and the fair value of Level 3 instruments are reviewed period-over-period and compared with market conditions to determine reasonableness.

140


Significant increases or decreases in any of those inputs would result in a significantly higher or lower fair value, respectively.  All reasonable costs related to Level 3 instruments are expected to be recoverable through rates; therefore, there is no impact on net income resulting from changes in the fair value of these instruments.  See Note 1110 above.
 Fair Value at   
(in millions)At December 31, 2022Valuation
Technique
Unobservable
Input
 
Fair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Congestion revenue rights$305 $138 Market approachCRR auction prices$ (145.09) - 2,724.93 / 0.89
Power purchase agreements$127 $95 Discounted cash flowForward prices$ (6.39) - 286.75 / 78.14
 Fair Value at   
(in millions)At December 31, 2023Valuation
Technique
Unobservable
Input
 
Fair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Congestion revenue rights$357 $134 Market approachCRR auction prices$ (923.72) - 16,696.90 / 1.43
Power purchase agreements$47 $79 Discounted cash flowForward prices$ 0.86 - 189.80 / 60.03
(1) Represents price per MWh.
(2) Unobservable inputs were weighted by the relative fair value of the instruments.

147


Fair Value at    Fair Value at 
(in millions)(in millions)At December 31, 2021Valuation
Technique
Unobservable
Input
 (in millions)At December 31, 2022Valuation
Technique
Unobservable
Input
 
Fair Value MeasurementFair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Fair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Congestion revenue rightsCongestion revenue rights$188 $93 Market approachCRR auction prices$ (40.77) - 2,265.94 / 0.40Congestion revenue rights$305 $$138 Market approachMarket approachCRR auction prices$ (145.09) - 2,724.93 / 0.89
Power purchase agreementsPower purchase agreements$26 $155 Discounted cash flowForward prices$ (7.97) - 256.20 / 47.17Power purchase agreements$127 $$95 Discounted cash flowDiscounted cash flowForward prices$ (6.39) - 286.75 / 78.14
(1) Represents price per MWh.
(2) Unobservable inputs were weighted by the relative fair value of the instruments.

Level 3 Reconciliation

The following table presents the reconciliation for Level 3 price risk management instruments for the years ended December 31, 2023 and 2022, and 2021, respectively:
 Price Risk Management Instruments
(in millions)20222021
Liability balance as of January 1$(34)$(72)
Net realized and unrealized gains:
Included in regulatory assets and liabilities or balancing accounts (1)
233 38 
Asset (Liability) balance as of December 31$199 $(34)
 Price Risk Management Instruments
(in millions)20232022
Asset (Liability) balance as of January 1$199 $(34)
Net realized and unrealized gains (losses):
Included in regulatory assets and liabilities or balancing accounts (1)
(8)233 
Asset balance as of December 31$191 $199 
(1) The costs related to price risk management activities are recovered through rates. Accordingly, unrealized gains and losses are deferred in regulatory liabilities and assets and net income is not impacted.

Financial Instruments

PG&E Corporation and the Utility use the following methods and assumptions in estimating fair value for financial instruments: the fair values of cash, net accounts receivable, short-term borrowings, accounts payable, customer deposits, and the Utility’s variable rate pollution control bond loan agreements approximate their carrying values as of December 31, 20222023 and December 31, 2021,2022, as they are short-term in nature.

The carrying amount and fair value of PG&E Corporation’s and the Utility’s long-term debt instruments were as follows (the table below excludes financial instruments with carrying values that approximate their fair values):
 At December 31, 2023At December 31, 2022
(in millions)Carrying AmountLevel 2 Fair ValueCarrying AmountLevel 2 Fair Value
Debt (Note 4)    
PG&E Corporation (1)
$4,548 $4,695 $4,355 $4,490 
Utility35,909 32,866 32,847 27,666 
(1)
 At December 31, 2022At December 31, 2021
(in millions)Carrying AmountLevel 2 Fair ValueCarrying AmountLevel 2 Fair Value
Debt (Note 5)    
PG&E Corporation$4,355 $4,490 $4,619 $4,796 
Utility32,847 27,666 31,816 35,803 
As of December 31, 2023, the net carrying amount and the estimated fair value (Level 2) of the Convertible Notes were $2.1 billion and $2.2 billion, respectively.

148141


Nuclear Decommissioning Trust Investments

The following table provides a summary of equity securities and available-for-sale debt securities:
(in millions)Amortized
Cost
Total
Unrealized
Gains
Total
Unrealized
Losses
Total Fair
Value
As of December 31, 2022    
Nuclear decommissioning trusts    
Short-term investments$117 $— $— $117 
Global equity securities413 1,468 (11)1,870 
Fixed-income securities1,991 10 (116)1,885 
Total (1)
$2,521 $1,478 $(127)$3,872 
As of December 31, 2021    
Nuclear decommissioning trusts    
Short-term investments$22 $— $— $22 
Global equity securities479 2,066 (10)2,535 
Fixed-income securities1,938 98 (12)2,024 
Total (1)
$2,439 $2,164 $(22)$4,581 
(in millions)Amortized
Cost
Total
Unrealized
Gains
Total
Unrealized
Losses
Total Fair
Value
As of December 31, 2023    
Nuclear decommissioning trusts    
Short-term investments$52 $— $— $52 
Global equity securities381 1,792 (11)2,162 
Fixed-income securities2,103 60 (86)2,077 
Total (1)
$2,536 $1,852 $(97)$4,291 
As of December 31, 2022    
Nuclear decommissioning trusts    
Short-term investments$117 $— $— $117 
Global equity securities413 1,468 (11)1,870 
Fixed-income securities1,991 10 (116)1,885 
Total (1)
$2,521 $1,478 $(127)$3,872 
(1) Represents amounts before deducting $575$717 million and $783$575 million as of December 31, 20222023 and December 31, 2021,2022, respectively, primarily related to deferred taxes on appreciation of investment value.

The fair value of fixed-income securities by contractual maturity is as follows:
 As of
(in millions)December 31, 20222023
Less than 1 year$429 
1–5 years624665 
5–10 years400463 
More than 10 years819940 
Total maturities of fixed-income securities$1,8852,077 

The following table provides a summary of activity for the fixed-income and equity securities:
(in millions)(in millions)202220212020(in millions)202320222021
Proceeds from sales and maturities of nuclear decommissioning trust investmentsProceeds from sales and maturities of nuclear decommissioning trust investments$3,316 $1,678 $1,518 
Gross realized gains on securitiesGross realized gains on securities286 159 
Gross realized losses on securitiesGross realized losses on securities(3)(19)(41)

142


Customer Credit Trust

The following table provides a summary of equity securities and available-for-sale debt securities:
(in millions)(in millions)Amortized
Cost
Total
Unrealized
Gains
Total
Unrealized
Losses
Total Fair
Value
(in millions)Amortized
Cost
Total
Unrealized
Gains
Total
Unrealized
Losses
Total Fair
Value
As of December 31, 2023
Customer credit trust
Customer credit trust
Customer credit trust
Short-term investments
Short-term investments
Short-term investments
Global equity securities
Fixed-income securities
Total
As of December 31, 2022As of December 31, 2022    As of December 31, 2022  
Customer credit trustCustomer credit trust    Customer credit trust  
Short-term investmentsShort-term investments$19 $— $— $19 
Global equity securitiesGlobal equity securities219 13 (14)218 
Fixed-income securitiesFixed-income securities516 — (8)508 
Total
Total
$754 $13 $(22)$745 

149


The fair value of fixed-income securities by contractual maturity is as follows:
 As of
(in millions)December 31, 20222023
Less than 1 year$79 
1–5 years12325 
5–10 years12029 
More than 10 years18659 
Total maturities of fixed-income securities$508113 

The following table provides a summary of activity for the fixed-income and equity securities:
(in millions)2022
Proceeds from sales and maturities of customer credit trust investments$250 
Gross realized gains on securities10 
Gross realized losses on securities (1)
(41)
(in millions)20232022
Proceeds from sales and maturities of customer credit trust investments$556 $250 
Gross realized gains on securities23 10
Gross realized losses on securities (1)
(19)(41)
(1) Includes $4 million and $6 million of impaired debt securities which were written down to their respective fair values during the year ended December 31, 2022.2023 and the year ended December 31, 2022, respectively.

NOTE 13:12: EMPLOYEE BENEFIT PLANS

Pension Plan and Postretirement Benefits Other than Pensions (“PBOP”)

PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan for eligible employees hired before December 31, 2012 and a cash balance plan for those eligible employees hired after this date or who made a one-time election to participate (“Pension Plan”).  Certain trusts underlying these plans are qualified trusts under the IRC.  If certain conditions are met, PG&E Corporation and the Utility can deduct payments made to the qualified trusts, subject to certain limitations.  PG&E Corporation’s and the Utility’s funding policy is to contribute tax-deductible amounts, consistent with applicable regulatory decisions and federal minimum funding requirements.  On an annual basis, the Utility funds the pension plan up to the amount it is authorized to recover through rates.

PG&E Corporation and the Utility also sponsor contributory postretirement medical plans for retirees and their eligible dependents, and non-contributory postretirement life insurance plans for eligible employees and retirees.  PG&E Corporation and the Utility use a fiscal year-end measurement date for all plans.

143


Change in Plan Assets, Benefit Obligations, and Funded Status

The following tables show the reconciliation of changes in plan assets, benefit obligations, and the plans’ aggregate funded status for pension benefits and other benefits for PG&E Corporation during 20222023 and 2021:2022:

150


Pension Plan
(in millions)20222021
Change in plan assets:
Fair value of plan assets at beginning of year$21,895 $20,759 
Actual return on plan assets(4,916)1,693 
Company contributions339 335 
Benefits and expenses paid(949)(892)
Fair value of plan assets at end of year$16,369 $21,895 
Change in benefit obligation:
Benefit obligation at beginning of year$22,759 $23,172 
Service cost for benefits earned575 587 
Interest cost692 645 
Actuarial gain (1)
(6,471)(752)
Plan amendments— — 
Benefits and expenses paid(947)(893)
Benefit obligation at end of year (2)
$16,608 $22,759 
Funded Status:
Current liability$(8)$(9)
Noncurrent liability(231)(856)
Net liability at end of year
$(239)$(865)
(in millions)20232022
Change in plan assets:
Fair value of plan assets at beginning of year$16,369 $21,895 
Actual return on plan assets1,518 (4,916)
Company contributions336 339 
Benefits and expenses paid(1,012)(949)
Fair value of plan assets at end of year$17,211 $16,369 
Change in benefit obligation:
Benefit obligation at beginning of year$16,608 $22,759 
Service cost for benefits earned379 575 
Interest cost913 692 
Actuarial loss (gain) (1)
809 (6,471)
Plan amendments— — 
Benefits and expenses paid(1,012)(947)
Benefit obligation at end of year (2)
$17,697 $16,608 
Funded Status:
Current liability$(9)$(8)
Noncurrent liability(477)(231)
Net liability at end of year
$(486)$(239)
(1) The actuarial loss for the year ended December 31, 2023 was due to a decrease in the discount rate used to measure the projected benefit obligation and unfavorable changes in the demographic assumptions; the actuarial gain for the year ended December 31, 2022 and December 31, 2021 was due to an increase in the discount rate used to measure the projected benefit obligation, offset by unfavorable changes in the demographic assumptions.
(2) PG&E Corporation’s accumulated benefit obligation was $15.4$16.3 billion and $20.4$15.4 billion at December 31, 20222023 and 2021,2022, respectively.

151144


Postretirement Benefits Other than Pensions
(in millions)20222021
Change in plan assets:
Fair value of plan assets at beginning of year$3,102 $2,995 
Actual return on plan assets(693)193 
Company contributions26 10 
Plan participant contribution81 80 
Benefits and expenses paid(180)(176)
Fair value of plan assets at end of year$2,336 $3,102 
Change in benefit obligation:
Benefit obligation at beginning of year$1,766 $1,876 
Service cost for benefits earned62 63 
Interest cost53 51 
Actuarial gain (1)
(486)(152)
Benefits and expenses paid(162)(156)
Federal subsidy on benefits paid
Plan participant contributions81 80 
VSP related termination benefits (3)
22 — 
Benefit obligation at end of year$1,339 $1,766 
Funded Status: (2)
Noncurrent asset$997 $1,340 
Noncurrent liability— (4)
Net asset at end of year$997 $1,336 
(in millions)20232022
Change in plan assets:
Fair value of plan assets at beginning of year$2,336 $3,102 
Actual return on plan assets260 (693)
Company contributions26 
Plan participant contribution81 81 
Benefits and expenses paid(183)(180)
Fair value of plan assets at end of year$2,499 $2,336 
Change in benefit obligation:
Benefit obligation at beginning of year$1,339 $1,766 
Service cost for benefits earned38 62 
Interest cost73 53 
Actuarial loss (gain) (1)
(486)
Benefits and expenses paid(165)(162)
Federal subsidy on benefits paid
Plan participant contributions81 81 
Voluntary separation program-related termination benefits (2)
— 22 
Benefit obligation at end of year$1,377 $1,339 
Funded Status: (3)
Noncurrent asset$1,122 $997 
Noncurrent liability— — 
Net asset at end of year$1,122 $997 
(1) The actuarial loss for the year ended December 31, 2023 was primarily due to a decrease in the discount rate used to measure the accumulated benefit obligations, offset by favorable changes in claims cost and demographic assumptions. The actuarial gain for the year ended December 31, 2022 was primarily due to an increase in the discount rate used to measure the accumulated benefit obligations, offset by unfavorable changes in demographic assumptions. The actuarial gain for the year ended December 31, 2021 was primarily due to an increase in the discount rate used to measure the accumulated benefit obligations and favorable claims cost changes
(2) Represents voluntary separation program related credits to employee retirement health savings accounts. See “Voluntary Separation Program” in Note 3 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K.
(3) At December 31, 20222023 and 2021,2022, the postretirement medical plan and the postretirement life insurance plan were in overfunded positions. The projected benefit obligation and the fair value of plan assets for the postretirement life insurance plan were $275 million and $292 million as of December 31, 2023, and $259 million and $266 million as of December 31, 2022, and $363 million and $359 million as of December 31, 2021, respectively.
(3) Represents VSP-related credits to employee retirement health savings accounts. See Note 3 above.

There was no material difference between PG&E Corporation and the Utility for the information disclosed above.

Components of Net Periodic Benefit Cost

PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan and cash balance plan.  Both plans are included in “Pension Benefits” below.  Post-retirement medical and life insurance plans are included in “Other Benefits” below.

152145


Net periodic benefit costs as reflected in PG&E Corporation’s Consolidated Statements of Income were as follows:

Pension Plan
(in millions)202220212020
Service cost for benefits earned (1)
$575 $587 $530 
Interest cost692 645 713 
Expected return on plan assets(1,189)(1,046)(1,044)
Amortization of prior service cost(4)(6)(6)
Amortization of net actuarial loss
Net periodic benefit cost76 186 196 
Less: transfer to regulatory account (2)
254 147 136 
Total expense recognized$330 $333 $332 
(in millions)202320222021
Service cost for benefits earned (1)
$379 $575 $587 
Interest cost913 692 645 
Expected return on plan assets(981)(1,189)(1,046)
Amortization of prior service cost(4)(4)(6)
Amortization of net actuarial loss
Net periodic benefit cost308 76 186 
Less: transfer to regulatory account (2)
25 254 147 
Total expense recognized$333 $330 $333 
(1) A portion of service costs are capitalized pursuant to ASU 2017-07.
(2) The Utility recorded these amounts to a regulatory account as they are probable of recovery through future rates.

Postretirement Benefits Other than Pensions
(in millions)202220212020
Service cost for benefits earned (1)
$62 $63 $61 
Interest cost53 51 63 
Expected return on plan assets(130)(137)(138)
Amortization of prior service cost14 14 
Amortization of net actuarial loss(40)(33)(21)
Special termination benefits22 — — 
Net periodic benefit cost$(26)$(42)$(21)
(in millions)202320222021
Service cost for benefits earned (1)
$38 $62 $63 
Interest cost73 53 51 
Expected return on plan assets(132)(130)(137)
Amortization of prior service cost14 
Amortization of net actuarial gain(19)(40)(33)
Special termination benefits— 22 — 
Net periodic benefit cost$(37)$(26)$(42)
(1) A portion of service costs are capitalized pursuant to ASU 2017-07.

Non-service costs are reflected in Other income, net on the Consolidated Statements of Income. Service costs are reflected in Operating and maintenance on the Consolidated Statements of Income.

There was no material difference between PG&E Corporation and the Utility for the information disclosed above.

Components of Accumulated Other Comprehensive Income

PG&E Corporation and the Utility record unrecognized prior service costs and unrecognized gains and losses related to pension and post-retirement benefits other than pension as components of accumulated other comprehensive income, net of tax.  In addition, regulatory adjustments are recorded in the Consolidated Statements of Income and Consolidated Balance Sheets to reflect the difference between expense or income calculated in accordance with GAAP for accounting purposes and expense or income for ratemaking purposes, which is based on authorized plan contributions.  For pension benefits, a regulatory asset or liability is recorded for amounts that would otherwise be recorded to accumulated other comprehensive income.  For post-retirement benefits other than pension, the Utility generally records a regulatory liability for amounts that would otherwise be recorded to accumulated other comprehensive income.  As the Utility is unable to record a regulatory asset for these other benefits, the charge remains in accumulated other comprehensive income (loss).

153146


Valuation Assumptions

The following weighted average year-end actuarial assumptions were used in determining the plans’ projected benefit obligations and net benefit costs.
 Pension PlanPBOP Plans
 December 31,December 31,
 202220212020202220212020
Discount rate5.54 %3.03 %2.77 %5.50 - 5.54%2.97 - 3.04%2.67 - 2.80%
Rate of future compensation increases3.80 %3.80 %3.80 %N/AN/AN/A
Expected return on plan assets6.10 %5.50 %5.10 %3.70 - 7.30%3.30 - 6.40%3.10 - 6.10%
Interest crediting rate for cash balance plan4.19 %1.95 %1.95 %N/AN/AN/A
 Pension PlanPBOP Plans
 December 31,December 31,
 202320222021202320222021
Discount rate5.21 %5.54 %3.03 %5.18 - 5.22%5.50 - 5.54%2.97 - 3.04%
Rate of future compensation increases3.80 %3.80 %3.80 %N/AN/AN/A
Expected return on plan assets6.00 %6.10 %5.50 %3.70 - 7.00%3.70 - 7.30%3.30 - 6.40%
Interest crediting rate for cash balance plan3.86 %4.19 %1.95 %N/AN/AN/A

The assumed health care cost trend rate as of December 31, 20222023 was 6.5%6.25%, gradually decreasing to the ultimate trend rate of approximately 4.5% in 2031 and beyond.

Expected rates of return on plan assets were developed by estimating future stock and bond returns and then applying these returns to the target asset allocations of the employee benefit plan trusts, resulting in a weighted average rate of return on plan assets.  Returns on fixed-income debt investments were projected based on real maturity and credit spreads added to a long-term inflation rate.  Returns on equity investments were projected based on estimates of dividend yield and real earnings growth added to a long-term inflation rate.  For the pension plan, the assumed return of 6.1%6.0% compares to a ten-year actual return of 5.8%5.3%.  The rate used to discount pension benefits and other benefits was based on a yield curve developed from market data of over approximately 848858 Aa-grade non-callable bonds at December 31, 2022.2023.  This yield curve has discount rates that vary based on the duration of the obligations.  The estimated future cash flows for the pension benefits and other benefit obligations were matched to the corresponding rates on the yield curve to derive a weighted average discount rate.

Investment Policies and Strategies

The financial position of PG&E Corporation’s and the Utility’s funded status is the difference between the fair value of plan assets and projected benefit obligations.  Volatility in funded status occurs when asset values change differently from liability values and can result in fluctuations in costs in financial reporting, as well as the amount of minimum contributions required under the Employee Retirement Income Security Act of 1974, as amended.  PG&E Corporation’s and the Utility’s investment policies and strategies are designed to increase the ratio of trust assets to plan liabilities at an acceptable level of funded status volatility.

The trusts’ asset allocations are meant to manage volatility, reduce costs, and diversify its holdings.  Interest rate, credit, and equity risk are the key determinants of PG&E Corporation’s and the Utility’s funded status volatility.  In addition to affecting the trusts’ fixed income portfolio market values, interest rate changes also influence liability valuations as discount rates move with current bond yields.  To manage volatility, PG&E Corporation’s and the Utility’s trusts hold significant allocations in long maturity fixed-income investments. Although they contribute to funded status volatility, equity investments are held to reduce long-term funding costs due to their higher expected return.  Real assets and absolute return investments are held to diversify the trust’s holdings in equity and fixed-income investments by exhibiting returns with low correlation to the direction of these markets. Real assets include global real estate investment trusts (“REITS”), global listed infrastructure equities, and private real estate funds.  Absolute return investments include hedge fund portfolios.

Derivative instruments such as equity index futures are used to meet target equity exposure. Derivative instruments, such as equity index futures and U.S. treasury futures, are also used to rebalance the allocation between fixed income and equity of the pension’s portfolio. Foreign currency exchange contracts are used to hedge a portion of the non U.S.non-U.S. dollar exposure of global equity investments.

154147


The target asset allocation percentages for major categories of trust assets for pension and other benefit plans are as follows:
 Pension PlanPBOP Plans
 202320222021202320222021
Global equity securities26 %30 %30 %28 %26 %36 %
Absolute return%%%%%%
Real assets%%%%%%
Fixed-income securities65 %60 %60 %68 %70 %58 %
Total100 %100 %100 %100 %100 %100 %
 Pension PlanPBOP Plans
 202420232022202420232022
Global equity securities26 %26 %30 %29 %28 %26 %
Absolute return%%%— %%%
Real assets%%%%%%
Fixed-income securities65 %65 %60 %68 %68 %70 %
Total100 %100 %100 %100 %100 %100 %

PG&E Corporation and the Utility apply a risk management framework for managing the risks associated with employee benefit plan trust assets.  The guiding principles of this risk management framework are the clear articulation of roles and responsibilities, appropriate delegation of authority, and proper accountability and documentation.  Trust investment policies and investment manager guidelines include provisions designed to ensure prudent diversification, manage risk through appropriate use of physical direct asset holdings and derivative securities, and identify permitted and prohibited investments.

Fair Value Measurements

The following tables present the fair value of plan assets for pension and other benefits plans by major asset category at December 31, 20222023 and 2021.
 Fair Value Measurements
 At December 31,
 20222021
(in millions)Level 1Level 2Level 3TotalLevel 1Level 2Level 3Total
Pension Plan:        
Short-term investments$461 $126 $— $587 $552 $255 $— $807 
Global equity securities1,430 — — 1,430 2,074 424 — 2,498 
Absolute Return— — — — — — 
Real assets426 — — 426 632 — — 632 
Fixed-income securities1,946 6,086 8,040 2,729 7,388 27 10,144 
Assets measured at NAV— — — 5,886 — — — 7,972 
Total$4,263 $6,212 $8 $16,369 $5,987 $8,068 $27 $22,054 
PBOP Plans:        
Short-term investments$26 $— $— $26 $31 $— $— $31 
Global equity securities83 — — 83 105 — — 105 
Real assets29 — — 29 34 — — 34 
Fixed-income securities406 702 1,109 776 875 1,652 
Assets measured at NAV— — — 1,100 — — — 1,296 
Total$544 $702 $1 $2,347 $946 $875 $1 $3,118 
Total plan assets at fair value   $18,716    $25,172 
2022.
 Fair Value Measurements
 At December 31,
 20232022
(in millions)Level 1Level 2Level 3TotalLevel 1Level 2Level 3Total
Pension Plan:        
Short-term investments$565 $86 $— $651 $461 $126 $— $587 
Global equity securities1,270 — — 1,270 1,430 — — 1,430 
Real assets472 — — 472 426 — — 426 
Fixed-income securities1,926 6,802 13 8,741 1,946 6,086 8,040 
Assets measured at NAV— — — 6,080 — — — 5,886 
Total$4,233 $6,888 $13 $17,214 $4,263 $6,212 $8 $16,369 
PBOP Plans:        
Short-term investments$30 $— $— $30 $26 $— $— $26 
Global equity securities66 — — 66 83 — — 83 
Real assets32 — — 32 29 — — 29 
Fixed-income securities422 795 1,218 406 702 1,109 
Assets measured at NAV— — — 1,160 — — — 1,100 
Total$550 $795 $1 $2,506 $544 $702 $1 $2,347 
Total plan assets at fair value   $19,720    $18,716 

In addition to the total plan assets disclosed at fair value in the table above, the trusts had other net liabilities of $11$10 million and $175$11 million at December 31, 20222023 and 2021,2022, respectively, comprised primarily of cash, accounts receivable, deferred taxes, and accounts payable.

Valuation Techniques

The following describes the valuation techniques used to measure the fair value of the assets and liabilities shown in the table above.  All investments that are valued using a NAV per share can be redeemed quarterly with a notice not to exceed 90 days.

155


Short-Term Investments

Short-term investments consist primarily of commingled funds across government, credit, and asset-backed sectors. These securities are categorized as Level 1 and Level 2 assets.
148



Global Equity Securities

The global equity category includes investments in common stock and equity-index futures.  Equity investments in common stock are actively traded on public exchanges and are therefore considered Level 1 assets.  These equity investments are generally valued based on unadjusted prices in active markets for identical securities.  Equity-index futures are valued based on unadjusted prices in active markets and are Level 1 assets.

Real Assets

The real asset category includes portfolios of commodity futures, global REITS, global listed infrastructure equities, and private real estate funds.  The commodity futures, global REITS, and global listed infrastructure equities are actively traded on a public exchange and are therefore considered Level 1 assets.

Fixed-Income Securities

Fixed-income securities are primarily composed of U.S. government and agency securities, municipal securities, and other fixed-income securities, including corporate debt securities.  U.S. government and agency securities primarily consist of U.S. Treasury securities that are classified as Level 1 because the fair value is determined by observable market prices in active markets.  A market approach is generally used to estimate the fair value of debt securities classified as Level 2 using evaluated pricing data such as broker quotes, for similar securities adjusted for observable differences.  Significant inputs used in the valuation model generally include benchmark yield curves and issuer spreads.  The external credit ratings, coupon rate, and maturity of each security are considered in the valuation model, as applicable.

Assets Measured at NAV Using Practical Expedient

Investments in the trusts that are measured at fair value using the NAV per share practical expedient have not been classified in the fair value hierarchy tables above. The fair value amounts are included in the tables above in order to reconcile to the amounts presented in the Consolidated Balance Sheets. These investments include commingled funds that are composed of equity securities traded publicly on exchanges, fixed-income securities that are composed primarily of U.S. government securities, credit securities and asset-backed securities, and real assets and absolute return investments that are held to diversify the trust’s holdings in equity and fixed-income securities.

Transfers Between Levels

No material transfers between levels occurred in the years ended December 31, 20222023 or 2021.2022.

156149


Level 3 Reconciliation

The following table is a reconciliation of changes in the fair value of instruments for the pension plan that have been classified as Level 3 for the years ended December 31, 20222023 and 2021:2022:
(in millions)
For the year ended December 31, 2023Fixed-Income
Balance at beginning of year$
Actual return on plan assets:
Relating to assets still held at the reporting date
Relating to assets sold during the period(1)
Purchases, issuances, sales, and settlements:
Purchases10 
Settlements(6)
Balance at end of year$13
(in millions)
For the year ended December 31, 2022Fixed-Income
Balance at beginning of year$27 
Actual return on plan assets:
Relating to assets still held at the reporting date
Relating to assets sold during the period— 
Purchases, issuances, sales, and settlements:
Purchases
Settlements(26)
Balance at end of year$8 
(in millions)
For the year ended December 31, 2021Fixed-Income
Balance at beginning of year$12 
Actual return on plan assets:
  Relating to assets still held at the reporting date
Relating to assets sold during the period(7)
Purchases, issuances, sales, and settlements:
Purchases22 
Settlements(6)
Balance at end of year$27

There were no material transfers out of Level 3 in 20222023 or 2021.2022.

Cash Flow Information

Employer Contributions

PG&E Corporation and the Utility contributed $339$336 million to the pension benefit plans, $31 million to the long-term disability trusts, and $26$5 million to the other postretirement benefit plans in 2022.2023.  These contributions are consistent with PG&E Corporation’s and the Utility’s funding policy, which is to contribute amounts that are tax-deductible and consistent with applicable regulatory decisions and federal minimum funding requirements.  None of these pension or other benefits were subject to a minimum funding requirement requiring a cash contribution in 2022. The Utility’s pension benefits met all the funding requirements under the Employee Retirement Income Security Act.  PG&E Corporation and the Utility expect to make total contributions of approximately $327 million to the pension plan in 2023.2024. PG&E Corporation and the Utility did not requestplan to make contributionscontribute $31 million to the other postretirement benefit planslong-term disability trusts in 2024, as authorized in the 2023 GRC.

Benefits Payments and Receipts

As of December 31, 2022,2023, the estimated benefits expected to be paid and the estimated federal subsidies expected to be received in each of the next five fiscal years, and in aggregate for the five fiscal years thereafter, are as follows:
(in millions)Pension
Plan
PBOP
Plans
Federal
Subsidy
2024957 93 (4)
20251,040 93 (1)
20261,066 96 (1)
20271,089 87 (1)
20281,111 89 (1)
Thereafter in the succeeding five years5,802 471 (4)

(in millions)Pension
Plan
PBOP
Plans
Federal
Subsidy
2023907 97 (4)
2024996 98 (4)
20251028 100 (4)
20261057 94 (4)
20271,082 94 (4)
Thereafter in the succeeding five years5,702 475 (4)
157150



There were no material differences between the estimated benefits expected to be paid by PG&E Corporation and paid by the Utility for the years presented above.  There were also no material differences between the estimated subsidies expected to be received by PG&E Corporation and received by the Utility for the years presented above.

Retirement Savings Plan

PG&E Corporation sponsors a retirement savings plan, which qualifies as a 401(k) defined contribution benefit plan under the IRC. This plan permits eligible employees to make pre-tax and after-tax contributions into the plan and provides for employer contributions to be made to eligible participants.  Total expenses recognized for defined contribution benefit plans reflected in PG&E Corporation’s Consolidated Statements of Income were $158 million, $144 million, and $133 million in 2023, 2022, and $119 million in 2022, 2021, and 2020, respectively. Beginning January 1, 2019 PG&E Corporation changed its default matching contributions under its 401(k) plan from PG&E Corporation common stock to cash. Beginning in March 2019, at PG&E Corporation’s directive, the 401(k) plan trustee began purchasing new shares in the PG&E Corporation common stock fund on the open market rather than directly from PG&E Corporation.

There were no material differences between the employer contribution expense for PG&E Corporation and the Utility for the years presented above.

NOTE 14:13: RELATED PARTY AGREEMENTS AND TRANSACTIONS

The Utility and other subsidiaries provide and receive various services to and from their parent, PG&E Corporation, and among themselves.  The Utility and PG&E Corporation exchange administrative and professional services in support of operations.  Services provided directly to PG&E Corporation by the Utility are priced at the higher of fully loaded cost (i.e., direct cost of good or service and allocation of overhead costs) or fair market value, depending on the nature of the services.  Services provided directly to the Utility by PG&E Corporation are generally priced at the lower of fully loaded cost or fair market value, depending on the nature and value of the services.  PG&E Corporation also allocates various corporate administrative and general costs to the Utility and other subsidiaries using agreed-upon allocation factors, including the number of employees, operating and maintenance expenses, total assets, and other cost allocation methodologies.  Management believes that the methods used to allocate expenses are reasonable and meet the reporting and accounting requirements of its regulatory agencies.

The Utility’s significant related party transactions were:
 Year Ended December 31, 
(in millions)202220212020
Utility revenues from:   
Administrative services provided to PG&E Corporation$$$
Utility expenses from:
Administrative services received from PG&E Corporation$104 $82 $108 
Utility employee benefit due to PG&E Corporation85 39 34 
 Year Ended December 31, 
(in millions)202320222021
Utility revenues from:   
Administrative services provided to PG&E Corporation$$$
Utility expenses from:
Administrative services received from PG&E Corporation$80 $104 $82 
Utility employee benefit due to PG&E Corporation74 85 39 

At December 31, 20222023 and 2021,2022, the Utility had receivables of $33$26 million and $173$33 million, respectively, from PG&E Corporation included in Accounts receivable – other and Noncurrent assets – other on the Utility’s Consolidated Balance Sheets, and payables of $46$24 million and $19$46 million, respectively, to PG&E Corporation included in accounts payable – other on the Utility’s Consolidated Balance Sheets.

On August 11, 2021, PG&E Corporation borrowed $145 million from the Utility under an interest bearing 364-day intercompany note due August 10, 2022. On June 17, 2022, this loan was repaid in full.


158


NOTE 15:14: WILDFIRE-RELATED CONTINGENCIES

Liability Overview

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to wildfires. APG&E Corporation and the Utility record a provision for a loss contingency is recorded when they determine that it is both probable that a liability has been incurred and the amount of the liability can be reasonably estimated. PG&E Corporation and the Utility evaluate which potential liabilities are probable and the related range of reasonably estimated losses and record a charge that reflects their best estimate or the lower end of the range, if there is no better estimate.

151


Assessing whether a loss is probable or reasonably possible, whether the loss or a range of losses is estimable, and the amount of the best estimate or lower end of the range often requires management to exercise significant judgment about future events. Management makes these assessments based on a number of assumptions and subjective factors, including negotiations (including those during mediations with claimants), discovery, settlements and payments, rulings, advice of legal counsel, and other information and events pertaining to a particular matter, and estimates based on currently available information and prior experience with wildfires. Unless expressly noted otherwise, the loss accruals in this Note reflect the lower end of the range of the reasonably estimable range of losses. PG&E Corporation and the Utility believe that it is reasonably possible that the amount of loss could be greater than the accrued estimated amounts but are unable to reasonably estimate the additional loss or the upper end of the range because, as described below, there are a number of unknown facts and legal considerations that may impact the amount of any potential liability, including the total scope and nature of claims that may be asserted against PG&E Corporation and the Utility.

Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information. As more information becomes available, including from potential claimants as litigation or resolution efforts progress, management estimates and assumptions regarding the potential financial impacts of wildfire events may change. PG&E Corporation’s and the Utility’s provision for loss and expense excludes anticipated legal costs, which are expensed as incurred. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the outcome of the following matters.

Potential liabilities related to wildfires depend on various factors, including the cause of the fire, contributing causes of the fire (including alternative potential origins, weather- and climate-related issues, and forest management and fire suppression practices), the number, size and type of structures damaged or destroyed, the contents of such structures and other personal property damage, the number and types of trees damaged or destroyed, attorneys’ fees for claimants, the nature and extent of any personal injuries, including the loss of lives, the amount of fire suppression and clean-up costs, other damages the Utility may be responsible for if found negligent, and the amount of any penalties, fines, or restitution that may be imposed by courts or other governmental entities.

PG&E Corporation and the Utility are aware of numerous civil complaints related to the following wildfire events and expect that they may receive further such complaints. The complaints include claims based on multiple theories of liability, including inverse condemnation, negligence, violations of the Public Utilities Code, violations of the Health & Safety Code, premises liability, trespass, public nuisance, and private nuisance. The plaintiffs in each action principally assert that PG&E Corporation’s and the Utility’s alleged failure to properly maintain, inspect, and de-energize their transmissionpower lines was the cause of the relevant wildfire. The timing and outcome for resolution of any such claims or investigations are uncertain. The Utility believes it will continue to receive additional information from potential claimants in connection with these wildfire events as litigation or resolution efforts progress. Any such additional information may potentially allow PG&E Corporation and the Utility to refine the estimates of their accrued losses and may result in changes to the accrual depending on the information received. PG&E Corporation and the Utility intend to vigorously defend themselves against both criminal charges and civil complaints.

If the Utility’s facilities, such as its electric distribution and transmission lines, are judicially determined to be the substantial cause of the following matters, and the doctrine of inverse condemnation applies, the Utility could be liable for property damage, business interruption, interest, and attorneys’ fees without having been found negligent. California courts have imposed liability under the doctrine of inverse condemnation in legal actions brought by property holders against utilities on the grounds that losses borne by the person whose property was damaged through a public use undertaking should be spread across the community that benefited from such undertaking, and based on the assumption that utilities have the ability to recover these costs through rates. Further, California courts have determined that the doctrine of inverse condemnation is applicable regardless of whether the CPUC ultimately allows recovery by the utility for any such costs. The CPUC may decide not to authorize cost recovery even if a court decision were to determine that the Utility is liable as a result of the application of the doctrine of inverse condemnation. In addition to claims for property damage, business interruption, interest, and attorneys’ fees under inverse condemnation, PG&E Corporation and the Utility could be liable for fire suppression costs, evacuation costs, medical expenses, personal injury damages, punitive damages and other damages under other theories of liability in connection with the following wildfire events, including if PG&E Corporation or the Utility were found to have been negligent.

159152


Unless expressly noted otherwise, the loss accruals in this Note reflect the lower end of the range of the reasonably estimable range of losses. PG&E Corporation and the Utility believe that it is reasonably possible that the amount of loss could be greater than the accrued estimated amounts but are unable to reasonably estimate the additional loss and the upper end of the range because, as described above, there are a number of unknown facts and legal considerations that may impact the amount of any potential liability, including the total scope and nature of claims that may be asserted against PG&E Corporation and the Utility and the outcome of the criminal proceeding initiated against the Utility in connection with the 2020 Zogg fire. If the liability for wildfires were to exceed $1.0 billion in the aggregate in any Coverage Year, the Utility may be eligible to make a claim to the Wildfire Fund under AB 1054 to satisfy settled or finally adjudicated eligible claims in excess of such amount, except that claims related to the 2019 Kincade fire would be subject to the 40% limitation on the allowed amount of claims arising before emergence from bankruptcy. PG&E Corporation and the Utility intend to continue to review the available information and other information as it becomes available, including evidence in the possession of Cal Fire, USFS, or the relevant district attorney’s office, evidence from or held by other parties, claims that have not yet been submitted, and additional information about the nature and extent of personal and business property damages and losses, the nature, number and severity of personal injuries, and information made available through the discovery process.

The following table presents the cumulative charges PG&E Corporation and the Utility have paid through December 31, 2023.
Payments (in millions)
2019 Kincade Fire$667 
2020 Zogg Fire390 
2021 Dixie Fire731 
2022 Mosquito Fire15 
Total at December 31, 2023$1,803

2019 Kincade Fire

According to Cal Fire, on October 23, 2019 at approximately 9:27 p.m. Pacific Time, a wildfire began northeast of Geyserville in Sonoma County, California (the “2019 Kincade fire”), located in the service area of the Utility. According to a Cal Fire incident update dated March 3, 2020, 3:35 p.m. Pacific Time, the 2019 Kincade fire consumed 77,758 acres and resulted in no fatalities, four first responder injuries, 374 structures destroyed, and 60 structures damaged. In connection with the 2019 Kincade fire, state and local officials issued numerous mandatory evacuation orders and evacuation warnings. Based on County of Sonoma information, PG&E Corporation and the Utility understand that the geographic zones subject to either a mandatory evacuation order or an evacuation warning between October 23, 2019 and November 4, 2019 included approximately 200,000 persons.

On July 16, 2020, Cal Fire issued a press release with its determination that the Utility’s equipment caused the 2019 Kincade fire.

On April 6, 2021, the Sonoma County District Attorney’s Office (“the Sonoma D.A.”) filed a complaint charging the Utility with five felonies and 28 misdemeanors related to the 2019 Kincade fire. On January 28, 2022, the Sonoma D.A. filed the Kincade Amended Complaint, which replaced two felonies with five different felonies and dropped six misdemeanor counts. On April 8, 2022, the Utility and the Sonoma D.A. filed a civil stipulated judgment to resolve the criminal prosecution of the Utility in connection with the 2019 Kincade fire (the “Kincade Stipulation”) without the Utility admitting any liability. Subject to the terms and conditions of the Kincade Stipulation, the Utility will pay a total of $20.25 million, which will not be recoverable through rates. Pursuant to the Kincade Stipulation, the Utility has also agreed to: (i) fill at least 80 new internal employee positions headquartered in or serving Sonoma County; (ii) take certain wildfire mitigation actions consistent with its WMP; and (iii) engage an independent compliance monitor for at least five years to monitor the Utility’s compliance with certain commitments under the Kincade Stipulation, including its commitments to carry out vegetation management and equipment inspections in Sonoma County consistent with its WMP. After the Kincade Stipulation was entered by the Sonoma County Superior Court, the Sonoma D.A. moved to dismiss the Kincade Amended Complaint with prejudice, and the court granted the motion on April 11, 2022. In the first quarter of 2022, PG&E Corporation and the Utility recorded $20.25 million within Other current liabilities and Other noncurrent liabilities in connection with the Kincade Stipulation. As of December 31, 2022, $5.45 million has been paid pursuant to the Kincade Stipulation.

On July 14, 2022, the CPUC issued final approval of a settlement between the SED and the Utility (the “Kincade SED Settlement”). The Kincade SED Settlement resolves SED’s investigation into the 2019 Kincade fire and provides for the removal of approximately 70 transmission lines or portions of lines that are no longer in service and are de-energized but have not been removed as required by CPUC rules. The Kincade SED Settlement provides that the Utility (i) will pay $40 million to California’s General Fund; (ii) will remove permanently abandoned transmission lines over a ten-year period; and (iii) must incur $85 million of the costs of such work by December 31, 2024, for which it may not seek recovery. SED agreed to refrain from instituting enforcement proceedings against the Utility for not having removed the lines previously. The Kincade SED Settlement states that it does not constitute an admission by the Utility of violations of GOs or statutory requirements. In the third quarter of 2021, PG&E Corporation and the Utility recorded $40 million within Other current liabilities in connection with the Kincade SED Settlement. As of December 31, 2022, $20 million has been paid to California’s General Fund pursuant to the Kincade SED Settlement. For the $85 million of cost of removal that the Utility will not seek recovery, the Utility recorded such disallowances in the first quarter of 2022 upon identification of the facilities to be removed.

160


As of February 16, 2023,14, 2024, PG&E Corporation and the Utility are aware of approximately 113132 complaints on behalf of at least 2,7202,913 plaintiffs related to the 2019 Kincade fire. The plaintiffs filed master complaints on July 16, 2021; PG&E Corporation’s and the Utility’s response was filed on August 16, 2021; and PG&E Corporation and the Utility filed a demurrer with respect to the plaintiffs’ inverse condemnation claims. On December 10, 2021, the court overruled the demurrer. TheOn July 28, 2023, the court scheduled a new trial date for November 7, 2022, which it vacatedAugust 26, 2024. PG&E Corporation and the Utility are also aware of a complaint on October 11, 2022.behalf of Geysers Power Company, Calpine Corporation, and CPN Insurance Corporation.

In addition, on January 5, 2022, Cal Fire filed a complaint against the Utility in the coordinated proceeding seeking to recover approximately $90 million for fire suppression and other costs incurred in connection with the 2019 Kincade fire. The Utility filed an answer to Cal Fire’s complaint on February 4, 2022.

On April 28, 2022, subrogation plaintiffs filed a motion for summary adjudication of their inverse condemnation cause of action in the coordinated proceeding. The court scheduled a hearing on this summary adjudication motion for August 5, 2022, which it vacated on July 29, 2022. On October 26, 2022,8, 2023, PG&E Corporation and the Utility entered into an agreement with substantially all of the insurance subrogation plaintiffsCal Fire to resolve theirits claims arising from the 2019 Kincade fire. On January 24, 2024, Cal Fire filed a request to dismiss its complaint with prejudice in the coordinated proceeding, which the court entered.

Additionally, onOn July 20, 2022, PG&E Corporation and the Utility filed a motion for summary adjudication on individual plaintiffs’ claims for punitive damages. The court scheduled a hearing on this summary adjudication motion for October 7, 2022, which it vacated on October 6, 2022.

On October 11, 2022, the Utility entered into a tolling agreement with the California Governor’s Office of Emergency Services (“Cal OES”), which remains in effect.

153


Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2019 Kincade fire. PG&E Corporation and the Utility recorded a liability in the aggregate amount of $800 million$1.025 billion as of December 31, 20212022 (before available insurance). Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this report,filing, including their experience with settlements, PG&E Corporation and the Utility recorded an additional charges during 2022charge in the fourth quarter of 2023 for potentialprobable losses in connection with the 2019 Kincade fire of $225$100 million for an aggregate liability of $1.025$1.125 billion (before available insurance).

PG&E Corporation’s and the Utility’s accrued estimated losses of $1.025$1.125 billion do not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii)(ii) any amounts in respect of compensation claims by federal or state agencies other than state fire suppression costs, (iv) evacuation costs, or (v)(iii) any other amounts that are not reasonably estimable.

The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2019 Kincade fire since December 31, 2021.2022.
Loss Accrual (in millions)
Balance at December 31, 2021$769
Accrued Losses225 
Payments(344)
Balance at December 31, 2022$650 
Accrued Losses100 
Payments(292)
Balance at December 31, 2023$458

The Utility has liability insurance coverage for third-party liability attributable to the 2019 Kincade fire in an aggregate amount of $430 million. Asmillion, which was fully collected as of December 31, 2022, the Utility recorded an insurance receivable for the full amount of $430 million.2023.

2020 Zogg Fire

According to Cal Fire, on September 27, 2020, at approximately 4:03 p.m. Pacific Time, a wildfire began in the area of Zogg Mine Road and Jenny Bird Lane, north of Igo in Shasta County, California (the “2020 Zogg fire”), located in the service area of the Utility. According to a Cal Fire incident update dated October 16, 2020, 3:08 p.m. Pacific Time, the 2020 Zogg fire consumed 56,338 acres and resulted in four fatalities, one injury, 204 structures destroyed, and 27 structures damaged.

On March 22, 2021, Cal Fire issued a press release with its determination that the 2020 Zogg fire was caused by a pine tree contacting electrical facilities owned and operated by the Utility located north of the community of Igo.

161


On September 24, 2021, the Shasta County District Attorney’s Office charged the Utility with 11 felonies and 20 misdemeanors related to the 2020 Zogg fire, the 2020 Daniel fire, the 2020 Ponder fire, and the 2021 Woody fire. On September 24, 2021, PG&E Corporation and the Utility announced that they disputed the charges. They further announced that they would accept Cal Fire’s finding that a Utility electric line caused the 2020 Zogg fire, even though PG&E Corporation and the Utility did not have access to allAs of the evidence that Cal Fire gathered. On November 18, 2021, the Utility filed a demurrer to 10 of the 31 counts. On May 2, 2022, the Shasta County Superior Court overruled the demurrer. On June 9, 2022, the Utility entered a plea of not guilty to all of the charges. At the conclusion of the preliminary hearing conducted in January and February 2023, the court dismissed 20 of the 31 counts, including all charges related to the three smaller fires as well as all charges relating to air contamination. On February 3, 2023, the Shasta County District Attorney’s Office filed a superseding charging document, which charges the Utility with the 11 remaining counts. The court has set a trial date on those charges for June 6, 2023.

Under California law (including Penal Code section 1202.4), if the Utility were convicted of any of the charges, the sentencing court must order the Utility to “make restitution to the victim or victims in an amount established by court order” that is “sufficient to fully reimburse the victim or victims for every determined economic loss incurred as the result of” the Utility’s underlying conduct, in addition to interest and the victim’s or victims’ attorneys’ fees. This requirement for full reimbursement of economic loss is not waivable by either the government or the victims and is not offset by any compensation that the victims have received or may receive from their insurance carriers. If convicted of any of the charges, the Utility could be subject to fines, penalties, and restitution to victims for their economic losses (including property damage, medical and mental health expenses, lost wages, lost profits, attorneys’ fees and interest), as well as non-monetary remedies such as oversight requirements. If convicted of any of the charges, the Utility currently believes that its total losses associated with the fire could materially exceed the accrued estimated liabilities that14, 2024, PG&E Corporation and the Utility have recorded to reflect the lower end of the range of the reasonably estimable range of losses. The Utility is unable to determine a reasonable estimate of the amount of such additional losses. The Utility does not expect that any of its liability insurance would be available to cover restitution payments ordered by the court presiding over the criminal proceeding.settled or reached settlements in principle with substantially all individual plaintiffs.

On October 25, 2022, the SED issued a proposed administrative enforcement order alleging that the Utility violated CPUC regulations and Public Utilities Code Section 451 in connection with the CPUC’s investigation of the 2020 Zogg fire. The proposed order recommends a penalty of $155 million. On February 21, 2023, the Utility and the SED filed a joint motion for approval of a settlement agreement (the “Zogg SED Settlement”). The Zogg SED Settlement provides that the Utility would (i) pay $10 million to California’s General Fund; (ii) implement certain enhancements to its vegetation management processes; (iii) incur $140 million in connection with certain initiatives specified in the Zogg SED Settlement, and the Utility may not seek recovery of this $140 million of costs. The SED agreed to refrain from instituting any further enforcement proceedings against the Utility related to the 2020 Zogg fire. The Zogg SED Settlement states that it does not constitute an admission or evidence of any wrongdoing, fault, omission, negligence, imprudence, or liability on the part of the Utility. In connection with the Zogg SED Settlement, PG&E Corporation and the Utility recorded a liability of $10 million reflected in Other current liabilities on the Consolidated Financial Statements for the year ended December 31, 2022. For the $140 million of costs for which the Utility will not seek recovery, the Utility expects to record disallowances as such costs are incurred.

Various other entities, which may include other law enforcement agencies, may also be investigating the fire. It is uncertain when any such investigations will be complete.

As of February 16, 2023, PG&E Corporation and the Utility are aware of approximately 29 complaints on behalf of at least 523 plaintiffs related to the 2020 Zogg fire. The plaintiffs seek damages that include wrongful death, property damage, economic loss, punitive damages, exemplary damages, attorneys’ fees and other damages. The plaintiffs filed master complaints on August 6, 2021, and PG&E Corporation’s and the Utility’s answer was filed on September 7, 2021, and PG&E Corporation and the Utility filed a demurrer with respect to the plaintiffs’ inverse condemnation claims. On December 10, 2021, the court overruled the demurrer. The court has set a trial date in the coordinated proceeding for August 14, 2023.

In addition, on March 18, 2022, Cal Fire filed a complaint against the Utility in the coordinated proceeding seeking to recover approximately $34.5 million for fire suppression and other costs incurred in connection with the 2020 Zogg fire. The Utility filed an answer to Cal Fire’s complaint on May 3, 2022. The Utility and Cal Fire reached a settlement of Cal Fire’s claims and dismissal of Cal Fire’s complaint with prejudice was entered on December 22, 2022. On September 26, 2022, the Utility entered into a tolling agreement with Cal OES, which remains in effect.

162


Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2020 Zogg fire. PG&E Corporation and the Utility recorded a liability in the aggregate amount of $375 million as of December 31, 2021 (before available insurance). Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this report, PG&E Corporation and the Utility recorded additional charges for potential lossesa liability in connection with the 2020 Zogg fire of $25 million, for an aggregate liabilityamount of $400 million as of December 31, 2022 (before available insurance). The aggregate liability remained unchanged as of December 31, 2023.

PG&E Corporation’s and the Utility’s accrued estimated losses dorepresent the best estimate of the liability and does not include among other things: (i) any amounts for potential penalties, fines,claims related to the Cal OES complaint or restitution that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies other than state fire suppression costs, (iv) evacuation costs, or (v) any other amounts that are not reasonably estimable.damages.

154


The following table presents changes in the lower end of the rangebest estimate of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2020 Zogg fire since December 31, 2021.2022.
Loss Accrual (in millions)
Balance at December 31, 2021$211
Accrued Losses25 
Payments(204)
Balance at December 31, 2022$32 
Accrued Losses— 
Payments(22)
Balance at December 31, 2023$10

The Utility has liability insurance for third-party liability attributable to the 2020 Zogg fire in an aggregate amount of $611 million. As of December 31, 2022,2023, the Utility recorded an insurance receivable for $370$374 million for probable insurance recoveries in connection with the 2020 Zogg fire, which equals the $400 million probable loss estimate less an initial self-insured retention of $60 million, plus $30$34 million in legal fees incurred.Recovery under the Utility’s wildfire insurance policies for the 2021 Dixie fire will reduce the amount of insurance proceeds available for the 2020 Zogg fire by the same amount up to $600 million and vice versa.

2021 Dixie Fire

According to the Cal Fire Investigation Report on the 2021 Dixie fire (the “Cal Fire Investigation Report”), on July 13, 2021, at approximately 5:07 p.m. Pacific Time, a wildfire began in the Feather River Canyon near Cresta Dam (the “2021 Dixie fire”), located in the service area of the Utility. According to the Cal Fire Investigation Report, the 2021 Dixie fire consumed 963,309 acres and resulted in 1,311 structures destroyed and 94 structures damaged (including 763 residential homes, 12 multi-family homes, 8 commercial residential homes, 148 nonresidential commercial structures, and 466 detached structures), and four first-responder injuries. The Cal Fire Investigation Report does not attribute a fatality that was previously published in an October 25, 2021 Cal Fire incident report to the 2021 Dixie fire.

163


On January 4, 2022, Cal Fire issued a press release with its determination that the 2021 Dixie fire was caused by a tree contacting electrical distribution lines owned and operated by the Utility. On June 7, 2022, the Utility received a copy of the Cal Fire Investigation Report, which states that the fire ignited when a tree fell and contacted electrical distribution lines owned and operated by the Utility, and the Cal Fire Investigation Report has been made publicly available. The Cal Fire Investigation Report alleges that the Utility acted negligently in its response to the initial outage and fault that caused the 2021 Dixie fire. The Cal Fire Investigation Report also alleges that the subject tree had visible outward signs of damage and decay which would have been noticeable at the ground level, and that a brief visual inspection should have discovered the decay. Based on the information currently available to the Utility, through its ongoing investigation, including its inspection records, operating and inspection protocols and procedures, implementation of those protocols and procedures, and day-of-event response, the Utility believes its personnel acted reasonably (within the meaning of the applicable prudency standard discussed under “Regulatory Recovery” below) given the information available at the time and followed applicable policies and protocols both before ignition and in the day-of-event response. While an intervenor in a future cost recovery proceeding may argue the Cal Fire Investigation Report itself creates serious doubt with respect to the reasonableness of the Utility’s conduct, PG&E Corporation and the Utility do not believe the report identifies sufficient facts to shift the burden of proof applicable in a proceeding for cost recovery to the Utility. (See “Regulatory Recovery” and “Wildfire Fund under AB 1054” below.). PG&E Corporation and the Utility disagree with many allegations in the Cal Fire Investigation Report and plan to vigorously contest them. However, if the CPUC or the FERC were to reach conclusions similar to those of the Cal Fire Investigation Report, it may determine that the Utility had been imprudent, in which case some or all of its costs recorded to the WEMA would not be recoverable, the Utility would not be able to recover costs through FERC TO rates, or the Utility would be required to reimburse the Wildfire Fund for the costs and expenses that are allocated to it.

The District Attorneys’ Offices of Butte County, Plumas County, Shasta County, Lassen County
155


On October 9, 2023, the SED submitted for adoption by the CPUC a draft resolution approving an Administrative Consent Order and Tehama County (the “North State Counties”), as well asAgreement between the SED and OEIS, have been investigating the fire; various other entities, which may include other state and federal law enforcement agencies, may also be investigatingUtility (the “Dixie ACO”). The Dixie ACO would resolve the SED’s investigation into the 2021 Dixie fire. The United States Attorney’s OfficeDixie ACO provides that the Utility would (i) pay $2.5 million to California’s General Fund; (ii) pay $2.5 million to tribes impacted by the 2021 Dixie fire; (iii) and undertake an initiative to transition to electronic records for specified patrols and inspections of distribution facilities, at an approximate cost of $40 million over five years, and the Eastern DistrictUtility may not seek recovery of Californiasuch costs. The SED agreed to refrain from instituting any further enforcement proceedings against the Utility related to the 2021 Dixie fire. The Dixie ACO states that it does not constitute an admission or evidence of any wrongdoing, fault, omission, negligence, imprudence, or liability on the part of the Utility. The Dixie ACO also states that the parties to it intend that it shall not affect whether the Utility may obtain recovery of costs and expenses incurred in connection with the 2021 Dixie fire, including for amounts drawn from the Wildfire Fund or otherwise sought through a cost recovery application to the CPUC. On February 2, 2024, the CPUC issued a subpoenafinal decision approving the Dixie ACO. In connection with the Dixie ACO, PG&E Corporation and the Utility recorded a liability of $5 million reflected in Other current liabilities on the Consolidated Financial Statements as of December 31, 2023. For the recordkeeping initiative costs for documentswhich the Utility will not seek recovery, the Utility expects to record disallowances as well.such costs are incurred.

As of February 14, 2024, PG&E Corporation and the Utility are cooperating with the investigations. Except for the investigation by the District Attorneysaware of the North State Counties, it is uncertain when any other such investigations will be complete. PG&E Corporationapproximately 161 complaints on behalf of at least 8,387 individual plaintiffs and the Utility are also conducting their own investigation into the cause of the 2021 Dixie fire. This investigation is ongoing.

On April 11, 2022, the Utility and the District Attorneys of the North State Counties filed a civil stipulated judgmentseparate putative class complaint related to permanently resolve any potential state criminal prosecution of the Utility in connection with the 2021 Dixie fire (the “Dixie Stipulation”) without the Utility admitting any liability, and expect that they may receive further complaints. The plaintiffs seek damages that include wrongful death, property damage, economic loss, medical monitoring, punitive damages, exemplary damages, attorneys’ fees and other damages. On September 20, 2023, the court enteredvacated the judgment on that same date. Subject toNovember 8, 2023 trial date and scheduled a new trial date for April 2, 2024. On June 30, 2023, Cal Fire also filed a complaint largely repeating the terms and conditionsallegations of the Dixie Stipulation, the Utility will pay a total of $34.75 million, which will not be recoverable through rates. Pursuant to the Dixie Stipulation, the Utility has also agreed to: (i) fill at least 80 new internal employee positions headquartered in or serving the North State Counties; (ii) take certain other wildfire mitigation actions consistent with its WMP; (iii) engage an independent compliance monitorearlier Cal Fire Investigation Report and seeking damages for five years to monitor the Utility’s compliance with certain commitments under the Dixie Stipulation, including its commitments to carry out vegetation managementfire suppression and equipment inspections in the North State Counties consistent with its WMP; (iv) take good faith steps to initiate mediations with certain commercial timber landowners; and (v) initiate an expedited compensation program under which individuals whose homes, including mobile homes, were destroyed by the 2021 Dixie fire can submit an electronic claim form and supporting documentation, and the Utility will make them an offer to resolve their loss based on an objective, pre-determined valuation framework. The Dixie Stipulation also permanently resolved any potential state criminal prosecution of the Utility in connection with the 2021 Fly fire, which merged with the 2021 Dixie fire. In the first quarter of 2022, PG&E Corporation and the Utility recorded $34.75 million within Other current liabilities and Other noncurrent liabilities in connection with the Dixie Stipulation. As of December 31, 2022, $30.75 million has been paid pursuant to the Dixie Stipulation.investigation costs.

On January 17, 2023, PG&E Corporation and the Utility reached an agreement with certain public entities to settle their claims for $24 million.

As of February 16,On March 2, 2023, PG&E Corporation and the Utility are aware of approximately 81 complaints on behalf of at least 2,094 plaintiffs related to the 2021 Dixie fire and expect that they may receive further such complaints. The plaintiffs seek damages that include property damage, economic loss, punitive damages, exemplary damages, attorneys’ fees and other damages. On February 2, 2023, the court vacated the prior trial date and continued it to August 28, 2023. PG&E Corporation and the Utility expect to enterentered into an agreement with the insurance subrogation plaintiffs in the 2021 Dixie fire litigation to resolve their claims arising from the 2021 Dixie fire.

164


Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2021 Dixie fire. PG&E Corporation and the Utility recorded a liability in the aggregate amount of $1.15 billion as of the year ended December 31, 2021 (before available recoveries). As a result of the public entities settlement, the aggregate liability increased to $1.175 billion as of December 31, 2022.2022 (before available recoveries). Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including their experience to date in settling the claims of individual plaintiffs, PG&E Corporation and the Utility recorded an additional charge in the third quarter of 2023 for probable losses in connection with the 2021 Dixie fire of $425 million for an aggregate liability of $1.6 billion (before available insurance) as of December 31, 2023.

PG&E Corporation’s and the Utility’s accrued estimated losses of $1.175$1.6 billion represent only claims based on the doctrine of inverse condemnation and do not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies including for state or federal fire suppression costs and damages related to federal land, (iv) evacuationmedical monitoring costs, or (v) any other amounts that are not reasonably estimable.

As noted above, the aggregate estimated liability for claims in connection with the 2021 Dixie fire does not include potential claims for fire suppression costs from federal, state, county, or local agencies or damage to land and vegetation in national parks or national forests. As to these damages, PG&E Corporation and the Utility have not concluded that a loss is probable. PG&E Corporation and the Utility are unable to reasonably estimate the range of possible losses for any such claims due to, among other factors, incomplete information as to facts pertinent to potential claims and defenses, as well as facts that would bear on the amount, type, and valuation of vegetation loss, potential reforestation, habitat loss, and other resources damaged or destroyed by the 2021 Dixie fire. PG&E Corporation and the Utility believe, however, that such losses could be significant with respect to fire suppression costs due to the size and duration of the 2021 Dixie fire and corresponding magnitude of fire suppression resources dedicated to fighting the 2021 Dixie fire and with respect to claims for damage to land and vegetation in national parks or national forests due to the very large number of acres of national parkparks and national forests that were affected by the 2021 Dixie fire. According to the Cal Fire Investigation Report, over $650 million of costs had been incurred in suppressing the 2021 Dixie fire. The Utility estimates that the fire burned approximately 70,000 acres of national parks and approximately 685,000 acres of national forests.

156


The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2021 Dixie fire since December 31, 2021.2022.
Loss Accrual (in millions)
Balance at December 31, 2021$1,150
Accrued Losses25 
Payments(44)
Balance at December 31, 2022$1,131 
Accrued Losses425 
Payments(686)
Balance at December 31, 2023$870

The Utility has liability insurance coverage for third-party liability in an aggregate amount of $900 million. Recovery under the Utility’s wildfire insurance policies for the 2020 Zogg fire will reduce the amount of insurance proceeds available for the 2021 Dixie fire by the same amount up to $600 million and vice versa. As of December 31, 2022,2023, the Utility recorded an insurance receivable of $530$526 million for probable insurance recoveries in connection with the 2021 Dixie fire, which equals the aggregate $900 million of available insurance coverage for third-party liability attributable to the 2021 Dixie fire, less the $370$374 million insurance receivable recorded in connection with the 2020 Zogg fire.

As of December 31, 2022,2023, the Utility recorded a Wildfire Fund receivable of $175$600 million for probable recoveries in connection with the 2021 Dixie fire. AB 1054 provides that the CPUC may allocate costs and expenses in the application for cost recovery in full or in part taking into account factors both within and beyond the utility’s control that may have exacerbated the costs and expenses, including humidity, temperature, and winds. PG&E Corporation and the Utility believe that, even if it found that the Utility acted unreasonably, the CPUC would nevertheless authorize recovery in part. See “Wildfire Fund under AB 1054” below. TheAs of December 31, 2023, the Utility also recorded a $115$91 million reduction to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate and a $388$470 million regulatory asset for costs that were determined to be probable of recovery through the WEMA. See “Regulatory Recovery” below. Decreases in the amount of the insurance receivable for the 2021 Dixie fire may also increase the amount that is probable of recovery through the FERC TO formula rate and the WEMA. The WEMA regulatory asset increased by $41 million during the year ended December 31, 2022.

165


2022 Mosquito Fire

On September 6, 2022, at approximately 6:17 p.m. Pacific Time, the Utility was notified that a wildfire had ignited near OxBowOxbow Reservoir in Placer County, California (the “2022 Mosquito fire”), located in the service area of the Utility. The National Wildfire Coordinating Group’s InciWeb incident overview dated November 4, 2022 at 6:30 p.m. Pacific Time indicated that the 2022 Mosquito fire had consumed approximately 76,788 acres at that time. It also indicated no fatalities, no injuries, 78 structures destroyed, and 13 structures damaged (including 44 residential homes and 78 structures destroyed40 detached structures) and that the fire was 100% contained.

The USFS has indicated to the Utility an initial assessment that the fire started in the area of the Utility’s power line on National Forest System lands and that the USFS is conducting a criminal investigation into the 2022 Mosquito fire. On September 24, 2022, the USFS removed and took possession of one of the Utility’s transmission poles and attached equipment. The USFS has not issued a determination as to the cause.

The cause of the 2022 Mosquito fire remains under investigation by the USFS and the DOJ,United States Department of Justice (“DOJ”), and PG&E Corporation and the Utility are cooperating with the investigation. PG&E Corporation and the Utility have received document and information requests from the DOJ. It is uncertain when any such investigations will be complete. PG&E Corporation and the Utility are also conducting their own investigation into the cause of the 2022 Mosquito fire. This investigation is preliminary, and PG&E Corporation and the Utility do not currently have access to the evidence in the possession of the USFS, the DOJ, or other third parties.

The CPUC is investigating the 2022 Mosquito fire, and other entities may also be investigating the 2022 Mosquito fire.investigating. It is uncertain when any such investigations will be complete.

As of February 16, 2023,14, 2024, PG&E Corporation and the Utility are aware of approximately six complaints on behalf of at least 236233 individual plaintiffs related to the 2022 Mosquito fire and expect that they may receive further such complaints. PG&E Corporation and the Utility also are aware of a complaint on behalf of the Placer County Water Agency, anda complaint on behalf of the Middle Fork Project Finance Authority, a complaint on behalf of El Dorado County, Placer County, Georgetown Divide Public Utility District, Georgetown Fire Protection District, and El Dorado County Water Agency. The plaintiffs seek damages that include property damage, economic loss, punitive damages, exemplary damages, attorneys’ fees and other damages.

157


On November 13, 2023, PG&E Corporation and the Utility entered into an agreement with the insurance subrogation plaintiffs in the 2022 Mosquito fire litigation to resolve their claims arising from the 2022 Mosquito fire.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2022 Mosquito fire. Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this report, PG&E Corporation and the Utility recorded a liability in the aggregate amount of $100 million during the quarter ended September 30,as of December 31, 2022 (before available recoveries)insurance). The aggregate liability remained unchanged as of December 31, 2022.2023.

PG&E Corporation’s and the Utility’s accrued estimated losses represent only claims based on the doctrine of inverse condemnation and do not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies including for state or federal fire suppression costs and damages related to federal land, (iv) evacuation costs, or (v)(iv) any other amounts that are not reasonably estimable. The Utility’s accrued estimated losses also do not include any assumptions regarding offsetting recoveries from third-parties (outside of the Utility’s insurers).

As noted above, the aggregate estimated liability for claims in connection with the 2022 Mosquito fire does not include potential claims for fire suppression costs from federal, state, county, or local agencies or damage to land and vegetation in national parks or national forests. As to these damages, PG&E Corporation and the Utility have not concluded that a loss is probable. PG&E Corporation and the Utility are unable to reasonably estimate the range of possible losses for any such claims due to, among other factors, incomplete information as to facts pertinent to potential claims and defenses, as well as facts that would bear on the amount, type, and valuation of vegetation loss, potential reforestation, habitat loss, and other resources damaged or destroyed by the 2022 Mosquito fire.

The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2022 Mosquito fire since December 31, 2022.
Loss Accrual (in millions)
Balance at December 31, 2022$99
Accrued Losses— 
Payments(14)
Balance at December 31, 2023$85

The Utility has liability insurance coverage for third-party liability in an aggregate amount of $940$733 million, with a deductible of $60 million. As of December 31, 2022,2023, the Utility recorded an insurance receivable of $45$63 million for probable insurance recoveries in connection with the 2022 Mosquito fire. fire, including legal fees. As of December 31, 2022,2023, the Utility also recorded a $10$8 million reduction to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate and a $50$52 million regulatory asset for costs that were determined to be probable of recovery through the WEMA. See “Regulatory Recovery” below.
166



Loss Recoveries

PG&E Corporation and the Utility have recovery mechanisms available for wildfire liabilities including from insurance, customers, and the Wildfire Fund. PG&E Corporation and the Utility record a receivable for a recovery when it is deemed probable that recovery of a recorded loss will occur, and the Utility can reasonably estimate the amount or its range. While the Utility plans to seek recovery of all insured losses, it is unable to predict the ultimate amount and timing of such recoveries. For more information on the applicable facts and circumstances of the corresponding wildfires, see “2019 Kincade Fire,” “2020 Zogg Fire,” “2021 Dixie Fire,” and “2022 Mosquito Fire.”

158


Total probable recoveries for the 2021 Dixie fire and the 2022 Mosquito fire as of December 31, 20222023 are:
Potential Recovery Source (in millions)Potential Recovery Source (in millions)2022 Mosquito fire2021 Dixie firePotential Recovery Source (in millions)2022 Mosquito fire2021 Dixie fire
InsuranceInsurance$45 $530 
FERC TO ratesFERC TO rates10 115
WEMAWEMA50 388 
Wildfire FundWildfire Fund— 175 
Probable recoveries at December 31, 2022$105 $1,208 
Probable recoveries at December 31, 2023 (1)
(1) Includes legal costs of $23 million and $82 million related to the 2022 Mosquito fire and 2021 Dixie fire, respectively, as of December 31, 2023.

The Utility could be subject to significant liability in connection with these wildfire events. If such liability is not recoverable from insurance or the other mechanisms described in this section, it could have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Insurance

Insurance Coverage

In April 2022, the Utility purchased approximately $340 million in wildfire liability insurance coverage for the period from April 1, 2022 to April 1, 2023, at a cost of approximately $263 million. Additionally, the Utility purchased approximately $600 million in wildfire liability insurance in August 2022 for the period from August 1, 2022 to August 1, 2023, at a cost of approximately $516 million. The Utility’s wildfire liability insurance is subject to an initial self-insured retention of $60 million. In the year ended December 31, 2023, the Utility commuted $207 million of the $340 million in wildfire liability insurance coverage running from $757 million to $970 million. PG&E Corporation and the Utility did not procure additional wildfire liability insurance in 2023 as they moved to a program of self-insurance. See “Self-Insurance” below.

In April 2022,2023, the Utility purchased approximately $725$710 million in non-wildfire liability coverage for the period from April 1, 20222023 to April 1, 20232024 at a cost of approximately $154$167 million. The Utility’s non-wildfire liability insurance is subject to an initial self-insured retention of $10 million.

As of December 31, 2022,2023, PG&E Corporation and the Utility had prepaid non-wildfire insurance of $424$61 million, reflected in Other current assets on the Consolidated Balance Sheets.

Various coverage limitations applicable to different insurance layers could result in material uninsured costs in the future depending on the amount and type of damages resulting from covered events.

In
Self-Insurance

On January 12, 2023, the Utility’s 2020 GRC proceeding, the CPUC also approved a settlement agreement provision that allowsamong the Utility and two parties to recover annual insurance costs for upthe proceeding pursuant to $1.4 billion in excesswhich the Utility’s wildfire liability insurance coverage.is entirely based on self-insurance once all of the Utility’s existing wildfire liability insurance policies expire, which occurred on August 1, 2023. The self-insurance is funded through CPUC-jurisdictional rates at $400 million for test year 2023, with billings and collections commencing in March 2023, and subsequent years until $1.0 billion of unimpaired self-insurance is reached. If losses are incurred, the settlement agreement contains an adjustment mechanism designed to adjust customer funded self-insurance based on the amount of wildfire related liabilities incurred in the previous year. For more information about2024, 2025, and 2026, if the RTBA, see Note 4 above.estimated claims for wildfire events from the immediately preceding year exceed the amount collected for self-insurance in that same year, the self-insurance amount to be collected through rates during the following year would increase by 50% of the difference between the self-insurance amount collected and estimated claims for events in the immediately preceding year. The settlement agreement includes a 5% deductible, capped at a maximum of $50 million, on claims that are incurred each year. The settlement agreement prohibits the Utility from purchasing additional wildfire liability insurance from the commercial insurance market. Additionally, the Utility will recover approximately $100 million of funding through FERC-jurisdictional rates in each of 2024 and 2025.

As of December 31, 2023, the Utility had contributed $340 million to its wholly-owned subsidiary and captive insurance company for the administration of wildfire liability self-insurance, of which $8 million was classified as Restricted cash due to minimum capital and surplus requirements.

159


Insurance Receivable

Through December 31, 2022,2023, PG&E Corporation and the Utility recorded $430 million, $370$374 million, $530$526 million, and $45$63 million for probable insurance recoveries in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire, respectively. PG&E Corporation and the Utility intend to seek full recovery for all insured losses.

167


The balances for insurance receivables with respect to wildfires are included in Other accounts receivable in PG&E Corporation’s and the Utility’s Consolidated Balance Sheets:
Insurance Receivable (in millions)2022 Mosquito fire2021 Dixie fire2020 Zogg fire2019 Kincade fireTotal
Balance at December 31, 2021$ $563 $270 $414 $1,247 
Accrued insurance recoveries (1)
45 (33)33 — 45 
Reimbursements— — (185)(313)(498)
Balance at December 31, 2022$45 $530 $118 $101 $794 
Insurance Receivable (in millions)2022 Mosquito fire2021 Dixie fire2020 Zogg fire2019 Kincade fireTotal
Balance at December 31, 2022$45 $530 $118 $101 $794 
Accrued insurance recoveries (1)
18 (4)— 18 
Reimbursements— (200)(75)(101)(376)
Balance at December 31, 2023$63 $326 $47 $ $436 
(1) For the year ended December 31, 2022,2023, the accrued insurance recoveries decreased for the 2021 Dixie fire with a corresponding increase to the 2020 Zogg fire for $33$4 million.

During the year ended December 31, 2022, PG&E Corporation and the Utility resolved property related claims in the amount of $418 million, net of self-insured retention, of which approximately $13 million is reflected in Accounts receivable, other on the Consolidated Financial Statements (excluded from the table above).

Regulatory Recovery

Section 451.1 of the Public Utilities Code provides that when determining an application to recover costs and expenses arising from a covered wildfire, the CPUC shall allow cost recovery if the costs and expenses are just and reasonable (i.e., the “prudency standard”). AB 1054 states that a utility with a valid safety certification for the time period in which a covered wildfire ignited “shall be deemed to have been reasonable” unless “a party to the proceeding creates a serious doubt as to the reasonableness of the [Utility’s] conduct,” in which case the burden shifts to the utility to prove its conduct was reasonable. The Utility had a valid safety certification at the time of the 2021 Dixie fire and the 2022 Mosquito fire, so any analysis of cost recovery starts with this reasonableness presumption. AB 1054 also allows the CPUC to allocate costs and expenses “in full or in part taking into account factors both within and beyond the Utility’s control that may have exacerbated the costs and expenses, including humidity, temperature, and winds.”

The Utility’s recorded receivables under the WEMA and with respect to the Wildfire Fund take into account this revised prudency standard and the presumption of reasonableness of the Utility’s conduct, based on the Utility’s interpretation of AB 1054 and the information currently available to the Utility. Although the concept of “serious doubt” has been applied in other regulatory proceedings, such as FERC proceedings, the revised prudency standard under AB 1054 has not been interpreted or applied by the CPUC and it is possible that the CPUC could interpret or apply the standard differently, in which case the Utility may not be able to recover all or a portion of expenses that it has recorded as a receivable.

FERC TO ratesRates

The Utility recognizes income and reduces its regulatory liability for potential refund through future FERC TO formula rates for a portion of the third-party wildfire-related claims in excess of insurance coverage. The FERC presumes that a utility’s expenditures are prudent and permits cost recovery unless a party raises a serious doubt regarding the prudency of such costs. The allocation to transmission customers was based on a FERC-approved allocation factor as determined in the formula rate. Based on information currently available to the Utility regarding the 2021 Dixie fire and the 2022 Mosquito fire, as of December 31, 2022,2023, the Utility recorded reductions of $115$91 million and $10$8 million, respectively, to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate.

WEMA

The WEMA provides for tracking of incremental wildfire claims, outside legal costs, and insurance premiums above those authorized in rates. With respect to wildfire claims and outside legal costs, the Utility expects that the same prudency standard as applies to the Wildfire Fund would also be applied in any CPUC review of an application filed by the Utility seeking recovery of such costs recorded to the WEMA. See “Wildfire Fund under AB 1054” below. As of December 31, 2022,2023, based on information currently available to the Utility, incremental wildfire claims-related costs for the 2021 Dixie fire and the 2022 Mosquito fire were determined to be probable of recovery and the Utility recorded $388$470 million and $50$52 million, respectively, as regulatory assets in the WEMA. Cost recovery for incremental insurance premiums is addressed through balancing account mechanisms.

168160


Wildfire Fund under AB 1054

On July 12, 2019, the California governor signed into law AB 1054 a bill whichbecame law. The law provides for the establishment of a statewide fund that will be available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company’s equipment, subject to the terms and conditions of AB 1054. Each of California’s large electric IOUs has elected to participate in the Wildfire Fund. Eligible claims are claims for third-party damages resulting from any such wildfires, limited to the portion of such claims that exceeds the greater of (i) $1.0 billion in the aggregate in any Coverage Year and (ii) the amount of insurance coverage required to be in place for the electric utility company pursuant to Section 3293 of the Public Utilities Code, added by AB 1054. The accrued Wildfire Fund receivable as of December 31, 20222023 reflects an expectation that the Coverage Year will be based on the calendar year.

Electric utility companies that draw from the Wildfire Fund will only be required to reimburse amounts that are determined by the CPUC in a proceeding for cost recovery not to be just and reasonable, applying the prudency standard in AB 1054 and after allocating costs and expenses for cost recovery based on relevant factors both within and outside of a utility’s control that may have exacerbated the costs and expenses, subject to a disallowance cap equal to 20% of the IOU’s transmission and distribution equity rate base. For the Utility, the disallowance cap would be approximately $3.0$3.7 billion based on its 20222023 equity rate base, which is subject to adjustment based on changes in the Utility’s total transmission and distribution equity rate base and would apply for a three calendar-year period. The disallowance cap is inapplicable in certain circumstances, including if the Wildfire Fund administrator determines that the electric utility company’s actions or inactions that resulted in the applicable wildfire constituted “conscious or willful disregard for the rights and safety of others,” or the electric utility company failed to maintain a valid safety certification. Costs that the CPUC determines to be just and reasonable in accordance with the prudency standard in AB 1054 will not be reimbursed to the Wildfire Fund, resulting in a draw-down of the Wildfire Fund.

Before the expiration of any current safety certification, the Utility must request a new safety certification from the OEIS, which the Utility expects to be issued within 90 days if the Utility has provided documentation that it has satisfied the requirements for the safety certification pursuant to Section 8389(e) of the Public Utilities Code, added by AB 1054. An issued safety certification is valid for 12 months or until a timely request for a new safety certification is acted upon, whichever occurs later. The safety certification is separate from the CPUC’s enforcement authority and does not preclude the CPUC from pursuing remedies for safety or other applicable violations. On December 13, 2022,January 22, 2024, the OEIS approved the Utility’s 20222023 application and issued the Utility’s 20222023 safety certification.

The Wildfire Fund and disallowance cap will be terminated when the amounts therein are exhausted. The Wildfire Fund is expected to be capitalized with (i) $10.5 billion of proceeds of bonds supported by a 15-year extension of the DWR charge to customers, (ii) $7.5 billion in initial contributions from California’s three large electric IOUs and (iii) $300 million in annual contributions paid by California’s three largethe participating electric IOUs for a 10-year period.

The Wildfire Fund will only be available for payment of eligible claims so long as there are sufficient funds remaining in the Wildfire Fund. Such funds could be depleted more quickly than expected, including as a result of claims made by California’s other participating electric utility companies. The Wildfire Fund is available to pay for the Utility’s eligible claims arising as of July 12, 2019, the effective date of AB 1054, subject to a limit of 40% of the allowed amount of such claims arising between the effective date of AB 1054 and the Utility’s emergence from Chapter 11. The 40% limit does not apply to eligible claims that arise after the Utility’s emergence from Chapter 11. AB 1054 authorizes the reimbursement of funds where a participating utility has demonstrated that it exercised reasonable business judgment in the valuation and payment of third-party claims.

As of December 31, 2022,2023, PG&E Corporation and the Utility recorded $175$325 million and $275 million in Accounts receivable - other and Other noncurrent assets, respectively, for Wildfire Fund receivables related to the 2021 Dixie fire.

For more information, see Note 32 above.

Wildfire-Related Securities Claims, Fire Victim Trust D&O Claims and Related Insurance Recoveries OverviewLitigation

As further described under the headings “Wildfire-Related Securities Class Action”Claims in District Court” and “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process,” PG&E Corporation and the Utility face certain wildfire-related securities claims related to the 2017 Northern California wildfires and other claims related to the 2018 Camp fire and the PSPS program in the Chapter 11 Cases (i.e., the Subordinated Claims), and certain former directors, current and former officers, and underwriters of certain note offerings face wildfire-related securities claims in the District Court action. These securitiesThe claims described under the heading “Wildfire-Related Securities Claims in District Court” are referred to as the “Wildfire-Related Non-Bankruptcy Securities Claims” and collectively with the claims described under the heading “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process” are referred to in this section as the “Wildfire-Related Securities Claims.”

169161



Based on discussions with certain holders of Wildfire-Related Securities Claims,the facts and circumstances available to PG&E Corporation and the Utility as well as the terms of the FVT D&O Claims Settlement Agreement (as defined below) and the settlement agreements with certain carriersdate of the D&O Insurance policies,this filing, PG&E Corporation believes it is probable that it will incur a loss in connection with the Wildfire-Related Securities Claims. As of December 31, 2022 and each as further described below:

For the Wildfire-Related Securities Claims, based on discussions with the plaintiffs in the consolidated securities action,these matters. PG&E Corporation has recorded a liability in the aggregate amount of $300 million, (before available insurance), which represents its best estimate of probable losses for such claims, though actual lossesthe Wildfire-Related Securities Claims. PG&E Corporation believes that it is reasonably possible that the amount of loss could be greater or less than this estimate.

For the Insurance Coverage Claims, PG&E Corporation entered into agreements with certainaccrued estimated amount due to the number of its D&O Insurance carriers to settleplaintiffs and the majoritycomplexity of the Insurance Coverage Claimslitigation, and has received the fullbecause a class settlement, amount of $272 million.

For the Fire Victim Trust D&O Claims, the parties entered into a settlement agreement (the “FVT D&O Claims Settlement Agreement”) pursuant to which PG&E Corporation, the Utility, and certain former director and officer defendants paid $117 million to the Fire Victim Trust from D&O insurance policy proceeds. PG&E Corporation intends to apply the remaining proceeds to the Wildfire-Related Securities Claims.

As a result, PG&E Corporation believes it is probable that it will incur a net loss of $145 million in connection with these matters. As of December 31, 2022, the net loss is reflected in Other income (expense), net on PG&E Corporation’s Consolidated Statements of Income.

In the event that one or more of the settlements in these matters does not become effective, some or all parties are expected to continue to litigate, and at least some of the amounts of PG&E Corporation’s expected liabilities will remain uncertain.

Wildfire-Related Derivative Litigation

Two purported derivative lawsuits alleging claims for breach of fiduciary duties and unjust enrichment were filed in the San Francisco County Superior Court on November 16, 2017 and November 20, 2017, respectively, naming as defendants certain then-current and former members of the boards of directors and certain then-current and former officers of PG&E Corporation and the Utility. PG&E Corporation and the Utility were named as nominal defendants. These lawsuits were consolidated by the court on February 14, 2018 and denominated In Re California North Bay Fire Derivative Litigation (now re-captioned Trotter v. Williams et al.). On April 13, 2018, the plaintiffs filed a consolidated complaint. On January 28, 2019, this matter was automatically stayed by PG&E Corporation’s and the Utility’s commencement of the Chapter 11 Cases. PG&E Corporation’s and the Utility’s rights with respect to PG&E Corporation’s and the Utility’s claims, if any, directly or indirectly relatedwould be subject to, any of the Fires (as defined in the Plan) against former officers and directors of PG&E Corporation and the Utility were assigned to the Fire Victim Trust under the Plan (the “Fire Victim Trust D&O Claims”). Any such recovery was limited to the extent of any D&O Insurance policy proceeds paid by any insurance carrier on behalf of PG&E Corporation or the Utility for amounts owed pursuant to their indemnification obligations in connection with such causes of action. On March 8, 2021, the court granted a stipulation by the parties to substitute the trustee for the Fire Victim Trust as the plaintiff.

On December 24, 2018, a separate derivative lawsuit, entitled Bowlinger v. Chew, et al. (now captioned Trotter v. Chew, et al.), was filed in San Francisco Superior Court, alleging claims for breach of fiduciary duty, abuse of control, corporate waste, and unjust enrichment in connection with the 2018 Camp fire against certain then-current and former officers and directors, and naming PG&E Corporation and the Utility as nominal defendants. On November 5, 2020, the court entered a stipulation and order to substitute the trustee for the Fire Victim Trust as the plaintiff.

On February 24, 2021, the trustee filed an amended complaint in the Trotter v. Chew action, asserting two direct claims for breach of fiduciary duty against certain of PG&E Corporation’s and the Utility’s former directors and officers. Neither PG&E Corporation nor the Utility was a party to the action. On March 30, 2021, the Trotter v. Chew and Trotter v. Williams actions were consolidated. On April 26, 2021, the defendants filed demurrers to the amended complaint, which the court sustained in part and overruled in part on November 8, 2021. On November 18, 2021, the trustee filed a second amended complaint. On December 21, 2021, the defendants filed demurrers to the second amended complaint, which the court overruled. On March 10, 2022, the defendants filed motions for summary judgment.

170


On July 26, 2022, PG&E Corporation, the Utility, certain former director and officer defendants, and the Fire Victim Trust entered into the FVT D&O Claims Settlement Agreement, pursuant to which PG&E Corporation, the Utility, and certain former director and officer defendants paid $117 million to the Fire Victim Trust from D&O Insurance policy proceeds, and in return, the Fire Victim Trust released, among other things, any claims related toapproval by the assigned claimsBankruptcy Court and the pursuitDistrict Court, and class members would have the right to opt out of the Trotter v. Chew action. Pursuant to the Plan, the settlement was paid solely from the insurance proceeds from the “Side B” D&O Insurance coverage. As a result of the FVT D&O Claims Settlement Agreement, the Trotter v. Chew action was dismissed with prejudice on December 29, 2022.

On January 25, 2019, a separate purported derivative lawsuit, entitled Hagberg v. Chew, et al., was filed in San Francisco Superior Court, alleging claims for breach of fiduciary duty, abuse of control, corporate waste, and unjust enrichment in connection with the 2018 Camp fire against certain then-current and former officers and directors, and naming PG&E Corporation and the Utility as nominal defendants. The plaintiff filed a request to dismiss this action, and on October 12, 2022, the court dismissed the action.

Securities Class Action Litigationany such settlement.

Wildfire-Related Securities Class ActionClaims in District Court

In June 2018, two purported securities class actions were filed in the District Court, naming PG&E Corporation and certain of its then-current and former officers as defendants, entitled David C. Weston v. PG&E Corporation, et al. and Jon Paul Moretti v. PG&E Corporation, et al., respectively. The complaints alleged material misrepresentations and omissions in various PG&E Corporation public disclosures related to, among other things, vegetation management and other issues connected to the 2017 Northern California wildfires. The complaints asserted claims under Section 10(b) and Section 20(a) of the Exchange Act and Rule 10b-5 promulgated thereunder, and sought unspecified monetary relief, interest, attorneys’ fees and other costs. Both complaints identified a proposed class period of April 29, 2015 to June 8, 2018. On September 10, 2018, the court consolidated both cases, and the litigation is now denominated In re PG&E Corporation Securities Litigation, U.S. District Court for the Northern District of California, Case No. 18-03509. The court also appointed PERA as lead plaintiff. PERA filed a consolidated amended complaint on November 9, 2018. On December 14, 2018, PERA filed a second amended consolidated complaint to add allegations regarding the 2018 Camp fire, including allegations regarding transmission line safety and the PSPS program.

Due to the commencement of the Chapter 11 Cases, the proceedings were automatically stayed as to PG&E Corporation and the Utility.

On February 22, 2019, a third purported securities class action was filed in the District Court, entitled York County on behalf of the York County Retirement Fund, et al. v. Rambo, et al. (the “York County Action”). The complaint named as defendants certain then-current and former officers and directors, as well as the underwriters of four public offerings of notes from 2016 to 2018. Neither PG&E Corporation nor the Utility was named as a defendant. The complaint asserted claims under Section 11 of the Securities Act based on alleged material misrepresentations and omissions in connection with the note offerings related to, among other things, PG&E Corporation’s and the Utility’s vegetation management and wildfire safety measures. On May 7, 2019, the York County Action was consolidated with In re PG&E Corporation Securities Litigation.

On May 28, 2019, the plaintiffs in the consolidated securities actions filed a third amended consolidated class action complaint, which includes the claims asserted in the previously filed actions and names as defendants PG&E Corporation, the Utility, certain current and former officers and former directors, and the underwriters. On August 28, 2019, the Bankruptcy Court denied PG&E Corporation’s and the Utility’s request to extend the stay to the claims against the officer, director, and underwriter defendants. On October 4, 2019, the officer, director, and underwriter defendants filed motions to dismiss the third amended complaint, which motions are under submission with the District Court. On September 30, 2022, the District Court issued an order staying the action pending resolution of the bankruptcy proceedings. Accordingly, the District Court administratively closed the case, subject to a motion by the parties thereto to reopen the case. On October 31, 2022, PERA filed a notice of appeal of the District Court’s order staying the action. PERA’sPERA filed its opening brief for the appeal is dueon March 6, 2023, and the answering brief is due April 5,was filed on May 8, 2023, and PERA filed its reply on May 30, 2023. Oral argument was held on September 13, 2023.

A group of shareholders who also filed proofs of claim in the Chapter 11 Cases filed a motion to intervene in the District Court action to, among other things, oppose the lifting of the stay sought by PERA. That motion remains pending. In addition, on March 21, 2023, a sub-set of this group of shareholders filed a separate action in the District Court against certain former officers and directors, entitled Orbis Capital Limited et al., v. Williams et al., alleging similar claims to those alleged in In re PG&E Corporation Securities Litigation. The parties stipulated to a stay and on May 16, 2023, the District Court entered an order staying the action.

171
162


Based on discussions with the plaintiffs in this matter, PG&E Corporation believes it is probable that it will incur a loss in connection with this matter. In the second quarter of 2022, PG&E Corporation recorded a liability in the aggregate amount of $300 million (before available insurance), which represents its best estimate of probable losses for the Wildfire-Related Securities Claims. PG&E Corporation believes that it is reasonably possible that the amount of loss could be greater or less than the accrued estimated amount but is unable to reasonably estimate any additional loss because the amount of the liability has not been agreed or otherwise determined, and even if PG&E Corporation were to enter into an agreement with representatives of the plaintiffs in this matter (which would also resolve proofs of claim by these plaintiffs in the bankruptcy), any such agreement would be subject to, among other things, approval by the Bankruptcy Court and the District Court, and class members would have the right to opt out of any such agreement.

Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process

PG&E Corporation and the Utility intend to resolve securities claims filed in the bankruptcy relating to, among others, the three purported securities class actions (described above) that have been consolidated and denominated In re PG&E Corporation Securities Litigation, U.S. District Court for the Northern District of California, Case No. 18-03509, pursuant toconsistent with the Plan. As described above, theseThese claims consist of pre-petition claims against PG&E Corporation or the Utility under the federal securities laws related to, among other things, allegedly misleading statements or omissions with respect to vegetation management and wildfire safety disclosures, and are classified into separate categories under the Plan, each of which is subject to subordination under the United States Bankruptcy Code. The first category of claims consists of pre-petition claims arising from or related to the trading of common stock of PG&E Corporation (such claims, with certain other similar claims against PG&E Corporation, the “HoldCo Rescission or Damage Claims”). The second category of pre-petition claims, which comprises two separate classes under the Plan, consists of claims arising from the trading of debt securities issued by PG&E Corporation and the Utility (such claims, with certain other similar claims against PG&E Corporation and the Utility, the “Subordinated Debt Claims,” and together with the HoldCo Rescission or Damage Claims, the “Subordinated Claims”).

While PG&E Corporation and the Utility believe they have defenses to the Subordinated Claims, as well as insurance coverage that may be available with respect to the Subordinated Claims, these defenses may not prevail and proceeds from any such insurance coverage may not be adequate to cover the full amount of the allowed claims. In that case, PG&E Corporation and the Utility will be required, pursuant to the Plan, to satisfy any such allowed claims as follows:

each holder of an allowed HoldCo Rescission or Damage Claim will receive a number of shares of common stock of PG&E Corporation equal to such holder’s HoldCo Rescission or Damage Claim Share (as such term is defined in the Plan); and

each holder of an allowed Subordinated Debt Claim will receive payment in full in cash.

PG&E Corporation and the Utility have engaged in settlement efforts with respect to the Subordinated Claims. All such settlements have been conditioned upon, among other things, resolution of that claimant’s Wildfire-Related Non-Bankruptcy Securities Claims. If any of the Subordinated Claims are ultimately not settled, PG&E Corporation and the Utility expect that those Subordinated Claims will be resolved by the Bankruptcy Court in the claims reconciliation process and treated as described above under the Plan. Under the Plan, after the Emergence Date, PG&E Corporation and the Utility have the authority to compromise, settle, object to, or otherwise resolve proofs of claim, and the Bankruptcy Court retains jurisdiction to hear disputes arising in connection with disputed claims. With respect to the Subordinated Claims, the claims reconciliation process may include litigation of the merits of such claims, including the filing of motions, fact discovery, and expert discovery. The total number and amount of allowed Subordinated Claims, if any, was not determined at the Emergence Date. To the extent any such claims are allowed, the total amount of such claims could be material, and therefore could result in (a) the issuance of a material number of shares of common stock of PG&E Corporation with respect to allowed HoldCo Rescission or Damage Claims, or (b) the payment of a material amount of cash with respect to allowed Subordinated Debt Claims. There can be no assurance that suchSuch claims will notcould have a material adverse impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Further, if shares are issued in respect of allowed HoldCo Rescission or Damage Claims, it may be determined that, under the Plan, the Fire Victim Trust should receive additional shares of common stock of PG&E Corporation such that it would have owned 22.19% of the outstanding common stock of reorganized PG&E Corporation on the Emergence Date, assuming that such issuance of shares in satisfaction of the HoldCo Rescission or Damage Claims had occurred on the Emergence Date.

172


On July 2, 2020, PERA filed a notice of appeal of the Confirmation Orderorder confirming the Plan, dated as of June 20, 2020 (the “Confirmation Order”), to the District Court, solely to the extent of seeking review of that part of the Confirmation Order approving the Insurance Deduction (as defined in the Plan) with respect to the formula for the determination of the HoldCo Rescission or Damage Claims Share. On August 10, 2021, the District Court issued an order affirming the Bankruptcy Court’s ruling with respect to the Insurance Deduction. On September 9, 2021, PERA filed a notice of appeal of the District Court’s order to the United States Court of Appeals for the Ninth Circuit and on December 15, 2021, PERA filed its opening brief. On February 14, 2022 and February 17, 2022, the Official Committee of Tort Claimants appointed in the Chapter 11 Cases and both PG&E Corporation and the Utility filed their answering briefs, respectively. On May 20, 2022, the Official Committee of Tort Claimants filed a motion to dismiss the case. On June 21, 2022, PERA filed its opposition, and PG&E Corporation and the Utility joined the motion to dismiss. On June 28, 2022, the Official Committee of Tort Claimants filed its reply. On January 13, 2023, PG&E Corporation and the Utility filed a joint motion with PERA requesting theCircuit. The Ninth Circuit Court of Appeals stay and hold PERA’s appeal in abeyance to allow the parties to continue to negotiate a settlement of the matters underlying the appeal.heard oral argument on May 5, 2023. On January 25,May 16, 2023, the Ninth Circuit Court of Appeals entered an order grantingissued its decision affirming the joint motion. PERA’sDistrict Court’s order. The time for appeal to the Ninth Circuit Court of Appeals remains pending.has expired.

On September 1, 2020, PG&E Corporation and the Utility filed a motion (the “Securities Claims Procedures Motion”) withJanuary 25, 2021, the Bankruptcy Court issued an order to approve procedures to help facilitate the resolution of the Subordinated Claims. The motion,order, among other things, requested approval ofestablished procedures which would allowallowing PG&E Corporation and the Utility to collect trading information with respect to the Subordinated Claims, to engage in an alternative dispute resolution process for resolving disputed Subordinated Claims, and to file certain omnibus claim objections with respect to the Subordinated Claims. On January 25, 2021, the Bankruptcy Court granted the Securities Claims Procedures Motion.

163


PG&E Corporation and the Utility have worked to resolve the Subordinated Claims in accordance with the procedures approved by the Bankruptcy Court, including by collecting trading information from holders of Subordinated Claims. Also, pursuant to those procedures, PG&E Corporation and the Utility have filed numerous omnibus objections in the Bankruptcy Court to certain of the Subordinated Claims. The Bankruptcy Court has entered several orders disallowing and expunging Subordinated Claims that were subject to these omnibus objections, and certain Subordinated Claims subject to these omnibus objections remain pending. PG&E Corporation and the Utility expect to file additionalcontinue to prosecute omnibus objections with respect to certain of the Subordinated Claims and to continue to act under the procedures approved by the Bankruptcy Court to resolve the Subordinated Claims.

Indemnification Obligations and D&O Insurance Coverage

To the extent permitted by law, PG&E Corporation and the Utility have obligations to indemnify directors and officers for certain events or occurrences while a director or officer is or was serving in such capacity, which indemnification obligations may extend to the claims asserted against certain directors and officers in the securities class actions and in the litigation matters enumerated above under the heading “Wildfire-Related Derivative Litigation.” PG&E Corporation and the Utility maintain D&O Insurance coverage to reduce their exposure to such indemnification obligations. PG&E Corporation and the Utility have provided notice to their insurance carriers of the claims asserted in the litigation matters enumerated above under the headings “Wildfire-Related Securities Class Action” and “Wildfire-Related Derivative Litigation,” and are in arbitration with certain carriers regarding, among other things, the applicability of one year of D&O Insurance policies to those matters (the “Insurance Coverage Claims”).

In July 2022, PG&E Corporation, the Utility, and the former director and officer defendants settled the majority of the Insurance Coverage Claims with certain of their D&O Insurance carriers. As a result of these agreements, PG&E Corporation received insurance proceeds in an aggregate amount of $272 million. Proceeds from the D&O Insurance coverage were paid to the Fire Victim Trust for the Fire Victim Trust D&O Claims, and PG&E Corporation intends to apply the remaining proceeds to the Wildfire-Related Securities Claims.actions.

PG&E Corporation and the Utility additionally may have potential indemnification obligations to the underwriters for the Utility’s note offerings, pursuant to the underwriting agreements associated with those offerings. PG&E Corporation’s and the Utility’s indemnification obligations to the officers, directors and underwriters may be limited or affected by the Chapter 11 Cases, among other things.

Butte County District Attorney’s Office Investigation into the 2018 Camp Fire

Following the 2018 Camp fire, the Butte County District Attorney’s Office and the California Attorney General’s Office opened a criminal investigation of the 2018 Camp fire.

173


On March 17, 2020, the Utility entered into the Plea Agreement and Settlement (the “Plea Agreement”) with the People of the State of California, by and through the Butte County District Attorney’s Office to resolve the criminal prosecution of the Utility in connection with the 2018 Camp fire. Subject to the terms and conditions of the Plea Agreement, the Utility pleaded guilty to 84 counts of involuntary manslaughter in violation of Penal Code section 192(b) and one count of unlawfully causing a fire in violation of Penal Code section 452, and to admit special allegations pursuant to Penal Code sections 452.1(a)(2), 452.1(a)(3) and 452.1(a)(4).

On August 20, 2021, the Butte County Superior Court held a brief hearing on the status of restitution, which involves distribution of funds from the Fire Victim Trust. The Butte County Superior Court has since continued the hearing to May 19, 2023.September 20, 2024.

NOTE 16:15: OTHER CONTINGENCIES AND COMMITMENTS

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to enforcement and litigation matters and environmental remediation.  A provision for a loss contingency is recorded when it is both probable that a loss has been incurred and the amount of the loss can be reasonably estimated.  PG&E Corporation and the Utility evaluate the range of reasonably estimated losses and record a provision based on the lower end of the range, unless an amount within the range is a better estimate than any other amount.  The assessmentassessments of whether a loss is probable or reasonably possible, and whether the loss or a range of loss is estimable, often involvesinvolve a series of complex judgments about future events.  Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, such as negotiations, discovery, settlements and payments, rulings, penalties related to regulatory compliance, advice of legal counsel, and other information and events pertaining to a particular matter.  PG&E Corporation and the Utility exclude anticipated legal costs from the provision for loss and expense these costs as incurred. The Utility also has substantial financial commitments in connection with agreements entered into to support its operating activities.  See “Purchase Commitments” below.  PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the outcome of the following matters.


164


CPUC and FERC Matters

Transmission Owner Rate Case Revenue Subject to Refund

The FERC determines the amount of authorized revenue requirements, including the rate of return on electric transmission assets, that the Utility may collect in rates in thethrough TO rate case.cases. The FERC typically authorizes the Utility to charge new rates based on the requested revenue requirement, subject to refund, before the FERC has issued a final decision. The Utility bills and records revenue based on the amounts requested in its rate case filing and records a reserve for its estimate of the amounts that are probable of refund.

Rates subject to refund went into effect on March 1, 2017, March 1, 2018, and May 1, 2019 forunder the TO rate case for 2017 (“TO18”), were in effect from March 1, 2017 through February 28, 2018. Rates under the TO rate case for 2018 (“TO19”), and were in effect from March 1, 2018 through April 30, 2019. Rates under the TO rate case for 2019 (“TO20”), respectively. were in effect from May 1, 2019 through December 31, 2023.

On October 15, 2020, the FERC issued an order that, among other things, rejectedaddressing substantive disputed issues concerning TO18 including the Utility’s direct assignment of common plant to FERCcosts, impact of the TCJA on January and requiredFebruary 2018 rates, and depreciation and ordered additional briefing on the allocation of all common plant between CPUC and FERC jurisdiction be based on operating and maintenance labor ratios. The order reopened the record for the limited purpose of allowing the parties an opportunity to present written evidence concerning the FERC’s revised ROE methodology adopted in FERC Opinion No. 569-A, issued on May 21, 2020.

appropriate ROE. On December 17, 2020 and June 17,April 15, 2021, the FERC issued orders denying requests foran order on rehearing submitted bysetting aside its earlier determination on the UtilityTCJA and intervenors. In 2021,determining that the Utility filed four appeals. The appeals relatedlower tax rates in the TCJA applied to two issues: (i) impact of the Tax Act on TO18 rates in January and February 2018 and (ii) aspects of the rehearing order other than the Tax Act. The appeals have been consolidated and are being held in abeyance until the FERC addresses the ROE issue on rehearing.

As a result of an order denying rehearing on the common plant allocation, the Utility increased its regulatory liabilities for amounts previously collected during the TO18, TO19, and TO20 rate case periods from 2017 through the fourth quarter of 2022 by approximately $416 million. A portion of these common plant costs are expected to be recovered at the CPUC in a separate application and as a result, the Utility recorded approximately $258 million to Regulatory assets.

On September 21, 2018, the Utility filed an all-party settlement with the FERC, which was approved by the FERC on December 20, 2018, in connection with TO19. As part of the settlement, the TO19 revenue requirement will be set at 98.85% of the revenue requirement for TO18 that will be determined upon issuance of a final unappealable decision in the TO18 proceeding.

174


On December 30, 2020, the FERC approved an all-party settlement agreement in connection with TO20. The TO20 settlement resolved all issues of the Utility’s formula rate. However, some of the formula rate issues are contingent on the outcome of TO18, including the allocation of costs related to common, general and intangible plant. The settlement provides that the formula rate will remain in effect through December 31, 2023. The TO20 rate case provides that the transmission revenue requirement and rates are to be updated annually on January 1, subject to true-up. The Utility is required to make a successor rate filing in 2023, which would go into effect on January 1, 2024.

Under its formula rate, the Utility submits an annual update to the FERC each December for rates to go into effect on January 1 of the following year. Parties have protested the Utility’s annual updates, and these protests are pending before the FERC.

2018. On March 17, 2022, the FERC issued a further order in the TO18 rate case proceeding finding that 9.26% is the just and reasonable base ROE for the Utility. With the incentive component of 50-basis points for the Utility’s continuing participation in the CAISO, the resulting ROE would be 9.76%. As a result,

The Utility and other parties have filed appeals of the FERC’s TO18 orders. The appeals are currently pending before the D.C. Circuit Court of Appeals and are being held in abeyance. Requests for rehearing of the ROE decision are still pending at the FERC. On February 8, 2024, the Utility increased itsand certain intervenors reached a settlement in principle.

On December 20, 2018, the FERC issued an order approving an all-party settlement filed by the Utility regarding TO19. As part of the settlement, the TO19 revenue requirement will be set at 98.85% of the revenue requirement for TO18 that will be determined upon the issuance of a final, non-appealable TO18 decision.

TO20 was a formula rate, which means the Utility submits an annual update to the FERC each December for rates to go into effect on January 1 of the following year based on a formula, without a separate rate case. On August 17, 2020, and December 30, 2020, FERC accepted a partial settlement and final settlement, respectively, in the TO20 proceedings. Several issues in the settlements, such as the direct assignment of common plant costs, are contingent on the outcome of a final, non-appealable TO18 decision.

Parties have protested the Utility’s annual updates under the formula rate, and these protests are pending before the FERC. On October 24, 2023, the Utility filed a waiver request for certain inputs to the formula rate related to the cost of long-term debt and certain underwriting fees, which the FERC denied on December 22, 2023. On January 22, 2024, the Utility filed a request for reconsideration.

Aside from the ultimate outcome of the ROE rehearing request and the direct assignment of common plant costs, the FERC’s orders in the TO18 proceeding are not expected to result in a material impact on the Utility’s financial condition, results of operations, liquidity, or cash flows. Some of the issues that will be decided in a final and unappealable TO18 decision, including the direct assignment of common plant costs, will also be incorporated into the Utility’s TO19 and TO20 rate cases. The Utility has established regulatory liabilities for amounts previously collected during the TO18, TO19, and TO19TO20 rate case periods from March 2017 through the firstfourth quarter of 2022 by2023 of approximately $62.5 million. On April 18, 2022,$484 million pending a final and non-appealable TO18 decision. Based on the settlement in principle, a portion of the direct assignment of common plant costs are expected to be recovered at the CPUC in a separate application, and as a result, as of December 31, 2023, the Utility and several other parties sought rehearing of the FERC’s determination of the base ROE finding. On May 19, 2022, the FERC denied all parties’ rehearing requests. The Utility has filed an appeal in the D.C. Circuit Court of Appeals, as have the other parties that sought rehearing. The appeal is being held in abeyance until the FERC issues a substantive order on rehearing on the ROE issue.

On May 16, 2022 and May 31, 2022, the Utility filed a compliance filing and a refund report describing the adjustments madehad recorded approximately $233 million to the transmission revenue requirement, adjusted rates, and the calculation and mechanism of the refunds. The Utility expects to issue the refund after the FERC issues a decision on the compliance filing.Regulatory assets.

2022 Cost of Capital Application

The Utility’s annual cost of capital adjustment mechanism provides that in any year in which the difference between (i) the average Moody’s utility bond rates (as measured in the 12-month period from October through September (the “Index”)) and (ii) 4.5% exceeds 100 basis points, the Utility’s ROE will be adjusted by one-half of such difference, and the cost of debt will be trued upWMCE Interim Rate Relief Subject to the most recent recorded cost of debt. The Utility is to initiate this adjustment mechanism by filing an advice letter on or before October 15 of the year in which the mechanism triggered, to become effective on January 1 of the next year.

On August 23, 2021, the Utility filed an off-cycle 2022 cost of capital application with the CPUC based on the extraordinary event of the COVID-19 pandemic and related government response, which has decreased interest rates but has not reduced the cost of capital for electric utilities in general, and the Utility in particular, to the same extent as the overall financial markets (the “2022 cost of capital application”). The 2022 cost of capital application requested that the CPUC authorize the Utility's cost of capital for its electric generation, electric distribution, natural gas distribution, and natural gas transmission and storage rate base beginning on January 1, 2022 for 2022, 2023, and 2024. The Utility requested that the CPUC approve the Utility’s proposed ratemaking capital structure, ROE, cost of preferred stock, and cost of debt. The Utility proposed to establish a cost of long-term debt of 4.14%, a return on preferred stock of 5.52%, a ROE of 11%, and to retain the existing capital structure.

In September 2021, the cost of capital adjustment mechanism was triggered because the Index was 117 basis points below the benchmark. As the 2022 cost of capital application was pending, the Utility did not file the October 15, 2021 advice letter to adjust rates. Subsequently, on October 28, 2021, the CPUC ruled that the 2022 cost of capital application did not suspend the adjustment mechanism as requested by the application. The ruling also required that the Utility comply with the cost of capital mechanism by filing the information that would have been included in the October 15, 2021 advice letter in the 2022 cost of capital application proceeding on November 8, 2021, which the Utility did.Refund

On December 17, 2021,15, 2022, the Utility filed an application with the CPUC issuedrequesting cost recovery of approximately $1.36 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.29 billion (the “2022 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as the implementation of various customer-focused initiatives. These costs were incurred primarily in 2021.

165


The recorded expenditures consist of $1.2 billion in expenses and $136 million in capital expenditures. On June 8, 2023, the CPUC adopted a final decision authorizinggranting the Utility’s requestUtility interim rate relief of $1.1 billion to establish memorandum accountsbe recovered over 12 months, which went into effect July 1, 2023. The remaining $224 million will be recovered to track revenue requirement changes beginning on January 1, 2022 and leaving the cost of capital rates at current levels,extent it is approved after the CPUC issues a final decision. Cost recovery requested in this application is subject to true-up based on the CPUC’s decision onreasonableness review, which could result in some or all of the 2022 cost of capital application. As of December 31, 2022, the Utility had not recorded a reserve for refunds relatedinterim rate relief being subject to these memorandum accounts.refund.

On November 3, 2022,June 23, 2023, the CPUCALJ revised the procedural schedule to indicate that a PD would be issued a final decision finding that an extraordinary event occurred, and thatby the costsecond quarter of capital adjustment mechanism should not be implemented for 2022. The final decision retains the cost of capital previously authorized in the 2020 cost of capital proceeding, as adjusted, and closes this proceeding. On December 5, 2022, intervenors filed an application for rehearing. On December 20, 2022, the Utility filed a response to the application for rehearing.2024.

175


Other Matters

PG&E Corporation and the Utility are subject to various claims and lawsuits that separately are not considered material.  Accruals for contingencies related to such matters totaled $69$89 million and $77$69 million as of December 31, 20222023 and December 31, 2021,2022, respectively. These amounts were included in Other current liabilities on the Consolidated Financial Statements. Included among these claims and lawsuits are the proofs of claim filed in the Chapter 11 Cases, except for proofs of claim discussed under “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process” in Note 14. PG&E Corporation and the Utility have resolved a significant majority of the proofs of claim. PG&E Corporation and the Utility continue their review and analysis of certain remaining claims. PG&E Corporation and the Utility do not believe it is reasonably possible that the resolution of these matters will have a material impact on their financial condition, results of operations, or cash flows.

PSPS Class Action

On December 19, 2019, a complaint was filed in the United States Bankruptcy Court for the Northern District of California naming PG&E Corporation and the Utility. The plaintiff seeks certification of a class consisting of all California residents and business owners who had their power shut off by the Utility during the October 9, October 23, October 26, October 28, or November 20, 2019 power outages and any subsequent voluntary outages occurring during the course of litigation. The plaintiff alleges that the necessity for the October and November 2019 power shutoff events was caused by the Utility’s negligence in failing to properly maintain its electrical lines and surrounding vegetation. The complaint seeks up to $2.5 billion in special and general damages, punitive and exemplary damages and injunctive relief to require the Utility to properly maintain and inspect its power grid. PG&E Corporation and the Utility believe the allegations are without merit and intend to defend this lawsuit vigorously.

On March 30, 2020, the Bankruptcy Court granted a motion to dismiss this class action by the Utility because the plaintiff’s class action claims are preempted as a matter of law by the California Public Utilities Code. On April 3, 2020, the Bankruptcy Court entered an order dismissing the action without leave to amend.

The plaintiff appealed the decision dismissing the complaint to the District Court. On March 26, 2021, the District Court affirmed the Bankruptcy Court’s dismissal of this action, and the plaintiff filed a notice of appeal to the Ninth Circuit Court of Appeals. On February 28, 2022, the Ninth Circuit Court of Appeals entered an order certifying two questions of state law to the California Supreme Court. On June 1, 2022,November 20, 2023, the California Supreme Court accepted certificationruled in favor of the questions. The plaintiff filed its opening brief on July 1, 2022. The Utility’s answering brief was filed on August 31, 2022,PG&E Corporation and the Utility, finding that the plaintiff’s reply brief was filed on October 20, 2022.

The Utility is unable to determineclass action claims are preempted as a matter of law by the timing and outcome of this proceeding.California Public Utilities Code. As a result, the plaintiff’s claims have since been dismissed.

CZU Lightning Complex Fire Notices of Violation

Between November 2020 and January 2021, several governmental entities raised concerns regarding the Utility’s emergency response to the 2020 CZU Lightning Complex fire, including Cal Fire, the California Coastal Commission, the Central Coast Regional Water Quality Control Board, and Santa Cruz County Board of Supervisors alleging environmental, vegetation management, and unpermitted work violations. In the matter of Santa Cruz County’s complaint with the CPUC, the parties reached a settlement, and the CPUC dismissed the complaint on December 15, 2021. The Utility continues to work with the California Coastal Commission Cal Fire, and the Central Coast Regional Water Quality Control Board to resolve any outstanding issues and to work with Santa Cruz County to implement the terms of the settlement agreement.issues. Violations can result in penalties, remediation, and other relief.

Based on the information available, PG&E Corporation and the Utility believe it is probable that a liability has been incurred. Accordingly, PG&E Corporation and the Utility have recorded charges during the fourth quarters of 2021 and 2022, each for an amountamounts that isare not material. PG&E Corporation and the Utility do not believe that the resolution of these matters will have a material impact on their financial condition, results of operations, or cash flows.

176166


Environmental Remediation Contingencies

Given the complexities of the legal and regulatory environment and the inherent uncertainties involved in the early stages of a remediation project, the process for estimating remediation liabilities requires significant judgment. The Utility records an environmental remediation liability when the site assessments indicate that remediation is probable, and the Utility can reasonably estimate the loss or a range of probable amounts. The Utility records an environmental remediation liability based on the lower end of the range of estimated probable costs, unless an amount within the range is a better estimate than any other amount. Key factors that inform the development of estimated costs include site feasibility studies and investigations, applicable remediation actions, operations and maintenance activities, post-remediation monitoring, and the cost of technologies that are expected to be approved to remediate the site. Amounts recorded are not discounted to their present value. The Utility’s environmental remediation liability is primarily included in non-currentNoncurrent liabilities on the Consolidated Balance Sheets and is comprised of the following:
 Balance at
(in millions)December 31, 2022December 31, 2021
Topock natural gas compressor station$284 $299 
Hinkley natural gas compressor station110 123 
Former MGP sites owned by the Utility or third parties (1)
750 667 
Utility-owned generation facilities (other than fossil fuel-fired), other facilities, and third-party disposal sites (2)
112 104 
Fossil fuel-fired generation facilities and sites (3)
26 70 
Total environmental remediation liability$1,282 $1,263 
 Balance at
(in millions)December 31, 2023December 31, 2022
Topock natural gas compressor station$276 $284 
Hinkley natural gas compressor station104 110 
Former MGP sites owned by the Utility or third parties (1)
809 750 
Utility-owned generation facilities (other than fossil fuel-fired), other facilities, and third-party disposal sites (2)
107 112 
Fossil fuel-fired generation facilities and sites (3)
19 26 
Total environmental remediation liability$1,315 $1,282 
(1) Primarily driven by the following sites: San Francisco Beach Street, Vallejo, Napa, and San Francisco East Harbor.
(2) Primarily driven by geothermal landfill and Shell Pond site.
(3) Primarily driven by the San Francisco Potrero Power Plant.

The Utility’s gas compressor stations, former MGP sites, power plant sites, gas gathering sites, and sites used by the Utility for the storage, recycling, and disposal of potentially hazardous substances are subject to requirements issued by the Environmental Protection AgencyEPA under the Federal Resource Conservation and Recovery Act in addition to other state laws relating to hazardous substances.  The Utility has a comprehensive program to comply with federal, state, and local laws and regulations related to hazardous materials, waste, remediation activities, and other environmental requirements.  The Utility assesses and monitors the environmental requirements on an ongoing basis and implements changes to its program as deemed appropriate. The Utility’s remediation activities are overseen by the DTSC, several California regional water quality control boards, and various other federal, state, and local agencies.

The Utility’s environmental remediation liability as of December 31, 2022,2023, reflects its best estimate of probable future costs for remediation based on the current assessment data and regulatory obligations. Future costs will depend on many factors, including the extent of work necessary to implement final remediation plans, the Utility’s time frame for remediation, and unanticipated claims filed against the Utility.  The Utility may incur actual costs in the future that are materially different than this estimate and such costs could have a material impact on results of operations, financial condition, and cash flows during the period in which they are recorded. As of December 31, 2022,2023, the Utility expected to recover $1.05$1.1 billion of its environmental remediation liability for certain sites through various ratemaking mechanisms authorized by the CPUC.

Natural Gas Compressor Station Sites

The Utility is legally responsible for remediating groundwater contamination caused by hexavalent chromium used in the past at the Utility’s natural gas compressor stations. The Utility is also required to take measures to abate the effects of the contamination on the environment.

177167


Topock Site

The Utility’s remediation and abatement efforts at the Topock site are subject to the regulatory authority of the DTSC and the U.S. Department of the Interior. On April 24, 2018, the DTSC authorized the Utility to build an in-situ groundwater treatment system to convert hexavalent chromium into a non-toxic and non-soluble form of chromium. Construction activities began in October 2018, and the initial phase of construction was completed in 2021. Additional phases of construction will continue for several years. TheIt is reasonably possible that the Utility’s undiscounted future costs associated with the Topock site may increase by as much as $240$216 million if the extent of contamination or necessary remediation is greater than anticipated. The costs associated with environmental remediation at the Topock site are expected to be recovered primarily through the HSMA, where 90% of the costs are recovered through rates.

Hinkley Site

The Utility has been implementing remediation measures at the Hinkley site to reduce the mass of the chromium plume in groundwater and to monitor and control movement of the plume. The Utility’s remediation and abatement efforts at the Hinkley site are subject to the regulatory authority of the California Regional Water Quality Control Board, Lahontan Region. In November 2015, the California Regional Water Quality Control Board, Lahontan Region adopted a clean-up and abatement order directing the Utility to contain and remediate the underground plume of hexavalent chromium and the potential environmental impacts. The final order states that the Utility must continue and improve its remediation efforts, define the boundaries of the chromium plume, and take other action. Additionally, the final order sets plume capture requirements, requires a monitoring and reporting program, and includes deadlines for the Utilityaction to meet interim cleanup targets. The United States Geological Survey teamIt is conducting a background study onreasonably possible that the site to better define the chromium plume boundaries. A draft background report was received in January 2020 and is expected to be finalized in 2023. The Utility’s undiscounted future costs associated with the Hinkley site may increase by as much as $126$128 million if the extent of contamination or necessary remediation is greater than anticipated. The costs associated with environmental remediation at the Hinkley site will not be recovered through rates.

Former Manufactured Gas Plants

Former MGPs used coal and oil to produce gas for use by the Utility’s customers before natural gas became available. The by-products and residues of this process were often disposed of at the MGPs themselves. The Utility has a program to manage the residues left behind as a result of the manufacturing process; many of the sites in the program have been addressed. TheIt is reasonably possible that the Utility’s undiscounted future costs associated with MGP sites may increase by as much as $511$579 million if the extent of contamination or necessary remediation at identified MGP sites is greater than anticipated. The costs associated with environmental remediation at the MGP sites are recovered through the HSMA, where 90% of the costs are recovered through rates.

Utility-Owned Generation Facilities and Third-Party Disposal Sites

Utility-owned generation facilities and third-party disposal sites often involve long-term remediation. TheIt is reasonably possible that the Utility’s undiscounted future costs associated with Utility-owned generation facilities and third-party disposal sites may increase by as much as $51$82 million if the extent of contamination or necessary remediation is greater than anticipated. The environmental remediation costs associated with the Utility-owned generation facilities and third-party disposal sites are recovered through the HSMA, where 90% of the costs are recovered through rates.

Fossil Fuel-Fired Generation Sites

In 1998, the Utility divested its generation power plant business as part of generation deregulation. Although the Utility sold its fossil-fueled power plants, the Utility retained the environmental remediation liability associated with each site. TheIt is reasonably possible that the Utility’s undiscounted future costs associated with fossil fuel-fired generation sites may increase by as much as $50$43 million if the extent of contamination or necessary remediation is greater than anticipated. The environmental remediation costs associated with the fossil fuel-fired sites will not be recovered through rates.

Nuclear Insurance

The Utility maintains multiple insurance policies through NEIL, a mutual insurer owned by utilities with nuclear facilities, and EMANI, covering nuclear or non-nuclear events at the Utility’s two nuclear generating units at Diablo Canyon and the retired Humboldt Bay Unit 3.  independent spent fuel storage installation.

178


NEIL provides insurance coverage for property damages and business interruption losses incurred by the Utility if a nuclear or non-nuclear event were to occur at the Utility’s two nuclear generating units at Diablo Canyon. NEIL provides property damage and business interruption coverage of up to $3.2 billion per nuclear incident and $2.5 billion per non-nuclear incident for Diablo Canyon. For Humboldt Bay Unit 3,independent spent fuel storage installation, NEIL provides up to $50 million of coverage for nuclear and non-nuclear property damages.
168



NEIL provides coverage for damages caused by acts of terrorism and cyberattacks at nuclear power plants. Through NEIL, there is up to $3.2 billion available to the membership to cover one or more terrorist acts occurring within a 12-month period at member sites.this exposure. NEIL also provides coverage for damages caused by cyber events at nuclear power plants. Through NEIL, there is up to $3.2 billion available to the membership to cover one or more cyber events occurring within a 12-month period at member sites. These coverage amounts are shared by all NEIL members and all nuclear and non-nuclear property insurance policies issued by NEIL.

In addition to the nuclear insurance the Utility maintains through NEIL, the Utility also is a member of EMANI. EMANI shares losses with NEIL as part of the first $400 million in coverage for nuclear or non-nuclear property damages.damages at Diablo Canyon. Additional coverage is procured through EMANI, which provides excess insurance coverage for property damages and business interruption losses incurred by the Utility if a nuclear or non-nuclear event were to occur at Diablo Canyon. The excess insurance coverage through EMANI provides an additional $200 million for any one accident and in the annual aggregate excess of the combined amount recoverable under the Utility’s NEIL policies. The coverage procured through EMANI also includes protection for acts of terrorism.

If NEIL losses in any policy year exceed accumulated funds, the Utility could be subject to a retrospective assessment.  If NEIL were to exercise this assessment, the maximum aggregate annual retrospective premium obligation for the Utility would be approximately $41 million.  If EMANI losses in any policy year exceed accumulated funds, the Utility could be subject to a retrospective assessment of approximately $4 million.

Under the Price-Anderson Act, public liability claims that arise from nuclear incidents that occur at Diablo Canyon, and that occur during the transportation of material to and from Diablo Canyon are limited to approximately $13.7$16.3 billion. The Utility purchases the maximum available public liability insurance of $450 million for Diablo Canyon. The balance of the $13.7$16.3 billion of liability protection is provided under a loss-sharing program among nuclear reactor owners. The Utility may be assessed up to $275$332 million per nuclear incident under this loss sharing program, with payments in each year limited to a maximum of $41$49 million per incident. Both the maximum assessment and the maximum yearly assessment are adjusted for inflation at least every five years.

The Price-Anderson Act does not apply to claims that arise from nuclear incidents that occur during shipping of nuclear material from the nuclear fuel enricher to a fuel fabricator or that occur at the fuel fabricator’s facility. The Utility has a separate policy that provides coverage for claims arising from some of these incidents up to a maximum of $450 million per incident. In addition, the Utility has approximately $53 million of liability insurance for the Humboldt Bay Unit 3independent spent fuel storage installation and has a $500$450 million indemnification from the NRC for public liability arising from nuclear incidents for the Humboldt Bay Unit 3,independent spent fuel storage installation, covering liabilities in excess of the $53 million in liability insurance.

Purchase Commitments

The following table shows the undiscounted future expected obligations under power purchase agreements that have been approved by the CPUC and have met specified construction milestones as well as undiscounted future expected payment obligations for natural gas supplies, natural gas transportation, natural gas storage, and nuclear fuel as of December 31, 2022:2023:
 Power Purchase Agreements   
(in millions)Renewable
Energy
Conventional
Energy
Natural
Gas
Other (1)
Total
2024$2,005 $481 $584 $301 $3,371 
20251,995 819 171 202 3,187 
20261,935 766 123 275 3,099 
20271,883 682 53 132 2,750 
20281,827 683 — 41 2,552 
Thereafter15,676 1,501 — 17,186 
Total purchase commitments$25,321 $4,932 $931 $960 $32,145 
(1)
 Power Purchase Agreements   
(in millions)Renewable
Energy
Conventional
Energy
OtherNatural
Gas
Nuclear
Fuel
Total
2023$2,081 $482 $60 $1,746 $47 $4,416 
20242,052 378 61 195 11 2,697 
20252,040 715 61 140 — 2,956 
20261,980 663 21 129 — 2,793 
20271,919 579 53 — 2,558 
Thereafter17,807 1,565 13 — — 19,385 
Total purchase commitments$27,879 $4,382 $223 $2,263 $58 $34,805 
Includes other power purchase agreements and nuclear fuel agreements.

179169



Third-Party Power Purchase Agreements

In the ordinary course of business, the Utility enters into various agreements, including renewable energy agreements, QFqualifying facilities (“QF”) agreements, and other power purchase agreements to purchase power and electric capacity.  The price of purchased power may be fixed or variable.  Variable pricing is generally based on the current market price of either natural gas or electricity at the date of delivery.

Renewable Energy Power Purchase Agreements. Agreements

In order to comply with California’s RPS requirements, the Utility is required to deliver renewable energy to its customers at a gradually increasing rate.  The Utility has entered into various agreements to purchase renewable energy to help meet California’s requirement. The Utility’s obligations under a significant portion of these agreements are contingent on the third party’s construction of new generation facilities, which are expected to grow.  These renewable energy contracts expire at various dates between 20232024 and 2043.

Conventional Energy Power Purchase Agreements. Agreements

The Utility has entered into many power purchase agreements for conventional generation resources, which include tolling agreements and RA agreements.  The Utility’s obligations under a portion of these agreements are contingent on the third parties’ development of new generation facilities to provide capacity and energy products to the Utility. These power purchase agreements expire at various dates between 20232024 and 2041.

Other Power Purchase Agreements. Agreements

The Utility has entered into agreements to purchase energy and capacity with independent power producers that own generation facilities that meet the definition of a QF under federal law. As of December 31, 2022,2023, QF contracts in operation expire at various dates between 20232024 and 2041.  In addition, the Utility has agreements with various irrigation districts and water agencies to purchase hydroelectric power.

The net costs incurred for all power purchases and electric capacity were $2.4 billion in 2023, $2.8 billion in 2022, and $3.0 billion in 2021, and $2.9 billion in 2020.2021.

Natural Gas Supply, Transportation, and Storage Commitments

The Utility purchases natural gas directly from producers and marketers in both Canada and the United States to serve its core customers and to fuel its owned-generation facilities.  The Utility also contracts for natural gas transportation from the points at which the Utility takes delivery (typically in Canada, the United States Rocky Mountain supply area, and the southwestern United States) to the points at which the Utility’s natural gas transportation system begins.  These agreements expire at various dates between 20232024 and 2041.  In addition, the Utility has contracted for natural gas storage services in Northern California to more reliably meet customers’ loads.

Costs incurred for natural gas purchases, natural gas transportation services, and natural gas storage, which include contracts with terms of less than 1 year, were $2.5 billion in 2023, $2.4 billion in 2022, and $1.2 billion in 2021, and $0.8 billion in 2020.2021.

Nuclear Fuel Agreements

The Utility has entered into several purchase agreements for nuclear fuel.  These agreements expire at various dates between 20232024 and 20242029 and are intended to ensure long-term nuclear fuel supply.  The Utility relies on a number of international producers of nuclear fuel in order to diversify its sources and provide security of supply.  Pricing terms are also diversified, ranging from market-based prices to base prices that are escalated using published indices.

Payments for nuclear fuel were $180 million in 2023, $44 million in 2022, and $79 million in 2021, and $111 million in 2020.2021.

180170


Other Commitments

PG&E Corporation and the Utility have other commitments primarily related to office facilities and land leases, which expire at various dates between 20232024 and 2057.  At December 31, 2022,2023, the future minimum payments related to these commitments were as follows:
(in millions)Other Commitments
2023$88 
202485 
202583 
202681 
202780 
Thereafter3,518 
Total minimum lease payments$3,935 
(in millions)Other Commitments
2024$55 
202529 
2026
2027— 
2028— 
Thereafter— 
Total minimum lease payments$86 

Payments for other commitments were $106 million in 2023, $63 million in 2022, and $50 million in 2021, and $45 million in 2020.2021.  Certain office facility leases contain escalation clauses requiring annual increases in rent.  The rents may increase by a fixed amount each year, a percentage of the base rent, or the consumer price index.  There are options to extend these leases for one to five years.

In addition to the commitments in the table above, pursuant to SB 901, a shareholder contribution to the customer credit trust of $1.0 billion is to be made in 2024. If the CPUC determines that it is needed, the Utility will make a supplemental shareholder contribution of up to $775 million in 2040.

Additionally, the Utility agreed to purchase the Lakeside Building for $906 million, with deposits applicable to such purchase price of $150 million paid by July 11, 2023, $250 million to be paid on or before July 11, 2024, and the remaining $506 million to be paid at closing in June 2025. See “Oakland Headquarters Lease and Purchase” in Note 2, above.

MANAGEMENT’S REPORT ON INTERNAL CONTROL OVER FINANCIAL REPORTING

Management of PG&E Corporation and the Utility is responsible for establishing and maintaining adequate internal control over financial reporting.  PG&E Corporation’s and the Utility’s internal control over financial reporting is a process designed to provide reasonable assurance regarding the reliability of financial reporting and the preparation of financial statements for external purposes in accordance with generally accepted accounting principles, or GAAP.  Internal control over financial reporting includes those policies and procedures that (1) pertain to the maintenance of records that, in reasonable detail, accurately and fairly reflect the transactions and dispositions of the assets of PG&E Corporation and the Utility, (2) provide reasonable assurance that transactions are recorded as necessary to permit preparation of financial statements in accordance with GAAP and that receipts and expenditures are being made only in accordance with authorizations of management and directors of PG&E Corporation and the Utility, and (3) provide reasonable assurance regarding prevention or timely detection of unauthorized acquisition, use, or disposition of assets that could have a material effect on the financial statements.

Because of its inherent limitations, internal control over financial reporting may not prevent or detect misstatements.  Also, projections of any evaluation of effectiveness to future periods are subject to the risk that controls may become inadequate because of changes in conditions or that the degree of compliance with the policies or procedures may deteriorate.

Management assessed the effectiveness of internal control over financial reporting as of December 31, 2022,2023, based on the criteria established in Internal Control—Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission.  Based on its assessment and those criteria, management has concluded that PG&E Corporation and the Utility maintained effective internal control over financial reporting as of December 31, 2022.2023.

Deloitte & Touche LLP, an independent registered public accounting firm, has audited PG&E Corporation’s and the Utility’s internal control over financial reporting as of December 31, 2022,2023, based on criteria established in Internal Control — Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission.

181171


REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

To the shareholders and the Board of Directors of PG&E Corporation

Opinion on the Financial Statements

We have audited the accompanying consolidated balance sheets of PG&E Corporation and subsidiaries (the “Company”) as of December 31, 20222023 and 2021,2022, the related consolidated statements of income, comprehensive income, equity and cash flows, for each of the three years in the period ended December 31, 2022,2023, and the related notes and the schedules listed in the Index at Item 15 (collectively referred to as the “financial statements”). In our opinion, the financial statements present fairly, in all material respects, the financial position of the Company as of December 31, 20222023 and 2021,2022, and the results of its operations and its cash flows for each of the three years in the period ended December 31, 2022,2023, in conformity with accounting principles generally accepted in the United States of America (GAAP).

We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the Company’s internal control over financial reporting as of December 31, 2022,2023, based on criteria established in Internal Control —Control—Integrated Framework (2013)issued by the Committee of Sponsoring Organizations of the Treadway Commission, and our report dated February 22, 2023,21, 2024, expressed an unqualified opinion on the Company’s internal control over financial reporting.

Basis for Opinion

These financial statements are the responsibility of the Company’s management. Our responsibility is to express an opinion on the Company’s financial statements based on our audits. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Company in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

We conducted our audits in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audits to obtain reasonable assurance about whether the financial statements are free of material misstatement, whether due to error or fraud. Our audits included performing procedures to assess the risks of material misstatement of the financial statements, whether due to error or fraud, and performing procedures that respond to those risks. Such procedures included examining, on a test basis, evidence regarding the amounts and disclosures in the financial statements. Our audits also included evaluating the accounting principles used and significant estimates made by management, as well as evaluating the overall presentation of the financial statements. We believe that our audits provide a reasonable basis for our opinion.

Critical Audit Matters

The critical audit matters communicated below are matters arising from the current-periodcurrent‐period audit of the financial statements that were communicated or required to be communicated to the audit committee and that (1) relate to accounts or disclosures that are material to the financial statements and (2) involved our especially challenging, subjective, or complex judgments. The communication of critical audit matters does not alter in any way our opinion on the financial statements, taken as a whole, and we are not, by communicating the critical audit matters below, providing separate opinions on the critical audit matters or on the accounts or disclosures to which they relate.

Regulation and Regulated Operations—Refer to Notes 2, 3 4 and 1514 to the financial statements

Critical Audit Matter Description

The Company’s subsidiary, Pacific Gas & Electric Company, (the “Utility”), follows accounting principles for rate-regulated entities and collects rates from customers to recover “revenue requirements” that have been authorized by the California Public UtilitiesUtility Commission (the “CPUC”) or the Federal Energy Regulatory Commission (the “FERC”) based on its cost of providing service. The UtilityPacific Gas & Electric Company records assets and liabilities that result from the regulated ratemaking process that would not be recorded under accounting principles generally accepted in the United States of America (“GAAP”) for nonregulated entities. The UtilityPacific Gas & Electric Company capitalizes and records, as regulatory assets, costs that would otherwise be charged to expense if it is probable that the incurred costs will be recovered in future rates and records regulatory liabilities for amounts that are likely to be refunded to customers. Accounting for the economics of rate regulation impacts multiple financial statement line items and disclosures.rates.

182172


We identified the impact of rate regulation, specifically costs that are subject to cost recovery proceedings that have not yet been approved, as a critical audit matter due to the significant judgments made by management to support its assertions about impacted account balances and disclosures and the significant degree of subjectivity involved in assessing the likelihood of recovery of incurred costs in current or future rates due in part to the uncertainty related to future decisions by the rate regulators, as well as likelihood of refunds to customers.regulators. This required specialized knowledge of accounting for rate regulation and the rate setting process due to its inherent complexities and a significant degree of auditor judgment when performing audit procedures to evaluate the reasonableness of management’s conclusions that the costs approved by a CPUC or FERC decision for tracking purposes meet the definition of a regulatory asset or likely refund as a regulatory liability under GAAP and are recorded at the appropriate amount.conclusions.

How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the application of specialized rules to account for the effects of cost-basedcost‐based rate regulation related to the uncertainty of future decisions by the rate regulators and costs approved by a CPUC or FERC decision for tracking purposes meet the definition of a regulatory asset or regulatory liability and are recorded at the appropriate amount included the following, among others:

We tested the effectiveness of controls over (1) the evaluation of the likelihood of (a) the recovery in future rates of costs deferred as regulatory assets;assets in future rates; and (b) regulatory developments that may affect the likelihood of recovering costs in future rates or of a future reduction in rates; (2) management’s determination that costs approved by a CPUC or FERC decision for tracking purposes meet the definition of a regulatory asset or regulatory liability and are recorded at the appropriate amount; and (3) the review of disclosures related to these matters.

We read relevant regulatory orders issued by the CPUC and FERC for the Utility and other public utilities in California, procedural filings, filings made by intervenors, and other publicly available information to assess the likelihood of recovery in future rates based on precedents of the CPUC’s and FERC’s treatment of similar costs under similar circumstances. We evaluated the external information and compared to management’s recorded regulatory asset balances for completeness.

For regulatory matters in process (e.g., applications for cost recovery), weWe inspected the Utility’s filings with the CPUC and FERC and the filings with the CPUC and FERC by intervenors that may impact the Utility’s future rates, for any evidence that might contradict management’s assertions.

For regulatory assets approved by a CPUC decision for tracking purposes, we selected samples of costs and evaluated whether they met the definition of a regulatory asset by comparing the costs to the description of the costs approved by a CPUC decision and were recorded at the appropriate amount. For regulatory liabilities, we selected samples of regulatory liabilities and evaluated whether the Company met the definition of a refund or a future reduction in rates.

We evaluated whether the Company’s disclosures related to the impacts of rate regulation, including the balances recorded and regulatory developments, were appropriate and consistent with the information obtained in our procedures.

Wildfire-Related Contingencies and Recoveries—Refer to Note 1514 to the financial statements

Critical Audit Matter Description

The Company has recorded provisions for loss contingencies related to the 2019 Kincade fire, 2020 Zogg fire, 2021 Dixie fire and 2022 Mosquito fire. The Company has recorded estimated probable losses of $1,025 million, $400 million, $1,175 million, and $100 million, respectively,fire as of December 31, 2022, which represents2023. The loss contingencies represent the lower end of the range of reasonably possible losses in connection with each of the fires.fires, with the exception of the Zogg fire which represents the Company’s best estimate. The Company has also recorded estimated recoveries, inclusive of wildfire-related contingencies, including $439 million and $175 million, in the Wildfire Expense Memorandum Account (“WEMA”), included within Noncurrent Regulatory Assets, and the Wildfire Fund respectively, as of December 31, 2022.Receivable, included within Accounts Receivable-Other and Other Noncurrent Assets.

We identified wildfire-related contingencies and related-recoveries, specifically the WEMA and Wildfire Fund Receivable, as well as the related disclosures as a critical audit matter because (1) of the significant judgments made by management to estimate losses, (2) the outcome of the wildfire-related contingencies materially affects the Company’s financial position, results of operations, and cash flows and (3) the significant judgments made by management in determining whether recoveries from WEMA and the Wildfire Fund are probable. This required the application of a significant degree of auditor judgment and audit effort when performing audit procedures to evaluate the reasonableness of management’s estimated losses, related recoveries, and disclosures.

183
173



How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to management’s judgments regarding its estimated losses for wildfire-relatedwildfire‐related contingencies, related recoveries, and disclosures included the following, among others:

We tested the effectiveness of controls over (1) the Company’s determination of whether a loss was probable and/or reasonably possible and whether recoveries were probable; (2) the determination of the significant assumptions used in estimating the amount of probable loss, if any, including the information gained through investigations into the cause of the fire, information from claimants, and the advice of legal counsel that may impact the valuation of the liability; and (3) the disclosures related to the wildfires.

We evaluated management’s judgments related to whether a loss was probable and/or reasonably possible for the wildfires and whether recoveries are probable, by inquiring of management and the Company’s legal counsel regarding the amount of probable and/or reasonably possible losses for each fire and each related recovery, including the potential impact of information gained through investigations into the cause of each fire, information from claimants, communication with insurers, the advice of legal counsel, and reading external information for any evidence that might contradict management’s assertions.

We obtained an analysis from management and external legal counsel for recoveries specific to WEMA, regarding probability of recovery for deferred costs not yet addressed in a regulatory order to assess management’s assertion that amounts are probable of recovery. We evaluated the Company’s conclusions regarding probability of recoverability of WEMA and from the Wildfire Fund, under accounting principles generally accepted in the United States of America.

We evaluated the estimation methodology for determining the amount of probable loss through inquiries with management; we tested the significant assumptions used in the valuation of the liability. With the assistance of our real estate valuation specialists, we assessed the appropriateness of the data sources utilized to determine the assumption utilized in management’s estimate.

We read the legal letters from the Company’s external and internal legal counsel regarding known information, and evaluated whether the information therein was consistent with the information obtained in our procedures.

We evaluated whether the Company’s disclosures were appropriate and consistent with the information obtained infrom our procedures.

SB 901 Securitization—Refer to Note 6 to the financial statements

Critical Audit Matter Description

SB 901, signed into law on September 21, 2018, authorized the CPUC to issue a financing order that permits recovery, through the issuance of recovery bonds (also referred to as “securitization”), of wildfire-related costs found to be just and reasonable by the CPUC and, only for the 2017 Northern California wildfires, any amounts in excess of the customer harm threshold (CHT) as defined in SB 901. The CPUC authorized the Utility to establish a customer credit trust funded by the Company’s shareholders that will provide a monthly credit to customers that is anticipated to equal the fixed recovery charges such that the securitization is designed to be rate neutral to customers. The Company’s subsidiary, PG&E Wildfire Recovery Funding LLC, securitized $7.5 billion of 2017 wildfire claims costs through the issuance of recovery bonds that is designed to be rate-neutral to its customers. Pursuant to the financing order, the Utility sold its right to receive revenues from the non-bypassable fixed recovery charge (“SB 901 Recovery Property”) to PG&E Wildfire Recovery Funding LLC, which, in turn, issued the recovery bonds secured by the SB 901 Recovery Property. The fixed recovery charge is designed to recover the full principal amount of the recovery bonds along with any associated interest and financing costs. In the context of the CHT decision, which is intended to insulate customers from the fixed recovery charge, there is a customer credit which is designed to equal the recovery bond principal, interest, and financing costs over the life of the recovery bonds. The customer credit is funded by the customer credit trust. The fixed recovery charges and customer credits are presented on a net basis in Operating Revenues in the Consolidated Statements of Income and had no net impact on Operating Revenues for the year ended December 31, 2022.

184


Also pursuant to the CHT decision, the Utility recorded a SB 901 securitization regulatory asset in the amount of $5.5 billion, reflecting PG&E Wildfire Recovery Funding LLC’s right to recover $7.5 billion in wildfire claims costs associated with the 2017 Northern California wildfires, partially offset by the $2.0 billion in required upfront shareholder contributions to the customer credit trust. The Utility also recorded a SB 901 securitization regulatory liability which represents certain shareholder tax benefits the Utility has recognized that will be returned to customers. As the Fire Victim Trust sells the remaining shares it holds of PG&E Corporation common stock, the SB 901 securitization regulatory liability will increase, reflecting the recognition of additional income tax benefits, up to $7.59 billion as required in the CHT decision. As these tax benefits are monetized, they will be contributed to the customer credit trust. The Utility expects to amortize the SB 901 securitization regulatory asset and liability over the life of the recovery bonds, with such amortization expense reflected within Operating and maintenance expense in the Consolidated Statements of Income. At December 31, 2022, the Utility had SB 901 securitization regulatory assets of $5.5 billion and SB 901 securitization regulatory liabilities of $6.1 billion, with SB 901 securitization charges, net recorded on the Consolidated Statement of Income of $608 million.

We identified the accounting for the SB 901 securitization as a critical audit matter due to the significant judgments made by management in the application of the relevant GAAP. This required specialized knowledge of accounting for rate regulation required significant audit effort when performing audit procedures to evaluate the accounting treatment associated with the transaction.

How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the application of accounting guidance for the SB 901 securitization included the following:

We tested the effectiveness of controls over the evaluation of the accounting treatment for the SB 901 securitization and disclosures related to the securitization.performed.

With the assistance of professionals in our firm having expertise in accounting for rate regulation, we evaluated the conclusions regarding the regulatory asset, regulatory liability, expense and tax accounting treatment applied to the SB 901 securitization by performing the following:

Read the terms and conditions included in the financing order, as well as correspondence with the CPUC regarding the intent of the securitization.

Evaluated the conclusions regarding the GAAP applied to account for the transaction.

We evaluated whether the Company’s disclosures were appropriate and consistent with the information obtained in our procedures.

Wildfire Fund—Refer to Notes 3 and 14 to the financial statements

Critical Audit Matter Description

On July 12, 2019, the California Governor signed into law Assembly Bill (“AB”) 1054, a bill which provides for the establishment of a statewide fund that will be available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company’s equipment. The Company accounts for the contributions to the Wildfire Fund by capitalizing an asset, amortizing to periods ratably based on an estimated period of coverage, and incrementally adjusting for accelerated amortization as the level of coverage declines. As of December 31, 2022, the Wildfire Fund asset is $5.3 billion and the related amortization and accretion for the year ended December 31, 2022 is $477 million. AB 1054 did not specify a period of coverage; therefore the Company estimated the useful life of 15 years using a Monte Carlo simulation.

We identified the Company’s accounting for the Wildfire Fund asset as a critical audit matter due to significant judgments made by management to determine the useful life, specifically the updated assumption related to the effectiveness of wildfire mitigation efforts. This required the application of a high degree of auditor judgment, extensive audit effort, and the need to involve actuarial specialists when performing audit procedures to evaluate the Company’s accounting and disclosure related to the Wildfire Fund.

185


How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the Wildfire Fund included the following:

We tested the effectiveness of controls over (1) the Company’s review of the key assumptions to the useful life estimate, specifically the update assumption related to the effectiveness of wildfire mitigation efforts, (2) review of the Monte Carlo simulation methodology used to develop useful life estimate and (3) the disclosures related to the Wildfire Fund asset and the key assumptions to the useful life estimate, specifically the update assumption related to the effectiveness of wildfire mitigation efforts and the period of historic fire-loss data.

With the assistance of our actuarial specialists, we evaluated the appropriateness of the methodology used to determine the Wildfire Fund asset useful life. This evaluation of the modeling methodology included a detailed assessment of the Monte Carlo simulation.

We evaluated each of management’s key assumptions to the useful life estimate and judgments made by management, including those related to the effectiveness of wildfire mitigation efforts, by inquiring of management, comparing the assumptions to relevant source data, performing sensitivity analyses including information filed with the Company’s regulator related to wildfire mitigation efforts and other publicly available data. Additionally, we inspected relevant source data for any evidence that might contradict management’s assertions.

We evaluated whether the disclosures were appropriate and consistent with the information obtained in our procedures.


/s/ DELOITTE & TOUCHE LLP
San Francisco, California
February 22, 202321, 2024

We have served as the Company’s auditor since 1999.
186174


REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

To the shareholders and the Board of Directors of Pacific Gas and Electric Company

Opinion on the Financial Statements

We have audited the accompanying consolidated balance sheets of Pacific Gas and Electric Company and subsidiaries (the “Utility”) as of December 31, 20222023 and 2021,2022, the related consolidated statements of income, comprehensive income, shareholders’ equity and cash flows, for each of the three years in the period ended December 31, 2022,2023, and the related notes and the schedules listed in the Index at Item 15 (collectively referred to as the “financial statements”). In our opinion, the financial statements present fairly, in all material respects, the financial position of the Utility as of December 31, 20222023 and 2021,2022, and the results of its operations and its cash flows for each of the three years in the period ended December 31, 2022,2023, in conformity with accounting principles generally accepted in the United States of America (GAAP).

We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the Utility’s internal control over financial reporting as of December 31, 2022,2023, based on criteria established in Internal Control —Control—Integrated Framework (2013)issued by the Committee of Sponsoring Organizations of the Treadway Commission and our report dated February 22, 2023,21, 2024, expressed an unqualified opinion on the Utility’s internal control over financial reporting.

Basis for Opinion

These financial statements are the responsibility of the Utility’s management. Our responsibility is to express an opinion on the Utility’s financial statements based on our audits. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Utility in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

We conducted our audits in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audits to obtain reasonable assurance about whether the financial statements are free of material misstatement, whether due to error or fraud. Our audits included performing procedures to assess the risks of material misstatement of the financial statements, whether due to error or fraud, and performing procedures that respond to those risks. Such procedures included examining, on a test basis, evidence regarding the amounts and disclosures in the financial statements. Our audits also included evaluating the accounting principles used and significant estimates made by management, as well as evaluating the overall presentation of the financial statements. We believe that our audits provide a reasonable basis for our opinion.

Critical Audit Matters

The critical audit matters communicated below are matters arising from the current-periodcurrent‐period audit of the financial statements that were communicated or required to be communicated to the audit committee and that (1) relate to accounts or disclosures that are material to the financial statements and (2) involved our especially challenging, subjective, or complex judgments. The communication of critical audit matters does not alter in any way our opinion on the financial statements, taken as a whole, and we are not, by communicating the critical audit matters below, providing separate opinions on the critical audit matters or on the accounts or disclosures to which they relate.

Regulation and Regulated Operations—Refer to Notes 2, 3 4, and 1514 to the financial statements

Critical Audit Matter Description

The Utility follows accounting principles for rate-regulatedrate‐regulated entities and collects rates from customers to recover “revenue requirements” that have been authorized by the California Public Utilities Commission (the “CPUC”) or the Federal Energy Regulatory Commission (the “FERC”) based on its cost of providing service. The Utility records assets and liabilities that result from the regulated ratemaking process that would not be recorded under accounting principles generally accepted in the United States of America (“GAAP”) for nonregulated entities. The Utility capitalizes and records, as regulatory assets, costs that would otherwise be charged to expense if it is probable that the incurred costs will be recovered in future rates and records regulatory liabilities for amounts that are likely to be refunded to customers. Accounting for the economics of rate regulation impacts multiple financial statement line items and disclosures.

187175


We identified the impact of rate regulation, specifically costs that are subject to cost recovery proceedings that have not yet been approved, as a critical audit matter due to the significant judgments made by management to support its assertions about impacted account balances and disclosures and the significant degree of subjectivity involved in assessing the likelihood of recovery of incurred costs in current or future rates due in part to the uncertainty related to future decisions by the rate regulators, as well as likelihood of refunds to customers.regulators. This required specialized knowledge of accounting for rate regulation and the rate setting process due to its inherent complexities and a significant degree of auditor judgment when performing audit procedures to evaluate the reasonableness of management’s conclusions that the costs approved by a CPUC or FERC decision for tracking purposes meet the definition of a regulatory asset or likely refund as a regulatory liability under GAAP and are recorded at the appropriate amount.conclusions.

How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the application of specialized rules to account for the effects of cost-basedcost‐based rate regulation related to the uncertainty of future decisions by the rate regulators and costs approved by a CPUC or FERC decision for tracking purposes meet the definition of a regulatory asset or regulatory liability and are recorded at the appropriate amount included the following, among others:

We tested the effectiveness of controls over (1) the evaluation of the likelihood of (a) the recovery in future rates of costs deferred as regulatory assets in future rates; and (b) regulatory developments that may affect the likelihood of recovering costs in future rates or of a future reduction in rates; (2) management’s determination that costs approved by a CPUC or FERC decision for tracking purposes meet the definition of a regulatory asset or regulatory liability and are recorded at the appropriate amount; and (3) the review of disclosures related to these matters.

We read relevant regulatory orders issued by the CPUC and FERC for the Utility and other public utilities in California, procedural filings, filings made by intervenors, and other publicly available information to assess the likelihood of recovery in future rates based on precedents of the CPUC’s and FERC’s treatment of similar costs under similar circumstances. We evaluated the external information and compared to management’s recorded regulatory asset balances for completeness.

For regulatory matters in process (e.g., applications for cost recovery), weWe inspected the Utility’s filings with the CPUC and FERC and the filings with the CPUC and FERC by intervenors that may impact the Utility’s future rates, for any evidence that might contradict management’s assertions.

For regulatory assets approved by a CPUC decision for tracking purposes, we selected samples of costs and evaluated whether they met the definition of a regulatory asset by comparing the costs to the description of the costs approved by a CPUC decision and were recorded at the appropriate amount. For regulatory liabilities, we selected samples of regulatory liabilities and evaluated whether the Utility met the definition of a refund or a future reduction in rates.

We evaluated whether the Utility’s disclosures related to the impacts of rate regulation, including the balances recorded and regulatory developments, were appropriate and consistent with the information obtained in our procedures.

Wildfire-Related Contingencies and Recoveries—Refer to Note 1514 to the financial statements

Critical Audit Matter Description

The Utility has recorded provisions for loss contingencies related to the 2019 Kincade fire, 2020 Zogg fire, 2021 Dixie fire and 2022 Mosquito fire. The Utility has recorded estimated probable losses of $1,025 million,$400 million, $1,175 million, and $100 million, respectivelyfire as of December 31, 2022, which represents2023. The loss contingencies represent the lower end of the range of reasonably possible losses in connection with each of the fires.fires, with the exception of the Zogg fire, which represents the Utility’s best estimate as of December 31, 2023. The Utility has also recorded estimated recoveries, inclusive of wildfire‐related contingencies, including $439 million and $175 million, in the Wildfire Expense Memorandum Account (“WEMA”), included within Noncurrent Regulatory Assets, and the Wildfire Fund respectively, as of December 31, 2022.Receivable, included within Accounts Receivable-Other and Other Noncurrent Assets.

We identified wildfire-relatedwildfire‐related contingencies and related-recoveries,related‐recoveries, specifically the WEMA and Wildfire Fund, as well as the related disclosures as a critical audit matter because (1) of the significant judgments made by management to estimate losses, (2) the outcome of the wildfire-relatedwildfire‐related contingencies materially affects the Utility’s financial position, results of operations, and cash flows and (3) the significant judgments made by management in determining whether recoveries from WEMA and the Wildfire Fund are probable. This required the application of a significant degree of auditor judgment and audit effort when performing audit procedures to evaluate the reasonableness of management’s estimated losses, related recoveries, and disclosures.

188
176



How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to management’s judgments regarding its estimated losses for wildfire-relatedwildfire‐related contingencies, related recoveries, and disclosures included the following, among others:

We tested the effectiveness of controls over (1) the Utility’s determination of whether a loss was probable and/or reasonably possible and whether recoveries were probable; (2) the determination of the significant assumptions used in estimating the amount of probable loss, if any, including the information gained through investigations into the cause of the fire, information from claimants, and the advice of legal counsel that may impact the valuation of the liability; and (3) the disclosures related to the wildfires.

We evaluated management’s judgments related to whether a loss was probable and/or reasonably possible for the wildfires and whether recoveries are probable, by inquiring of management and the Utility’s legal counsel regarding the amount of probable and/or reasonably possible losses for each fire and each related recovery, including the potential impact of information gained through investigations into the cause of each fire, information from claimants, communication with insurers, the advice of legal counsel, and reading external information for any evidence that might contradict management’s assertions.

We obtained an analysis from management and external legal counsel for recoveries specific to WEMA, regarding probability of recovery for deferred costs not yet addressed in a regulatory order to assess management’s assertion that amounts are probable of recovery. We evaluated the Utility’s conclusions regarding probability of recoverability of WEMA and from the Wildfire Fund, under accounting principles generally accepted in the United States of America..America.

We evaluated the estimation methodology for determining the amount of probable loss through inquiries with management; we tested the significant assumptions used in the valuation of the liability. With the assistance of our real estate valuation specialists, we assessed the appropriateness of the data sources utilized to determine the assumption utilized in management’s estimate.

We read the legal letters from the Utility’s external and internal legal counsel regarding known information, and evaluated whether the information therein was consistent with the information obtained in our procedures.

We evaluated whether the Utility’s disclosures were appropriate and consistent with the information obtained infrom our procedures.

SB 901 Securitization—Refer to Note 6 to the financial statements

Critical Audit Matter Description

SB 901, signed into law on September 21, 2018, authorized the CPUC to issue a financing order that permits recovery, through the issuance of recovery bonds (also referred to as “securitization”), of wildfire-related costs found to be just and reasonable by the CPUC and, only for the 2017 Northern California wildfires, any amounts in excess of the customer harm threshold (CHT) as defined in SB 901. The CPUC authorized the Utility to establish a customer credit trust funded by the Utility’s shareholders that will provide a monthly credit to customers that is anticipated to equal the fixed recovery charges such that the securitization is designed to be rate neutral to customers. The Utility’s subsidiary, PG&E Wildfire Recovery Funding LLC, securitized $7.5 billion of 2017 wildfire claims costs through the issuance of recovery bonds that is designed to be rate-neutral to its customers. Pursuant to the financing order, the Utility sold its right to receive revenues from the non-bypassable fixed recovery charge (“SB 901 Recovery Property”) to PG&E Wildfire Recovery Funding LLC, which, in turn, issued the recovery bonds secured by the SB 901 Recovery Property. The fixed recovery charge is designed to recover the full principal amount of the recovery bonds along with any associated interest and financing costs. In the context of the CHT decision, which is intended to insulate customers from the fixed recovery charge, there is a customer credit which is designed to equal the recovery bond principal, interest, and financing costs over the life of the recovery bonds. The customer credit is funded by the customer credit trust. The fixed recovery charges and customer credits are presented on a net basis in Operating Revenues in the Consolidated Statements of Income and had no net impact on Operating Revenues for the year ended December 31, 2022.

189


Also pursuant to the CHT decision, the Utility recorded a SB 901 securitization regulatory asset in the amount of $5.5 billion, reflecting PG&E Wildfire Recovery Funding LLC’s right to recover $7.5 billion in wildfire claims costs associated with the 2017 Northern California wildfires, partially offset by the $2.0 billion in required upfront shareholder contributions to the customer credit trust. The Utility also recorded a SB 901 securitization regulatory liability which represents certain shareholder tax benefits the Utility has recognized that will be returned to customers. As the Fire Victim Trust sells the remaining shares it holds of PG&E Corporation common stock, the SB 901 securitization regulatory liability will increase, reflecting the recognition of additional income tax benefits, up to $7.59 billion as required in the CHT decision. As these tax benefits are monetized, they will be contributed to the customer credit trust. The Utility expects to amortize the SB 901 securitization regulatory asset and liability over the life of the recovery bonds, with such amortization expense reflected within Operating and maintenance expense in the Consolidated Statements of Income. At December 31, 2022, the Utility had SB 901 securitization regulatory assets of $5.5 billion and SB 901 securitization regulatory liabilities of $6.1 billion, with SB 901 securitization charges, net recorded on the Consolidated Statement of Income of $608 million.

We identified the accounting for the SB 901 securitization as a critical audit matter due to the significant judgments made by management in the application of the relevant GAAP. This required specialized knowledge of accounting for rate regulation required significant audit effort when performing audit procedures to evaluate the accounting treatment associated with the transaction.

How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the application of accounting guidance for the SB 901 securitization included the following:

We tested the effectiveness of controls over the evaluation of the accounting treatment for the SB 901 securitization and disclosures related to the securitization.performed.

With the assistance of professionals in our firm having expertise in accounting for rate regulation, we evaluated the conclusions regarding the regulatory asset, regulatory liability, expense and tax accounting treatment applied to the SB 901 securitization by performing the following:

Read the terms and conditions included in the financing order, as well as correspondence with the CPUC regarding the intent of the securitization.

Evaluated the conclusions regarding the GAAP applied to account for the transaction.

We evaluated whether the Utility’s disclosures were appropriate and consistent with the information obtained in our procedures.

Wildfire Fund—Refer to Notes 3 and 14 to the financial statements

Critical Audit Matter Description

On July 12, 2019, the California Governor signed into law Assembly Bill (“AB”) 1054, a bill which provides for the establishment of a statewide fund that will be available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019, that are caused by the applicable electric utility company’s equipment. The Utility accounts for the contributions to the Wildfire Fund by capitalizing an asset, amortizing to periods ratably based on an estimated period of coverage, and incrementally adjusting for accelerated amortization as the level of coverage declines. As of December 31, 2022, the Wildfire Fund asset is $5.3 billion and the related amortization and accretion for the year ended December 31, 2022 is $477 million. AB 1054 did not specify a period of coverage; therefore, the Utility estimated the useful life of 15 years using a Monte Carlo simulation.

We identified the Utility’s accounting for the Wildfire Fund asset as a critical audit matter due to significant judgments made by management to determine the useful life, specifically the updated assumption related to the effectiveness of wildfire mitigation efforts. This required the application of a high degree of auditor judgment, extensive audit effort, and the need to involve actuarial specialists when performing audit procedures to evaluate the Utility’s accounting and disclosure related to the Wildfire Fund.

190


How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the Wildfire Fund included the following:

We tested the effectiveness of controls over (1) the Utility’s review of the key assumptions to the useful life estimate, specifically the update assumption related to the effectiveness of wildfire mitigation efforts, (2) review of the Monte Carlo simulation methodology used to develop useful life estimate and (3) the disclosures related to the Wildfire Fund asset and the key assumptions to the useful life estimate, specifically the update assumption related to the effectiveness of wildfire mitigation efforts and the period of historic fire-loss data.

With the assistance of our actuarial specialists, we evaluated the appropriateness of the methodology used to determine the Wildfire Fund asset useful life. This evaluation of the modeling methodology included a detailed assessment of the Monte Carlo simulation.

We evaluated each of management’s key assumptions to the useful life estimate and judgments made by management, including those related to the effectiveness of wildfire mitigation efforts, by inquiring of management, comparing the assumptions to relevant source data, performing sensitivity analyses including information filed with the Utility’s regulator related to wildfire mitigation efforts and other publicly available data. Additionally, we inspected relevant source data for any evidence that might contradict management’s assertions.

We evaluated whether the disclosures were appropriate and consistent with the information obtained in our procedures.


/s/ DELOITTE & TOUCHE LLP
San Francisco, California
February 22, 202321, 2024

We have served as the Utility’s auditor since 1999.
191177


REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

To the shareholders and the Board of Directors of PG&E Corporation

Opinion on Internal Control over Financial Reporting

We have audited the internal control over financial reporting of PG&E Corporation and subsidiaries (the “Company”) as of December 31, 2022,2023, based on criteria established in Internal Control — Integrated Framework (2013)issued by the Committee of Sponsoring Organizations of the Treadway Commission (COSO). In our opinion, the Company maintained, in all material respects, effective internal control over financial reporting as of December 31, 2022,2023, based on criteria established in Internal Control — Integrated Framework (2013)issued by COSO.

We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the consolidated financial statements as of and for the year ended December 31, 2022,2023, of the Company and our report dated February 22, 2023,21, 2024, expressed an unqualified opinion on those financial statements.

Basis for Opinion

The Company’s management is responsible for maintaining effective internal control over financial reporting and for its assessment of the effectiveness of internal control over financial reporting, included in the accompanying Management’s Report on Internal Control Over Financial Reporting. Our responsibility is to express an opinion on the Company’s internal control over financial reporting based on our audit. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Company in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

We conducted our audit in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audit to obtain reasonable assurance about whether effective internal control over financial reporting was maintained in all material respects. Our audit included obtaining an understanding of internal control over financial reporting, assessing the risk that a material weakness exists, testing and evaluating the design and operating effectiveness of internal control based on the assessed risk, and performing such other procedures as we considered necessary in the circumstances. We believe that our audit provides a reasonable basis for our opinion.

Definition and Limitations of Internal Control over Financial Reporting

A company’s internal control over financial reporting is a process designed to provide reasonable assurance regarding the reliability of financial reporting and the preparation of financial statements for external purposes in accordance with generally accepted accounting principles. A company’s internal control over financial reporting includes those policies and procedures that (1) pertain to the maintenance of records that, in reasonable detail, accurately and fairly reflect the transactions and dispositions of the assets of the company; (2) provide reasonable assurance that transactions are recorded as necessary to permit preparation of financial statements in accordance with generally accepted accounting principles, and that receipts and expenditures of the company are being made only in accordance with authorizations of management and directors of the company; and (3) provide reasonable assurance regarding prevention or timely detection of unauthorized acquisition, use, or disposition of the company’s assets that could have a material effect on the financial statements.

Because of its inherent limitations, internal control over financial reporting may not prevent or detect misstatements. Also, projections of any evaluation of effectiveness to future periods are subject to the risk that controls may become inadequate because of changes in conditions, or that the degree of compliance with the policies or procedures may deteriorate.






/s/ DELOITTE & TOUCHE LLP
San Francisco, California
February 22, 2023

21, 2024
192178


REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

To the shareholders and the Board of Directors of Pacific Gas and Electric Company

Opinion on Internal Control over Financial Reporting

We have audited the internal control over financial reporting of Pacific Gas and Electric Company and subsidiaries (the “Utility”) as of December 31, 2022,2023, based on criteria established in Internal Control — Integrated Framework (2013)issued by the Committee of Sponsoring Organizations of the Treadway Commission (COSO). In our opinion, the Utility maintained, in all material respects, effective internal control over financial reporting as of December 31, 2022,2023, based on criteria established in Internal Control — Integrated Framework (2013)issued by COSO.

We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the consolidated financial statements as of and for the year ended December 31, 2022,2023, of the Utility and our report dated February 22, 2023,21, 2024, expressed an unqualified opinion on those financial statements.

Basis for Opinion

The Utility’s management is responsible for maintaining effective internal control over financial reporting and for its assessment of the effectiveness of internal control over financial reporting, included in the accompanying Management’s Report on Internal Control Over Financial Reporting. Our responsibility is to express an opinion on the Utility’s internal control over financial reporting based on our audit. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Utility in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

We conducted our audit in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audit to obtain reasonable assurance about whether effective internal control over financial reporting was maintained in all material respects. Our audit included obtaining an understanding of internal control over financial reporting, assessing the risk that a material weakness exists, testing and evaluating the design and operating effectiveness of internal control based on the assessed risk, and performing such other procedures as we considered necessary in the circumstances. We believe that our audit provides a reasonable basis for our opinion.

Definition and Limitations of Internal Control over Financial Reporting

A company’s internal control over financial reporting is a process designed to provide reasonable assurance regarding the reliability of financial reporting and the preparation of financial statements for external purposes in accordance with generally accepted accounting principles. A company’s internal control over financial reporting includes those policies and procedures that (1) pertain to the maintenance of records that, in reasonable detail, accurately and fairly reflect the transactions and dispositions of the assets of the company; (2) provide reasonable assurance that transactions are recorded as necessary to permit preparation of financial statements in accordance with generally accepted accounting principles, and that receipts and expenditures of the company are being made only in accordance with authorizations of management and directors of the company; and (3) provide reasonable assurance regarding prevention or timely detection of unauthorized acquisition, use, or disposition of the company’s assets that could have a material effect on the financial statements.

Because of its inherent limitations, internal control over financial reporting may not prevent or detect misstatements. Also, projections of any evaluation of effectiveness to future periods are subject to the risk that controls may become inadequate because of changes in conditions, or that the degree of compliance with the policies or procedures may deteriorate.






/s/ DELOITTE & TOUCHE LLP
San Francisco, California
February 22, 202321, 2024
193179


ITEM 9. CHANGES IN AND DISAGREEMENTS WITH ACCOUNTANTS ON ACCOUNTING AND FINANCE DISCLOSURE

Not applicable.

ITEM 9A. CONTROLS AND PROCEDURES

Evaluation of Disclosure Controls and Procedures

Based on an evaluation of PG&E Corporation’s and the Utility’s disclosure controls and procedures as of December 31, 2022,2023, PG&E Corporation’s and the Utility’s respective principal executive officers and principal financial officers have concluded that such controls and procedures are effective to ensure that information required to be disclosed by PG&E Corporation and the Utility in reports that the companies file or submit under the 1934 Act is (i) recorded, processed, summarized, and reported within the time periods specified in the SEC rules and forms, and (ii) accumulated and communicated to PG&E Corporation’s and the Utility’s management, including PG&E Corporation’s and the Utility’s respective principal executive officers and principal financial officers, or persons performing similar functions, as appropriate to allow timely decisions regarding required disclosure.

Management’s Annual Report on Internal Control over Financial Reporting

Management of PG&E Corporation and the Utility have prepared an annual report on internal control over financial reporting.  Management’s report, together with the report of the independent registered public accounting firm, appears in Item 8 of this 20222023 Form 10-K under the heading “Management’s Report on Internal Control Over Financial Reporting” and “Report of Independent Registered Public Accounting Firm.”

Registered Public Accounting Firm’s Report on Internal Control over Financial Reporting

Deloitte & Touche LLP, an independent registered public accounting firm, has audited PG&E Corporation’s and the Utility’s internal control over financial reporting as of December 31, 2022,2023, based on criteria established in Internal Control — Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission.

Changes in Internal Control over Financial Reporting

There were no changes in internal control over financial reporting that occurred during the quarter ended December 31, 20222023 that have materially affected, or are reasonably likely to materially affect, PG&E Corporation’s or the Utility’s internal control over financial reporting.

ITEM 9B. OTHER INFORMATION

Not applicable.On December 11, 2023, Patricia K. Poppe, who serves as the Chief Executive Officer of PG&E Corporation and serves on each of PG&E Corporation’s and the Utility’s Boards of Directors, adopted a Rule 10b5-1 trading arrangement that is intended to satisfy the affirmative defense of Rule 10b5-1(c), for the sale of up to 59,000 shares of PG&E Corporation common stock. The trading arrangement will terminate on the earlier of December 11, 2024 or the execution of the sale of all 59,000 shares.

Certain officers have made elections to participate in, and are participating in, the PG&E Corporation Retirement Savings Plan (the 401(k) plan), which includes a PG&E Corporation Common Stock Fund investment option, and non-qualified deferred compensation plans, which may have a similar option and are described in PG&E Corporation’s and the Utility’s joint proxy statement. Also, certain officers have made, and may from time to time make, elections to have shares withheld to cover withholding taxes upon the vesting of restricted stock units or performance share units, or to pay the exercise price and withholding taxes for stock options, which may be designed to satisfy the affirmative defense conditions of Rule 10b5-1 under the Exchange Act or may constitute non-Rule 10b5-1 trading arrangements (as defined in Item 408(c) of Regulation S-K).

ITEM 9C. DISCLOSURE REGARDING FOREIGN JURISDICTIONS THAT PREVENT INSPECTIONS

None.


194180


PART III

ITEM 10. DIRECTORS, EXECUTIVE OFFICERS AND CORPORATE GOVERNANCE

Information regarding executive officers of PG&E Corporation and the Utility is set forth under “Information About Our Executive Officers” at the end of Part I of this 20222023 Form 10-K. Other information required by this Item 10 will be included in the Joint Proxy Statement relating to the 20232024 Annual Meetings of Shareholders under the headings “Election of Directors of PG&E Corporation and Pacific Gas and Electric Company” (under the subheadings “Nominees,” “Committee Responsibilities,” “Committee Membership Requirements,” and “Section 16(a) Beneficial Ownership Reporting Compliance,”) and “User Guide” (under the subheading “2024 Annual Meetings,”) which information is incorporated herein by reference.

Website Availability of Code of Ethics, Corporate Governance and Other Documents

The following documents are available both on the Corporate Governance section of PG&E Corporation’s website (www.pgecorp.com/corp/about-us/corporate-governance.page) and on the Utility’s website (www.pge.com/en_US/about-pge/company-information/company-information.page, under the Corporate Governance and the Compliance & Ethics tabs): (1) PG&E Corporation’s and the Utility’s code of conduct (which meets the definition of “code of ethics” of Item 406(b) of the SEC Regulation S-K) adopted by PG&E Corporation and the Utility andhave adopted the following documents:

A Code of Conduct applicable to their directorsall officers and employees, including their respective principal executive officers, principal financial officers, controllers,employees;

A Code of Conduct applicable to directors;

A Code of Conduct applicable to suppliers and other executive officers, (2)contractors;

Corporate Governance Guidelines (separate guidelines for PG&E Corporation’sCorporation and the Utility’s respective corporate governance guidelines,Utility); and (3) key

Charters for committees of the Board, committee charters, including charters for the companies’ Audit Committees, and the PG&E Corporation Sustainability and Governance Committee, the PG&E Corporation Finance and Innovation Committee and the PG&E Corporation People and Compensation Committee.

Each of these documents is available on PG&E Corporation’s website at https://www.pgecorp.com/about/corporate-governance/company-policies-and-bylaws.html or https://www.pgecorp.com/about/compliance-and-ethics.html.
If any amendments are made
Any amendment to or any waivers are granted with respectwaiver from the Code of Conduct that applies to provisions of the “code of ethics” by PG&E Corporation or the Utility and that apply to its respective principal executive officers principal financial officers, or controllers, PG&E Corporation ordirectors will be posted on the Utility, as appropriate, will post the amended code of ethics and any waivers at www.pgecorp.com/corp/about-us/compliance-ethics/program.page.website.

ITEM 11. EXECUTIVE COMPENSATION

Information responding to Item 11, for each of PG&E Corporation and the Utility, will be included under the headings “Compensation Discussion and Analysis,” “Compensation Committee Report,” “Summary Compensation Table - 2022,2023,” “Grants of Plan-Based Awards in 2022,2023,” “Outstanding Equity Awards at Fiscal Year End - 2022,2023,” “Option Exercises and Stock Vested during 2022,2023,” “Pension Benefits - 2022,2023,” “Non-Qualified Deferred Compensation - 2022,2023,” “Potential Payments Upon Resignation, Retirement, Termination, Change in Control, Death, or Disability,” “Compensation of Non-Employee Directors,” and “Principal Executive Officers’ (PEO) Pay Ratio - 2022,2023,” in the Joint Proxy Statement relating to the 20232024 Annual Meetings of Shareholders, which information is incorporated herein by reference.

ITEM 12. SECURITY OWNERSHIP OF CERTAIN BENEFICIAL OWNERS AND MANAGEMENT AND RELATED STOCKHOLDER MATTERS

Information regarding the beneficial ownership of securities for each of PG&E Corporation and the Utility is set forth under the headings “Share Ownership Information – Security Ownership of Management” and “Share Ownership Information – Principal Shareholders” in the Joint Proxy Statement relating to the 20232024 Annual Meetings of Shareholders, which information is incorporated herein by reference.

195181


Equity Compensation Plan Information

The following table provides information as of December 31, 20222023 concerning shares of PG&E Corporation common stock authorized for issuance under PG&E Corporation’s existing equity compensation plans.
 (a)(b)(c)
Plan Category
Number of Securities to be Issued Upon Exercise of Outstanding Options, Warrants and Rights
Weighted Average Exercise Price of Outstanding Options, Warrants and RightsNumber of Securities Remaining Available for Future Issuance Under Equity Compensation Plans (Excluding Securities Reflected in Column (a))
Equity compensation plans approved by shareholders37,654,078 (1)$40.04 (2)53,350,101 (3)
Equity compensation plans not approved by shareholders—  —  —  
Total equity compensation plans37,654,078 (1)$40.04 (2)53,350,101 (3)
 (a)(b)(c)
Plan Category
Number of Securities to be Issued Upon Exercise of Outstanding Options, Warrants and Rights
Weighted Average Exercise Price of Outstanding Options, Warrants and RightsNumber of Securities Remaining Available for Future Issuance Under Equity Compensation Plans (Excluding Securities Reflected in Column (a))
Equity compensation plans approved by shareholders20,996,210 (1)$45.72 (2)61,716,764 (3)
Equity compensation plans not approved by shareholders—  —  —  
Total equity compensation plans20,996,210 (1)$45.72 (2)61,716,764 (3)
(1) Includes 160 phantom stock units, 9,658,3009,381,402 restricted stock units and 19,313,38710,218,386 performance shares.  The weighted average exercise price reported in column (b) does not take these awards into account. For performance shares, amounts reflected in this table assume payout in shares at 200% of target for operational and financial metrics or, for performance shares granted in 2021, reflects the estimated payout percentage of zero percent for performance shares using a total shareholder return and financial metric, 200%100% for performance shares using operational metrics.and financial metrics, and 100% of target for the total shareholder return metric. The actual number of shares issued can range from zero percent to 200% of target depending on achievement of performance objectives. For 2019 performance-based stock options, amounts reflected in this table reflect actual payout of 102%. Restricted stock units and performance shares are generally settled in net shares. Upon vesting, shares with a value equal to required tax withholding will be withheld and, in lieu of issuing the shares, taxes will be paid on behalf of employees. Shares not issued due to share withholding or performance achievement below maximum will be available again for issuance.
(2) This is the weighted average exercise price for the 2,195,8341,396,261 options outstanding as of December 31, 2022.2023.
(3) Represents the total number of shares available for issuance under all PG&E Corporation’s equity compensation plans as of December 31, 2022.2023. Stock-based awards granted under these plans include restricted stock units, performance shares, stock options, and phantom stock units. The PG&E Corporation 2014 LTIP, which became effective on May 12, 2014, authorized up to 17 million shares to be issued pursuant to awards granted under the LTIP. In addition, 5.5 million shares related to awards outstanding under the 2006 LTIP at December 31, 2013, or awards granted under the PG&E Corporation 2006 LTIP from January 1, 2014, through May 11, 2014, were cancelled, forfeited, or expired and became available for issuance under the LTIP. A further 30 million shares were authorized for issuance under the PG&E Corporation 2014 LTIP on July 1, 2020, as part of the Plan. Lastly, an additional 44 million shares were authorized for issuance under the PG&E Corporation 2021 LTIP on June 1, 2021.

For more information, see Note 76 of the Notes to the Consolidated Financial Statements in Item 8.

ITEM 13. CERTAIN RELATIONSHIPS AND RELATED TRANSACTIONS, AND DIRECTOR INDEPENDENCE

Information responding to Item 13, for each of PG&E Corporation and the Utility, will be included under the headings “Related Party Transactions,” “Independence,” and “Committees and Memberships”“Committee Membership Requirements” in the Joint Proxy Statement relating to the 20232024 Annual Meetings of Shareholders, which information is incorporated herein by reference.

ITEM 14. PRINCIPAL ACCOUNTANT FEES AND SERVICES

Information responding to Item 14, for each of PG&E Corporation and the Utility, will be included under the heading “Information Regarding the Independent Auditor for PG&E Corporation and Pacific Gas and Electric Company” in the Joint Proxy Statement relating to the 20232024 Annual Meetings of Shareholders, which information is incorporated herein by reference.


196182


PART IV

ITEM 15. EXHIBITS AND FINANCIAL STATEMENT SCHEDULES

a.    The following documents are filed as a part of this report:

1.The following consolidated financial statements, supplemental information and report of independent registered public accounting firm are filed as part of this report in Item 8:

Consolidated Statements of Income for the Years Ended December 31, 2023, 2022, 2021, and 20202021 for each of PG&E Corporation and Pacific Gas and Electric Company.

Consolidated Statements of Comprehensive Income for the Years Ended December 31, 2023, 2022, 2021, and 20202021 for each of PG&E Corporation and Pacific Gas and Electric Company.

Consolidated Balance Sheets at December 31, 20222023 and 20212022 for each of PG&E Corporation and Pacific Gas and Electric Company.

Consolidated Statements of Cash Flows for the Years Ended December 31, 2023, 2022, 2021, and 20202021 for each of PG&E Corporation and Pacific Gas and Electric Company.

Consolidated Statements of Equity for the Years Ended December 31, 2023, 2022, 2021, and 20202021 for PG&E Corporation.

Consolidated Statements of Shareholders’ Equity for the Years Ended December 31, 2023, 2022, 2021, and 20202021 for Pacific Gas and Electric Company.

Notes to the Consolidated Financial Statements.

Management’s Report on Internal Controls.

Reports of Independent Registered Public Accounting Firm (Deloitte & Touche LLP).

2.The following financial statement schedules are filed as part of this report:

CondensedConsolidated Financial Information of PG&E Corporation (“Parent”) as of December 31, 20222023 and 20212022 and for the Years Ended December 31, 2023, 2022, 2021, and 2020.2021.

Consolidated Valuation and Qualifying Accounts for each of PG&E Corporation and Pacific Gas and Electric Company for the Years Ended December 31, 2023, 2022, 2021, and 2020.2021.

3.Exhibits required by Item 601 of Regulation S-K
Exhibit NumberExhibit Description
3.1
3.2
3.3
3.4
4.1 (a)
4.1 (b)
183


4.2
4.2.1
4.2.2
4.2.3
4.2.4
4.2.5
4.2.6
4.2.7
4.2.8
4.2.9
4.2.10
4.2.11
4.2.12
4.2.13
4.3
4.3.1
4.4
197


4.24.4.1
4.34.4.2
4.4
4.5
4.6
4.7
4.8
4.9
4.10
4.11
4.12
4.13
4.14
198


4.15
4.16
4.17
4.18
4.19
4.20
4.21
4.22
4.23
4.24
4.25
4.26
199


4.27
4.28
4.29
4.30
184


4.314.5.1
4.324.5.2
4.334.5.3
4.344.5.4
4.354.5.5
4.364.5.6
4.374.5.7
200


4.38
4.394.5.8
4.404.5.9
4.414.5.10
4.424.5.11
4.434.5.12
4.444.5.13
4.454.5.14
4.464.5.15
4.474.5.16
4.484.5.17
4.5.18
4.5.19
4.5.20
4.5.21
4.5.22
201185


4.494.6
4.504.6.1
4.514.7
4.52
4.53
4.54
4.55
4.56
4.57
4.58
4.59
4.60
4.61
4.62 (a)
4.62 (b)
202


10.1
Second Amended and Restated Credit Agreement, dated as of April 27, 2015, among (1) PG&E Corporation, as borrower, (2) Bank of America, N.A., as administrative agent and a lender, (3) Merrill Lynch, Pierce, Fenner & Smith Incorporated, Citigroup Global Markets Inc., J.P. Morgan Securities LLC, and Wells Fargo Securities LLC, as joint lead arrangers and joint bookrunners, (4) Citibank N.A. and JPMorgan Chase Bank, N.A., as co-syndication agents and lenders, (5) Wells Fargo Bank, National Association, as documentation agent and lender, and (6) the following other lenders: Barclays Bank PLC, BNP Paribas, Goldman Sachs Bank USA, Morgan Stanley Bank, N.A., Morgan Stanley Senior Funding, Inc., The Bank of New York Mellon, N.A., Mizuho Corporate Bank, Ltd., Royal Bank of Canada, U.S. Bank, National Association, MUFG Union Bank, N.A., TD Bank, N.A., Canadian Imperial Bank of Commerce, New York Branch, and Sumitomo Mitsui Banking Corporation (incorporated by reference to PG&E Corporation’s Form 10-Q for the quarter ended March 31, 2015 (File No. 1-12609), Exhibit 10.1)
10.2
Second Amended and Restated Credit Agreement dated as of April 27, 2015, among (1) Pacific Gas and Electric Company, as borrower, (2) Citibank N.A., as administrative agent and a lender, (3) Merrill Lynch, Pierce, Fenner & Smith Incorporated, Citigroup Global Markets Inc., J.P. Morgan Securities LLC, and Wells Fargo Securities LLC, as joint lead arrangers and joint bookrunners, (4) Bank of America, N.A. and JPMorgan Chase Bank, N.A., as co-syndication agents and lenders, (5) Wells Fargo Bank, National Association, as documentation agent and lender, and (6) the following other lenders: Barclays Bank PLC, BNP Paribas, Goldman Sachs Bank USA, Morgan Stanley Bank, N.A., Morgan Stanley Senior Funding, Inc., The Bank of New York Mellon, N.A., Mizuho Corporate Bank, Ltd., Royal Bank of Canada, U.S. Bank National Association, MUFG Union Bank, N.A., TD Bank, N.A., Canadian Imperial Bank of Commerce, New York Branch, and Sumitomo Mitsui Banking Corporation (incorporated by reference to Pacific Gas and Electric Company’s Form 10-Q for the quarter ended March 31, 2015 (File No. 1-2348), Exhibit 10.2)
10.3
10.4
10.5
10.610.2*
10.7*
10.8
10.9
10.10
203


10.11
10.12
10.13
10.14
10.15
10.16
10.1710.3
10.1810.4
10.19
10.20
10.21
10.22
10.2310.5
204


10.2410.5.1
10.2510.5.2
10.5.3
10.2610.6
10.2710.6.1
10.6.2
186


10.2810.6.3
10.7
10.2910.7.1
10.3010.7.2
10.3110.7.3
10.32
10.3310.8
10.34
10.35
10.36
10.3710.9
205


10.38
10.3910.9.1
10.4010.9.2
10.4110.9.3
10.4210.10
10.4310.10.1
187


10.4410.10.2
10.4510.10.3
10.4610.10.4
10.4710.10.5
10.4810.10.6
206


10.4910.10.7
10.5010.10.8
10.10.9
10.5110.11
10.5210.12
10.5310.13
10.5410.14
188


10.15
10.5510.16
10.17
10.18
10.5610.19
10.5710.20
10.5810.21
10.5910.22
10.6010.23
10.6110.24
10.62
207


10.63
10.64
10.6510.24.1**
10.24.2
10.25*
10.6610.26**
10.67**
10.68**
10.6910.27**
10.7010.28**
10.7110.29*
189


10.30*
10.31*
10.7210.32**
10.7310.33**
10.7410.34**
10.7510.35**
10.7610.36**
10.7710.37**
10.7810.38*
10.39*
10.7910.40**
10.8010.41**
10.8110.42*
10.43*
208


10.8210.44*
10.45*
10.8310.46**
10.8410.47**
190


10.8510.48**
10.8610.49*
10.50*
10.51*
10.8710.52**
10.8810.53**
10.54*
10.8910.55**
10.9010.56**
10.9110.57**
10.9210.58**
10.9310.59**
10.9410.60**
10.9510.61**
10.9610.62**
10.9710.63**
10.9810.64**
10.9910.65**
209


10.100**
10.101**
10.102**
10.103**
10.104**
191


10.105**
10.106**
10.107**
10.108**
10.109**
14
21
23.1
23.2
24
31.1
31.2
32.1**
32.2**
97.1
101.INSXBRL Instance Document - the instance document does not appear in the Interactive Data File because its XBRL tags are embedded within the Inline XBRL document.
101.SCHXBRL Taxonomy Extension Schema Document
101.CALXBRL Taxonomy Extension Calculation Linkbase Document
101.LABXBRL Taxonomy Extension Labels Linkbase Document
210


101.PREXBRL Taxonomy Extension Presentation Linkbase Document
101.DEFXBRL Taxonomy Extension Definition Linkbase Document
104Cover Page Interactive Data File (formatted as Inline XBRL and contained in Exhibit 101)
*In accordance with Item 601(a)(5) of Regulation S-K, certain schedules (or similar attachments) to this exhibit have been omitted from this filing. Such omitted schedules (or similar attachments) include information relating to the Property. The registrants will provide a copy of any omitted schedule to the Securities and Exchange Commission or its staff upon request. In accordance with Item 601(b)(10)(iv) of Regulation S-K, certain provisions or terms of the Lease Agreement attached as an exhibit to the Agreement have been redacted. Such redacted information includes proprietary information about the Property. The registrants will provide an unredacted copy of the exhibit on a supplemental basis to the Securities and Exchange Commission or its staff upon request.
**Management contract or compensatory plan, contract or arrangement.agreement
**Pursuant to Item 601(b)(32) of SEC Regulation S-K, these exhibits are furnished rather than filed with this report.

211192


ITEM 16. FORM 10-K SUMMARY

None.

SIGNATURES

Pursuant to the requirements of Section 13 or 15(d) of the Securities Exchange Act of 1934, the registrants have duly caused this Annual Report on Form 10-K for the year ended December 31, 20222023 to be signed on their behalf by the undersigned, thereunto duly authorized.


Pursuant to the requirements of the Securities Exchange Act of 1934, this report has been signed below by the following persons on behalf of the registrants and in the capacities and on the dates indicated.
PG&E CORPORATIONPACIFIC GAS AND ELECTRIC COMPANY
(Registrant)(Registrant)
/s/ PATRICIA K. POPPE/s/ ADAM L. WRIGHTSUMEET SINGH
Patricia K. PoppeAdam L. WrightSumeet Singh
By:Chief Executive OfficerBy:Executive Vice President, Operations and Chief Operating Officer
Date:February 22, 202321, 2024Date:February 22, 202321, 2024
/s/ MARLENE M. SANTOS
Marlene M. Santos
By:Executive Vice President and Chief Customer and Enterprise Solutions Officer
Date:February 22, 202321, 2024
/s/ JASON M. GLICKMAN
Jason M. Glickman
By:Executive Vice President, Engineering, Planning, and Strategy
Date:February 22, 202321, 2024
SignatureTitleDate
A.  Principal Executive Officers
/s/ PATRICIA K. POPPEChief Executive OfficerFebruary 22, 202321, 2024
  Patricia K. Poppe(PG&E Corporation)
/s/ ADAM L. WRIGHTSUMEET SINGHExecutive Vice President, Operations and Chief Operating OfficerFebruary 22, 202321, 2024
  Adam L. WrightSumeet Singh(Pacific Gas and Electric Company)

212193


/s/ MARLENE M. SANTOSExecutive Vice President and Chief Customer and Enterprise Solutions OfficerFebruary 22, 202321, 2024
  Marlene M. Santos(Pacific Gas and Electric Company)
/s/ JASON M. GLICKMANExecutive Vice President, Engineering, Planning, and StrategyFebruary 22, 202321, 2024
  Jason M. Glickman(Pacific Gas and Electric Company)

B. Principal Financial Officers
/s/ CHRISTOPHER A. FOSTERCAROLYN J. BURKEExecutive Vice President and Chief Financial OfficerFebruary 22, 202321, 2024
  Christopher A. FosterCarolyn J. Burke(PG&E Corporation)
/s/ STEPHANIE N. WILLIAMSVice President and Controller (PG&E Corporation)February 21, 2024
  Stephanie N. WilliamsVice President, Chief Financial Officer, andFebruary 22, 2023
  Stephanie N. WilliamsController (Pacific Gas and Electric Company)

C. Principal Accounting Officer
/s/ STEPHANIE N. WILLIAMSVice President and Controller (PG&E Corporation)February 21, 2024
Stephanie N. WilliamsVice President, Chief Financial Officer, andFebruary 22, 2023
Stephanie N. WilliamsController (Pacific Gas and Electric Company)

C.D.  Directors (PG&E Corporation and Pacific Gas and Electric Company, unless otherwise noted)
*/s/ RAJAT BAHRIDirectorFebruary 22, 202321, 2024
  Rajat Bahri
*/s/ CHERYL F. CAMPBELLDirectorFebruary 22, 202321, 2024
  Cheryl F. CampbellChair of the Board (Pacific Gas and Electric Company)
*/s/ EDWARD G. CANNIZZARODirectorFebruary 21, 2024
  Edward G. Cannizzaro
*/s/ KERRY W. COOPERDirectorFebruary 22, 202321, 2024
  Kerry W. Cooper
*/s/ JESSICA L. DENECOURDirectorFebruary 22, 202321, 2024
  Jessica L. Denecour
*/s/ MARK E. FERGUSON IIIDirectorFebruary 22, 202321, 2024
  Mark E. Ferguson III
194


*/s/ ROBERT C. FLEXONDirectorFebruary 22, 202321, 2024
  Robert C. FlexonChair of the Board (PG&E Corporation)
*/s/ W. CRAIG FUGATEDirectorFebruary 22, 202321, 2024
  W. Craig Fugate
213


*/s/ ARNO L. HARRISDirectorFebruary 22, 202321, 2024
  Arno L. Harris
*/s/ CARLOS M. HERNANNDEZHERNANDEZDirectorFebruary 22, 202321, 2024
  Carlos M. Hernandez
*/s/ MICHAEL R. NIGGLIDirectorFebruary 22, 202321, 2024
  Michael R. Niggli
*/s/ PATRICIA K. POPPEDirectorFebruary 22, 202321, 2024
  Patricia K. Poppe
*/s/ WILLIAM L. SMITHDirectorFebruary 22, 202321, 2024
  William L. Smith
*/s/ BENJAMIN F. WILSONDirectorFebruary 22, 202321, 2024
  Benjamin F. Wilson
*/s/ ADAM L. WRIGHTSUMEET SINGHDirector (Pacific Gas and Electric Company)February 22, 202321, 2024
  Sumeet Singh  Adam L. Wright
*By:/s/ JOHN R. SIMONFebruary 22, 202321, 2024
John R. Simon, Attorney-in-Fact

214195



PG&E CORPORATION
SCHEDULE I — CONDENSEDCONSOLIDATED FINANCIAL INFORMATION OF PG&E CORPORATION (“PARENT”)
CONDENSEDCONSOLIDATED STATEMENTS OF INCOME AND COMPREHENSIVE INCOME
Years Ended December 31, Years Ended December 31,
(in millions, except per share amounts)(in millions, except per share amounts)202220212020(in millions, except per share amounts)202320222021
Administrative service revenueAdministrative service revenue$109 $118 $127 
Operating expensesOperating expenses(193)(124)(103)
Interest incomeInterest income— — 
Interest expenseInterest expense(261)(230)(149)
Other income (expense)Other income (expense)(201)(54)13 
Reorganization items, netReorganization items, net— (1,649)
Equity in earnings of subsidiariesEquity in earnings of subsidiaries2,154 137 411 
Income (loss) before income taxesIncome (loss) before income taxes1,611 (152)(1,350)
Income tax benefitIncome tax benefit(132)(64)(46)
Net Income (loss)Net Income (loss)$1,743 $(88)$(1,304)
Other Comprehensive Income (Loss)Other Comprehensive Income (Loss)   Other Comprehensive Income (Loss)  
Pension and other postretirement benefit plans obligations (net of taxes of $8, $3, and $7, at respective dates)$21 $$(17)
Pension and other postretirement benefit plans obligations (net of taxes of $6, $8, and $3, at respective dates)
Total other comprehensive income (loss)Total other comprehensive income (loss)21 (17)
Comprehensive Income (Loss)Comprehensive Income (Loss)$1,764 $(81)$(1,321)
Weighted Average Common Shares Outstanding, Basic (1)
Weighted Average Common Shares Outstanding, Basic (1)
2,235 2,463 1,257 
Weighted Average Common Shares Outstanding, Diluted (1)
Weighted Average Common Shares Outstanding, Diluted (1)
2,380 2,463 1,257 
Net earnings (loss) per common share, basicNet earnings (loss) per common share, basic$0.78 $(0.05)$(1.05)
Net earnings (loss) per common share, dilutedNet earnings (loss) per common share, diluted$0.73 $(0.05)$(1.05)
(1) Includes 247,743,5900 and 477,743,590247,743,590 shares of common stock issued to ShareCo as of December 31, 20222023 and 2021,2022, respectively.


215196


PG&E CORPORATION
SCHEDULE I — CONDENSEDCONSOLIDATED FINANCIAL INFORMATION OF PG&E CORPORATION (“PARENT”) – (Continued)
CONDENSEDCONSOLIDATED BALANCE SHEETS
Balance at December 31, Balance at December 31,
(in millions)(in millions)20222021(in millions)20232022
ASSETSASSETS  ASSETS  
Current AssetsCurrent Assets  Current Assets  
Cash and cash equivalentsCash and cash equivalents$125 $126 
Restricted cash
Advances to affiliatesAdvances to affiliates46 21 
Income taxes receivableIncome taxes receivable10 10 
Other current assetsOther current assets12 12 
Total current assetsTotal current assets193 169 
Noncurrent AssetsNoncurrent Assets  Noncurrent Assets  
Equipment— 
Accumulated depreciation— (2)
Net equipment— — 
Investments in subsidiariesInvestments in subsidiaries33,021 30,232 
Other investmentsOther investments160 181 
Deferred income taxesDeferred income taxes423 297 
Total noncurrent assetsTotal noncurrent assets33,604 30,710 
Total AssetsTotal Assets$33,797 $30,879 
LIABILITIES AND SHAREHOLDERS’ EQUITYLIABILITIES AND SHAREHOLDERS’ EQUITY  LIABILITIES AND SHAREHOLDERS’ EQUITY  
Current LiabilitiesCurrent Liabilities  Current Liabilities  
Long-term debt, classified as currentLong-term debt, classified as current27 27 
Accounts payable – otherAccounts payable – other88 200 
Income taxes payable
Other current liabilitiesOther current liabilities369 69 
Total current liabilitiesTotal current liabilities484 296 
Noncurrent LiabilitiesNoncurrent Liabilities  Noncurrent Liabilities  
Long-term debtLong-term debt4,588 4,592 
Other noncurrent liabilitiesOther noncurrent liabilities134 168 
Total noncurrent liabilitiesTotal noncurrent liabilities4,722 4,760 
Common Shareholders’ EquityCommon Shareholders’ Equity  Common Shareholders’ Equity  
Common stockCommon stock36,132 35,129 
Reinvested earningsReinvested earnings(7,542)(9,286)
Accumulated other comprehensive income (loss)Accumulated other comprehensive income (loss)(20)
Total common shareholders’ equityTotal common shareholders’ equity28,591 25,823 
Total Liabilities and Shareholders’ EquityTotal Liabilities and Shareholders’ Equity$33,797 $30,879 


216197


PG&E CORPORATION
SCHEDULE I – CONDENSEDCONSOLIDATED FINANCIAL INFORMATION OF PG&E CORPORATION (“PARENT”) – (Continued)
CONDENSEDCONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
Year ended December 31, Year ended December 31,
202220212020 202320222021
Cash Flows from Operating Activities:Cash Flows from Operating Activities:   Cash Flows from Operating Activities:   
Net income (loss)Net income (loss)$1,743 $(88)$(1,304)
Adjustments to reconcile net income to net cash provided by operating activities:Adjustments to reconcile net income to net cash provided by operating activities:   Adjustments to reconcile net income to net cash provided by operating activities:  
Stock-based compensation amortizationStock-based compensation amortization95 51 28 
Equity in earnings of subsidiariesEquity in earnings of subsidiaries(2,160)(139)(412)
Deferred income taxes and tax credits, netDeferred income taxes and tax credits, net(126)(60)(50)
Reorganization items, net (Note 2)— (32)1,548 
Reorganization items, net
Current income taxes receivable/payableCurrent income taxes receivable/payable— — 
Liabilities subject to compromise— — 12 
OtherOther339 81 97 
Net cash used in operating activities
Net cash used in operating activities
(109)(185)(81)
Cash Flows From Investing Activities:Cash Flows From Investing Activities:   Cash Flows From Investing Activities:  
Investment in subsidiariesInvestment in subsidiaries(994)— (12,986)
Dividends received from subsidiaries (1)
Dividends received from subsidiaries (1)
1,275 — — 
Net cash provided by (used in) investing activities
281  (12,986)
Net cash provided by investing activities
Cash Flows From Financing Activities:Cash Flows From Financing Activities:   Cash Flows From Financing Activities:  
Bridge facility financing fees— — (40)
Proceeds from issuance of long-term debt— — 4,660 
Proceeds from issuance of convertible notes, net of discount and issuance costs of $27, $0, and $0 at respective dates
Proceeds from issuance of convertible notes, net of discount and issuance costs of $27, $0, and $0 at respective dates
Proceeds from issuance of convertible notes, net of discount and issuance costs of $27, $0, and $0 at respective dates
Repayment of long-term debtRepayment of long-term debt(28)(28)(664)
Proceeds from (repayments of) intercompany note from the UtilityProceeds from (repayments of) intercompany note from the Utility(145)145 — 
Common stock issued— — 7,582 
Equity Units issued— — 1,304 
Repayments under term loan credit facilities
Other
Other
OtherOther— (29)— 
Net cash provided by (used in) financing activitiesNet cash provided by (used in) financing activities(173)88 12,842 
Net change in cash and cash equivalents(1)(97)(225)
Cash and cash equivalents at January 1126 223 448 
Net change in cash, cash equivalents, and restricted cash
Cash, cash equivalents, and restricted cash at January 1
Cash, cash equivalents, and restricted cash at December 31
Less: Restricted cash and restricted cash equivalents
Cash and cash equivalents at December 31Cash and cash equivalents at December 31$125 $126 $223 
Supplemental disclosures of cash flow information
Supplemental disclosures of cash flow information
Supplemental disclosures of cash flow informationSupplemental disclosures of cash flow information     
Cash received (paid) for:Cash received (paid) for:   Cash received (paid) for:  
Interest, net of amounts capitalizedInterest, net of amounts capitalized$(233)$(207)$(105)
Income taxes, netIncome taxes, net— — 
Supplemental disclosures of noncash investing and financing activitiesSupplemental disclosures of noncash investing and financing activities
Common stock issued in satisfaction of liabilities— — 8,276 
Changes to PG&E Corporation common stock and treasury stock in connection
with the Share Exchange and Tax Matters Agreement
Changes to PG&E Corporation common stock and treasury stock in connection
with the Share Exchange and Tax Matters Agreement
(2,337)4,854 — 
Changes to PG&E Corporation common stock and treasury stock in connection
with the Share Exchange and Tax Matters Agreement
Changes to PG&E Corporation common stock and treasury stock in connection
with the Share Exchange and Tax Matters Agreement
Common stock dividends declared but not yet paid
(1) Because of its nature as a holding company, PG&E Corporation classifies dividends received from subsidiaries as an investing cash flow. On June 15, 2022, the Board of Directors of the Utility reinstated the dividend on the Utility’s common stock.
217198


PG&E CORPORATION

SCHEDULE II – CONSOLIDATED VALUATION AND QUALIFYING ACCOUNTS
For the Years Ended December 31, 2023, 2022, 2021, and 20202021
(in millions)(in millions) Additions  (in millions) Additions 
DescriptionDescriptionBalance at Beginning of Period
Charged to Costs and Expenses
Charged to Other Accounts
Deductions (2)
Balance at End of PeriodDescriptionBalance at Beginning of Period
Charged to Costs and Expenses
Charged to Other Accounts
Deductions (2)
Balance at End of Period
Valuation and qualifying accounts deducted from assets:Valuation and qualifying accounts deducted from assets:     Valuation and qualifying accounts deducted from assets: 
2023:2023: 
Allowance for uncollectible accounts (1)
2022:2022:     2022: 
Allowance for uncollectible accounts (1)
Allowance for uncollectible accounts (1)
$171 $146 $— $151 $166 
2021:2021: 2021: 
Allowance for uncollectible accounts (1)
Allowance for uncollectible accounts (1)
$146 $136 $— $111 $171 
2020: 
Allowance for uncollectible accounts (1)
$43 $138 $— $35 $146 
(1) Allowance for uncollectible accounts is deducted from “Accounts receivable - Customers.”
(2) Deductions consist principally of write-offs, net of collections of receivables previously written off.

218199


PACIFIC GAS AND ELECTRIC COMPANY

SCHEDULE II – CONSOLIDATED VALUATION AND QUALIFYING ACCOUNTS
For the Years Ended December 31, 2023, 2022, 2021, and 20202021
(in millions)(in millions) Additions  (in millions) Additions 
DescriptionDescriptionBalance at Beginning of PeriodCharged to Costs and Expenses
Charged to Other Accounts
Deductions (2)
Balance at End of PeriodDescriptionBalance at Beginning of PeriodCharged to Costs and Expenses
Charged to Other Accounts
Deductions (2)
Balance at End of Period
Valuation and qualifying accounts deducted from assets:Valuation and qualifying accounts deducted from assets:     Valuation and qualifying accounts deducted from assets: 
2023:2023: 
Allowance for uncollectible accounts (1)
2022:2022:     
Allowance for uncollectible accounts (1)
Allowance for uncollectible accounts (1)
Allowance for uncollectible accounts (1)
Allowance for uncollectible accounts (1)
$171 $146 $— $151 $166 
2021:2021:
Allowance for uncollectible accounts (1)
Allowance for uncollectible accounts (1)
$146 $136 $— $111 $171 
2020:
Allowance for uncollectible accounts (1)
Allowance for uncollectible accounts (1)
$43 $138 $— $35 $146 
Allowance for uncollectible accounts (1)
(1) Allowance for uncollectible accounts is deducted from “Accounts receivable - Customers.”
(2) Deductions consist principally of write-offs, net of collections of receivables previously written off.

219200