How To Guide March 21, 2024 Platform-Tools v35.0.1 - Root Pixel 6 Pro [Raven]

Search This thread

biTToe

Senior Member
Jul 11, 2012
180
100
Google Pixel 4 XL
Google Pixel 6 Pro
why not do it my way then re-flash the Feb update so root and custom kernel gets replaced with stock? assuming it also disappears for you after applying the custom kernel
I have never flashed another kernel. Is it as simple as
Code:
 adb fastboot flash boot customKernel.img

OK I just looked at the Kirisakura page. it looks pretty simple.
I guess I am curious as the the pluses and minuses of using this (or any other ) kernel.
 
Last edited:

roirraW "edor" ehT

Forum Moderator
Staff member
OK I just looked at the Kirisakura page. it looks pretty simple.
I guess I am curious as the the pluses and minuses of using this (or any other ) kernel.
If you didn't already have Verity and Verification disabled, you need to in order to flash a custom kernel. And disabling those will wipe your data, and there's no way around that.
 
  • Like
Reactions: Lughnasadh

biTToe

Senior Member
Jul 11, 2012
180
100
Google Pixel 4 XL
Google Pixel 6 Pro
If you didn't already have Verity and Verification disabled, you need to in order to flash a custom kernel. And disabling those will wipe your data, and there's no way around that.
I was doing that a long time ago, when we had to on this phone, but once that was "fixed" i haven't done it since.
I assume that doesn't hold-over from back in the early A12 days with this phone.

Would I have to wipe every time I i did the monthly update if I flashed a kernel?
 
  • Like
Reactions: roirraW "edor" ehT

roirraW "edor" ehT

Forum Moderator
Staff member
I was doing that a long time ago, when we had to on this phone, but once that was "fixed" i haven't done it since.
I assume that doesn't hold-over from back in the early A12 days with this phone.

Would I have to wipe every time I i did the monthly update if I flashed a kernel?
To my understanding and limited experience with disabling them - since I only disabled them for a few months on the Pixel 6 Pro before the kernels obtained the capability to not need them disabled:

If you had them disabled at one time, but you've since flashed without disabling them, re-disabling them still requires a wipe. That's the problem - you have to remember to disable them from then on each time you flash something that flashes vbmeta.img, like the factory image/flash-all.bat does, or the next time you disable them you'd have to wipe again.

You wouldn't have to wipe each month as long as you disabled them each and every time you flash anything that flashes vbmeta.img.

Note that just performing a factory reset (at least, if you return to fully stock, unrooted) would likely fix your corruption issue. It's been the assumption all along that you'd rather not wipe if you don't absolutely have to.
 

Lughnasadh

Senior Member
Mar 23, 2015
6,107
7,565
Google Nexus 5
Huawei Nexus 6P
If I'm not mistaken, you only need to disable verity and verification to flash a custom kernel on a Pixel 7 series device. While in the early days of the Pixel 6 series this was required (disabling verity alone was good enough), it is no longer required to the best of my knowledge.

EDIT: Probably a mix up in threads/device again? 😀
 
Last edited:

roirraW "edor" ehT

Forum Moderator
Staff member
If I'm not mistaken, you only need to disable verity and verification to flash a custom kernel on a Pixel 7 series device. While in the early days of the Pixel 6 series this was required (disabling verity alone was good enough), it is no longer required to the best of my knowledge.

EDIT: Probably a mix up in threads/device 😀
Oh, whoops (me)! Indeed. Argh. I should probably stop replying in the Pixel 6 Pro sections. LOL! @biTToe forget all that I said - you don't need to disable Verity and Verification on the Pixel 6 Pro to flash a custom kernel. Apologies for my confusion about which device section I was posting in.
 

biTToe

Senior Member
Jul 11, 2012
180
100
Google Pixel 4 XL
Google Pixel 6 Pro
Oh, whoops (me)! Indeed. Argh. I should probably stop replying in the Pixel 6 Pro sections. LOL! @biTToe forget all that I said - you don't need to disable Verity and Verification on the Pixel 6 Pro to flash a custom kernel. Apologies for my confusion about which device section I was posting in.
No Worries.
I greatly appreciate all the help here.
I'm just an even-Pixel guy I guess: P4, P6. probably P8...
 
  • Love
Reactions: roirraW "edor" ehT

roirraW "edor" ehT

Forum Moderator
Staff member
No Worries.
I greatly appreciate all the help here.
I'm just an even-Pixel guy I guess: P4, P6. probably P8...
I've only had the P1 (used it for 3 1/2 years, was waiting on a 512 GB Pixel), the P6P, and P7P. I'm wondering if the P8's CPU will be ARM v9 to have the greater security features?
The new Arm TCS22 solutions also come with security improvements across three layers: In-process security, secure firmware upgrade, and trusted execution environment (TEE). In-process security now comes with asymmetric Memory Tagging Extension (MTE), courtesy of the new Armv9 CPUs, plus enhanced PAN to protect against JITed code attacks. The TEE has also been strengthened with control flow integrity and memory integrity protection.

Or for the uber-technical:
 
  • Like
Reactions: Lughnasadh

biTToe

Senior Member
Jul 11, 2012
180
100
Google Pixel 4 XL
Google Pixel 6 Pro
I've only had the P1 (used it for 3 1/2 years, was waiting on a 512 GB Pixel), the P6P, and P7P. I'm wondering if the P8's CPU will be ARM v9 to have the greater security features?


Or for the uber-technical:
interesting stuff.
Sadly, more "security" generally comes at the exxpense of "fun"
 

Lughnasadh

Senior Member
Mar 23, 2015
6,107
7,565
Google Nexus 5
Huawei Nexus 6P
I've only had the P1 (used it for 3 1/2 years, was waiting on a 512 GB Pixel), the P6P, and P7P. I'm wondering if the P8's CPU will be ARM v9 to have the greater security features?
Here's a somewhat related article about A14, ARMv9 and MTE. Hopefully the Pixel 8 will have it like most other Snapdragon 8 Gen 1 & 2 Android flagships currently do.


 
  • Love
Reactions: roirraW "edor" ehT

Lughnasadh

Senior Member
Mar 23, 2015
6,107
7,565
Google Nexus 5
Huawei Nexus 6P

roirraW "edor" ehT

Forum Moderator
Staff member

Anyone know if it's ok to upgrade with this release?
Changelog doesn't mention the fastbootd issue (268872725), so it may not be ok to use the new release for flashing factory images.
Also, the download links are downloading SDK Platform-tools rev. 34.0.0 not rev. 34.0.1.

I confirm that link still only gives the v34.0.0 zip. Besides the same version number in the filename, I've checked the hash of the zip file, and it's the same as the 34.0.0 that was released on February 10th.

I have Aignes Website-Watcher set to let me know when the direct link below leads to an updated file:

https://dl.google.com/android/repository/platform-tools-latest-windows.zip
(https://dl.google.com/android/repository/platform-tools_r34.0.1-windows.zip also gives a 404 error)

Thanks for the heads-up about the possible impending release, though. Hopefully it actually fixes all the issues everyone had with using 34.0.0 once it is made available.
 

fil3s

Senior Member

My mistake. I just checked the link.
 

roirraW "edor" ehT

Forum Moderator
Staff member

My mistake. I just checked the link.
The download links there are still to the 34.0.0 version as well. Confirmed it's the same zip file, still today.
 

roirraW "edor" ehT

Forum Moderator
Staff member
Oddly, even though:
doesn't show the March 2023 Pixel Update Bulletin, websites have revealed that it is available here:

Android Security Bulletin—March 2023​

bookmark_border
Published March 6, 2023
The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2023-03-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.
Android partners are notified of all issues at least a month before publication. Source code patches for these issues will be released to the Android Open Source Project (AOSP) repository in the next 48 hours. We will revise this bulletin with the AOSP links when they are available.
The most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.
Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations​

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.
  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2023-03-01 security patch level vulnerability details​

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2023-03-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Framework​

The most severe vulnerability in this section could lead to local escalation of privilege after updating an app to a higher Target SDK with no additional execution privileges needed. User interaction is not needed for exploitation.
CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2023-20906A-221040577EoPHigh11, 12, 12L, 13
CVE-2023-20911A-242537498EoPHigh11, 12, 12L, 13
CVE-2023-20917A-242605257EoPHigh11, 12, 12L, 13
CVE-2023-20947A-237405974EoPHigh12, 12L, 13
CVE-2023-20963A-220302519EoPHigh11, 12, 12L, 13
CVE-2023-20956A-240140929IDHigh12, 12L, 13
CVE-2023-20958A-254803162IDHigh13
CVE-2023-20964A-238177121DoSHigh12, 12L, 13

System​

The most severe vulnerability in this section could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2023-20951A-258652631RCECritical11, 12, 12L, 13
CVE-2023-20954A-261867748RCECritical11, 12, 12L, 13
CVE-2023-20926A-253043058EoPHigh12, 12L, 13
CVE-2023-20931A-242535997EoPHigh11, 12, 12L, 13
CVE-2023-20936A-226927612EoPHigh11, 12, 12L, 13
CVE-2023-20953A-251778420EoPHigh13
CVE-2023-20955A-258653813EoPHigh11, 12, 12L, 13
CVE-2023-20957A-258422561EoPHigh11, 12, 12L
CVE-2023-20959A-249057848EoPHigh13
CVE-2023-20960A-250589026EoPHigh12L, 13
CVE-2023-20966A-242299736EoPHigh11, 12, 12L, 13
CVE-2022-4452A-251802307IDHigh13
CVE-2022-20467A-225880741IDHigh11, 12, 12L, 13
CVE-2023-20929A-234442700IDHigh13
CVE-2023-20952A-186803518IDHigh11, 12, 12L, 13
CVE-2023-20962A-256590210IDHigh13
CVE-2022-20499A-246539931DoSHigh12, 12L, 13
CVE-2023-20910A-245299920DoSHigh11, 12, 12L, 13

Google Play system updates​

The following issues are included in Project Mainline components.
SubcomponentCVE
Media CodecsCVE-2023-20956
Permission ControllerCVE-2023-20947
TetheringCVE-2023-20929
WiFiCVE-2022-20499, CVE-2023-20910

2023-03-05 security patch level vulnerability details​

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2023-03-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel​

The vulnerability in this section could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVEReferencesTypeSeveritySubcomponent
CVE-2021-33655A-240019719
Upstream kernel [2] [3]
EoPHighFrame Buffer

MediaTek components​

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.
CVEReferencesSeveritySubcomponent
CVE-2023-20620A-264149248
M-ALPS07554558 *
Highadsp
CVE-2023-20621A-264208866
M-ALPS07664755*
Hightinysys
CVE-2023-20623A-264209787
M-ALPS07559778 *
Highion

Unisoc components​

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.
CVEReferencesSeveritySubcomponent
CVE-2022-47459A-264598465
U-2032124 *
HighKernel
CVE-2022-47461A-264834026
U-2066617 *
Highsystem
CVE-2022-47462A-264834568
U-2066754 *
Highsystem
CVE-2022-47460A-264831217
U-2044606 *
HighKernel

Qualcomm components​

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.
CVEReferencesSeveritySubcomponent
CVE-2022-22075A-193434313
QC-CR#3129138
QC-CR#3112398 [2] [3]
HighDisplay
CVE-2022-40537A-261468700
QC-CR#3278869 [2] [3] [4]
HighBluetooth
CVE-2022-40540A-261470730
QC-CR#3280498
HighKernel

Qualcomm closed-source components​

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.
CVEReferencesSeveritySubcomponent
CVE-2022-33213A-238106224 *CriticalClosed-source component
CVE-2022-33256A-245402790 *CriticalClosed-source component
CVE-2022-25655A-261469326 *HighClosed-source component
CVE-2022-25694A-235102547 *HighClosed-source component
CVE-2022-25705A-235102507 *HighClosed-source component
CVE-2022-25709A-235102420 *HighClosed-source component
CVE-2022-33242A-245402503 *HighClosed-source component
CVE-2022-33244A-245402728 *HighClosed-source component
CVE-2022-33250A-245403450 *HighClosed-source component
CVE-2022-33254A-245403473 *HighClosed-source component
CVE-2022-33272A-245403311 *HighClosed-source component
CVE-2022-33278A-245402730 *HighClosed-source component
CVE-2022-33309A-261468683 *HighClosed-source component
CVE-2022-40515A-261469638 *HighClosed-source component
CVE-2022-40527A-261470448 *HighClosed-source component
CVE-2022-40530A-261471028 *HighClosed-source component
CVE-2022-40531A-261469091 *HighClosed-source component
CVE-2022-40535A-261470732 *HighClosed-source component

Common questions and answers​

This section answers common questions that may occur after reading this bulletin.
1. How do I determine if my device is updated to address these issues?
To learn how to check a device's security patch level, see Check and update your Android version.
  • Security patch levels of 2023-03-01 or later address all issues associated with the 2023-03-01 security patch level.
  • Security patch levels of 2023-03-05 or later address all issues associated with the 2023-03-05 security patch level and all previous patch levels.
Device manufacturers that include these updates should set the patch string level to:
  • [ro.build.version.security_patch]:[2023-03-01]
  • [ro.build.version.security_patch]:[2023-03-05]
For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2023-03-01 security patch level. Please see this article for more details on how to install security updates.
2. Why does this bulletin have two security patch levels?
This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.
  • Devices that use the 2023-03-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2023-03-05 or newer must include all applicable patches in this (and previous) security bulletins.
Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.
3. What do the entries in the Type column mean?
Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.
AbbreviationDefinition
RCERemote code execution
EoPElevation of privilege
IDInformation disclosure
DoSDenial of service
N/AClassification not available
4. What do the entries in the References column mean?
Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.
PrefixReference
A-Android bug ID
QC-Qualcomm reference number
M-MediaTek reference number
N-NVIDIA reference number
B-Broadcom reference number
U-UNISOC reference number
5. What does an * next to the Android bug ID in the References column mean?
Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.
6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?
Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions​

VersionDateNotes
1.0March 6, 2023Bulletin Published

Still no hint of the actual firmware, however.
 

Top Liked Posts

  • 1
    Rooted 6 Pro, A14. To update, the past couple times I've downloaded the zip to my PC, extracted the img, copied to phone, patched img with Magisk, moved back to PC, updated the Flash-All.bat to reference patched img, then ran the Flash-All through Fastboot (or maybe ADB, can't recall). That's been working. I'm updated and keep root, but geez, it's a PITA.
    My phone just alerted me that I have an update and to restart. In the past, I would just install Magisk into the other slot, then reboot. Boom! Updated and root kept.
    I'm assuming that's not possible or else more people would be doing it, yeah?

    Just an update. I gave the old method I mentioned a try...IT WORKED! Disabled my modules in Magisk, unhid Magisk, within Magisk installed image on open slot....then rebooted. Booted back up, was updated and still had root. :)
  • 3
    Am i wrong or is battery optimization gone and replaced by allow background battery use?

    View attachment 6077774
    Tap the "Allow background usage" text and you should see Optimized and Unrestricted options.
    3
    Just a heads-up: on march update iconify refuse to work if trying to hide navbar. Probably because of laposed incompatibility.Pixel expert also doesn't help but mmersive gesture module still alive.

    Thanks!

    I've been using the following since Iconify broke on QPR1, although I had thought about returning since it had been fixed.
    • @DanGLES3's thread Fullscreen/Immersive Gesture Tweaks for Android 10-14 (most up-to-date version available at the GitHub link in his OP). You configure it while flashing the module using the volume keys. I choose:
      • - (Immersive)
      • + (Hide keyboard buttons - Back/Switch keyboard)
      • + (Reduce the size of the keyboard bar)
      • + (Pick the gesture sensitivity - Low/Module Default)
      • + (Enable Gcam fix)
      • - (NOT Wish to disable the back gesture)
    2
    Just a heads-up: on march update iconify refuse to work if trying to hide navbar. Probably because of laposed incompatibility.Pixel expert also doesn't help but mmersive gesture module still alive.
    As the dev of the Fullscreen Gestures module, the breakage on QPR2 is the result of changes made to the framework APK which break the AAPT (used to make the overlays needed to hide the navbar)

    To work around the issue, I had to ship an older framework APK into my module to use it instead of the system one so it could work on QPR2, it's not an optimal solution but it's what's available until an AAPT update releases to address the issue
  • 66
    Pixel 6 Pro [Raven]

    March 4, 2024:







    Here is the blog post with more in-depth info


    February 16, 2024:

    ADB/Fastboot (SDK Platform Tools) v35.0.0

    Direct Windows download link:

    No changelog yet.

    Regarding Developer Support Android 12 images, see @Lughnasadh's post here.

    I am not linking directly to the Developer Support Android 12 images because I don't want them to be confused with Stable Android 12, and since the Developer Support images won't receive any OTAs...ever. They likely also will never be manually updated on the Developer Support images site, so they will forever be stuck with the security patch level they're currently on, which will become further out of date every month. You can Google search Developer Support Android images if you want to find them.

    TL;DR regarding the PSA. If you update one slot to Android 13, you can fastboot reboot bootloader after and then fastboot --set-active=other to change slots in order to flash Android 13 to the new slot, but IF you have Android 13 on one slot and still have Android 12 (including Android 12 bootloader) on the other slot and you try to fully boot into Android 12, you will be permanently bricked and have to seek repair from Google. No one has yet found a way to repair this on our own. I will update if there is any progress. At least a small handful, and probably more, people have done this already.

    At a minimum, do this first: fastboot flash bootloader --slot all bootloader-devicename-slider-1.2-3456789.img (change the name of the bootloader file to the one for your device), then you *should* be much safer than without doing that first. Also note that the bootloader is NOT the same as boot.img (kernel). The bootloader image file has "bootloader" in the filename.

    IF you have already bricked your phone and the screen is blank - there is likely nothing we can do to help. You should seek to get a repair from Google, possibly under warranty.


    You CANNOT go back to Android 12 Stable. It *seems* as if you can, but Android 12 will not work 100% correctly after updating to the Android 13 bootloader.

    My tiny, early, very mini-review of Android 13 is here.

    Note that this is mainly for the officially listed "Unlocked" Pixel 6 Pro, available directly from the Google Store. All of this will also apply to any other (carrier-specific) variant of the Pixel 6 Pro which you can achieve an unlocked bootloader on. This includes T-Mobile and AT&T variants. It's likely Verizon variants will never be able to unlock their bootloader, or if so it will require paying the right person to do so.

    Feel free to ask about general questions, but for anything that's specific to your variant, you should use one of the other already existing threads. You'll find Verizon, AT&T, and T-Mobile-related threads in those respective search results.

    Here there be dragons. 🐉 I am not responsible for anything at all. 😹

    Unlocking or locking the bootloader will wipe the device every single time, so be sure to have your data backed up before doing so, or better yet, just unlock it as soon as you get the device.


    Keep in mind that unlocking the bootloader or rooting might affect your phone's capability to use banking apps such as Google Pay, your local bank's app, or even the ability to install some apps like NetFlix. See @Pekempy's thread Working SafetyNet with Pixel 6 Pro Android 12

    If you're going to re-lock the bootloader, make sure the ROM you have on your phone is completely stock (by flashing the latest official firmware) BEFORE re-locking it.

    There are no negative consequences if you unlock or re-lock the bootloader other than it will wipe your phone, and while unlocked you get a brief screen when you boot the phone telling you (and anyone who sees your phone at the time) that the bootloader is unlocked. You will also continue to receive updates (if you've merely unlocked the bootloader, you can take updates as normal) unlike Samsung, Sony, et cetera, which have permanent major consequences with reduced functionality even if you un-root and re-lock your bootloader. If you're actually rooted (not just bootloader unlocked), you'll have to perform extra steps to manually update each month, and to keep root/re-root.


    All posts about Google Pay or banking will be reported to be deleted. Please keep this thread on-topic. There are at least one or two other How To Guide threads in this section in which folks discuss how to get around banking app restrictions when you're rooted or just have an unlocked bootloader. See @Pekempy's thread Working SafetyNet with Pixel 6 Pro Android 12
    If users persist in discussing banking apps in this thread, I will have this thread locked and only update this first post when there is new and updated information regarding the subjects of the title of the thread: Unlocking the Pixel 6 Pro bootloader, rooting, and TWRP. See @Pekempy's thread Working SafetyNet with Pixel 6 Pro Android 12

    Honorable mention to @Jawomo's aodNotify - Notification Light / LED for Pixel 6 Pro! (XDA link) / Notification light / LED for Pixel - aodNotify (Play Store link), which in my opinion restores useful functionality missing in most phones these days. It also solves some subjective issues some folks have with AOD (Always On Display), and/or solves/works around the problem where AOD is required for the optical fingerprint reader to work without the screen being on.​


    Check warranty status - *may* reveal if a phone is refurbished, only if the phone was refurbished through Google - thanks to @Alekos for making me aware of the site.
    Official Google Pixel Update and Software Repair (reported as of January 23, 2022 to still not be updated for the Pixel 6/Pro yet)

    Google's Help Page for Find problem apps by rebooting to safe mode - this can be a lifesaver and keep you from having to do a restore to 100% complete stock or even from having to do a factory reset. This will deactivate all Magisk modules, and they'll remain deactivated even after you boot normally after briefly booting to safe mode. You can reenable the Magisk modules as you wish to try to narrow down the problem if it was caused by a Magisk module. This can even get things working again after a Magisk Module wasn't finished installing and potentially causing a bootloop.

    Official Google Pixel Install fingerprint calibration software (also available at the bottom of the Update and Software Repair page above) - I believe this is only helpful if you've replaced the screen
    Official Google Android Flash Tool (OEM Unlocking needs to be toggled on - you may not have to manually unlock the bootloader - the "site" will do that on its own)
    OEM unlocking in developer options needs to be toggled on. I don't "believe" you have to actually do the "fastboot flashing unlock" command.

    ADB/Fastboot, Windows Drivers, and unlocking the bootloader (thanks @sidhaarthm for confirming unlocking the bootloader works as intended, be sure to thank him in his post)
    • You'll need this if you're going to unlock the bootloader on your Pixel 6 Pro: SDK Platform Tools (download links for Windows, Mac, and Linux). Note that you can find links to download the tools elsewhere, but I wouldn't trust them - you never know if they've been modified. Even if the person providing the link didn't do anything intentionally, the tools could be modified without them being aware. Why take a chance of putting your phone security further at risk?
    • For Windows, get Google's drivers here Get the Google USB Driver (ADB will likely work while the phone is fully booted, but if you're like me, you'll need these drivers for after you "adb reboot-bootloader", to be able to use ADB and Fastboot.
    • Thanks to @96carboard for posting the details of unlocking the bootloader, be sure to thank him in his post. Unlocking or locking the bootloader will wipe the device every single time, so be sure to have your data backed up before doing so, or better yet, just unlock it as soon as you get the device. Keep in mind that unlocking the bootloader or rooting might affect your phone's capability to use banking apps such as Google Pay, or your local bank's app. If you're going to re-lock the bootloader, make sure the ROM you have on your phone is completely stock (by flashing the latest official firmware) BEFORE re-locking it. My experience on my Pixel 1 was that there were no negative consequences if you unlock or re-lock the bootloader other than it will wipe your phone, and while unlocked you get a brief screen when you boot the phone telling you (and anyone who sees your phone at the time) that the bootloader is unlocked. All of this should still be the case. You will also continue to receive updates. Unlike Samsung, Sony, et cetera, which have major consequences with reduced functionality even if you un-root and re-lock your bootloader. If you're actually rooted (not just bootloader unlocked), you'll have to perform extra steps to keep root/re-root.:


      The unlock process works like this:

      1) Take brand new fresh phone out of box. Do NOT put sim card in it, just power it on (you can put a SIM card if you want, you just don't have to).
      2) When it starts harassing you to join Google, hit "skip" and "remind me tomorrow" as applicable until you reach home screen. YOU DO NOT need to plug in a google account.
      3) Settings --> About --> Build number. Repeatedly tap it until it says you're a developer.
      4) Back --> Network --> WiFi and connect it.
      5) Back --> System --> Developer --> OEM unlocking (check), USB debugging (check), plug in USB, authorize on the phone when requested.

      Using the Platform Tools previously mentioned in command line/terminal:
      6) #
      Code:
      adb reboot-bootloader
      7) #
      Code:
      fastboot flashing unlock

      Now that you've unlocked it, it has been wiped, so repeat 1-4, then disable all the google spyware, and go ahead and start using it while waiting for aosp and root.

      Official Instructions for Locking/Unlocking the Bootloader
    Personally, I would always use the official drivers Google provides unless they just don't work for whatever reason: Get the Google USB Driver (this is for Windows). They work for me. They are rarely updated, but they are every once in a great while, sometimes years in-between.
    I agree with this. be careful using drivers or adb/fastboot tools. Some are fine, but there's no need for it really anymore. Google has made it very easy to install drivers and Platform-Tools (adb/fastboot tool).

    Google provides the Fastboot/ADB tool (Platform-Tools) and Google USB Drivers (adb/fastboot interface). This will allow any Pixel to interface with Windows using the fastboot/adb protocol. Official Google USB Driver includes support for both the Fastboot and ADB driver interface. There are 3 main drivers (Fastboot, ADB and MTP/Portable File Transfer). The MTP/Portable File Transfer driver is built-in to Windows 7-11.

    Fastboot/ADB Driver Interface - Official Download Link:
    When flashing a full image or unlocking your bootloader, the fastboot interface is being used.

    First Download official Google USB Drivers (it's a zip file). Extract the zip (important!). Right-click on the android_winusb.inf file and hit install. You can then restart your phone to the Bootloader Screen (hold vol-down while it restarts or turns on). When you plug in your phone, Windows Device Manager will show a new device at the top: Android Device: Android Bootloader Interface.

    Using the ADB interface: It's the same driver. Enable USB Debugging on your phone, then plug it in to your computer. A prompt will appear on your phone (to allow USB Debugging). The driver in Device Manager will appear as Android Device: Android Composite ADB interface.

    Now you can download and use Platform-Tools to flash an Android Image, OTA or run adb/fastboot commands.
    Official Download Page
    "Android SDK Platform-Tools is a component for the Android SDK. It includes tools that interface with the Android platform, such as adb, fastboot, and systrace"

    It's best to make Platform-Tools available system-wide. Download Platform-Tools from the above link and extract it to your C:\ drive - that way you will have a folder to add to the PATH Environment under Window System Properties Menu, Advanced, Environment Variables, System Variables, PATH (google how to do this, very easy). What this does is allow adb/fastboot commands to be run from anywhere in the system, so you don't have to be in the platform-tools folder to run adb/fastboot commands and flash an Android Image (Official or Android Fork such as ProtonAOSP).

    Rooting-related


    No longer applies - Things that make rooting more complicated on Android 12
    @V0latyle posted a new thread with some very important and fascinating information about the increased difficulty to root Android 12: Read this before rooting. Be sure to thank him there.

    A list of the other important guides - be sure to thank the respective OPs
    For all relevant guide threads just click the yellow "How To Guide" quick filter above the list of threads in the Pixel 6 Pro section.


    TWRP (not made for the Pixel 6 Pro yet - will update when it has)
    I would guess that this should be the appropriate URL for official TWRP custom recovery for the Pixel 6 Pro, but who knows when/if that will actually be made available, and it may become available unofficially in these forum sections before being made official. I'll adjust this URL as needed. https://twrp.me/google/googlepixel6pro.html.

    Custom kernels for stock ROM(s)

    Factory Images (requires an unlocked bootloader)
    It's also handy to have to the full official firmware available, whether it's to recovery from accidents or for actual development. Note the official link to the general Factory Images for Nexus and Pixel Devices page. The following link goes directly to the Pixel 6 Pro (Raven) section: Pixel 6 Pro Factory Images. I prefer to actually bookmark a link to the device listed immediately below the device I want the firmware for, because Google dumbly (in my opinion) puts the latest firmware at the bottom of the list for each particular device, and that ends up making you scroll a lot after a year or two of monthly updates.

    Note: You can still get the December 2021 Factory Images and OTA from this thread, if you need them for any reason: Alternate links to December - all full factory images and OTAs available

    Full OTA Images (doesn't require an unlocked bootloader)

    The usefulness of having Verity and Verification enabled (now that it's not needed for root) - post #2 below.

    Regarding P6P 5G model numbers and capabilities - post #3 below.

    List of all Pixel monthly security bulletins and Play System Updates - post #4 below.

    How I root and update (which is identical whether rooting the first time or updating):
    • Use the latest Magisk Stable (in my case, I keep the app "hidden" / renamed)
    • Used the full firmware zip, extracted to the same folder as the latest Platform Tools (S:\platform-tools)
    • Extracted the new boot.img
    • Copied new boot.img to the phone
    • Patched the new boot.img with Magisk Stable
    • Renamed Magisk'd boot.img so I know what version of firmware it's for
    • Copied the Magisk'd boot.img back to the computer
    • Disabled all my Magisk Modules
    • Removed the "-w " from the flash-all.bat
    • Re-edited the flash-all.bat to verify I saved it with the "-w " taken out
    • Open a Command Prompt, navigated to S:\platform-tools
    • adb reboot bootloader
    • flash-all.bat
    • Let phone boot, unlock it, check that it's working, allow the update process to finish (gave it five minutes or so)
    • adb reboot bootloader
    • fastboot flash boot kernel.img (renamed Magisk'd boot.img)
    • fastboot reboot
    • Unlock, check everything's working
    • Re-enabled the most basic Magisk Modules which I was sure wouldn't cause a critical issue
    • Reboot, unlock, made sure everything's working
    Back to modding!

    I may append these first four posts with further useful information or links as needed.
    16
    The unlock process works like this;

    1) Take brand new fresh phone out of box. Do NOT put sim card in it, just power it on.
    2) When it starts harassing you to join google, hit "skip" and "remind me tomorrow" as applicable until you reach home screen. YOU DO NOT need to plug in a google account.
    3) Settings --> About --> Build number. Tap it until it says you're a developer.
    4) Back --> Network --> Wifi and connect it.
    5) Back --> System --> Developer --> OEM unlocking (check), USB debugging (check), plug in USB, authorize when requested.
    6) # adb reboot-bootloader
    7) # fastboot flashing unlock

    Now that you've unlocked it, it has been wiped, so repeat 1-4, then disable all the google spyware, and go ahead and start using it while waiting for aosp and root.
    16
    I'm less concerned about the steps/commands as I am with how you updated (auto OTA, sideload, factory image), whether you booted to Android 13, and what happened when you rolled back (I assume using the factory image)
    Used a factory image and booted into Android 13. Auto OTA and a sideload of the full OTA will end in the same result as both use update_engine. I did boot into Android 13 so the ARB counter did get incremented.
    Downgraded by just forcing Android 12 system image with a wipe, switched slots, and did it again. It might be able to be done with a full OTA, but I didn't test it because of the following issue:

    Android 12 doesn't work properly on the Android 13 bootloader.

    It boots up just fine, appears to work just fine, made and received calls and texts, however the issue @bush911 had with WebView crashing is true. It's more than just WebView, the media DRM APEX immediately crashes. WebView crashes sometime after launch when it tries to find out if ClearPlay or WideVine are functional, and DRM Info crashes immediately when I try to launch it. Without DRM working that means you won't be able to play some music or movies and won't be able to use Netflix or any other streaming app.
    There might be more systems or modules nonfunctional, but without working browsers your smartphone isn't going to be more useful than a dumbphone.

    @roirraW "edor" ehT
    So I guess it's time to retract that you can revert to Android 12, because until a modder comes along to cook up a custom Android 12 ROM with Android 13 APEXs or patched ones it won't work.
    15
    SDK Platform Tools updated to v33.0.1 (March 2022):

    33.0.1 (March 2022)​

    • adb
      • Fixes Windows mdns crashes.
      • Fixes enable-verity/disable-verity on old devices.
      • Fixes "install multiple" on old devices
      • Improves the help output to include all supported compression methods.
    13
    Just to let everyone know, updating to .037 and re-rooting (without wiping anything) worked with no problems. My method is to just replace -w with --disable-verity --disable-verification in the flash-all.bat file and run the flash-all command. I then let it reboot, patch the boot image, return to bootloader and flash the patched boot image.

    Canary 23014

    EDIT: Thank you @ipdev for confirming my inquiry that this method would work back on Nov. 4 👍