Fourth new July image (EMEA) is out:
Woah! Not August.
Update not here yet, but here's the Pixel Update Bulletin—August 2022:
source.android.com
source.android.com
Here there be dragons.
I am not responsible for anything at all. 
Check warranty status - *may* reveal if a phone is refurbished, only if the phone was refurbished through Google - thanks to @Alekos for making me aware of the site.
Official Google Pixel Update and Software Repair (reported as of January 23, 2022 to still not be updated for the Pixel 6/Pro yet)
Google's Help Page for Find problem apps by rebooting to safe mode - this can be a lifesaver and keep you from having to do a restore to 100% complete stock or even from having to do a factory reset. This will deactivate all Magisk modules, and they'll remain deactivated even after you boot normally after briefly booting to safe mode. You can reenable the Magisk modules as you wish to try to narrow down the problem if it was caused by a Magisk module. This can even get things working again after a Magisk Module wasn't finished installing and potentially causing a bootloop.
Official Google Pixel Install fingerprint calibration software (also available at the bottom of the Update and Software Repair page above) - I believe this is only helpful if you've replaced the screen
Official Google Android Flash Tool (OEM Unlocking needs to be toggled on - you may not have to manually unlock the bootloader - the "site" will do that on its own)
ADB/Fastboot, Windows Drivers, and unlocking the bootloader (thanks @sidhaarthm for confirming unlocking the bootloader works as intended, be sure to thank him in his post)
No longer applies -Things that make rooting more complicated on Android 12
A list of the other important guides - be sure to thank the respective OPs
For all relevant guide threads just click the yellow "How To Guide" quick filter above the list of threads in the Pixel 6 Pro section.
TWRP (not made for the Pixel 6 Pro yet - will update when it has)
Custom kernels for stock ROM(s)
Factory Images (requires an unlocked bootloader)
Full OTA Images (doesn't require an unlocked bootloader)
The usefulness of having Verity and Verification enabled (now that it's not needed for root) - post #2 below.
Regarding P6P 5G model numbers and capabilities - post #3 below.
List of all Pixel monthly security bulletins and Play System Updates - post #4 below.
How I root and update (which is identical whether rooting the first time or updating):
12.1.0 (SQ3A.220705.003.A3, Jul 2022, Verizon, Verizon MVNOs) | Flash | Link | 5651ee94a61222e2c03ca55b76f4aa452c5eed9e43ad8aabb7060739177e1689 |
12.1.0 (SQ3A.220705.004.A1, Jul 2022, Softbank) | Flash | Link | 6b60f5a6401b35c635408494b54323825a8bcf5c85384a7cc2c241849a2d7413 |
12.1.0 (SQ3A.220705.004, Jul 2022) | Flash | Link | 112d4f32aeaac5352596837b2b71cb94ffd57b4c515264d776921c42fd9164be |
12.1.0 (SQ3A.220705.001.B2, Jul 2022, EMEA) | Flash | Link | 2ee23ef4941d11d37edfeb0d7a4c60a7298385307b24b157642c8353da8edb26 |
" Google did share today that the “August 2022 update for all supported Pixel devices will begin rollout in the coming weeks."
Also...
"Google’s three latest phones are getting a “Fix for GPS location failure under certain conditions.” For the Pixel 6 and 6 Pro, this is still just the July security patch, while the 6a is likely still on the June patch level."
Guess that explains the surprise new July builds, in part at least...
![]()
Google rolling out GPS fix for Pixel 6/Pro and 6a, August update coming
This month's odd Pixel update situation continues, with Google announcing a small update for the Pixel 6, 6 Pro, and 6a to address...9to5google.com
Woah! Not August.
12.1.0 (SQ3A.220705.003.A3, Jul 2022, Verizon, Verizon MVNOs) | Flash | Link | 5651ee94a61222e2c03ca55b76f4aa452c5eed9e43ad8aabb7060739177e1689 |
12.1.0 (SQ3A.220705.004.A1, Jul 2022, Softbank) | Flash | Link | 6b60f5a6401b35c635408494b54323825a8bcf5c85384a7cc2c241849a2d7413 |
Update not here yet, but here's the Pixel Update Bulletin—August 2022:
Pixel Update Bulletin—August 2022 | Android Open Source Project

Pixel Update Bulletin—August 2022
Published August 1, 2022
The Pixel Update Bulletin contains details of security vulnerabilities and functional improvements affecting supported Pixel devices (Google devices). For Google devices, security patch levels of 2022-08-05 or later address all issues in this bulletin and all issues in the August 2022 Android Security Bulletin. To learn how to check a device's security patch level, see Check and update your Android version.
All supported Google devices will receive an update to the 2022-08-05 patch level. We encourage all customers to accept these updates to their devices.
Note: The Google device firmware images are available on the Google Developer site.
Announcements
- In addition to the security vulnerabilities described in the August 2022 Android Security Bulletin, Google devices also contain patches for the security vulnerabilities described below.
Security patches
Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated Android Open Source Project (AOSP) versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.
Kernel components
CVE References Type Severity Component CVE-2021-3609 A-223967238
Upstream kernelEoP Moderate Kernel CVE-2021-39714 A-205573273
Upstream kernel [2] [3] [4] [5] [6]EoP Moderate Kernel CVE-2022-0435 A-228560328
Upstream kernelEoP Moderate Kernel CVE-2022-0995 A-227638011
Upstream kernel [2] [3] [4] [5] [6] [7] [8]EoP Moderate Kernel CVE-2022-1011 A-226679409
Upstream kernelEoP Moderate Kernel CVE-2022-1055 A-228390920
Upstream kernelEoP Moderate Kernel CVE-2022-20158 A-182815710
Upstream kernel [2]EoP Moderate Kernel CVE-2022-20368 A-224546354
Upstream kernelEoP Moderate Kernel CVE-2022-20369 A-223375145
Upstream kernelEoP Moderate Kernel CVE-2022-20371 A-195565510
Upstream kernelEoP Moderate Kernel CVE-2022-20382 A-214245176
Upstream kernelEoP Moderate Kernel CVE-2022-27666 A-227452856
Upstream kernelEoP Moderate Kernel CVE-2022-29581 A-233075473
Upstream kernelEoP Moderate Kernel
Pixel
CVE References Type Severity Component CVE-2022-20237 A-229621649 * RCE Critical Modem CVE-2022-20400 A-225178325* RCE Critical Modem CVE-2022-20402 A-218701042 * RCE Critical Modem CVE-2022-20403 A-207975764 * RCE Critical Modem CVE-2022-20180 A-212804042* EoP High Kernel CVE-2022-20377 A-222339795* EoP High Trusty CVE-2022-20380 A-212625740 * ID High Modem CVE-2022-20365 A-229632566 * EoP Moderate Userland CVE-2022-20366 A-225877745 * EoP Moderate Kernel CVE-2022-20367 A-225877459* EoP Moderate Kernel CVE-2022-20372 A-195480799 * EoP Moderate Kernel CVE-2022-20373 A-208269510* EoP Moderate Kernel CVE-2022-20374 A-201078231* EoP Moderate Modem CVE-2022-20376 A-216130110* EoP Moderate Kernel CVE-2022-20378 A-234657153* EoP Moderate Modem CVE-2022-20379 A-209436980 * EoP Moderate Kernel CVE-2022-20381 A-188935887* EoP Moderate Kernel CVE-2022-20383 A-222408847* EoP Moderate Camera CVE-2022-20384 A-211727306* EoP Moderate Modem CVE-2022-20405 A-216363416* EoP Moderate Modem CVE-2022-20370 A-215730643 * ID Moderate Modem CVE-2022-20401 A-226446030* ID Moderate Modem CVE-2022-20404 A-205714161* ID Moderate Modem CVE-2022-20406 A-184676385* ID Moderate Modem CVE-2022-20408 A-204782372* ID Moderate Modem CVE-2022-20375 A-180956894* DoS Moderate Modem CVE-2022-20407 A-210916981* DoS Moderate Modem
Common questions and answers
This section answers common questions that may occur after reading this bulletin.
1. How do I determine if my device is updated to address these issues?
Security patch levels of 2022-08-05 or later address all issues associated with the 2022-08-05 security patch level and all previous patch levels. To learn how to check a device's security patch level, read the instructions on the Google device update schedule.
2. What do the entries in the Type column mean?
Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.
Abbreviation Definition RCE Remote code execution EoP Elevation of privilege ID Information disclosure DoS Denial of service N/A Classification not available
3. What do the entries in the References column mean?
Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.
Prefix Reference A- Android bug ID QC- Qualcomm reference number M- MediaTek reference number N- NVIDIA reference number B- Broadcom reference number U- UNISOC reference number
4. What does an * next to the Android bug ID in the References column mean?
Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.
5. Why are security vulnerabilities split between this bulletin and the Android Security Bulletins?
Security vulnerabilities that are documented in the Android Security Bulletins are required to declare the latest security patch level on Android devices. Additional security vulnerabilities, such as those documented in this bulletin are not required for declaring a security patch level.
Versions
Version Date Notes 1.0 August 1, 2022 Bulletin Published
Android Security Bulletin—August 2022
Android Security Bulletin—August 2022 | Android Open Source Project

Android Security Bulletin—August 2022
Published August 1, 2022
The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2022-08-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.
Android partners are notified of all issues at least a month before publication. Source code patches for these issues will be released to the Android Open Source Project (AOSP) repository in the next 48 hours. We will revise this bulletin with the AOSP links when they are available.
The most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution over Bluetooth with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.
Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.
Note: Information on the latest over-the-air update (OTA) and firmware images for Google devices is available in the August 2022 Pixel Update Bulletin.
Android and Google service mitigations
This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.
- Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
- The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.
2022-08-01 security patch level vulnerability details
In the sections below, we provide details for each of the security vulnerabilities that apply to the 2022-08-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.
Framework
The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.
CVE References Type Severity Updated AOSP versions CVE-2021-39696 A-185810717 EoP High 10, 11, 12 CVE-2022-20344 A-232541124 EoP High 10, 11, 12, 12L CVE-2022-20348 A-228315529 EoP High 10, 11, 12, 12L CVE-2022-20349 A-228315522 EoP High 10, 11, 12, 12L CVE-2022-20356 A-215003903 EoP High 11, 12, 12L CVE-2022-20350 A-228178437 ID High 10, 11, 12, 12L CVE-2022-20352 A-222473855 ID High 12, 12L CVE-2022-20357 A-214999987 ID High 12, 12L CVE-2022-20358 A-203229608 ID High 10, 11, 12, 12L
Media Framework
The most severe vulnerability in this section could lead to remote information disclosure with no additional execution privileges needed.
CVE References Type Severity Updated AOSP versions CVE-2022-20346 A-230493653 ID High 10, 11, 12, 12L CVE-2022-20353 A-221041256 ID High 10, 11, 12, 12L
System
The most severe vulnerability in this section could lead to remote code execution over Bluetooth with no additional execution privileges needed.
CVE References Type Severity Updated AOSP versions CVE-2022-20345 A-230494481 RCE Critical 12, 12L CVE-2022-20347 A-228450811 EoP High 10, 11, 12, 12L CVE-2022-20354 A-219546241 EoP High 11, 12, 12L CVE-2022-20360 A-228314987 EoP High 10, 11, 12, 12L CVE-2022-20361 A-231161832 EoP High 10, 11, 12, 12L CVE-2022-20355 A-219498290 DoS High 10, 11, 12, 12L
Google Play system updates
The following issues are included in Project Mainline components.
Component CVE Media Framework components CVE-2022-20346
2022-08-05 security patch level vulnerability details
In the sections below, we provide details for each of the security vulnerabilities that apply to the 2022-08-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.
Kernel components
The vulnerability in this section could lead to local escalation of privileges with User execution privileges needed.
CVE References Type Severity Component CVE-2022-1786 A-233078742
Upstream kernelEoP High Filesystem (fs)
Imagination Technologies
These vulnerabilities affect Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of these issues is provided directly by Imagination Technologies.
CVE References Severity Component CVE-2021-0698 A-236848165* High PowerVR-GPU CVE-2021-0887 A-236848817* High PowerVR-GPU CVE-2021-0891 A-236849490* High PowerVR-GPU CVE-2021-0946 A-236846966* High PowerVR-GPU CVE-2021-0947 A-236838960* High PowerVR-GPU CVE-2021-39815 A-232440670* High PowerVR-GPU CVE-2022-20122 A-232441339* High PowerVR-GPU
MediaTek components
This vulnerability affects MediaTek components and further details are available directly from MediaTek. The severity assessment of this issue is provided directly by MediaTek.
CVE References Severity Component CVE-2022-20082 A-231271467
M-ALPS07044730*High GPU
Unisoc components
This vulnerability affects Unisoc components and further details are available directly from Unisoc. The severity assessment of this issue is provided directly by Unisoc.
CVE References Severity Component CVE-2022-20239 A-233972091
U-1883877*High VSP
Qualcomm components
This vulnerability affects Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of this issue is provided directly by Qualcomm.
CVE References Severity Component CVE-2022-22080 A-231156274
QC-CR#2898981High Audio
Qualcomm closed-source components
These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.
CVE References Severity Component CVE-2021-30259 A-187074564* High Closed-source component CVE-2022-22059 A-231156126* High Closed-source component CVE-2022-22061 A-218338332* High Closed-source component CVE-2022-22062 A-218338070* High Closed-source component CVE-2022-22067 A-218338889* High Closed-source component CVE-2022-22069 A-218339148* High Closed-source component CVE-2022-22070 A-218338870* High Closed-source component CVE-2022-25668 A-231156523* High Closed-source component
Common questions and answers
This section answers common questions that may occur after reading this bulletin.
1. How do I determine if my device is updated to address these issues?
To learn how to check a device's security patch level, see Check and update your Android version.
- Security patch levels of 2022-08-01 or later address all issues associated with the 2022-08-01 security patch level.
- Security patch levels of 2022-08-05 or later address all issues associated with the 2022-08-05 security patch level and all previous patch levels.
Device manufacturers that include these updates should set the patch string level to:
- [ro.build.version.security_patch]:[2022-08-01]
- [ro.build.version.security_patch]:[2022-08-05]
For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2022-08-01 security patch level. Please see this article for more details on how to install security updates.
2. Why does this bulletin have two security patch levels?
This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.
- Devices that use the 2022-08-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
- Devices that use the security patch level of 2022-08-05 or newer must include all applicable patches in this (and previous) security bulletins.
Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.
3. What do the entries in the Type column mean?
Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.
Abbreviation Definition RCE Remote code execution EoP Elevation of privilege ID Information disclosure DoS Denial of service N/A Classification not available
4. What do the entries in the References column mean?
Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference mvalue belongs.
Prefix Reference A- Android bug ID QC- Qualcomm reference number M- MediaTek reference number N- NVIDIA reference number B- Broadcom reference number U- UNISOC reference number
5. What does an * next to the Android bug ID in the References column mean?
Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.
6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?
Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.
Versions
Version Date Notes 1.0 August 1, 2022 Bulletin Published
Note that this is mainly for the officially listed "Unlocked" Pixel 6 Pro, available directly from the Google Store. All of this will also apply to any other (carrier-specific) variant of the Pixel 6 Pro which you can achieve an unlocked bootloader on. This includes T-Mobile and AT&T variants. It's likely Verizon variants will never be able to unlock their bootloader, or if so it will require paying the right person to do so.
Feel free to ask about general questions, but for anything that's specific to your variant, you should use one of the other already existing threads. You'll find Verizon, AT&T, and T-Mobile-related threads in those respective search results.
Here there be dragons.


Unlocking or locking the bootloader will wipe the device every single time, so be sure to have your data backed up before doing so, or better yet, just unlock it as soon as you get the device.
Keep in mind that unlocking the bootloader or rooting might affect your phone's capability to use banking apps such as Google Pay, your local bank's app, or even the ability to install some apps like NetFlix. See @Pekempy's thread Working SafetyNet with Pixel 6 Pro Android 12
If you're going to re-lock the bootloader, make sure the ROM you have on your phone is completely stock (by flashing the latest official firmware) BEFORE re-locking it.
There are no negative consequences if you unlock or re-lock the bootloader other than it will wipe your phone, and while unlocked you get a brief screen when you boot the phone telling you (and anyone who sees your phone at the time) that the bootloader is unlocked. You will also continue to receive updates (if you've merely unlocked the bootloader, you can take updates as normal) unlike Samsung, Sony, et cetera, which have permanent major consequences with reduced functionality even if you un-root and re-lock your bootloader. If you're actually rooted (not just bootloader unlocked), you'll have to perform extra steps to manually update each month, and to keep root/re-root.
All posts about Google Pay or banking will be reported to be deleted. Please keep this thread on-topic. There are at least one or two other How To Guide threads in this section in which folks discuss how to get around banking app restrictions when you're rooted or just have an unlocked bootloader. See @Pekempy's thread Working SafetyNet with Pixel 6 Pro Android 12
If users persist in discussing banking apps in this thread, I will have this thread locked and only update this first post when there is new and updated information regarding the subjects of the title of the thread: Unlocking the Pixel 6 Pro bootloader, rooting, and TWRP. See @Pekempy's thread Working SafetyNet with Pixel 6 Pro Android 12
Honorable mention to @Jawomo's aodNotify - Notification Light / LED for Pixel 6 Pro! (XDA link) / Notification light / LED for Pixel - aodNotify (Play Store link), which in my opinion restores useful functionality missing in most phones these days. It also solves some subjective issues some folks have with AOD (Always On Display), and/or solves/works around the problem where AOD is required for the optical fingerprint reader to work without the screen being on.
Check warranty status - *may* reveal if a phone is refurbished, only if the phone was refurbished through Google - thanks to @Alekos for making me aware of the site.
Google's Help Page for Find problem apps by rebooting to safe mode - this can be a lifesaver and keep you from having to do a restore to 100% complete stock or even from having to do a factory reset. This will deactivate all Magisk modules, and they'll remain deactivated even after you boot normally after briefly booting to safe mode. You can reenable the Magisk modules as you wish to try to narrow down the problem if it was caused by a Magisk module. This can even get things working again after a Magisk Module wasn't finished installing and potentially causing a bootloop.
Official Google Pixel Install fingerprint calibration software (also available at the bottom of the Update and Software Repair page above) - I believe this is only helpful if you've replaced the screen
Official Google Android Flash Tool (OEM Unlocking needs to be toggled on - you may not have to manually unlock the bootloader - the "site" will do that on its own)
OEM unlocking in developer options needs to be toggled on. I don't "believe" you have to actually do the "fastboot flashing unlock" command.
ADB/Fastboot, Windows Drivers, and unlocking the bootloader (thanks @sidhaarthm for confirming unlocking the bootloader works as intended, be sure to thank him in his post)
- You'll need this if you're going to unlock the bootloader on your Pixel 6 Pro: SDK Platform Tools (download links for Windows, Mac, and Linux). Note that you can find links to download the tools elsewhere, but I wouldn't trust them - you never know if they've been modified. Even if the person providing the link didn't do anything intentionally, the tools could be modified without them being aware. Why take a chance of putting your phone security further at risk?
- You can alternately use the tools from the SDK Manager, but most of us will want to stick to the basic tools-only without the complications of the full development manager.
- For Windows, get Google's drivers here Get the Google USB Driver (ADB will likely work while the phone is fully booted, but if you're like me, you'll need these drivers for after you "adb reboot-bootloader", to be able to use ADB and Fastboot.
- Thanks to @96carboard for posting the details of unlocking the bootloader, be sure to thank him in his post. Unlocking or locking the bootloader will wipe the device every single time, so be sure to have your data backed up before doing so, or better yet, just unlock it as soon as you get the device. Keep in mind that unlocking the bootloader or rooting might affect your phone's capability to use banking apps such as Google Pay, or your local bank's app. If you're going to re-lock the bootloader, make sure the ROM you have on your phone is completely stock (by flashing the latest official firmware) BEFORE re-locking it. My experience on my Pixel 1 was that there were no negative consequences if you unlock or re-lock the bootloader other than it will wipe your phone, and while unlocked you get a brief screen when you boot the phone telling you (and anyone who sees your phone at the time) that the bootloader is unlocked. All of this should still be the case. You will also continue to receive updates. Unlike Samsung, Sony, et cetera, which have major consequences with reduced functionality even if you un-root and re-lock your bootloader. If you're actually rooted (not just bootloader unlocked), you'll have to perform extra steps to keep root/re-root.:
The unlock process works like this:
1) Take brand new fresh phone out of box. Do NOT put sim card in it, just power it on (you can put a SIM card if you want, you just don't have to).
2) When it starts harassing you to join Google, hit "skip" and "remind me tomorrow" as applicable until you reach home screen. YOU DO NOT need to plug in a google account.
3) Settings --> About --> Build number. Repeatedly tap it until it says you're a developer.
4) Back --> Network --> WiFi and connect it.
5) Back --> System --> Developer --> OEM unlocking (check), USB debugging (check), plug in USB, authorize on the phone when requested.
Using the Platform Tools previously mentioned in command line/terminal:
6) #7) #Code:adb reboot-bootloader
Code:fastboot flashing unlock
Now that you've unlocked it, it has been wiped, so repeat 1-4, then disable all the google spyware, and go ahead and start using it while waiting for aosp and root.
Official Instructions for Locking/Unlocking the Bootloader
Personally, I would always use the official drivers Google provides unless they just don't work for whatever reason: Get the Google USB Driver (this is for Windows). They work for me. They are rarely updated, but they are every once in a great while, sometimes years in-between.
I agree with this. be careful using drivers or adb/fastboot tools. Some are fine, but there's no need for it really anymore. Google has made it very easy to install drivers and Platform-Tools (adb/fastboot tool).
Google provides the Fastboot/ADB tool (Platform-Tools) and Google USB Drivers (adb/fastboot interface). This will allow any Pixel to interface with Windows using the fastboot/adb protocol. Official Google USB Driver includes support for both the Fastboot and ADB driver interface. There are 3 main drivers (Fastboot, ADB and MTP/Portable File Transfer). The MTP/Portable File Transfer driver is built-in to Windows 7-11.
Fastboot/ADB Driver Interface - Official Download Link:
When flashing a full image or unlocking your bootloader, the fastboot interface is being used.
First Download official Google USB Drivers (it's a zip file). Extract the zip (important!). Right-click on the android_winusb.inf file and hit install. You can then restart your phone to the Bootloader Screen (hold vol-down while it restarts or turns on). When you plug in your phone, Windows Device Manager will show a new device at the top: Android Device: Android Bootloader Interface.
Using the ADB interface: It's the same driver. Enable USB Debugging on your phone, then plug it in to your computer. A prompt will appear on your phone (to allow USB Debugging). The driver in Device Manager will appear as Android Device: Android Composite ADB interface.
Now you can download and use Platform-Tools to flash an Android Image, OTA or run adb/fastboot commands.
Official Download Page
"Android SDK Platform-Tools is a component for the Android SDK. It includes tools that interface with the Android platform, such as adb, fastboot, and systrace"
It's best to make Platform-Tools available system-wide. Download Platform-Tools from the above link and extract it to your C:\ drive - that way you will have a folder to add to the PATH Environment under Window System Properties Menu, Advanced, Environment Variables, System Variables, PATH (google how to do this, very easy). What this does is allow adb/fastboot commands to be run from anywhere in the system, so you don't have to be in the platform-tools folder to run adb/fastboot commands and flash an Android Image (Official or Android Fork such as ProtonAOSP).
Rooting-related
No longer applies -
@V0latyle posted a new thread with some very important and fascinating information about the increased difficulty to root Android 12: Read this before rooting. Be sure to thank him there.
A list of the other important guides - be sure to thank the respective OPs
For all relevant guide threads just click the yellow "How To Guide" quick filter above the list of threads in the Pixel 6 Pro section.
- Here's the Magisk section of XDA's forums, for rooting. Magisk on GitHub. The most recent Magisk Stable is what's recommended these days.
- @sean222's thread Restore WiFi and Cellular Data in Quick Settings (Root Required)
- @rickysidhu_'s thread HBM (High Brightness Mode)
- @gururoop's thread Probable method to upgrade every month, without wiping data and retaining root
- @rickysidhu_'s thread Limit Charge
- @Typhus_' thread [MOD][MAGISK][ANDROID 12] Addon Features for Pixel Devices - Pixel 6 Pro Thread
- @siavash79's thread [MOD][Xposed+Magisk][Pre-Release] AOSP Mods - System modifications for AOSP-based Android 12+ - a mod that compliments @Typhus_' mod above, and may eventually completely replace it.
- @TotallyAnxious' thread [MOD] Collection of "Anxious" Modules for Pixel 6/Pro Series
- Every single one of @foobar66's posts.
TWRP (not made for the Pixel 6 Pro yet - will update when it has)
I would guess that this should be the appropriate URL for official TWRP custom recovery for the Pixel 6 Pro, but who knows when/if that will actually be made available, and it may become available unofficially in these forum sections before being made official. I'll adjust this URL as needed. https://twrp.me/google/googlepixel6pro.html.
Custom kernels for stock ROM(s)
@Freak07's Kirisakura-Kernel for the Pixel 6 Pro (and possibly the Pixel 6)
@DespairFactor's Despair Kernel (I believe also for both the P6P and P6)
@tbalden's CleanSlate Kernel
@acuicultor's Radioactive Kernel
Factory Images (requires an unlocked bootloader)
It's also handy to have to the full official firmware available, whether it's to recovery from accidents or for actual development. Note the official link to the general Factory Images for Nexus and Pixel Devices page. The following link goes directly to the Pixel 6 Pro (Raven) section: Pixel 6 Pro Factory Images. I prefer to actually bookmark a link to the device listed immediately below the device I want the firmware for, because Google dumbly (in my opinion) puts the latest firmware at the bottom of the list for each particular device, and that ends up making you scroll a lot after a year or two of monthly updates.
Note: You can still get the December 2021 Factory Images and OTA from this thread, if you need them for any reason: Alternate links to December - all full factory images and OTAs available
Full OTA Images (doesn't require an unlocked bootloader)
The usefulness of having Verity and Verification enabled (now that it's not needed for root) - post #2 below.
Regarding P6P 5G model numbers and capabilities - post #3 below.
List of all Pixel monthly security bulletins and Play System Updates - post #4 below.
How I root and update (which is identical whether rooting the first time or updating):
Back to modding!
- Use the latest Magisk Stable (in my case, I keep the app "hidden" / renamed)
- Used the full firmware zip, extracted to the same folder as the latest Platform Tools (S:\platform-tools)
- Extracted the new boot.img
- Copied new boot.img to the phone
- Patched the new boot.img with Magisk Stable
- Renamed Magisk'd boot.img so I know what version of firmware it's for
- Copied the Magisk'd boot.img back to the computer
- Disabled all my Magisk Modules
- Removed the "-w " from the flash-all.bat
- Re-edited the flash-all.bat to verify I saved it with the "-w " taken out
- Open a Command Prompt, navigated to S:\platform-tools
- adb reboot bootloader
- flash-all.bat
- Let phone boot, unlock it, check that it's working, allow the update process to finish (gave it five minutes or so)
- adb reboot bootloader
- fastboot flash boot kernel.img (renamed Magisk'd boot.img)
- fastboot reboot
- Unlock, check everything's working
- Re-enabled the most basic Magisk Modules which I was sure wouldn't cause a critical issue
- Reboot, unlock, made sure everything's working
I may append these first four posts with further useful information or links as needed.
Last edited: