Thanks for the workaround. The VM is getting a an IP now, so the blacklisting works. See the logs below. It does only solve the problem partially for me, since I sometimes use the USB network card on the host, too (and sometimes more than one, mixed between host and VM). This all used to work with Ubuntu 20.04 host, so it is a bug and regression. Host: journalctl -f Sep 08 15:41:11 suki kernel: Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 Sep 08 15:41:11 suki kernel: usb 2-1: reset SuperSpeed USB device number 2 using xhci_hcd Sep 08 15:41:14 suki kernel: Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 Sep 08 15:41:16 suki firefox.desktop[5274]: Unsupported modifier, resource creation failed. Sep 08 15:41:16 suki firefox.desktop[5274]: XXX: resource creation failed Sep 08 15:41:17 suki kernel: Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 Sep 08 15:41:17 suki firefox.desktop[5274]: Unsupported modifier, resource creation failed. Sep 08 15:41:17 suki firefox.desktop[5274]: XXX: resource creation failed Sep 08 15:41:20 suki kernel: Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 Sep 08 15:41:23 suki kernel: Lockdown: rpc-libvirtd: debugfs access is restr No log from sudo tail -f /var/log/libvirt/qemu/ubuntu22.log dmesg -w: [ 351.694209] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [ 354.698552] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [ 357.702326] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [ 360.702176] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [ 363.702654] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [ 366.702513] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [ 369.702080] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [ 372.706535] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [ 375.706651] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [ 377.947626] audit: type=1400 audit(1662644470.623:105): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libvirt-298acbf4-0ef2-45eb-84b9-01754fced637" pid=6651 comm="apparmor_parser" [ 378.717833] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [ 378.848430] usb 2-1: reset SuperSpeed USB device number 2 using xhci_hcd [ 381.718332] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 [ 384.718034] Lockdown: rpc-libvirtd: debugfs access is restricted; see man kernel_lockdown.7 On VM: dmesg -w: [ 302.038735] usb 1-4: new high-speed USB device number 4 using ehci-pci [ 302.196684] usb 1-4: config 1 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 1024 [ 302.196689] usb 1-4: config 1 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 1024 [ 302.197303] usb 1-4: config 2 interface 1 altsetting 1 bulk endpoint 0x81 has invalid maxpacket 1024 [ 302.197306] usb 1-4: config 2 interface 1 altsetting 1 bulk endpoint 0x2 has invalid maxpacket 1024 [ 302.198819] usb 1-4: New USB device found, idVendor=17ef, idProduct=720c, bcdDevice=30.00 [ 302.198824] usb 1-4: New USB device strings: Mfr=1, Product=2, SerialNumber=6 [ 302.198826] usb 1-4: Product: Lenovo USB-C to LAN [ 302.198829] usb 1-4: Manufacturer: Lenovo [ 302.198831] usb 1-4: SerialNumber: D832B1000000 [ 302.486728] usb 1-4: reset high-speed USB device number 4 using ehci-pci [ 302.729356] r8152 1-4:1.0: load rtl8153a-3 v2 02/07/20 successfully [ 302.771712] r8152 1-4:1.0 eth0: v1.12.12 [ 302.872375] r8152 1-4:1.0 enx606d3cd832b1: renamed from eth0 [ 304.552005] IPv6: ADDRCONF(NETDEV_CHANGE): enx606d3cd832b1: link becomes ready [ 304.554790] r8152 1-4:1.0 enx606d3cd832b1: carrier on