I installed Ubuntu 25.04 in a VM using the latest version (20.3) of parallels desktop on a silicon Mac. Seems to work pretty good, but sharing a folder from the host do not work. Is parallels desktop supposed to support Ubuntu 25.04? If not can I expect support for Ubuntu 25.04 in the close future? Any workaround in the meantime to make folder sharing work? I assume parallels tools is the component that do not support Ubuntu 25.04. thanks in advance!
thanks, @GlennS5 , for reporting the issue. We've been able to replicate it locally. The team is working on a fix.
I'm facing the same issue and would like to receive a notification when it's resolved. My configuration macOS 15.4.1 on Apple M1 Max 64 GB memory MacBook Pro Parallels Desktop 20 for Mac pro Edition version 20.2.2 (55879)
Hello @GlennGS , @tusharjoshi Hi, Thank you for reporting the issue with shared folders appearing empty after installing Parallels Tools on Linux. Our development team is actively working on a permanent fix. In the meantime, please use one from the following workaround: Edit AppArmor profile: a. Open Terminal on your Linux virtual machine and run the below command: sudo nano /etc/apparmor.d/local/fusermount3 b. Add the following lines and save the configuration: mount fstype=@{fuse_types} options=(nosuid,nodev,rw,noatime) -> /media/{,/}, mount fstype=@{fuse_types} options=(nosuid,nodev,ro,noatime) -> /media/{,/}, Alternatively, you may disable AppArmor entirely by running the below on the Linux Terminal : a. Install AppArmor utilities if not present: sudo apt update sudo apt install -y apparmor-utils b. Set fusermount3 profile to complain mode sudo aa-complain fusermount3 c. Optional: verify the profile is now in complain mode: sudo aa-status | grep fusermount3 Note: Please ensure to make a back up of the virtual machine before making any changes. Thank you.
Here is the `fusermount3` file I created: ``` $ sudo cat /etc/apparmor.d/local/fusermount3 mount fstype=@{fuse_types} options=(nosuid,nodev,rw,noatime) -> /media/{,/}, mount fstype=@{fuse_types} options=(nosuid,nodev,ro,noatime) -> /media/{,/}, ``` However, the error is still there (I'm still unable to access the shared folder): ``` [ 6.752164] UBSAN: array-index-out-of-bounds in prltg_call.c:245:4 [ 6.752480] index 0 is out of range for type 'page *[*]' [ 6.752775] CPU: 1 UID: 0 PID: 2248 Comm: prltoolsd Tainted: P W OE 6.14.0-16-generic #16-Ubuntu [ 6.752776] Tainted: [P]=PROPRIETARY_MODULE, [W]=WARN, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE [ 6.752777] Hardware name: Parallels International GmbH. Parallels ARM Virtual Machine/Parallels ARM Virtual Platform, BIOS 20.2.2 (55879) Sat, 22 Feb 202 [ 6.752777] Call trace: [ 6.752777] show_stack+0x38/0xa0 (C) [ 6.752779] dump_stack_lvl+0x84/0xc0 [ 6.752780] dump_stack+0x1c/0x40 [ 6.752780] ubsan_epilogue+0x14/0x60 [ 6.752782] __ubsan_handle_out_of_bounds+0xc4/0xe8 [ 6.752783] tg_req_unmap_pages+0x1ec/0x430 [prl_tg] [ 6.752784] tg_req_destroy+0x50/0xb0 [prl_tg] [ 6.752785] call_tg_sync_ex+0x48/0x88 [prl_tg] [ 6.752785] prl_tg_write+0xe0/0x118 [prl_tg] [ 6.752786] proc_reg_write+0xd4/0x160 [ 6.752787] vfs_write+0xe0/0x3b0 [ 6.752788] ksys_write+0x7c/0x138 [ 6.752789] __arm64_sys_write+0x28/0x58 [ 6.752790] invoke_syscall+0x70/0x120 [ 6.752791] el0_svc_common.constprop.0+0x4c/0x140 [ 6.752792] do_el0_svc+0x28/0x60 [ 6.752793] el0_svc+0x40/0x1a0 [ 6.752794] el0t_64_sync_handler+0x134/0x160 [ 6.752796] el0t_64_sync+0x1b8/0x1c0 [ 6.752797] ---[ end trace ]--- [ 6.898446] NET: Registered PF_QIPCRTR protocol family [ 7.818247] loop33: detected capacity change from 0 to 8 [ 9.948117] rfkill: input handler disabled [ 11.215586] kauditd_printk_skb: 275 callbacks suppressed [ 11.215593] audit: type=1400 audit(1747067223.635:287): apparmor="DENIED" operation="capable" class="cap" profile="/snap/snapd/24509/usr/lib/snapd/snap-confine" pid=3843 comm="snap-confine" capability=12 capname="net_admin" [ 11.215603] audit: type=1400 audit(1747067223.635:288): apparmor="DENIED" operation="capable" class="cap" profile="/snap/snapd/24509/usr/lib/snapd/snap-confine" pid=3843 comm="snap-confine" capability=38 capname="perfmon" [ 11.219183] audit: type=1400 audit(1747067223.639:289): apparmor="DENIED" operation="open" class="file" profile="snap-update-ns.snapd-desktop-integration" name="/proc/3875/maps" pid=3875 comm="snap-update-ns" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 11.220711] audit: type=1400 audit(1747067223.640:290): apparmor="DENIED" operation="open" class="file" profile="snap-update-ns.snapd-desktop-integration" name="/home/metkay01/" pid=3875 comm="snap-update-ns" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1008 [ 65.139658] audit: type=1400 audit(1747067277.559:291): apparmor="DENIED" operation="mount" class="mount" info="failed flags match" error=-13 profile="fusermount3" name="/media/psf/dev/" pid=4283 comm="fusermount" fstype="fuse.prl_fsd" srcname="dev" flags="rw, nosuid, nodev, noatime" [ 65.140137] audit: type=1400 audit(1747067277.560:292): apparmor="DENIED" operation="mount" class="mount" info="failed flags match" error=-13 profile="fusermount3" name="/media/psf/dev/" pid=4284 comm="fusermount" fstype="fuse" srcname="dev" flags="rw, nosuid, nodev, noatime" ```
Running these commands helped: ``` $ sudo apt update $ sudo apt install -y apparmor-utils $ sudo aa-complain fusermount3 ``` Thanks!
Thank you, option 2 works by disabling apparmor which is not the preferred solution for me. Option 1 do not work as also MetinK2 pointed out.
Doing this doesn't work: Edit AppArmor profile: a. Open Terminal on your Linux virtual machine and run the below command: sudo nano /etc/apparmor.d/local/fusermount3 b. Add the following lines and save the configuration: mount fstype=@{fuse_types} options=(nosuid,nodev,rw,noatime) -> /media/{,/}, mount fstype=@{fuse_types} options=(nosuid,nodev,ro,noatime) -> /media/{,/}, When i use mount fstype=@{fuse_types} options=(nosuid,nodev,rw,noatime) -> /media/**, mount fstype=@{fuse_types} options=(nosuid,nodev,ro,noatime) -> /media/**, instead, everything works fine!
Yes, I figured using the syntax from /etc/apparmor.d/fusermount3 and just add the option noatime worked fine.