F-secure Total VPN "Loading" without end

Options
Meddok
Meddok Posts: 14 Enthusiast
edited March 2 in F-Secure Total

Hi everybody.

I Just noticed an intermittent but very dangerous bug of the MacOs F-Secure Total 19.4 concerning its VPN.

After my Mac gets awaken the VPN gets stuck on loading and killswitch is not working. I can access the internet without problem even though VPN is activated on startup and killswitch is on!!! The same thing happened when I switched on my Mac a few times.

For the issue to be resolved I need to restart my Mac.

PS. I am running all latest software and tried to reinstall F-Secure Total

Accepted Answer

  • Turbo49
    Turbo49 Posts: 2 Observer
    Answer ✓
    Options

    I haven't done anything since I posted my previous comment but suddenly it seems to be working after the update to 19.5 today. I guess this update has fixed the problem, I hope so.

«1

Answers

  • Firmy
    Firmy Posts: 1,685 Community Manager
    Options

    Hello @Meddok

    Thank you for your post.

    Could you please confirm if you are still encountering the same issue?

    Regarding the "Loading... Please wait" status on the Privacy VPN card during your Mac's startup, it would be helpful to know how long it takes for the status to become solid, similar to other feature cards. Additionally, while it's in the loading state, have you checked the IP address to verify if the VPN is genuinely activated, even if the status displays loading?

    For the issue to be resolved I need to restart my Mac.

    I understand that restarting your Mac resolves the issue. Does this mean that after the restart, the loading status disappears, and the VPN functions as expected? Also, could you provide information about the macOS version you are currently running?

    Your detailed feedback will assist us in addressing the matter effectively. Thank you for your understanding.

    If you have any further questions or concerns, please feel free to let us know. We are here to help.

    Thank you and have a good day.

  • Meddok
    Meddok Posts: 14 Enthusiast
    Options

    Hi Firmy,

    I still have the problem. Today I have restarted my Mac 3 times but the VPN was stuck on Loading. I can keep working for hours and the status does not change. My IP address is exposed. When this happens, I cannot find the VPN icon in the settings either.

    I figured out that it might happen after an F-Secure update. When the Mac restarts and VPN is loading correctly I get a new .....sdk....plist in the LaunchDaemons library folder which is otherwise missing when the VPN is stuck on loading.

    Another aspect is that if after restart everything goes well and the VPN loads correctly, I get a brand new ...sdk...plist file and all the settings of my VPN goes to default settings. This means I have to reactivate the 'Killswitch' and 'automatic protection on startup' options.

    I encountered once a total failure of the F-Secure Total to launch. It was saying that my Mac is not protected

    My MacOS is 14.2.1

    I hope these clarify a bit the situation for you.

    Thanks for your answer and Happy New Year to all of you at F-Secure

    Meddok

  • Firmy
    Firmy Posts: 1,685 Community Manager
    Options

    Hello @Meddok

    Thank you for your reply.

    I would like to gather more information to assist you further. Could you please provide details on how many Macs are affected by this issue and the total number of Macs you have? Kindly share this information via private message, and we will continue our investigation.

    Thank you for your cooperation.

  • User_111618
    User_111618 Posts: 4 Explorer
    Options

    This is happening also for me. Works with my other Mac (M1 MacBook Pro) , but older MacBook Pro just keeps loading the VPN. Never loads. Both Macs Ventura 13.6.3 installed and F Secure Total is 19.4 (60838).

  • User_kahe
    User_kahe Posts: 1 New Member
    Options

    I have the same problem with macOS 14.2.1 and F-Secure Total 19.4.

  • anfloe007
    anfloe007 Posts: 2 Observer
    Options

    Hello , i have the same problem, with MacBook Pro (2023) and MAC OS Sonoma 14.2.1

    F-Secure Version 19.4 (60838) Full version

    The VPN is only running after a new installation. After shutdown or in the next session with the mac, with a WLAN shut down in the meantime or something else, the problem will start again.

    Only a new installation will help....The problem is very new, i think after the last upgrade or by mac os or F-Secure, exatcly I can´t fixed the date...

  • Firmy
    Firmy Posts: 1,685 Community Manager
    Options

    Hello @User_111618 @User_kahe @anfloe007

    Thank you for your comments.

    We want to assure you that our dedicated team is actively addressing the current issue to ensure a swift resolution. In the meantime, we kindly request your cooperation in verifying a crucial aspect.

    Could you please confirm that no application firewall is hindering network traffic for the com.f-secure.fsvpn-service process? Additionally, it is important to ensure that IP or other filtering mechanisms are not impeding network traffic to freedome-prov.freedome-vpn.net.

    To facilitate this verification, you can use the provided command. Please ensure that the HTTP response code in the output is 200. Your prompt attention to this matter would greatly assist us in expediting the resolution process.

    curl -v -k https://freedome-prov.freedome-vpn.net
    

    We appreciate your cooperation and look forward to hearing about the outcome. Should you have any questions or require further assistance, feel free to reach out.

    Thank you for your understanding, and have a great day.

  • Meddok
    Meddok Posts: 14 Enthusiast
    Options

    Hi Firmy,

    For me, this command gives 200

  • anfloe007
    anfloe007 Posts: 2 Observer
    Options

    Hi Firmy,

    this is my result. I thing you mean the 200?


  • Firmy
    Firmy Posts: 1,685 Community Manager
    Options

    Hello @Meddok @anfloe007

    Thank you for your cooperation.

    @Meddok

    We are currently awaiting the debug logs from your end. Kindly enable the debug logging feature and replicate the issue. Once completed, please generate the FSDIAG and submit it to us via private message.

    @anfloe007

    A private message has been sent to you with instructions on enabling and collecting the FSDIAG. Your prompt attention to this matter is highly appreciated.

    We look forward to your response and appreciate your assistance in resolving this matter promptly.

    Thank you and have a wonderful day.

  • Firmy
    Firmy Posts: 1,685 Community Manager
    Options

    Hello @User_111618

    Upon reviewing the FSDIAG you provided, we identified a discrepancy in the Service Integrity Protection (SIP) status, with the system profile indicating it as disabled. This inconsistency is likely contributing to the observed crashes.

    To address this, we recommend enabling SIP as outlined in the following link: Disabling and Enabling System Integrity Protection | Apple Developer Documentation

    Once you've completed this step, please share the outcome with us at your earliest convenience.

    Your cooperation is greatly appreciated, and should you have any further questions or require additional assistance, feel free to reach out.

    Thank you for your prompt attention to this matter.

  • Firmy
    Firmy Posts: 1,685 Community Manager
    Options

    Hello @Meddok

    The reported issue concerning the loss of SDK plist and preferences, potentially linked to the Doorman API. This occurrence may arise when the system restarts without an internet connection, leading the API to mistakenly remove the VPN service, assuming the VPN entitlement is absent.

    For those consistently connected to the same WiFi network at home, a potential workaround involves adjusting the auto-join settings. You can find detailed instructions for changing WiFi settings on a Mac in this guide: Change Wi-Fi settings on Mac – Apple Support (UK)

    After making this adjustment, kindly inform us of the outcome. Your feedback is valuable in ensuring a smooth resolution process.

    We appreciate your cooperation and look forward to hearing from you.

    Thank you and have a pleasant day.

  • VesaForums
    VesaForums Posts: 2 New Member
    Options

    Just confirming the same issue on a M2 MBP. Software version Version 19.4 (60838), MacOS 14.2.1 (23C71).

    In my case this started happening after traveling and on a wifi that used a captive portal. The issue persists however even in a trusted home wifi and doesn't go away with a reboot.

  • VesaForums
    VesaForums Posts: 2 New Member
    Options
  • Meddok
    Meddok Posts: 14 Enthusiast
    Options

    Still NO fix!

  • Firmy
    Firmy Posts: 1,685 Community Manager
    Options

    Hello @Meddok

    Thank you for your feedback.

    We are patiently awaiting your response to facilitate a comprehensive investigation of the issue. I have once again sent you a private message requesting the debug log file. Kindly share this information with us to enable us to provide you with the necessary assistance.

    Thank you for your cooperation, and we wish you a pleasant day.

  • E240124
    E240124 Posts: 1 New Member
    Options

    Hi,

    I have the same Problem with F-Secure Total VPN. It would be really good to get a solution, as it also not possible to download the separate VPN software.

    Thanks and BR Elisabeth

  • HSalonen
    HSalonen Posts: 1 New Member
    Options

    I'm experiencing the same problem for 3 weeks now. I re-installed the software, but it didn't help or at least the "loading" started again. I have macOS Sonoma 14.2.1 and F-Secure TOTAL 19.4.

  • Firmy
    Firmy Posts: 1,685 Community Manager
    Options

    Hello @E240124 @HSalonen

    Welcome to the F-Secure Community, and thank you for sharing your feedback.

    Could you please try the recommended solution mentioned in my previous comment?

    We recommend giving these steps a try and informing us of the results, whether the issue has been resolved or persists.

    Your cooperation is appreciated, and we're here to assist you further.

    Thank you, and have a good day.

  • mooore
    mooore Posts: 2 New Member
    Options

    I have the same issue with VPN continuing loading on a MBA M2 14.2.1 after re installing the F secure it works for some days, then it start loading vpn I'm on Starlink connection.

  • mooore
    mooore Posts: 2 New Member
    Options

    I have the same issue with VPN continuing loading on a MBA M2 14.2.1 after re installing the F secure it works for some days, then it start loading vpn I'm on Starlink connection.

  • YuccaGroup
    YuccaGroup Posts: 1 New Member
    Options

    Same issue here

  • tonihonkala
    tonihonkala Posts: 3 New Member
    Options

    I also have had this issue for at least 2 weeks or so. Macbook Pro 14", 2021, M1 chip. F-Secure version 19.4. Luckily I mainly use my mobile phone's Wifi HotSpot as a means to connect to internet, and in my mobile Phone's F-Secure VPN is working properly. BUT, or course it is suspicious, that the VPN in my laptop doesn't load. And occasionally I would need to connect to other Wifi's as well.

    So what should YOU, in F-Secure, DO to get my VPN working? After all I am your customer, and YOUR product seems not to work properly in my use, and as it seems in this thread, some other people also have this same issue.

  • tonihonkala
    tonihonkala Posts: 3 New Member
    Options

    Issue is resolved by myself. Uninstalling and reinstalling the F-Secure Total software resolved the case.

  • tonihonkala
    tonihonkala Posts: 3 New Member
    Options

    In the morning the same problem reappeared. VPN is trying to load endlessly. What is the solution? Thus far I have done unpaid software testing and quality checking work for F-Secure. It is not a customer's duty to get the software working, if his/her other software and hardware are in order, and the problem is clearly due to the one software in discussion. Therefore I am restating my question to F-Secure. What should YOU, in F-Secure, DO to get my VPN working?

  • Firmy
    Firmy Posts: 1,685 Community Manager
    Options

    Hello @tonihonkala

    Thank you for reaching out and providing your feedback.

    Have you had the chance to attempt the troubleshooting steps outlined in my previous message?

    I recommend giving them a try and observing if the issue persists.

    Your cooperation is greatly appreciated.

    Please feel free to reach out if you need further assistance.

    Thank you, and I hope you have a wonderful day.

  • ThomasNiggemeier
    ThomasNiggemeier Posts: 1 Observer
    Options

    To F-Secure Support Team,


    Our company is encountering a severe issue with the F-Secure Total. The VPN persistently displays a "Loading" status and fails to establish a connection. This problem is significantly hindering our business operations, undermining our ability to work securely.


    We have meticulously examined the solutions proposed on your community forum (https://community.f-secure.com/en/discussion/comment/135756#Comment_135756 ) After careful consideration, we have determined the following:


    •   Solution 1: We have confirmed that the HTTP response code is 200, indicating that application firewalls and network filtering are unlikely to be the source of the issue.


    •   Solution 2: Enabling SIP represents a substantial modification to our IT infrastructure and introduces unacceptable security risks for our organization.


    •   Solution 3: Disabling Wi-Fi auto-join is not compatible with our internal security policy, which requires all employees to turn off Wi-Fi before shutting down their computers.


    Given these constraints, we urgently require a different solution that effectively resolves this issue while aligning with our existing security protocols and operational policies. Your immediate assistance is vital to restoring normal business functionality.


    We would greatly appreciate your prompt resolution and expert guidance.


    Thank you for your dedication to customer support.

  • Firmy
    Firmy Posts: 1,685 Community Manager
    Options

    Hello @ThomasNiggemeier

    Thank you for providing your feedback.

    We greatly appreciate your input and will escalate this matter to our product team for further investigation. To assist us in resolving the issue, could you please provide additional details? Specifically, how many devices are affected, and what is the macOS version running on those devices?

    I have sent you a private message. Kindly enable debug logging, reproduce the issue, and collect the FSDIAG. Once you've completed these steps, please submit the logs to me privately.

    Thank you for your cooperation, and I hope you have a wonderful day.

  • journeymanjim
    journeymanjim Posts: 5 Explorer
    Options

    This problem has been persisting for months. Reinstalling helps for few days. Then VPN disappears without any warning, also the kill switch is reset to off. Only notice eventually that the VPN is loaf=ding without an end. Cannot even switch it off, or change location, because the settings are not visible.

    No one responds to onlile queries

    A very bad bug, poor service.

  • Firmy
    Firmy Posts: 1,685 Community Manager
    Options

    Hello @journeymanjim

    Thank you for providing your feedback.

    Could you please confirm if you have attempted the steps outlined in my previous messages?

    If you need any further assistance, please don't hesitate to reach out.

    Thank you, and I hope you have a pleasant day.