Filevault policy is successful but mac not encrypted

expand collapsive

I was trying to enable filevault on my test Catalina before mass deployment. I pushed the policy and restarted the Mac, but the laptop is not getting encrypted. In Hexnode, its shows that the filevault policy association is a success. I am fairly new to the mac world and am in dare need of help. Please excuse me if this is already discussed here.

All Replies

  • Hey @Xaander-Saans,

    We have checked the case, and it seems like an issue with macOS Catalina (10.15). However, here is a workaround that might be of help. Update the following configurations in the policy,

    Skip enabling FileVault at user login: Checked
    Maximum skip attempts: 0

    Plug in the device to a power source and restart the device after associating the modified policy. This might trigger the prompt to enable FileVault at the next login.

    Hope this helps, but if this doesn’t work out, please do let us know.

    Nora Lang
    Hexnode UEM

  • Participant

    xaander-saans

    Participant

    @Nora, thanks for your response. I did get a prompt to enable filevault at login and proceeded to encrypt the mac. The policy is shown as associated in the portal and the payload is present in the mac, but it is not actually encrypted. I don’t know why, but do you have any more ideas?

  • Thanks for the response!

    The password policy might be the cause for this error. Please change the device password with respect to the policy configurations and restart the device. Change the password even if the current password is compliant with the set conditions. Make sure to plug in the device to a charging source before the restart; this might solve the issue.

    Hope this helps!

    Nora Lang
    Hexnode UEM