NAS Servers

Loss of access to ReadyNAS admin due to obsolete TLS 1.0

Written by:

As I mentioned in my previous post about the Netgear ReadyNAS servers, I have been using and recommending these servers since 2008. The technology has hence been around for quite a while, and as these become older there is also popping up a few hurdles as the technology they depend on is becoming obsolete.

 

Up until recently Netgear has been providing regular upgrades, but many of these NAS servers have now entered EOL - End Of Life, and Netgear hence does not provide the updates required so that these can be used into the future.

 

Without going too much into the nitty gritty part of these servers I would personally categorise my ReadyNAS servers as follows:

ReadyNAS servers 800px1) Netgear ReadyNAS NV+

2) Netgear ReadyNAS NV+ V2

 

Typically the first one (NV+) is the one using the SPARC processor, and the second one (NV+ V2) is the one using the ARM processor. In the picture you can see the V1 versions at the bottom in light grey color, while the V2 versions is on top in the darker grey color.

On the specifications side there are a good few differences between these, but I am not going into those differences here as that is not relevant to this article.

 

ACCESS TO ADMIN INTERFACE

To access the backend admin interface for these servers you would normally use a SW called RAIDar which can be found on:

https://kb.netgear.com/20684/ReadyNAS-Downloads

 

You would normally launch the RAIDar software, and this will scan your network for available ReadyNAS servers.

Next, you would click to access the admin interface of the desired NAS server. The admin interface of the server should open up in your browser, and this is where the problem start as the sw on these NAS servers are no longer supported by most browsers. You therefore now simply get errormessages and cannot access the admin interface.

The reason for these error messages is that the software for these servers are requiring something called TLS 1.0, and that browsers have dropped support for these TLS versions.

As Netgear no longer is releasing firmware upgrades to enable support for TLS 1.2 means that we are not able to login to the admin interface for our Netgear ReadyNAS servers to perform any further configuration or maintenance, etc.

We are at this point only able to connect to the file shares already setup on the NAS.

 

TEMPORARY WORKAROUND

I have spent quite some time researching this, and as I write this article in March 2022, it is still possible to configure access to a ReadyNAS supported TLS version by configuring Firefox accordingly, and then login to your ReadyNAS admin interface using the reconfigured Firefox browser.

 

The workaround is quite simple:

firefox config1) Open Firefox browser

2) Enter "about:config" into the url field

3) When presented with the "Proceed with caution" warning, click "Accept the Risk and Continue"

4) In the search field simply search for "TLS"

5) At the bottom of the list there should be an option called "security.tls.version.min". Change this to "1" (to enable TLS 1.0.2)

6) Exit and restart Firefox, and you should now be able to access the Netgear ReadyNAS admin interface through Firefox. Firefox will still show a warning, but simply accept the risk and login as before.

NB! If you have another browser set as default, then RAIDar will still open the default browser, and you will still fail to access the admin interface. In such case simply copy the URL and then paste this URL into your Firefox URL field to open the admin interface in Firefox.

As mentioned in the subheading, this is a temporary workaround for Firefox, and this should work until Firefox remove support for TLS1.0 and TLS 1.1.

 

 

BETTER SOLUTION FOR THE READYNAS NV+ V2

For those that have a V2 version of the ReadyNAS, there is a better longterm solution.

When you have lost access to your admin interface you still have to start by re-enabling access to this by using the temporary workaround as mentioned above.

Next, you can download a piece of software that will update the version of the Apache web server on the ReadyNAS to version 2.2.34.
This version supports TLS v1.2 and thus will make the web interface of the ReadyNAS work with modern browsers again.

You will find this software on: https://github.com/rdynsxtrs/r5bin/tree/master/apache2

You can find descriptions on github, but to cut a long story short, simply download the file called  "Apache2_2.2.34-arm-0.0.1.bin" which you can find on the frontpage of the above URL.

After you have downloaded this file, then install this from your ReadyNAS admin interface as an "addon":

This .bin file enables TLS 1.2 and disables TLS 1.0 and 1.1 which means admin for ReadyNAS on OS 5x can be accessed from Win 11 devices.

1) Simply access the ReadyNAS interface and install this as an addon.
This installation will fail with a msg "Add-on could not be installed"

2) You will after this get a message about unable to connect to the admin interface.

3) Next, reboot the ReadyNAS manually

4) You should now be able to access the Netgear ReadyNAS interface (through RAIDars) from most modern browsers again.

 

I have used the above method to update 4 different V2 models with success, but I of course give no guarantees that it will work for you :)