Openfire vulnerability not supporting TLSv1.2

Hi,
I am using openfire version 3.8.2 with jdk 1.6
It doesnt supports TLSv1.2 but however it supports ciphers for TLSv1.0
I have tried changing the JRE version to 1.7 and build openfire.jar on JRE1.7 and deployed on the server supporting the JRE version 1.7
But still it shows no support for TLSv1.2
Can somebody please help me on how should i proceed from here…?
Also if the latest version of openfire will support the TLSv1.2 and if yes what do i need to do for that…?

Thanks in advance!!

The encryption-related options that are available in Openfire are a result of two combined factors:

  • The version of Openfire that you’re using (notably, the version of the BouncyCastle library that’s included in Openfire)
  • The version of Java that you’re using to run Openfire
    From a security perspective, you are running very old software. Openfire 3.8.2 is years old, and so are Java 6 and 7. When you upgrade them both, you’ll find that you have a lot more of (TLS-based) options available.