This thread shows that it is not possible to have separate virtual sites using different SSL protocols. Here is a github issue discussion about this
What I would like to do is show a specific static page where protocol negotiation fails.
In my Apache2.4 server default.conf file I have
<IfModule mod_ssl.c>
SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1
SSLHonorCipherOrder on
SSLCompression off
SSLSessionTickets off
I force use of TLSv1.2, except that I have found that some IE installs don't have TLSv1.2 enabled by default (and does have SSLv3.0 enabled...yikes), and so a user viewing my site from IE just gets a connection failed generic error, not an error generated at server end of conversation. I'd like to somehow force a static page explaining the issue and a fix for the issue.
Is this possible?
Update 1 year on Still looking for a solution that doesn't lower my site's security. I want to accept ONLY TLSv1.2 (or higher) at my web site(s), but I'd like to redirect to a set page, probably under a sub domain or completely new domain, that allows for lower security (perhaps even none) where I say something static along the lines of 'Your browser is too old to safely connect to the website. You should upgrade your browser or change to a supported browser like Chrome, Firfox, Edge (each with links)'
Surely in this modern time of strong security on web sites, and any number of compliances, this shouldn't be an issue. Anyone using a modern browser gets what delivered what I want in a secure manner, it is just those that use outdated versions of old browsers that simply get a 'cannot connect error' with no explanation or solutions offered to fix.