Cipher suites

Helllo, one of my users on a cyberpanel server asked me if i can setup ciphers to pass ssllabs tests
Ciphers to deactivate: ECDHE-RSA-AES128-SHA AES256-GCM-SHA384 AES256-SHA
Ciphers to activate: ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES128-GCM-SHA256

How can i achieve this? thanks in advance.

Replying to myself… just need to add the desired cipher suite to the domain vhost configuration.