TLS version info

Hello Restic forum,

Any ideas on how to disable TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (SWEET32) and TLS_RSA_WITH_3DES_EDE_CBC_SHA (SWEET32) or how to disable TLSv1.0 and TLSv1.1 completely and move to TLSv1.2 protocol with rest-server?

Are there already some tricks you are doing to achieve that?
Any hints, pointers or explanations on how to approach this problem are welcome and appreciated.

Thank you.