Deprecate --gfe2_reloadable_flag_quic_tls_close_proof_source_handle_promptly.

PiperOrigin-RevId: 381872244
diff --git a/quic/core/quic_flags_list.h b/quic/core/quic_flags_list.h
index 210b516..52326af 100644
--- a/quic/core/quic_flags_list.h
+++ b/quic/core/quic_flags_list.h
@@ -25,8 +25,6 @@
 QUIC_FLAG(FLAGS_quic_restart_flag_quic_support_release_time_for_gso, false)
 // If true, TlsHandshaker::AdvanceHandshake will retry SSL_do_handshake when entered early data.
 QUIC_FLAG(FLAGS_quic_reloadable_flag_quic_tls_retry_handshake_on_early_data, true)
-// If true, TlsServerHandshaker will allow proof_source_handle_ to be closed promptly.
-QUIC_FLAG(FLAGS_quic_reloadable_flag_quic_tls_close_proof_source_handle_promptly, true)
 // If true, abort async QPACK header decompression in QuicSpdyStream::Reset() and in QuicSpdyStream::OnStreamReset().
 QUIC_FLAG(FLAGS_quic_reloadable_flag_quic_abort_qpack_on_stream_reset, true)
 // If true, ack frequency frame can be sent from server to client.
diff --git a/quic/core/tls_server_handshaker.cc b/quic/core/tls_server_handshaker.cc
index 96dc4bf..7923732 100644
--- a/quic/core/tls_server_handshaker.cc
+++ b/quic/core/tls_server_handshaker.cc
@@ -942,11 +942,6 @@
 }
 
 bool TlsServerHandshaker::WillNotCallComputeSignature() const {
-  if (!close_proof_source_handle_promptly_) {
-    return false;
-  }
-
-  QUIC_RELOADABLE_FLAG_COUNT(quic_tls_close_proof_source_handle_promptly);
   return SSL_can_release_private_key(ssl());
 }
 
diff --git a/quic/core/tls_server_handshaker.h b/quic/core/tls_server_handshaker.h
index bec09a1..9567706 100644
--- a/quic/core/tls_server_handshaker.h
+++ b/quic/core/tls_server_handshaker.h
@@ -184,9 +184,6 @@
 
   void SetIgnoreTicketOpen(bool value) { ignore_ticket_open_ = value; }
 
-  const bool close_proof_source_handle_promptly_ =
-      GetQuicReloadableFlag(quic_tls_close_proof_source_handle_promptly);
-
   const bool allow_ignore_ticket_open_ =
       GetQuicReloadableFlag(quic_tls_allow_ignore_ticket_open);