Deprecate --gfe2_reloadable_flag_quic_tls_disable_resumption_refactor.

PiperOrigin-RevId: 406831916
diff --git a/quic/core/http/quic_server_session_base.cc b/quic/core/http/quic_server_session_base.cc
index 1f6ec74..86ccafb 100644
--- a/quic/core/http/quic_server_session_base.cc
+++ b/quic/core/http/quic_server_session_base.cc
@@ -287,10 +287,8 @@
 
   QuicSSLConfig ssl_config = QuicSpdySession::GetSSLConfig();
 
-  if (quic_tls_disable_resumption_refactor()) {
-    ssl_config.disable_ticket_support =
-        GetQuicFlag(FLAGS_quic_disable_server_tls_resumption);
-  }
+  ssl_config.disable_ticket_support =
+      GetQuicFlag(FLAGS_quic_disable_server_tls_resumption);
 
   if (!crypto_config_ || !crypto_config_->proof_source()) {
     return ssl_config;
diff --git a/quic/core/quic_flags_list.h b/quic/core/quic_flags_list.h
index 98867a8..f48afb3 100644
--- a/quic/core/quic_flags_list.h
+++ b/quic/core/quic_flags_list.h
@@ -95,8 +95,6 @@
 QUIC_FLAG(FLAGS_quic_reloadable_flag_quic_verify_request_headers, false)
 // If true, record addresses that server has sent reset to recently, and do not send reset if the address lives in the set.
 QUIC_FLAG(FLAGS_quic_restart_flag_quic_use_recent_reset_addresses, true)
-// If true, refactor how QUIC TLS server disables resumption. No behavior change.
-QUIC_FLAG(FLAGS_quic_reloadable_flag_quic_tls_disable_resumption_refactor, true)
 // If true, require handshake confirmation for QUIC connections, functionally disabling 0-rtt handshakes.
 QUIC_FLAG(FLAGS_quic_reloadable_flag_quic_require_handshake_confirmation, false)
 // If true, reset per packet state before processing undecryptable packets.
diff --git a/quic/core/quic_session.h b/quic/core/quic_session.h
index 1486a4f..35e0bf3 100644
--- a/quic/core/quic_session.h
+++ b/quic/core/quic_session.h
@@ -618,11 +618,6 @@
 
   virtual QuicSSLConfig GetSSLConfig() const { return QuicSSLConfig(); }
 
-  // Get latched flag value.
-  bool quic_tls_disable_resumption_refactor() const {
-    return quic_tls_disable_resumption_refactor_;
-  }
-
   // Try converting all pending streams to normal streams.
   void ProcessAllPendingStreams();
 
@@ -985,9 +980,6 @@
 
   // Whether BoringSSL randomizes the order of TLS extensions.
   bool permutes_tls_extensions_ = true;
-
-  const bool quic_tls_disable_resumption_refactor_ =
-      GetQuicReloadableFlag(quic_tls_disable_resumption_refactor);
 };
 
 }  // namespace quic
diff --git a/quic/core/tls_server_handshaker.cc b/quic/core/tls_server_handshaker.cc
index fba927f..a763875 100644
--- a/quic/core/tls_server_handshaker.cc
+++ b/quic/core/tls_server_handshaker.cc
@@ -206,14 +206,6 @@
   }
   SSL_set_quic_use_legacy_codepoint(ssl(), use_legacy_extension);
 
-  if (!session->quic_tls_disable_resumption_refactor()) {
-    if (GetQuicFlag(FLAGS_quic_disable_server_tls_resumption)) {
-      SSL_set_options(ssl(), SSL_OP_NO_TICKET);
-    }
-  } else {
-    QUIC_RELOADABLE_FLAG_COUNT(quic_tls_disable_resumption_refactor);
-  }
-
   if (session->connection()->context()->tracer) {
     tls_connection_.EnableInfoCallback();
   }