Drop ECDHE-PSK-AES-128-GCM.

This is the best PSK cipher suite, but it's non-standard and nobody is
using it. Trivial to bring back in the future if we have need of it.

Change-Id: Ie78790f102027c67d1c9b19994bfb10a2095ba92
Reviewed-on: https://boringssl-review.googlesource.com/5051
Reviewed-by: David Benjamin <davidben@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
diff --git a/include/openssl/tls1.h b/include/openssl/tls1.h
index e085e15c..999a5ca 100644
--- a/include/openssl/tls1.h
+++ b/include/openssl/tls1.h
@@ -512,9 +512,6 @@
 #define TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305 0x0300CC14
 #define TLS1_CK_DHE_RSA_CHACHA20_POLY1305 0x0300CC15
 
-/* Non-standard ECDHE PSK ciphersuites */
-#define TLS1_CK_ECDHE_PSK_WITH_AES_128_GCM_SHA256 0x0300CAFE
-
 /* XXX
  * Inconsistency alert:
  * The OpenSSL names of ciphers with ephemeral DH here include the string
@@ -676,10 +673,6 @@
   "ECDHE-ECDSA-CHACHA20-POLY1305"
 #define TLS1_TXT_DHE_RSA_WITH_CHACHA20_POLY1305 "DHE-RSA-CHACHA20-POLY1305"
 
-/* Non-standard ECDHE PSK ciphersuites */
-#define TLS1_TXT_ECDHE_PSK_WITH_AES_128_GCM_SHA256 \
-  "ECDHE-PSK-AES128-GCM-SHA256"
-
 #define TLS_CT_RSA_SIGN 1
 #define TLS_CT_DSS_SIGN 2
 #define TLS_CT_RSA_FIXED_DH 3
diff --git a/ssl/ssl_cipher.c b/ssl/ssl_cipher.c
index ac6f90f..1f294d1 100644
--- a/ssl/ssl_cipher.c
+++ b/ssl/ssl_cipher.c
@@ -429,19 +429,6 @@
      256, 256,
     },
 
-
-    /* ECDH PSK ciphersuites */
-
-    /* Cipher CAFE */
-    {
-     TLS1_TXT_ECDHE_PSK_WITH_AES_128_GCM_SHA256,
-     TLS1_CK_ECDHE_PSK_WITH_AES_128_GCM_SHA256, SSL_kECDHE, SSL_aPSK,
-     SSL_AES128GCM, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH,
-     SSL_HANDSHAKE_MAC_SHA256 |
-         SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
-     128, 128,
-    },
-
     {
      TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305,
      TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305, SSL_kECDHE, SSL_aRSA,
diff --git a/ssl/ssl_test.cc b/ssl/ssl_test.cc
index b29d28c..decf893 100644
--- a/ssl/ssl_test.cc
+++ b/ssl/ssl_test.cc
@@ -507,8 +507,6 @@
     "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256" },
   { TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305,
     "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256" },
-  { TLS1_CK_ECDHE_PSK_WITH_AES_128_GCM_SHA256,
-    "TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256" },
 };
 
 static bool TestCipherGetRFCName(void) {
diff --git a/ssl/test/runner/runner.go b/ssl/test/runner/runner.go
index 1904a4d..861a95a 100644
--- a/ssl/test/runner/runner.go
+++ b/ssl/test/runner/runner.go
@@ -1670,7 +1670,6 @@
 	{"ECDHE-ECDSA-AES256-SHA384", TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384},
 	{"ECDHE-ECDSA-CHACHA20-POLY1305", TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256},
 	{"ECDHE-ECDSA-RC4-SHA", TLS_ECDHE_ECDSA_WITH_RC4_128_SHA},
-	{"ECDHE-PSK-AES128-GCM-SHA256", TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256},
 	{"ECDHE-RSA-AES128-GCM", TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256},
 	{"ECDHE-RSA-AES128-SHA", TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA},
 	{"ECDHE-RSA-AES128-SHA256", TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256},