draft-ietf-tls-certificate-compression is now RFC 8879.

Change-Id: I55ef8c4987c1205de9eb16243ffd4efc6aa1c5bd
Reviewed-on: https://boringssl-review.googlesource.com/c/boringssl/+/44344
Reviewed-by: Adam Langley <agl@google.com>
Commit-Queue: Adam Langley <agl@google.com>
diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h
index 68d0b08..d22c1e2 100644
--- a/include/openssl/ssl.h
+++ b/include/openssl/ssl.h
@@ -2823,13 +2823,11 @@
 
 // Certificate compression.
 //
-// Certificates in TLS 1.3 can be compressed[1]. BoringSSL supports this as both
-// a client and a server, but does not link against any specific compression
-// libraries in order to keep dependencies to a minimum. Instead, hooks for
-// compression and decompression can be installed in an |SSL_CTX| to enable
-// support.
-//
-// [1] https://tools.ietf.org/html/draft-ietf-tls-certificate-compression-03.
+// Certificates in TLS 1.3 can be compressed (RFC 8879). BoringSSL supports this
+// as both a client and a server, but does not link against any specific
+// compression libraries in order to keep dependencies to a minimum. Instead,
+// hooks for compression and decompression can be installed in an |SSL_CTX| to
+// enable support.
 
 // ssl_cert_compression_func_t is a pointer to a function that performs
 // compression. It must write the compressed representation of |in| to |out|,
diff --git a/include/openssl/tls1.h b/include/openssl/tls1.h
index 1514eca..0ab10c9 100644
--- a/include/openssl/tls1.h
+++ b/include/openssl/tls1.h
@@ -211,8 +211,7 @@
 // shouldn't be a problem in practice.
 #define TLSEXT_TYPE_quic_transport_parameters 0xffa5
 
-// ExtensionType value assigned to
-// https://tools.ietf.org/html/draft-ietf-tls-certificate-compression-03
+// ExtensionType value from RFC8879
 #define TLSEXT_TYPE_cert_compression 27
 
 // ExtensionType value from RFC4507
@@ -271,7 +270,7 @@
 #define TLSEXT_hash_sha384 5
 #define TLSEXT_hash_sha512 6
 
-// From https://tools.ietf.org/html/draft-ietf-tls-certificate-compression-03#section-3
+// From https://www.rfc-editor.org/rfc/rfc8879.html#section-3
 #define TLSEXT_cert_compression_zlib 1
 #define TLSEXT_cert_compression_brotli 2