HPKE is now RFC 9180.

See
https://www.ietf.org/rfcdiff?url1=draft-irtf-cfrg-hpke-12.txt&url2=rfc9180.txt
for the diff. It appears to be entirely editorial. The [TestVectors]
citation hasn't change, so I've left the test vectors alone. There is a
diff in the document, but it appears to be purely formatting.

Change-Id: Iee1c4d9a7bf0e7661f756e2ec5c64a570fb29f81
Reviewed-on: https://boringssl-review.googlesource.com/c/boringssl/+/51585
Reviewed-by: Adam Langley <agl@google.com>
diff --git a/crypto/hpke/hpke.c b/crypto/hpke/hpke.c
index c71ac2a..827ffaa 100644
--- a/crypto/hpke/hpke.c
+++ b/crypto/hpke/hpke.c
@@ -30,7 +30,7 @@
 #include "../internal.h"
 
 
-// This file implements draft-irtf-cfrg-hpke-12.
+// This file implements RFC 9180.
 
 #define MAX_SEED_LEN X25519_PRIVATE_KEY_LEN
 #define MAX_SHARED_SECRET_LEN SHA256_DIGEST_LENGTH
@@ -115,7 +115,7 @@
 // KEM implementations.
 
 // dhkem_extract_and_expand implements the ExtractAndExpand operation in the
-// DHKEM construction. See section 4.1 of draft-irtf-cfrg-hpke-12.
+// DHKEM construction. See section 4.1 of RFC 9180.
 static int dhkem_extract_and_expand(uint16_t kem_id, const EVP_MD *hkdf_md,
                                     uint8_t *out_key, size_t out_len,
                                     const uint8_t *dh, size_t dh_len,
diff --git a/crypto/hpke/translate_test_vectors.py b/crypto/hpke/translate_test_vectors.py
index a4e399b..a1fffcf 100755
--- a/crypto/hpke/translate_test_vectors.py
+++ b/crypto/hpke/translate_test_vectors.py
@@ -19,7 +19,7 @@
 Usage: translate_test_vectors.py TEST_VECTORS_JSON_FILE
 
 The TEST_VECTORS_JSON_FILE is expected to come from the JSON copy of
-draft-irtf-cfrg-hpke-12's test vectors, linked from its [TestVectors] citation.
+RFC 9180's test vectors, linked from its [TestVectors] citation.
 The output is written to "hpke_test_vectors.txt".
 """
 
diff --git a/include/openssl/hpke.h b/include/openssl/hpke.h
index 56251b7..e2c9855 100644
--- a/include/openssl/hpke.h
+++ b/include/openssl/hpke.h
@@ -30,7 +30,7 @@
 // Hybrid Public Key Encryption (HPKE) enables a sender to encrypt messages to a
 // receiver with a public key.
 //
-// See https://tools.ietf.org/html/draft-irtf-cfrg-hpke-12.
+// See RFC 9180.
 
 
 // Parameters.
diff --git a/ssl/test/runner/hpke/hpke.go b/ssl/test/runner/hpke/hpke.go
index e6fc7be..b65dcf3 100644
--- a/ssl/test/runner/hpke/hpke.go
+++ b/ssl/test/runner/hpke/hpke.go
@@ -14,7 +14,7 @@
 
 // Package hpke implements Hybrid Public Key Encryption (HPKE).
 //
-// See https://tools.ietf.org/html/draft-irtf-cfrg-hpke-12.
+// See RFC 9180.
 package hpke
 
 import (