changeset 14097:9a220e49d686

3882 Remove xmod & friends Reviewed by: Dan McDonald <danmcd@nexenta.com> Reviewed by: Richard Lowe <richlowe@richlowe.net> Approved by: Richard Lowe <richlowe@richlowe.net>
author Josef 'Jeff' Sipek <jeffpc@josefsipek.net>
date Mon, 29 Jul 2013 16:16:59 -0400
parents 12d3631da129
children 6df2f688829c
files usr/src/Makefile usr/src/Makefile.master usr/src/Targetdirs usr/src/cmd/cmd-inet/usr.sbin/Makefile usr/src/cmd/crypt/Makefile usr/src/cmd/crypt/crypt.c usr/src/cmd/gss/gssd/Makefile usr/src/cmd/gss/gssd/gssd_clnt_stubs.c usr/src/cmd/gss/gssd/gssd_proc.c usr/src/cmd/gss/gssd/gssdtest.c usr/src/cmd/krb5/kadmin/Makefile usr/src/cmd/login/Makefile usr/src/cmd/login/login.c usr/src/cmd/sendmail/src/Makefile usr/src/common/crypto/aes/Makefile usr/src/common/crypto/aes/aes_impl.c usr/src/common/crypto/aes/amd64/aes_amd64.s usr/src/common/crypto/aes/amd64/aes_intel.s usr/src/common/crypto/aes/sun4u/aes_crypt_asm.s usr/src/common/crypto/arcfour/Makefile usr/src/common/crypto/arcfour/amd64/arcfour-x86_64.pl usr/src/common/crypto/arcfour/arcfour_crypt.c usr/src/common/crypto/arcfour/sun4u/arcfour_crypt_asm.s usr/src/common/crypto/arcfour/sun4v/arcfour_crypt.c usr/src/common/crypto/blowfish/Makefile usr/src/common/crypto/blowfish/blowfish_impl.c usr/src/common/crypto/des/Makefile usr/src/common/crypto/des/des_impl.c usr/src/common/crypto/des/des_ks.c usr/src/common/crypto/des/sun4u/des_crypt_asm.s usr/src/common/crypto/rsa/Makefile usr/src/common/crypto/rsa/rsa_impl.c usr/src/common/net/wanboot/crypt/aes.c usr/src/lib/crypt_modules/bsdbf/Makefile usr/src/lib/crypt_modules/bsdbf/blowfish.c usr/src/lib/gss_mechs/mech_dh/backend/Makefile usr/src/lib/gss_mechs/mech_dh/backend/Makefile.com usr/src/lib/gss_mechs/mech_dh/backend/mech/crypto.c usr/src/lib/gss_mechs/mech_dh/backend/mech/dhmech.c usr/src/lib/gss_mechs/mech_dh/dh1024/Makefile.com usr/src/lib/gss_mechs/mech_dh/dh192/Makefile.com usr/src/lib/gss_mechs/mech_dh/dh640/Makefile.com usr/src/lib/gss_mechs/mech_dummy/Makefile usr/src/lib/gss_mechs/mech_dummy/mech/dmech.c usr/src/lib/gss_mechs/mech_krb5/Makefile usr/src/lib/gss_mechs/mech_krb5/Makefile.com usr/src/lib/gss_mechs/mech_krb5/crypto/des/afsstring2key.c usr/src/lib/gss_mechs/mech_krb5/crypto/des/string2key.c usr/src/lib/gss_mechs/mech_krb5/mapfile-vers usr/src/lib/gss_mechs/mech_krb5/mapfile-vers-clean usr/src/lib/gss_mechs/mech_krb5/mech/krb5_gss_glue.c usr/src/lib/gss_mechs/mech_spnego/Makefile usr/src/lib/gss_mechs/mech_spnego/Makefile.com usr/src/lib/gss_mechs/mech_spnego/mapfile-vers usr/src/lib/gss_mechs/mech_spnego/mapfile-vers-clean usr/src/lib/gss_mechs/mech_spnego/mech/spnego_mech.c usr/src/lib/libcrypt/Makefile usr/src/lib/libcrypt/common/des.c usr/src/lib/libcrypt/common/des_crypt.c usr/src/lib/libcrypt/common/des_decrypt.c usr/src/lib/libcrypt/common/des_encrypt.c usr/src/lib/libcrypt/common/des_soft.c usr/src/lib/libgss/Makefile usr/src/lib/libgss/g_seal.c usr/src/lib/libgss/g_unseal.c usr/src/lib/libldap5/sources/ldap/common/open.c usr/src/lib/libldap5/sources/ldap/ssldap/clientinit.c usr/src/lib/libnsl/Makefile usr/src/lib/libnsl/des/des_crypt.c usr/src/lib/libnsl/des/des_soft.c usr/src/lib/libnsl/key/xcrypt.c usr/src/lib/libsasl/Makefile usr/src/lib/libsasl/include/plugin_common.h usr/src/lib/libsasl/lib/client.c usr/src/lib/libsasl/lib/common.c usr/src/lib/libsasl/lib/saslint.h usr/src/lib/libsasl/lib/server.c usr/src/lib/libsldap/Makefile usr/src/lib/libsldap/common/ns_crypt.c usr/src/lib/pam_modules/krb5/Makefile usr/src/lib/pkcs11/pkcs11_softtoken/common/Makefile usr/src/lib/pkcs11/pkcs11_softtoken/common/softRSA.c usr/src/lib/sasl_plugins/Makefile usr/src/lib/sasl_plugins/digestmd5/digestmd5.c usr/src/lib/sasl_plugins/gssapi/gssapi.c usr/src/pkg/Makefile usr/src/psm/stand/boot/Makefile usr/src/psm/stand/boot/sparc/common/ramdisk.c usr/src/psm/stand/boot/sparc/common/wanboot.c usr/src/psm/stand/boot/sparc/common/wbcli.c usr/src/psm/stand/boot/sparcv9/sun4/Makefile usr/src/req.flg usr/src/tools/findunref/exception_list.open usr/src/tools/scripts/checkpaths.sh usr/src/tools/scripts/nightly.1 usr/src/tools/scripts/nightly.sh usr/src/tools/scripts/stdenv.sh usr/src/uts/Makefile usr/src/uts/common/Makefile usr/src/uts/common/Makefile.files usr/src/uts/common/crypto/io/Makefile usr/src/uts/common/crypto/io/aes.c usr/src/uts/common/crypto/io/arcfour.c usr/src/uts/common/crypto/io/blowfish.c usr/src/uts/common/crypto/io/rsa.c usr/src/uts/common/des/Makefile usr/src/uts/common/des/des_crypt.c usr/src/uts/common/des/des_soft.c usr/src/uts/common/des/desdata.h usr/src/uts/common/gssapi/Makefile usr/src/uts/common/gssapi/gssd.x usr/src/uts/common/gssapi/gssd_clnt_stubs.c usr/src/uts/common/gssapi/include/Makefile usr/src/uts/common/gssapi/include/gssapiP_dummy.h usr/src/uts/common/gssapi/include/mechglueP.h usr/src/uts/common/gssapi/mechs/dummy/Makefile usr/src/uts/common/gssapi/mechs/dummy/dmech.c usr/src/uts/common/gssapi/mechs/krb5/Makefile usr/src/uts/common/gssapi/mechs/krb5/crypto/des/d3_cbc.c usr/src/uts/common/gssapi/mechs/krb5/crypto/des/f_cbc.c usr/src/uts/common/gssapi/mechs/krb5/crypto/des/f_cksum.c usr/src/uts/common/gssapi/mechs/krb5/include/gssapiP_krb5.h usr/src/uts/common/gssapi/mechs/krb5/krb5mech.c usr/src/uts/common/gssapi/mechs/krb5/mech/seal.c usr/src/uts/common/gssapi/mechs/krb5/mech/unseal.c usr/src/uts/common/io/timod.c usr/src/uts/common/os/flock.c usr/src/uts/common/os/sig.c usr/src/uts/common/os/swapgeneric.c usr/src/uts/common/os/sysent.c usr/src/uts/common/rpc/Makefile usr/src/uts/common/rpc/sec_gss/rpcsec_gss_misc.c usr/src/uts/common/sys/Makefile usr/src/uts/common/sys/wanboot_impl.h usr/src/uts/common/syscall/fcntl.c usr/src/uts/intel/Makefile usr/src/uts/sparc/Makefile usr/src/uts/sun4u/Makefile usr/src/uts/sun4v/Makefile usr/src/uts/sun4v/huron/Makefile usr/src/uts/sun4v/maramba/Makefile usr/src/uts/sun4v/montoya/Makefile usr/src/uts/sun4v/ontario/Makefile usr/src/xmod/README usr/src/xmod/cry_files usr/src/xmod/xmod_files
diffstat 146 files changed, 25 insertions(+), 3185 deletions(-) [+]
line wrap: on
line diff
--- a/usr/src/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -77,8 +77,8 @@
 MSGDDIRS=       $(DOMAINS:%=$(MSGROOT)/%)
 MSGDIRS=        $(MSGROOT) $(MSGDDIRS) $(MSGROOT)/LC_TIME
 
-all all_xmod :=		TARGET= all
-install install_xmod :=	TARGET= install
+all :=			TARGET= all
+install :=		TARGET= install
 install1 :=		TARGET= install
 install2 :=		TARGET= install
 install_h :=		TARGET= install_h
@@ -202,19 +202,6 @@
 	@cd cmd/fm; pwd; $(MAKE) install_h
 	@cd cmd/mdb; pwd; $(MAKE) install_h
 
-# each xmod target depends on a corresponding MACH-specific pseudotarget
-# before doing common xmod work
-#
-all_xmod install_xmod: $$@_$(MACH)
-	@cd uts/common/sys; pwd; $(MAKE) svvs_h
-
-all_xmod_sparc install_xmod_sparc: FRC
-	@cd uts/sparc; pwd; \
-	  $(MAKE) TARGET=$(TARGET) svvs pm wsdrv
-
-all_xmod_i386 install_xmod_i386: FRC
-	@cd uts/i86; pwd; $(MAKE) TARGET=$(TARGET) svvs
-
 check:	$(CHKHDRSUBDIRS) $(CHKMFSTSUBDIRS)
 
 #
@@ -222,7 +209,7 @@
 # don't contain actual source code.
 #
 $(CLOSED_BUILD)XRDIRS += ../closed
-XRPRUNE = pkg prototypes xmod
+XRPRUNE = pkg prototypes
 XRINCDIRS = uts/common head ucbhead
 $(CLOSED_BUILD)XRINCDIRS = uts/common ../closed/uts/common head ucbhead
 
@@ -231,110 +218,6 @@
 
 FRC:
 
-# EXPORT DELETE START
-
-XMOD_DELETE_FILES:sh = cat xmod/xmod_files
-
-EXPORT_SRC:
-	@cd $(CLOSED)/cmd/cmd-inet/usr.lib/in.iked;  pwd; $(MAKE) EXPORT_SRC
-	@cd $(CLOSED)/cmd/cmd-inet/usr.lib/ike-certutils;  pwd; \
-	    $(MAKE) EXPORT_SRC
-	@cd cmd/cmd-inet/usr.sbin; pwd; $(MAKE) EXPORT_SRC
-	@cd $(CLOSED)/cmd/cmd-crypto/etc; pwd; $(MAKE) EXPORT_SRC
-	@cd cmd/crypt;	  pwd; $(MAKE) EXPORT_SRC
-	@cd cmd/gss/gssd;         pwd; $(MAKE) EXPORT_SRC
-	@cd cmd/krb5/kadmin;  pwd; $(MAKE) EXPORT_SRC
-	@cd cmd/sendmail/src; pwd; $(MAKE) EXPORT_SRC
-	@cd common/crypto/aes;	  pwd; $(MAKE) EXPORT_SRC
-	@cd common/crypto/arcfour; pwd; $(MAKE) EXPORT_SRC
-	@cd common/crypto/blowfish;	  pwd; $(MAKE) EXPORT_SRC
-	@cd common/crypto/des;	  pwd; $(MAKE) EXPORT_SRC
-	@cd common/crypto/rsa;	  pwd; $(MAKE) EXPORT_SRC
-	@cd lib/crypt_modules/bsdbf; pwd ; $(MAKE) EXPORT_SRC
-	@cd lib/gss_mechs/mech_dummy;   pwd; $(MAKE) EXPORT_SRC
-	@cd lib/gss_mechs/mech_dh/backend;	pwd; $(MAKE) EXPORT_SRC
-	@cd lib/gss_mechs/mech_krb5;		pwd; $(MAKE) EXPORT_SRC
-	@cd lib/gss_mechs/mech_spnego;		pwd; $(MAKE) EXPORT_SRC
-	@cd lib/libcrypt; pwd; $(MAKE) EXPORT_SRC
-	@cd lib/libgss;   pwd; $(MAKE) EXPORT_SRC
-	@cd $(CLOSED)/lib/libike;   pwd; $(MAKE) EXPORT_SRC
-	@cd lib/libnsl;	  pwd; $(MAKE) EXPORT_SRC
-	@cd lib/pkcs11/pkcs11_softtoken/common;  pwd; $(MAKE) EXPORT_SRC
-	@cd lib/libsldap; pwd; $(MAKE) EXPORT_SRC
-	@cd lib/libsasl; pwd; $(MAKE) EXPORT_SRC
-	@cd lib/sasl_plugins; pwd; $(MAKE) EXPORT_SRC
-	@cd lib/pam_modules/krb5;   pwd; $(MAKE) EXPORT_SRC
-	@cd psm/stand/boot; pwd; $(MAKE) EXPORT_SRC
-	@cd uts/common/crypto/io; pwd; $(MAKE) EXPORT_SRC
-	@cd uts/common/des; pwd; $(MAKE) EXPORT_SRC
-	@cd uts/common/rpc; pwd; $(MAKE) EXPORT_SRC
-	@cd uts/common/sys; pwd; $(MAKE) EXPORT_SRC
-	@cd uts/common/gssapi/include;		pwd; $(MAKE) EXPORT_SRC
-	@cd uts/common/gssapi;			pwd; $(MAKE) EXPORT_SRC
-	@cd uts/common/gssapi/mechs/dummy;	pwd; $(MAKE) EXPORT_SRC
-	@cd uts/common/gssapi/mechs/krb5;	pwd; $(MAKE) EXPORT_SRC
-	@cd uts/common; pwd; $(MAKE) EXPORT_SRC
-	@cd uts/sparc; pwd; $(MAKE) EXPORT_SRC
-	@cd $(CLOSED)/uts/sun4u/forthdebug; pwd; $(MAKE) EXPORT_SRC
-	@cd $(CLOSED)/uts/sun4v/forthdebug; pwd; $(MAKE) EXPORT_SRC
-	@cd uts/intel; pwd; $(MAKE) EXPORT_SRC
-	@cd uts/sun4u; pwd; $(MAKE) EXPORT_SRC
-	@cd $(CLOSED)/uts/sun4v/io/ncp;	pwd;	$(MAKE) EXPORT_SRC
-	@cd $(CLOSED)/uts/sun4v/io/n2cp; pwd;	$(MAKE) EXPORT_SRC
-	@cd pkg; pwd;	$(MAKE) EXPORT_SRC
-	$(RM) -r $(XMOD_DELETE_FILES)
-	$(RM) Targetdirs+
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-			< Targetdirs > Targetdirs+
-	$(MV) Targetdirs+ Targetdirs
-	$(CHMOD) 444 Targetdirs
-	$(RM) Makefile+
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-			< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-	$(RM) Makefile.master+
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-			< Makefile.master > Makefile.master+
-	$(MV) Makefile.master+ Makefile.master
-	$(CHMOD) 444 Makefile.master
-
-CRYPT_SRC:
-	@cd $(CLOSED)/cmd/cmd-crypto/etc;  pwd; $(MAKE) CRYPT_SRC
-	@cd $(CLOSED)/cmd/cmd-inet/usr.lib/in.iked;  pwd; $(MAKE) CRYPT_SRC
-	@cd $(CLOSED)/cmd/cmd-inet/usr.lib/ike-certutils;  pwd; \
-	    $(MAKE) CRYPT_SRC
-	@cd lib/crypt_modules/bsdbf; pwd ; $(MAKE) CRYPT_SRC
-	@cd lib/gss_mechs/mech_dummy;   pwd; $(MAKE) CRYPT_SRC
-	@cd lib/gss_mechs/mech_dh/backend; pwd; $(MAKE) CRYPT_SRC
-	@cd lib/gss_mechs/mech_krb5; pwd; $(MAKE) CRYPT_SRC
-	@cd lib/gss_mechs/mech_spnego; pwd; $(MAKE) CRYPT_SRC
-	@cd $(CLOSED)/lib/libike;   pwd; $(MAKE) CRYPT_SRC
-	@cd lib/libnsl;	 pwd; $(MAKE) CRYPT_SRC
-	@cd lib/libsasl;	 pwd; $(MAKE) CRYPT_SRC
-	@cd lib/sasl_plugins; pwd; $(MAKE) CRYPT_SRC
-	@cd lib/pam_modules/krb5;   pwd; $(MAKE) CRYPT_SRC
-	@cd uts/common/gssapi;    pwd; $(MAKE) CRYPT_SRC
-	@cd uts/common/gssapi/include;    pwd; $(MAKE) CRYPT_SRC
-	@cd uts/common/gssapi/mechs/dummy;        pwd; $(MAKE) CRYPT_SRC
-	@cd uts/common/gssapi/mechs/krb5; pwd; $(MAKE) CRYPT_SRC
-	$(RM) Makefile+
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-			< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-	$(RM) Makefile.master+
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-			< Makefile.master > Makefile.master+
-	$(MV) Makefile.master+ Makefile.master
-	$(CHMOD) 444 Makefile.master
-
-# EXPORT DELETE END
-
-ONC_PLUS:
-	@cd cmd/login; pwd; $(MAKE) ONC_PLUS
-	@cd uts; pwd; $(MAKE) ONC_PLUS
-
 #
 # Targets for reporting compiler versions; nightly uses these.
 #
--- a/usr/src/Makefile.master	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/Makefile.master	Mon Jul 29 16:16:59 2013 -0400
@@ -1165,13 +1165,6 @@
 	$(MANIFEST_CHECK)
 
 #
-# Rules to process ONC+ Source partial files
-#
-%_onc_plus:	%
-	@$(ECHO) "extracting code from $< ... "
-	sed -n -e '/ONC_PLUS EXTRACT START/,/ONC_PLUS EXTRACT END/p' $<  > $@
-
-#
 # Include rules to render automated sccs get rules "safe".
 # 
 include $(SRC)/Makefile.noget
--- a/usr/src/Targetdirs	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/Targetdirs	Mon Jul 29 16:16:59 2013 -0400
@@ -55,11 +55,6 @@
 sparc_DIRS=				\
 	/usr/lib/ldoms
 
-# EXPORT DELETE START
-XDIRS= \
-	/usr/lib/inet/wanboot
-# EXPORT DELETE END
-
 sparc_64ONLY= $(POUND_SIGN)
 64ONLY=  $($(MACH)_64ONLY)
 
@@ -275,7 +270,7 @@
 	/usr/lib/inet/dhcp/svcadm \
 	/usr/lib/inet/ilb \
 	/usr/lib/inet/$(MACH32) \
-	$(XDIRS) \
+	/usr/lib/inet/wanboot \
 	/usr/lib/krb5 \
 	/usr/lib/link_audit \
 	/usr/lib/libp \
--- a/usr/src/cmd/cmd-inet/usr.sbin/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/cmd/cmd-inet/usr.sbin/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -26,14 +26,10 @@
 SYNCPROG=	syncinit syncloop syncstat
 DHCPPROG=	dhcpconfig dhtadm pntadm
 
-# EXPORT DELETE START
-XMODPROG=	wanbootutil
-# EXPORT DELETE END
-
 PROG=		6to4relay arp gettable if_mpadm \
 		in.comsat in.fingerd in.rarpd in.rexecd in.rlogind \
 		in.rshd in.rwhod in.telnetd in.tftpd ipaddrsel \
-		ndd $(SYNCPROG) $(DHCPPROG) $(XMODPROG)
+		ndd $(SYNCPROG) $(DHCPPROG) wanbootutil
 
 MANIFEST=	rarp.xml telnet.xml comsat.xml finger.xml \
 		login.xml shell.xml rexec.xml socket-filter-kssl.xml
@@ -272,13 +268,3 @@
 	    -lsocket -lnsl
 	$(LINT.c) in.tftpd.c ../usr.bin/tftp/tftpsubs.c $(LDLIBS) \
 	    -lsocket -lnsl
-
-# EXPORT DELETE START
-EXPORT_SRC:
-	$(RM) Makefile+
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(RM) Makefile
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-# EXPORT DELETE END
--- a/usr/src/cmd/crypt/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/cmd/crypt/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -20,8 +20,6 @@
 # CDDL HEADER END
 #
 #
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-#
 # Copyright 2005 Sun Microsystems, Inc.  All rights reserved.
 # Use is subject to license terms.
 #
@@ -43,17 +41,3 @@
 lint:	lint_PROG
 
 include ../Makefile.targ
-
-# EXPORT DELETE START
-EXPORT_SRC:
-	$(RM) $(PROG).c+ Makefile+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< $(PROG).c > $(PROG).c+
-	$(MV) $(PROG).c+ $(PROG).c
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(RM) Makefile
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile $(PROG).c
-
-# EXPORT DELETE END
--- a/usr/src/cmd/crypt/crypt.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/cmd/crypt/crypt.c	Mon Jul 29 16:16:59 2013 -0400
@@ -33,7 +33,6 @@
  *	but considerably trivialized.
  */
 
-/* EXPORT DELETE START */
 #define	ECHO 010
 #include <stdio.h>
 #include <stdlib.h>
@@ -96,12 +95,10 @@
 	for (i = 0; i < ROTORSZ; i++)
 		t2[t1[i]&MASK] = i;
 }
-/* EXPORT DELETE END */
 
 int
 main(int argc, char **argv)
 {
-/* EXPORT DELETE START */
 	extern int optind;
 	char *p1;
 	int i, n1, n2, nchar;
@@ -199,5 +196,4 @@
 		}
 	}
 	return (0);
-/* EXPORT DELETE END */
 }
--- a/usr/src/cmd/gss/gssd/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/cmd/gss/gssd/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -148,30 +148,6 @@
 
 include ../../Makefile.targ
 
-# EXPORT DELETE START
-# Special targets to clean up the source tree for export distribution
-# The WS target modifies the SCCS files as well, so a working workspace
-# can be shipped.
-# Warning: These targets change the source tree, the first only at the
-#		plain source level, but the second changes the guts!
-EXPORT_SRC:
-	$(RM) Makefile+ gssd_clnt_stubs.c+ gssd_proc.c+ gssdtest.c+
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< gssd_clnt_stubs.c > gssd_clnt_stubs.c+
-	$(MV) gssd_clnt_stubs.c+ gssd_clnt_stubs.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< gssd_proc.c > gssd_proc.c+
-	$(MV) gssd_proc.c+ gssd_proc.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< gssdtest.c > gssdtest.c+
-	$(MV) gssdtest.c+ gssdtest.c
-	$(CHMOD) 444  Makefile gssd_clnt_stubs.c gssd_proc.c gssdtest.c
-
-# EXPORT DELETE END
-
 $(POFILE): $(DERIVED_FILES) .WAIT $(POFILES)
 	$(RM) $@
 	$(CAT) $(POFILES) > $@
--- a/usr/src/cmd/gss/gssd/gssd_clnt_stubs.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/cmd/gss/gssd/gssd_clnt_stubs.c	Mon Jul 29 16:16:59 2013 -0400
@@ -1434,8 +1434,6 @@
 }
 
 
-/* EXPORT DELETE START */
-
 OM_uint32
 kgss_seal_wrapped(
 	minor_status,
@@ -1658,8 +1656,6 @@
 		    conf_state, qop_state));
 }
 
-/* EXPORT DELETE END */
-
 OM_uint32
 kgss_display_status(minor_status,
 		status_value,
--- a/usr/src/cmd/gss/gssd/gssd_proc.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/cmd/gss/gssd/gssd_proc.c	Mon Jul 29 16:16:59 2013 -0400
@@ -1906,8 +1906,6 @@
 	return (TRUE);
 }
 
-/* EXPORT DELETE START */
-
 bool_t
 gss_seal_1_svc(argp, res, rqstp)
 gss_seal_arg *argp;
@@ -2072,8 +2070,6 @@
 	return (TRUE);
 }
 
-/* EXPORT DELETE END */
-
 bool_t
 gss_display_status_1_svc(argp, res, rqstp)
 gss_display_status_arg *argp;
--- a/usr/src/cmd/gss/gssd/gssdtest.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/cmd/gss/gssd/gssdtest.c	Mon Jul 29 16:16:59 2013 -0400
@@ -24,8 +24,6 @@
  * Use is subject to license terms.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 /*
  * Test client for gssd.  This program is not shipped on the binary
  * release.
@@ -104,10 +102,8 @@
 static void _gss_delete_sec_context(int, char **);
 static void _gss_context_time(int, char **);
 static void _gss_verify(int, char **);
-/* EXPORT DELETE START */
 static void _gss_seal(int, char **);
 static void _gss_unseal(int, char **);
-/* EXPORT DELETE END */
 static void _gss_display_status(int, char **);
 static void _gss_indicate_mechs(int, char **);
 static void _gss_inquire_cred(int, char **);
@@ -220,7 +216,7 @@
 			_gss_init_sec_context(argc, argv);
 			_gss_accept_sec_context(0, argv);
 			_gss_init_sec_context(argc, argv);
-/* EXPORT DELETE START */
+
 			seal_argc = 2;
 			_gss_seal(seal_argc, seal_ini_array);
 			seal_argc = 1;
@@ -229,7 +225,6 @@
 			_gss_seal(seal_argc, seal_acc_array);
 			seal_argc = 1;
 			_gss_unseal(seal_argc, unseal_ini_array);
-/* EXPORT DELETE END */
 			seal_argc = 2;
 			_gss_sign(seal_argc, seal_ini_array);
 			seal_argc = 1;
@@ -248,7 +243,7 @@
 		_gss_init_sec_context(argc, argv);
 		_gss_accept_sec_context(0, argv);
 		_gss_init_sec_context(argc, argv);
-/* EXPORT DELETE START */
+
 		seal_argc = 2;
 		_gss_seal(seal_argc, seal_acc_array);
 		seal_argc = 1;
@@ -257,7 +252,6 @@
 		_gss_seal(seal_argc, seal_ini_array);
 		seal_argc = 1;
 		_gss_unseal(seal_argc, unseal_acc_array);
-/* EXPORT DELETE END */
 		seal_argc = 2;
 		_gss_sign(seal_argc, seal_ini_array);
 		seal_argc = 1;
@@ -299,14 +293,12 @@
 	else if (strcmp(cmd, "gss_verify") == 0 ||
 		strcmp(cmd, "verify") == 0)
 		_gss_verify(argc, argv);
-/* EXPORT DELETE START */
 	else if (strcmp(cmd, "gss_seal") == 0 ||
 		strcmp(cmd, "seal") == 0)
 		_gss_seal(argc, argv);
 	else if (strcmp(cmd, "gss_unseal") == 0 ||
 		strcmp(cmd, "unseal") == 0)
 		_gss_unseal(argc, argv);
-/* EXPORT DELETE END */
 	else if (strcmp(cmd, "gss_display_status") == 0||
 		strcmp(cmd, "status") == 0)
 		_gss_display_status(argc, argv);
@@ -1520,7 +1512,6 @@
 	}
 }
 
-/* EXPORT DELETE START */
 static void
 _gss_seal(argc, argv)
 int argc;
@@ -1688,7 +1679,6 @@
 
 	gss_release_buffer(&minor_status, &message_buffer);
 }
-/* EXPORT DELETE END */
 
 static void
 _gss_display_status(argc, argv)
--- a/usr/src/cmd/krb5/kadmin/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/cmd/krb5/kadmin/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -25,10 +25,7 @@
 
 include ../../Makefile.cmd
 
-SUBDIRS= cli dbutil ktutil kpasswd server kclient kdcmgr
-# EXPORT DELETE START
-SUBDIRS += gui
-# EXPORT DELETE END
+SUBDIRS= cli dbutil ktutil kpasswd server kclient kdcmgr gui
 
 all :=		TARGET= all
 clean :=	TARGET= clean
@@ -56,13 +53,3 @@
 	@cd $@; pwd; $(MAKE) $(TARGET)
 
 FRC:
-
-# EXPORT DELETE START
-EXPORT_SRC:
-	$(RM) -r gui
-	$(RM) Makefile+
-	$(SED) -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-                < Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-# EXPORT DELETE END
--- a/usr/src/cmd/login/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/cmd/login/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -26,7 +26,6 @@
 PROG= login
 OBJS= login.o login_audit.o
 SRCS= $(OBJS:%.o=%.c)
-ONC_SRCS=$(SRCS:%.c=%.c_onc_plus)
 
 DEFAULTFILES= login.dfl
 
@@ -39,7 +38,7 @@
 $(ROOTLOGINDEVPERM) := FILEMODE = 644
 FILEMODE= 4555
 
-CLOBBERFILES +=	$(LOGINDEVPERM) $(ONC_SRCS)
+CLOBBERFILES +=	$(LOGINDEVPERM)
 
 CPPFLAGS +=	-DSYSV -DCONSOLE='"/dev/console"' -DSECURITY \
 		-D_FILE_OFFSET_BITS=64 -I$(SRC)/lib/pam_modules/krb5
@@ -68,8 +67,3 @@
 lint:	lint_SRCS
 
 include ../Makefile.targ
-
-# make ONC_PLUS using suffix rule
-#
-
-ONC_PLUS: $(ONC_SRCS)
--- a/usr/src/cmd/login/login.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/cmd/login/login.c	Mon Jul 29 16:16:59 2013 -0400
@@ -24,7 +24,6 @@
  * Use is subject to license terms.
  */
 
-/* ONC_PLUS EXTRACT START */
 /*	Copyright (c) 1984, 1986, 1987, 1988, 1989 AT&T	*/
 /*	  All Rights Reserved  	*/
 
@@ -41,8 +40,6 @@
 /*	Copyright (c) 1987, 1988 Microsoft Corporation	*/
 /*	  All Rights Reserved	*/
 
-/* ONC_PLUS EXTRACT END */
-
 /*
  * For a complete reference to login(1), see the manual page.  However,
  * login has accreted some intentionally undocumented options, which are
@@ -166,12 +163,10 @@
 #define	PROG_NAME	"login"
 #define	HUSHLOGIN	".hushlogin"
 
-/* ONC_PLUS EXTRACT START */
 /*
  * Array and Buffer sizes
  */
 #define	PBUFSIZE 8	/* max significant characters in a password */
-/* ONC_PLUS EXTRACT END */
 #define	MAXARGS 63	/* change value below if changing this */
 #define	MAXARGSWIDTH 2	/* log10(MAXARGS) */
 #define	MAXENV 1024
@@ -202,9 +197,7 @@
 /*
  * Externs a plenty
  */
-/* ONC_PLUS EXTRACT START */
 extern	int	getsecretkey();
-/* ONC_PLUS EXTRACT START */
 
 /*
  * The current user name
@@ -264,7 +257,6 @@
 static	char	passwdmsg[] = "Password:";
 static	char	incorrectmsg[] = "Login incorrect\n";
 
-/* ONC_PLUS EXTRACT START */
 /*
  * Password file support
  */
@@ -276,7 +268,6 @@
  * Illegal passwd entries.
  */
 static	struct	passwd nouser = { "", "no:password", (uid_t)-1 };
-/* ONC_PLUS EXTRACT END */
 
 /*
  * Log file support
@@ -343,7 +334,6 @@
 static	char	rusername[NMAX+1], lusername[NMAX+1];
 static	char	terminal[MAXPATHLEN];
 
-/* ONC_PLUS EXTRACT START */
 /*
  * Pre-authentication flag support
  */
@@ -356,7 +346,6 @@
 
 static struct pam_conv pam_conv = {login_conv, NULL};
 static pam_handle_t *pamh;	/* Authentication handle */
-/* ONC_PLUS EXTRACT END */
 
 /*
  * Function declarations
@@ -365,10 +354,8 @@
 static	void	defaults(void);
 static	void	usage(void);
 static	void	process_rlogin(void);
-/* ONC_PLUS EXTRACT START */
 static	void	login_authenticate();
 static	void	setup_credentials(void);
-/* ONC_PLUS EXTRACT END */
 static	void	adjust_nice(void);
 static	void	update_utmpx_entry(int);
 static	void	establish_user_environment(char **);
@@ -392,7 +379,6 @@
 static	void	log_bad_attempts(void);
 static	int	is_number(char *);
 
-/* ONC_PLUS EXTRACT START */
 /*
  *			*** main ***
  *
@@ -407,7 +393,6 @@
 int
 main(int argc, char *argv[], char **renvp)
 {
-/* ONC_PLUS EXTRACT END */
 	int sublogin;
 	int pam_rc;
 
@@ -469,7 +454,6 @@
 			ttyn = "/dev/???";
 	}
 
-/* ONC_PLUS EXTRACT START */
 	/*
 	 * Call pam_start to initiate a PAM authentication operation
 	 */
@@ -508,7 +492,6 @@
 		(void) pam_set_item(pamh, PAM_REPOSITORY,
 		    (void *)&pam_rep_data);
 	}
-/* ONC_PLUS EXTRACT END */
 
 	/*
 	 * Open the log file which contains a record of successful and failed
@@ -527,13 +510,11 @@
 	if (rflag)
 		process_rlogin();
 
-/* ONC_PLUS EXTRACT START */
 	/*
 	 * validate user
 	 */
 	/* we are already authenticated. fill in what we must, then continue */
 	if (fflag) {
-/* ONC_PLUS EXTRACT END */
 		if ((pwd = getpwnam(user_name)) == NULL) {
 			audit_error = ADT_FAIL_VALUE_USERNAME;
 
@@ -542,14 +523,12 @@
 			    user_name);
 			login_exit(1);
 		}
-/* ONC_PLUS EXTRACT START */
 	} else {
 		/*
 		 * Perform the primary login authentication activity.
 		 */
 		login_authenticate();
 	}
-/* ONC_PLUS EXTRACT END */
 
 	/* change root login, then we exec another login and try again */
 	if (process_chroot_logins() != OK)
@@ -602,7 +581,6 @@
 
 	adjust_nice();		/* passwd file can specify nice value */
 
-/* ONC_PLUS EXTRACT START */
 	setup_credentials();	/* Set user credentials  - exits on failure */
 
 	/*
@@ -628,7 +606,6 @@
 
 	(void) pam_end(pamh, PAM_SUCCESS);	/* Done using PAM */
 	pamh = NULL;
-/* ONC_PLUS EXTRACT END */
 
 	if (pwd->pw_uid == 0) {
 		if (dosyslog) {
@@ -682,7 +659,6 @@
 
 
 
-/* ONC_PLUS EXTRACT START */
 /*
  * donothing & catch	- Signal catching functions
  */
@@ -694,7 +670,6 @@
 	if (pamh)
 		(void) pam_end(pamh, PAM_ABORT);
 }
-/* ONC_PLUS EXTRACT END */
 
 #ifdef notdef
 static	int	intrupt;
@@ -815,7 +790,6 @@
 }
 
 
-/* ONC_PLUS EXTRACT START */
 /*
  * login_conv():
  *	This is the conv (conversation) function called from
@@ -981,7 +955,6 @@
 
 	return (error);
 }
-/* ONC_PLUS EXTRACT END */
 
 /*
  * quotec		- Called by getargs
@@ -1788,7 +1761,6 @@
 }
 
 
-/* ONC_PLUS EXTRACT START */
 /*
  * login_authenticate	- Performs the main authentication work
  *			  1. Prints the login prompt
@@ -1967,7 +1939,6 @@
 	 */
 	audit_success(get_audit_id(), pwd, zone_name);
 }
-/* ONC_PLUS EXTRACT END */
 
 static uint_t
 get_audit_id(void)
@@ -2027,7 +1998,6 @@
 	}
 }
 
-/* ONC_PLUS EXTRACT START */
 /*
  * update_utmpx_entry	- Searchs for the correct utmpx entry, making an
  *			  entry there if it finds one, otherwise exits.
@@ -2064,7 +2034,6 @@
 		audit_error = ADT_FAIL_PAM + err;
 		login_exit(1);
 	}
-/* ONC_PLUS EXTRACT END */
 
 	(void) memset((void *)&utmpx, 0, sizeof (utmpx));
 	(void) time(&utmpx.ut_tv.tv_sec);
@@ -2132,7 +2101,6 @@
 		/* the wtmp file exists.				   */
 		updwtmpx(WTMPX_FILE, &utmpx);
 	}
-/* ONC_PLUS EXTRACT START */
 }
 
 
@@ -2166,7 +2134,6 @@
 		 * Set the environment flag <!sublogin> so that the next login
 		 * knows that it is a sublogin.
 		 */
-/* ONC_PLUS EXTRACT END */
 		envinit[0] = SUBLOGIN;
 		envinit[1] = (char *)NULL;
 		(void) printf("Subsystem root: %s\n", pwd->pw_dir);
@@ -2180,7 +2147,6 @@
 		login_exit(1);
 	}
 	return (OK);
-/* ONC_PLUS EXTRACT START */
 }
 
 /*
@@ -2228,7 +2194,6 @@
 		}
 	}
 	(void) memcpy(&envinit[basicenv], newenv, sizeof (newenv));
-/* ONC_PLUS EXTRACT END */
 
 	/* Set up environment */
 	if (rflag) {
--- a/usr/src/cmd/sendmail/src/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/cmd/sendmail/src/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -44,19 +44,13 @@
 MAPFILES =	$(MAPFILE.INT) $(MAPFILE.NGB)
 LDFLAGS +=	$(MAPFILES:%=-M%)
 
-# EXPORT DELETE START
-CRYPTOLIBS=	-lssl -lcrypto -lsasl
-# EXPORT DELETE END
 LDLIBS += 	../libsmutil/libsmutil.a ../libsm/libsm.a -lresolv -lsocket \
 		-lnsl ../db/libdb.a -lldap -lsldap -lwrap -lumem \
-		$(CRYPTOLIBS)
+		-lssl -lcrypto -lsasl
 
 INCPATH=	-I. -I../include -I../db
 
-# EXPORT DELETE START
-CRYPTOENVDEF=	-DSTARTTLS -DSASL=20115
-# EXPORT DELETE END
-ENVDEF=		-DNETINET6 -DTCPWRAPPERS $(CRYPTOENVDEF)
+ENVDEF=		-DNETINET6 -DTCPWRAPPERS -DSTARTTLS -DSASL=20115
 SUNENVDEF=	-DSUN_EXTENSIONS -DVENDOR_DEFAULT=VENDOR_SUN \
 		-DSUN_INIT_DOMAIN -DSUN_SIMPLIFIED_LDAP -D_FFR_LOCAL_DAEMON \
 		-D_FFR_MAIL_MACRO
@@ -90,13 +84,4 @@
 
 lint:	lint_SRCS
 
-# EXPORT DELETE START
-EXPORT_SRC:
-	$(RM) Makefile+
-	$(SED) -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-	    < Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-# EXPORT DELETE END
-
 include		../../Makefile.targ
--- a/usr/src/common/crypto/aes/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,61 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2009 Sun Microsystems, Inc.  All rights reserved.
-# Use is subject to license terms.
-#
-# common/crypto/aes/Makefile
-#
-# include global definitions
-include $(SRC)/Makefile.master
-
-.KEEP_STATE:
-
-FRC:
-
-
-# EXPORT DELETE START
-EXPORT_SRC:
-	$(RM) Makefile+ aes_impl.c+ aes_impl.h+ amd64/aes_amd64.s+ \
-		amd64/aes_intel.s+ sun4u/aes_crypt_asm.s+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< aes_impl.c > aes_impl.c+
-	$(MV) aes_impl.c+ aes_impl.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< aes_impl.h > aes_impl.h+
-	$(MV) aes_impl.h+ aes_impl.h
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< amd64/aes_amd64.s > amd64/aes_amd64.s+
-	$(MV) amd64/aes_amd64.s+ amd64/aes_amd64.s
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< amd64/aes_intel.s > amd64/aes_intel.s+
-	$(MV) amd64/aes_intel.s+ amd64/aes_intel.s
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< sun4u/aes_crypt_asm.s > sun4u/aes_crypt_asm.s+
-	$(MV) sun4u/aes_crypt_asm.s+ sun4u/aes_crypt_asm.s
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(RM) Makefile
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile aes_impl.c aes_impl.h amd64/aes_amd64.s \
-		amd64/aes_intel.s sun4u/aes_crypt_asm.s
-
-# EXPORT DELETE END
--- a/usr/src/common/crypto/aes/aes_impl.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/common/crypto/aes/aes_impl.c	Mon Jul 29 16:16:59 2013 -0400
@@ -87,8 +87,6 @@
  * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
  */
 
-/* EXPORT DELETE START */
-
 #if defined(sun4u)
 /* External assembly functions: */
 extern void aes_encrypt_impl(const uint32_t rk[], int Nr, const uint32_t pt[4],
@@ -1556,7 +1554,6 @@
 	pt[3] = s3;
 }
 #endif	/* sun4u, __amd64 */
-/* EXPORT DELETE END */
 
 
 /*
@@ -1571,7 +1568,6 @@
 void
 aes_init_keysched(const uint8_t *cipherKey, uint_t keyBits, void *keysched)
 {
-/* EXPORT DELETE START */
 	aes_key_t	*newbie = keysched;
 	uint_t		keysize, i, j;
 	union {
@@ -1624,7 +1620,6 @@
 #endif
 
 	aes_setupkeys(newbie, keyarr.ka32, keyBits);
-/* EXPORT DELETE END */
 }
 
 
@@ -1640,7 +1635,6 @@
 int
 aes_encrypt_block(const void *ks, const uint8_t *pt, uint8_t *ct)
 {
-/* EXPORT DELETE START */
 	aes_key_t	*ksch = (aes_key_t *)ks;
 
 #ifndef	AES_BYTE_SWAP
@@ -1678,7 +1672,6 @@
 		*(uint32_t *)(void *)&ct[8] = htonl(buffer[2]);
 		*(uint32_t *)(void *)&ct[12] = htonl(buffer[3]);
 #endif
-/* EXPORT DELETE END */
 	return (CRYPTO_SUCCESS);
 }
 
@@ -1695,7 +1688,6 @@
 int
 aes_decrypt_block(const void *ks, const uint8_t *ct, uint8_t *pt)
 {
-/* EXPORT DELETE START */
 	aes_key_t	*ksch = (aes_key_t *)ks;
 
 #ifndef	AES_BYTE_SWAP
@@ -1734,7 +1726,6 @@
 	*(uint32_t *)(void *)&pt[12] = htonl(buffer[3]);
 #endif
 
-/* EXPORT DELETE END */
 	return (CRYPTO_SUCCESS);
 }
 
@@ -1753,7 +1744,6 @@
 void *
 aes_alloc_keysched(size_t *size, int kmflag)
 {
-/* EXPORT DELETE START */
 	aes_key_t *keysched;
 
 #ifdef	_KERNEL
@@ -1766,7 +1756,6 @@
 		*size = sizeof (aes_key_t);
 		return (keysched);
 	}
-/* EXPORT DELETE END */
 	return (NULL);
 }
 
--- a/usr/src/common/crypto/aes/amd64/aes_amd64.s	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/common/crypto/aes/amd64/aes_amd64.s	Mon Jul 29 16:16:59 2013 -0400
@@ -156,8 +156,8 @@
  * sub	rax,[ebx+ecx*4-20h]	sub	-0x20(%ebx,%ecx,4),%rax
  *
  * 5. Added OpenSolaris ENTRY_NP/SET_SIZE macros from
- * /usr/include/sys/asm_linkage.h, lint(1B) guards, EXPORT DELETE START
- * and EXPORT DELETE END markers, and dummy C function definitions for lint.
+ * /usr/include/sys/asm_linkage.h, lint(1B) guards, and dummy C function
+ * definitions for lint.
  *
  * 6. Renamed functions and reordered parameters to match OpenSolaris:
  * Original Gladman interface:
@@ -327,7 +327,6 @@
 #define	tab_f(x)	1(tptr,x,8)
 #define	tab_i(x)	7(tptr,x,8)
 
-	/* EXPORT DELETE START */
 #define	ff_rnd(p1, p2, p3, p4, round)	/* normal forward round */ \
 	mov	fk_ref(round,0), p1; \
 	mov	fk_ref(round,1), p2; \
@@ -683,7 +682,6 @@
 	xor	%edi, p3
 
 #endif	/* LAST_ROUND_TABLES */
-	/* EXPORT DELETE END */
 
 /*
  * OpenSolaris OS:
@@ -704,7 +702,6 @@
 
 
 	ENTRY_NP(aes_encrypt_amd64)
-	/* EXPORT DELETE START */
 #ifdef	GLADMAN_INTERFACE
 	/ Original interface
 	sub	$[4*8], %rsp	/ gnu/linux/opensolaris binary interface
@@ -786,7 +783,6 @@
 	mov	2*8(%rsp), %rbp
 	mov	3*8(%rsp), %r12
 	add	$[4*8], %rsp
-	/* EXPORT DELETE END */
 	ret
 
 	SET_SIZE(aes_encrypt_amd64)
@@ -810,7 +806,6 @@
 
 
 	ENTRY_NP(aes_decrypt_amd64)
-	/* EXPORT DELETE START */
 #ifdef	GLADMAN_INTERFACE
 	/ Original interface
 	sub	$[4*8], %rsp	/ gnu/linux/opensolaris binary interface
@@ -898,7 +893,6 @@
 	mov	2*8(%rsp), %rbp
 	mov	3*8(%rsp), %r12
 	add	$[4*8], %rsp
-	/* EXPORT DELETE END */
 	ret
 
 	SET_SIZE(aes_decrypt_amd64)
--- a/usr/src/common/crypto/aes/amd64/aes_intel.s	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/common/crypto/aes/amd64/aes_intel.s	Mon Jul 29 16:16:59 2013 -0400
@@ -83,8 +83,8 @@
  * This OpenSolaris version has these major changes from the original source:
  *
  * 1. Added OpenSolaris ENTRY_NP/SET_SIZE macros from
- * /usr/include/sys/asm_linkage.h, lint(1B) guards, EXPORT DELETE START
- * and EXPORT DELETE END markers, and dummy C function definitions for lint.
+ * /usr/include/sys/asm_linkage.h, lint(1B) guards, and dummy C function
+ * definitions for lint.
  *
  * 2. Formatted code, added comments, and added #includes and #defines.
  *
@@ -305,7 +305,6 @@
  * (%rcx)	AES key
  */
 
-	/* EXPORT DELETE START */
 .align	16
 _key_expansion_128:
 _key_expansion_256a:
@@ -378,7 +377,6 @@
 	add	$0x10, %rcx
 	ret
 	SET_SIZE(_key_expansion_256b)
-	/* EXPORT DELETE END */
 
 
 /*
@@ -424,7 +422,6 @@
 
 
 ENTRY_NP(rijndael_key_setup_enc_intel)
-	/* EXPORT DELETE START */
 	CLEAR_TS_OR_PUSH_XMM0_TO_XMM6(%r10)
 
 	/ NULL pointer sanity check
@@ -580,7 +577,6 @@
 	xor	%rax, %rax	/ a key pointer is NULL or invalid keysize
 #endif	/* OPENSSL_INTERFACE */
 
-	/* EXPORT DELETE END */
 	ret
 	SET_SIZE(rijndael_key_setup_enc_intel)
 
@@ -607,7 +603,6 @@
  * Return value is non-zero on error, 0 on success.
  */
 ENTRY_NP(rijndael_key_setup_dec_intel)
-	/* EXPORT DELETE START */
 	/ Generate round keys used for encryption
 	call	rijndael_key_setup_enc_intel
 	test	%rax, %rax
@@ -660,7 +655,6 @@
 .Ldec_key_exit:
 	/ OpenSolaris: rax = # rounds (10, 12, or 14) or 0 for error
 	/ OpenSSL: rax = 0 for OK, or non-zero for error
-	/* EXPORT DELETE END */
 	ret
 	SET_SIZE(rijndael_key_setup_dec_intel)
 
@@ -711,7 +705,6 @@
 #define	KEY		xmm1	/* temporary, 128 bits */
 
 ENTRY_NP(aes_encrypt_intel)
-	/* EXPORT DELETE START */
 	CLEAR_TS_OR_PUSH_XMM0_XMM1(%r10)
 
 	movups	(%INP), %STATE			/ input
@@ -770,7 +763,6 @@
 	movups	%STATE, (%OUTP)			/ output
 
 	SET_TS_OR_POP_XMM0_XMM1(%r10)
-	/* EXPORT DELETE END */
 	ret
 	SET_SIZE(aes_encrypt_intel)
 
@@ -798,7 +790,6 @@
  *	const AES_KEY *key);
  */
 ENTRY_NP(aes_decrypt_intel)
-	/* EXPORT DELETE START */
 	CLEAR_TS_OR_PUSH_XMM0_XMM1(%r10)
 
 	movups	(%INP), %STATE			/ input
@@ -858,7 +849,6 @@
 
 	SET_TS_OR_POP_XMM0_XMM1(%r10)
 	ret
-	/* EXPORT DELETE END */
 	SET_SIZE(aes_decrypt_intel)
 
 #endif	/* lint || __lint */
--- a/usr/src/common/crypto/aes/sun4u/aes_crypt_asm.s	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/common/crypto/aes/sun4u/aes_crypt_asm.s	Mon Jul 29 16:16:59 2013 -0400
@@ -78,8 +78,6 @@
 	.section	".text",#alloc
 	.align	8192
 
-/* EXPORT DELETE START */
-
 !
 ! CONSTANT POOL
 !
@@ -5867,8 +5865,6 @@
 	.type	rcon,#object
 	.size	rcon,40
 
-/* EXPORT DELETE END */
-
 ! Begin Disassembling Stabs
 	.xstabs	".stab.index","Xa ; O ; P ; V=3.1 ; R=WorkShop Compilers 5.0 99/02/25 C 5.0 patch 107289-01",60,0,0,0	! (/tmp/acompAAA5jaWsZ:1)
 ! End Disassembling Stabs
--- a/usr/src/common/crypto/arcfour/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,57 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2009 Sun Microsystems, Inc.  All rights reserved.
-# Use is subject to license terms.
-#
-# common/crypto/arcfour/Makefile
-#
-# include global definitions
-include $(SRC)/Makefile.master
-
-.KEEP_STATE:
-
-FRC:
-
-# EXPORT DELETE START
-EXPORT_SRC:
-	$(RM) Makefile+ arcfour_crypt.c+ amd64/arcfour-x86_64.pl+ \
-		sun4u/arcfour_crypt_asm.s+ sun4v/arcfour_crypt.c+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< arcfour_crypt.c > arcfour_crypt.c+
-	$(MV) arcfour_crypt.c+ arcfour_crypt.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< amd64/arcfour-x86_64.pl > amd64/arcfour-x86_64.pl+
-	$(MV) amd64/arcfour-x86_64.pl+ amd64/arcfour-x86_64.pl
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< sun4u/arcfour_crypt_asm.s > sun4u/arcfour_crypt_asm.s+
-	$(MV) sun4u/arcfour_crypt_asm.s+ sun4u/arcfour_crypt_asm.s
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< sun4v/arcfour_crypt.c > sun4v/arcfour_crypt.c+
-	$(MV) sun4v/arcfour_crypt.c+ sun4v/arcfour_crypt.c
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(RM) Makefile
-	$(MV) Makefile+ Makefile 
-	$(CHMOD) 444 Makefile arcfour_crypt.c amd64/arcfour-x86_64.pl \
-		sun4u/arcfour_crypt_asm.s sun4v/arcfour_crypt.c
-
-# EXPORT DELETE END
--- a/usr/src/common/crypto/arcfour/amd64/arcfour-x86_64.pl	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/common/crypto/arcfour/amd64/arcfour-x86_64.pl	Mon Jul 29 16:16:59 2013 -0400
@@ -151,8 +151,6 @@
 #include <sys/asm_linkage.h>
 
 ENTRY_NP(arcfour_crypt_asm)
-	/* EXPORT DELETE START */
-
 	or	$len,$len # If (len == 0) return
 	jne	.Lentry
 	ret
@@ -243,7 +241,6 @@
 	jnz	.Lloop1
 	jmp	.Lexit
 
-	/* EXPORT DELETE END */
 	ret
 SET_SIZE(arcfour_crypt_asm)
 ___
@@ -274,8 +271,6 @@
 .extern	arcfour_crypt_on_intel
 
 ENTRY_NP(arcfour_key_init)
-	/* EXPORT DELETE START */
-
 	/ Find out if we're running on Intel or something else (e.g., AMD64).
 	/ This sets %eax to 1 for Intel, otherwise 0.
 	push	%rdi		/ Save arg1
@@ -330,7 +325,6 @@
 	mov	%eax,-8($dat)
 	mov	%eax,-4($dat)
 
-	/* EXPORT DELETE END */
 	ret
 SET_SIZE(arcfour_key_init)
 .asciz	"RC4 for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
--- a/usr/src/common/crypto/arcfour/arcfour_crypt.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/common/crypto/arcfour/arcfour_crypt.c	Mon Jul 29 16:16:59 2013 -0400
@@ -58,8 +58,6 @@
 void
 arcfour_key_init(ARCFour_key *key, uchar_t *keyval, int keyvallen)
 {
-/* EXPORT DELETE START */
-
 	uchar_t ext_keyval[256];
 	uchar_t tmp;
 	int i, j;
@@ -83,8 +81,6 @@
 	}
 	key->i = 0;
 	key->j = 0;
-
-/* EXPORT DELETE END */
 }
 #endif	/* !__amd64 */
 
@@ -106,7 +102,6 @@
 void
 arcfour_crypt(ARCFour_key *key, uchar_t *in, uchar_t *out, size_t len)
 {
-/* EXPORT DELETE START */
 #ifdef	__amd64
 	if (key->flag == ARCFOUR_ON_AMD64) {
 		arcfour_crypt_asm(key, in, out, len);
@@ -227,8 +222,6 @@
 #ifdef	__amd64
 	}
 #endif	/* amd64 */
-
-/* EXPORT DELETE END */
 }
 
 
--- a/usr/src/common/crypto/arcfour/sun4u/arcfour_crypt_asm.s	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/common/crypto/arcfour/sun4u/arcfour_crypt_asm.s	Mon Jul 29 16:16:59 2013 -0400
@@ -59,8 +59,6 @@
 
 
 arcfour_crypt_aligned:
-
-/* EXPORT DELETE START */
 	save	%sp,-144,%sp
 
 	srl	%i1, 3, %l7
@@ -518,7 +516,6 @@
 	ba	.L8B
 	and	%g2, 255, %g2
 
-/* EXPORT DELETE END */
 	.type	arcfour_crypt_aligned,2
 	.size	arcfour_crypt_aligned,(. - arcfour_crypt_aligned)
 
--- a/usr/src/common/crypto/arcfour/sun4v/arcfour_crypt.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/common/crypto/arcfour/sun4v/arcfour_crypt.c	Mon Jul 29 16:16:59 2013 -0400
@@ -29,8 +29,6 @@
 void
 arcfour_key_init(ARCFour_key *key, uchar_t *keyval, int keyvallen)
 {
-/* EXPORT DELETE START */
-
 	uchar_t ext_keyval[256];
 	uchar_t tmp;
 	int i, j;
@@ -53,8 +51,6 @@
 	}
 	key->i = 0;
 	key->j = 0;
-
-/* EXPORT DELETE END */
 }
 
 
@@ -70,8 +66,6 @@
 	uchar_t i, j, *base, jj, *base1, tmp;
 	unsigned int tmp0, tmp1, i_accum, shift = 0, i1;
 
-
-/* EXPORT DELETE START */
 	int index;
 
 	base = key->arr;
@@ -599,6 +593,4 @@
 		key->j = j;
 	}
 #endif /* sun4v */
-
-/* EXPORT DELETE END */
 }
--- a/usr/src/common/crypto/blowfish/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,50 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2008 Sun Microsystems, Inc.  All rights reserved.
-# Use is subject to license terms.
-#
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
-# common/crypto/blowfish/Makefile
-#
-# include global definitions
-include $(SRC)/Makefile.master
-
-.KEEP_STATE:
-
-FRC:
-
-# EXPORT DELETE START
-EXPORT_SRC:
-	$(RM) Makefile+ blowfish_impl.c+ blowfish_impl.h+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< blowfish_impl.c > blowfish_impl.c+
-	$(MV) blowfish_impl.c+ blowfish_impl.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< blowfish_impl.h > blowfish_impl.h+
-	$(MV) blowfish_impl.h+ blowfish_impl.h
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(RM) Makefile
-	$(MV) Makefile+ Makefile 
-	$(CHMOD) 444 Makefile blowfish_impl.c blowfish_impl.h
-
-# EXPORT DELETE END
--- a/usr/src/common/crypto/blowfish/blowfish_impl.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/common/crypto/blowfish/blowfish_impl.c	Mon Jul 29 16:16:59 2013 -0400
@@ -55,8 +55,6 @@
 #define	UNALIGNED_POINTERS_PERMITTED
 #endif
 
-/* EXPORT DELETE START */
-
 /*
  * Blowfish initial P box and S boxes, derived from the hex digits of PI.
  *
@@ -367,8 +365,6 @@
 	(left) = (right); \
 	(right) = tmp;
 
-/* EXPORT DELETE END */
-
 /*
  * Encrypt a block of data.  Because of addition operations, convert blocks
  * to their big-endian representation, even on Intel boxen.
@@ -378,7 +374,6 @@
 blowfish_encrypt_block(const void *cookie, const uint8_t *block,
     uint8_t *out_block)
 {
-/* EXPORT DELETE START */
 	keysched_t *ksch = (keysched_t *)cookie;
 
 	uint32_t left, right, tmp;
@@ -460,7 +455,6 @@
 		out_block[7] = right;
 #endif	/* UNALIGNED_POINTERS_PERMITTED */
 	}
-/* EXPORT DELETE END */
 	return (CRYPTO_SUCCESS);
 }
 
@@ -475,7 +469,6 @@
 blowfish_decrypt_block(const void *cookie, const uint8_t *block,
     uint8_t *out_block)
 {
-/* EXPORT DELETE START */
 	keysched_t *ksch = (keysched_t *)cookie;
 
 	uint32_t left, right, tmp;
@@ -557,7 +550,6 @@
 		out_block[7] = right;
 #endif	/* UNALIGNED_POINTERS_PERMITTED */
 	}
-/* EXPORT DELETE END */
 	return (CRYPTO_SUCCESS);
 }
 
@@ -565,7 +557,6 @@
 bitrepeat(uint8_t *pattern, uint_t len_bytes, uint_t len_bits, uint8_t *dst,
     uint_t dst_len_bytes)
 {
-/* EXPORT DELETE START */
 	uint8_t *current = dst;
 	uint_t bitsleft = CRYPTO_BYTES2BITS(dst_len_bytes);
 	uint_t bitoffset = 0;
@@ -617,7 +608,6 @@
 			bitsleft = 0;
 		}
 	}
-/* EXPORT DELETE END */
 }
 
 /*
@@ -626,7 +616,6 @@
 void
 blowfish_init_keysched(uint8_t *key, uint_t bits, void *keysched)
 {
-/* EXPORT DELETE START */
 	keysched_t *newbie = keysched;
 	uint32_t *P = newbie->ksch_P;
 	uint32_t *S = newbie->ksch_S;
@@ -685,7 +674,6 @@
 		*initp++ = ntohl(tmpblock[0]);
 		*initp++ = ntohl(tmpblock[1]);
 	}
-/* EXPORT DELETE END */
 }
 
 /*
@@ -695,7 +683,6 @@
 void *
 blowfish_alloc_keysched(size_t *size, int kmflag)
 {
-/* EXPORT DELETE START */
 	keysched_t *keysched;
 
 #ifdef _KERNEL
@@ -707,7 +694,6 @@
 		*size = sizeof (keysched_t);
 		return (keysched);
 	}
-/* EXPORT DELETE END */
 
 	return (NULL);
 }
--- a/usr/src/common/crypto/des/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,54 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2008 Sun Microsystems, Inc.  All rights reserved.
-# Use is subject to license terms.
-#
-#ident	"%Z%%M%	%I%	%E% SMI"
-#
-# common/crypto/des/Makefile
-#
-# include global definitions
-include $(SRC)/Makefile.master
-
-.KEEP_STATE:
-
-FRC:
-
-# EXPORT DELETE START
-EXPORT_SRC:
-	$(RM) Makefile+ des_impl.c+ des_impl.h+ des_ks.c+ sun4u/des_crypt_asm.s+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< des_impl.c > des_impl.c+
-	$(MV) des_impl.c+ des_impl.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< des_ks.c > des_ks.c+
-	$(MV) des_ks.c+ des_ks.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< sun4u/des_crypt_asm.s > sun4u/des_crypt_asm.s+
-	$(MV) sun4u/des_crypt_asm.s+ sun4u/des_crypt_asm.s
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(RM) Makefile
-	$(MV) Makefile+ Makefile 
-	$(CHMOD) 444 Makefile des_impl.c des_impl.h des_ks.c sun4u/des_crypt_asm.s
-
-# EXPORT DELETE END
--- a/usr/src/common/crypto/des/des_impl.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/common/crypto/des/des_impl.c	Mon Jul 29 16:16:59 2013 -0400
@@ -42,8 +42,6 @@
 #define	UNALIGNED_POINTERS_PERMITTED
 #endif
 
-/* EXPORT DELETE START */
-
 typedef struct keysched_s {
 	uint64_t ksch_encrypt[16];
 	uint64_t ksch_decrypt[16];
@@ -501,13 +499,10 @@
 }
 #endif /* !sun4u */
 
-/* EXPORT DELETE END */
-
 int
 des3_crunch_block(const void *cookie, const uint8_t block[DES_BLOCK_LEN],
     uint8_t out_block[DES_BLOCK_LEN], boolean_t decrypt)
 {
-/* EXPORT DELETE START */
 	keysched3_t *ksch = (keysched3_t *)cookie;
 
 	/*
@@ -560,7 +555,6 @@
 		out_block[7] = (uint8_t)tmp;
 #endif	/* UNALIGNED_POINTERS_PERMITTED */
 	}
-/* EXPORT DELETE END */
 	return (CRYPTO_SUCCESS);
 }
 
@@ -568,7 +562,6 @@
 des_crunch_block(const void *cookie, const uint8_t block[DES_BLOCK_LEN],
     uint8_t out_block[DES_BLOCK_LEN], boolean_t decrypt)
 {
-/* EXPORT DELETE START */
 	keysched_t *ksch = (keysched_t *)cookie;
 
 	/*
@@ -623,14 +616,12 @@
 		out_block[7] = (uint8_t)tmp;
 #endif	/* UNALIGNED_POINTERS_PERMITTED */
 	}
-/* EXPORT DELETE END */
 	return (CRYPTO_SUCCESS);
 }
 
 static boolean_t
 keycheck(uint8_t *key, uint8_t *corrected_key)
 {
-/* EXPORT DELETE START */
 	uint64_t key_so_far;
 	uint_t i;
 	/*
@@ -716,14 +707,12 @@
 		corrected_key[7] = (uint8_t)key_so_far;
 #endif	/* UNALIGNED_POINTERS_PERMITTED */
 	}
-/* EXPORT DELETE END */
 	return (B_TRUE);
 }
 
 static boolean_t
 des23_keycheck(uint8_t *key, uint8_t *corrected_key, boolean_t des3)
 {
-/* EXPORT DELETE START */
 	uint64_t aligned_key[DES3_KEYSIZE / sizeof (uint64_t)];
 	uint64_t key_so_far, scratch, *currentkey;
 	uint_t j, num_weakkeys = 0;
@@ -781,7 +770,6 @@
 		bcopy(currentkey, corrected_key, keysize);
 	}
 
-/* EXPORT DELETE END */
 	return (B_TRUE);
 }
 
@@ -802,7 +790,6 @@
 void
 des_parity_fix(uint8_t *key, des_strength_t strength, uint8_t *corrected_key)
 {
-/* EXPORT DELETE START */
 	uint64_t aligned_key[DES3_KEYSIZE / sizeof (uint64_t)];
 	uint8_t *paritied_key;
 	uint64_t key_so_far;
@@ -848,7 +835,6 @@
 	}
 
 	bcopy(paritied_key, corrected_key, DES_KEYSIZE * strength);
-/* EXPORT DELETE END */
 }
 
 
@@ -858,7 +844,6 @@
 void
 des_init_keysched(uint8_t *cipherKey, des_strength_t strength, void *ks)
 {
-/* EXPORT DELETE START */
 	uint64_t *encryption_ks;
 	uint64_t *decryption_ks;
 	uint64_t keysched[48];
@@ -947,7 +932,6 @@
 
 	/* save the decryption keyschedule */
 	bcopy(keysched, decryption_ks, keysize * 16);
-/* EXPORT DELETE END */
 }
 
 /*
@@ -959,8 +943,6 @@
 {
 	void *keysched;
 
-/* EXPORT DELETE START */
-
 	size_t size;
 
 	switch (strength) {
@@ -984,8 +966,6 @@
 	if (keysched_size != NULL)
 		*keysched_size = size;
 
-/* EXPORT DELETE END */
-
 	return (keysched);
 }
 
@@ -997,14 +977,12 @@
 static void
 fix_des_parity(uint64_t *keyp)
 {
-/* EXPORT DELETE START */
 	uint64_t k = *keyp;
 	k ^= k >> 1;
 	k ^= k >> 2;
 	k ^= k >> 4;
 	*keyp ^= (k & 0x0101010101010101ULL);
 	*keyp ^= 0x0101010101010101ULL;
-/* EXPORT DELETE END */
 }
 
 void
--- a/usr/src/common/crypto/des/des_ks.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/common/crypto/des/des_ks.c	Mon Jul 29 16:16:59 2013 -0400
@@ -26,10 +26,6 @@
 
 #include <sys/types.h>
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
-/* EXPORT DELETE START */
-
 static uint64_t pc1_table[2][128]=
 {
 /* BEGIN CSTYLED */
@@ -290,5 +286,3 @@
 		ks[i] = ((uint64_t)upper)<<32 | ((uint64_t)lower);
 	}
 }
-
-/* EXPORT DELETE END */
--- a/usr/src/common/crypto/des/sun4u/des_crypt_asm.s	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/common/crypto/des/sun4u/des_crypt_asm.s	Mon Jul 29 16:16:59 2013 -0400
@@ -24,8 +24,6 @@
  * Use is subject to license terms.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 /*
  * Unified version for both position independent and non position independent
  * for both v8plus and v9
@@ -41,8 +39,6 @@
  * cc -c -arch=v9 -KPIC -DPIC des_crypt_asm.s
  * for  .so  use
  *
- * EXPORT DELETE START
- *
  * The tables were generated by a C program, compiled into the C version 
  * of this function, from which a .s was generated by the C compiler and
  * that .s was used as a starting point for this one, in particular for
@@ -80,8 +76,6 @@
  * one since after the first 6 S-box lookups all the bits necessary
  * for one S-box lookup in the next round can be computed (by xor-ing
  * the next key schedule item to the partially computed next R).
- *
- * EXPORT DELETE END
  */
 
 #if defined(lint) || defined(__lint)
@@ -97,8 +91,6 @@
 	.section	".text",#alloc
 	.align	32
 
-/* EXPORT DELETE START */
-
 !
 ! CONSTANT POOL
 !
@@ -3649,6 +3641,4 @@
 	.type	des_fp_table,#object
 	.size	des_fp_table,1024
 
-/* EXPORT DELETE END */
-
 #endif	/* lint || __lint */
--- a/usr/src/common/crypto/rsa/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,47 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2003 Sun Microsystems, Inc.  All rights reserved.
-# Use is subject to license terms.
-#
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
-# common/crypto/rsa/Makefile
-#
-# include global definitions
-include $(SRC)/Makefile.master
-
-.KEEP_STATE:
-
-FRC:
-
-# EXPORT DELETE START
-EXPORT_SRC:
-	$(RM) Makefile+ rsa_impl.c+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< rsa_impl.c > rsa_impl.c+
-	$(MV) rsa_impl.c+ rsa_impl.c
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(RM) Makefile
-	$(MV) Makefile+ Makefile 
-	$(CHMOD) 444 Makefile rsa_impl.c
-# EXPORT DELETE END
--- a/usr/src/common/crypto/rsa/rsa_impl.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/common/crypto/rsa/rsa_impl.c	Mon Jul 29 16:16:59 2013 -0400
@@ -109,8 +109,6 @@
 {
 	BIG_ERR_CODE err = BIG_OK;
 
-/* EXPORT DELETE START */
-
 	int plen, qlen, nlen;
 
 	plen = BITLEN2BIGNUMLEN(psize);
@@ -163,17 +161,12 @@
 ret1:
 	big_finish(&(key->p));
 
-/* EXPORT DELETE END */
-
 	return (err);
 }
 
 static void
 RSA_key_finish(RSAkey *key)
 {
-
-/* EXPORT DELETE START */
-
 	big_finish(&(key->n_rr));
 	big_finish(&(key->q_rr));
 	big_finish(&(key->p_rr));
@@ -185,9 +178,6 @@
 	big_finish(&(key->n));
 	big_finish(&(key->q));
 	big_finish(&(key->p));
-
-/* EXPORT DELETE END */
-
 }
 
 /*
@@ -199,8 +189,6 @@
 {
 	CK_RV		rv = CKR_OK;
 
-/* EXPORT DELETE START */
-
 	int		(*rf)(void *, size_t);
 	BIGNUM		a, b, c, d, e, f, g, h;
 	int		len, keylen, size;
@@ -379,8 +367,6 @@
 	big_finish(&b);
 	big_finish(&a);
 
-/* EXPORT DELETE END */
-
 	return (rv);
 }
 
@@ -412,8 +398,6 @@
 	 */
 	CK_RV	rv = CKR_OK;
 
-/* EXPORT DELETE START */
-
 	BIGNUM	public_exponent = {0};
 	RSAkey	rsakey;
 	uint32_t modulus_bytes;
@@ -495,8 +479,6 @@
 clean1:
 	RSA_key_finish(&rsakey);
 
-/* EXPORT DELETE END */
-
 	return (rv);
 }
 
@@ -508,8 +490,6 @@
 {
 	CK_RV rv = CKR_OK;
 
-/* EXPORT DELETE START */
-
 	BIGNUM msg;
 	RSAkey rsakey;
 	uint32_t modulus_bytes;
@@ -566,8 +546,6 @@
 clean2:
 	RSA_key_finish(&rsakey);
 
-/* EXPORT DELETE END */
-
 	return (rv);
 }
 
@@ -579,8 +557,6 @@
 {
 	CK_RV rv = CKR_OK;
 
-/* EXPORT DELETE START */
-
 	BIGNUM msg;
 	RSAkey rsakey;
 	uint32_t modulus_bytes;
@@ -655,7 +631,5 @@
 clean3:
 	RSA_key_finish(&rsakey);
 
-/* EXPORT DELETE END */
-
 	return (rv);
 }
--- a/usr/src/common/net/wanboot/crypt/aes.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/common/net/wanboot/crypt/aes.c	Mon Jul 29 16:16:59 2013 -0400
@@ -24,8 +24,6 @@
  * Use is subject to license terms.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 /*
  * AES implementation taken from public domain. The S-boxes
  * used by this implmentation are defined by NIST.
@@ -51,7 +49,6 @@
 #define	PUTU32(ct, st)  *((uint32_t *)(ct)) = BSWAP_L(st)
 
 
-/* EXPORT DELETE START */
 /*
  * Te0[x] = S [x].[02, 01, 01, 03];
  * Te1[x] = S [x].[03, 02, 01, 01];
@@ -739,9 +736,6 @@
 	uint32_t rk_e[60]; /* max round key size */
 	uint32_t rk_d[60]; /* max round key size */
 } keysched_t;
-/* EXPORT DELETE END */
-
-/* EXPORT DELETE START */
 
 int
 aes_init(void **cookie)
@@ -1404,5 +1398,3 @@
 			Td3[Te4[(rk_d[3]) & 0xff] & 0xff];
 	}
 }
-
-/* EXPORT DELETE END */
--- a/usr/src/lib/crypt_modules/bsdbf/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/crypt_modules/bsdbf/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -22,8 +22,6 @@
 # Copyright 2006 Sun Microsystems, Inc.  All rights reserved.
 # Use is subject to license terms.
 #
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
 
 include $(SRC)/lib/Makefile.lib
 
@@ -50,17 +48,3 @@
 	@cd $@; pwd; $(MAKE) $(TARGET)
 
 FRC:
-
-# EXPORT DELETE START
-CRYPT_SRC: EXPORT_SRC
-EXPORT_SRC: 
-	$(RM) Makefile+ blowfish.c+
-	sed -e "/CRYPT DELETE START/,/CRYPT DELETE END/d" \
-		< blowfish.c > blowfish.c+
-	$(MV) blowfish.c+ blowfish.c
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile blowfish.c
-
-# EXPORT DELETE END
--- a/usr/src/lib/crypt_modules/bsdbf/blowfish.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/crypt_modules/bsdbf/blowfish.c	Mon Jul 29 16:16:59 2013 -0400
@@ -9,8 +9,6 @@
  * been made.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 /* $OpenBSD: blowfish.c,v 1.16 2002/02/19 19:39:36 millert Exp $ */
 /*
  * Blowfish block cipher for OpenBSD
@@ -82,7 +80,6 @@
 	uint32_t *xl;
 	uint32_t *xr;
 {
-/* CRYPT DELETE START */
 	uint32_t Xl;
 	uint32_t Xr;
 	uint32_t *s = c->S[0];
@@ -103,7 +100,6 @@
 
 	*xl = Xr ^ p[17];
 	*xr = Xl;
-/* CRYPT DELETE END */
 }
 
 void
@@ -112,7 +108,6 @@
 	uint32_t *xl;
 	uint32_t *xr;
 {
-/* CRYPT DELETE START */
 	uint32_t Xl;
 	uint32_t Xr;
 	uint32_t *s = c->S[0];
@@ -133,15 +128,12 @@
 
 	*xl = Xr ^ p[0];
 	*xr = Xl;
-/* CRYPT DELETE END */
 }
 
 void
 Blowfish_initstate(c)
 	blf_ctx *c;
 {
-/* CRYPT DELETE START */
-
 /* P-box and S-box tables initialized with digits of Pi */
 
 	const blf_ctx initstate =
@@ -417,8 +409,6 @@
 	} };
 
 	*c = initstate;
-
-/* CRYPT DELETE END */
 }
 
 uint32_t
@@ -429,7 +419,6 @@
 	uint32_t temp;
 
 	temp = 0x00000000;
-/* CRYPT DELETE START */
 	j = *current;
 
 	for (i = 0; i < 4; i++, j++) {
@@ -439,14 +428,12 @@
 	}
 
 	*current = j;
-/* CRYPT DELETE END */
 	return temp;
 }
 
 void
 Blowfish_expand0state(blf_ctx *c, const uint8_t *key, uint16_t keybytes)
 {
-/* CRYPT DELETE START */
 	uint16_t i;
 	uint16_t j;
 	uint16_t k;
@@ -479,7 +466,6 @@
 			c->S[i][k + 1] = datar;
 		}
 	}
-/* CRYPT DELETE END */
 }
 
 
@@ -487,7 +473,6 @@
 Blowfish_expandstate(blf_ctx *c, const uint8_t *data, uint16_t databytes,
 		     const uint8_t *key, uint16_t keybytes)
 {
-/* CRYPT DELETE START */
 	uint16_t i;
 	uint16_t j;
 	uint16_t k;
@@ -524,26 +509,21 @@
 			c->S[i][k + 1] = datar;
 		}
 	}
-
-/* CRYPT DELETE END */
 }
 
 void
 blf_key(blf_ctx *c, const uint8_t *k, uint16_t len)
 {
-/* CRYPT DELETE START */
 	/* Initialize S-boxes and subkeys with Pi */
 	Blowfish_initstate(c);
 
 	/* Transform S-boxes and subkeys with key */
 	Blowfish_expand0state(c, k, len);
-/* CRYPT DELETE END */
 }
 
 void
 blf_enc(blf_ctx *c, uint32_t *data, uint16_t blocks)
 {
-/* CRYPT DELETE START */
 	uint32_t *d;
 	uint16_t i;
 
@@ -552,13 +532,11 @@
 		Blowfish_encipher(c, d, d + 1);
 		d += 2;
 	}
-/* CRYPT DELETE END */
 }
 
 void
 blf_dec(blf_ctx *c, uint32_t *data, uint16_t blocks)
 {
-/* CRYPT DELETE START */
 	uint32_t *d;
 	uint16_t i;
 
@@ -567,13 +545,11 @@
 		Blowfish_decipher(c, d, d + 1);
 		d += 2;
 	}
-/* CRYPT DELETE END */
 }
 
 void
 blf_ecb_encrypt(blf_ctx *c, uint8_t *data, uint32_t len)
 {
-/* CRYPT DELETE START */
 	uint32_t l, r;
 	uint32_t i;
 
@@ -591,13 +567,11 @@
 		data[7] = r & 0xff;
 		data += 8;
 	}
-/* CRYPT DELETE END */
 }
 
 void
 blf_ecb_decrypt(blf_ctx *c, uint8_t *data, uint32_t len)
 {
-/* CRYPT DELETE START */
 	uint32_t l, r;
 	uint32_t i;
 
@@ -615,13 +589,11 @@
 		data[7] = r & 0xff;
 		data += 8;
 	}
-/* CRYPT DELETE END */
 }
 
 void
 blf_cbc_encrypt(blf_ctx *c, uint8_t *iv, uint8_t *data, uint32_t len)
 {
-/* CRYPT DELETE START */
 	uint32_t l, r;
 	uint32_t i, j;
 
@@ -642,13 +614,11 @@
 		iv = data;
 		data += 8;
 	}
-/* CRYPT DELETE END */
 }
 
 void
 blf_cbc_decrypt(blf_ctx *c, uint8_t *iva, uint8_t *data, uint32_t len)
 {
-/* CRYPT DELETE START */
 	uint32_t l, r;
 	uint8_t *iv;
 	uint32_t i, j;
@@ -685,10 +655,8 @@
 	data[7] = r & 0xff;
 	for (j = 0; j < 8; j++)
 		data[j] ^= iva[j];
-/* CRYPT DELETE END */
 }
 
-/* CRYPT DELETE START */
 #if 0
 void
 report(uint32_t data[], uint16_t len)
@@ -732,4 +700,3 @@
 	report(data2, 2);
 }
 #endif
-/* CRYPT DELETE END */
--- a/usr/src/lib/gss_mechs/mech_dh/backend/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_dh/backend/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -72,46 +72,6 @@
 # include library targets
 include ../../../Makefile.targ
 
-# EXPORT DELETE START
-# Special target to clean up the source tree for export distribution
-# Warning: This target changes the source tree
-EXPORT_SRC:
-	$(RM) Makefile+ Makefile.com+ mech/crypto.c+ mech/dhmech.c+
-	$(SED) -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d"	\
-			< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(SED) -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d"	\
-			< Makefile.com > Makefile.com+
-	$(MV) Makefile.com+ Makefile.com
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< mech/crypto.c > mech/crypto.c+
-	$(MV) mech/crypto.c+ mech/crypto.c
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< mech/dhmech.c > mech/dhmech.c+
-	$(MV) mech/dhmech.c+ mech/dhmech.c
-	$(CHMOD) 444 Makefile Makefile.com mech/crypto.c mech/dhmech.c
-
-# CRYPT DELETE START
-CRYPT_SRC:
-	$(RM) Makefile+ Makefile.com+ mech/dhmech.c+
-	$(SED) -e "/^# CRYPT DELETE START/,/^# CRYPT DELETE END/d"	\
-			< Makefile				\
-	   | $(SED) -e "/EXPORT DELETE/d"				\
-			> Makefile+
-	$(MV) Makefile+ Makefile
-	$(SED) -e "/^# CRYPT DELETE START/,/^# CRYPT DELETE END/d"	\
-			< Makefile.com				\
-	   | $(SED) -e "/EXPORT DELETE/d"				\
-			> Makefile.com+
-	$(MV) Makefile.com+ Makefile.com
-	$(SED) -e "/CRYPT DELETE START/,/CRYPT DELETE END/d" \
-			< mech/dhmech.c > mech/dhmech.c+
-	$(MV) mech/dhmech.c+ mech/dhmech.c
-	$(CHMOD) 444 Makefile Makefile.com mech/dhmech.c
-
-# CRYPT DELETE END
-# EXPORT DELETE END
-
 _msg: $(MSGDOMAIN) $(POFILE)
 	$(RM) $(MSGDOMAIN)/$(POFILE)
 	$(CP) $(POFILE) $(MSGDOMAIN)
--- a/usr/src/lib/gss_mechs/mech_dh/backend/Makefile.com	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_dh/backend/Makefile.com	Mon Jul 29 16:16:59 2013 -0400
@@ -65,8 +65,6 @@
 LIBNAME = $(LIBRARY:%.a=%)
 
 MAPFILES =	../mapfile-vers
-$(EXPORT_RELEASE_BUILD)MAPFILES = \
-	$(CLOSED)/lib/gss_mechs/mech_dh/backend/mapfile-vers-export
 
 LDLIBS +=  -lgss -lnsl -lc 
 
--- a/usr/src/lib/gss_mechs/mech_dh/backend/mech/crypto.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_dh/backend/mech/crypto.c	Mon Jul 29 16:16:59 2013 -0400
@@ -27,8 +27,6 @@
  *
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 #include <sys/note.h>
 #include "dh_gssapi.h"
 #include "crypto.h"
@@ -81,8 +79,6 @@
 }
 
 
-/* EXPORT DELETE START */
-
 /*
  * Des [en/de]crypt buffer, buf of length, len for each key provided using
  * an CBC initialization vector ivec.
@@ -148,8 +144,6 @@
 	return (stat);
 }
 
-/* EXPORT DELETE END */
-
 
 /*
  * DesN crypt packaged for use as a cipher entry
@@ -158,7 +152,6 @@
 __dh_desN_crypt(gss_buffer_t buf, dh_key_set_t keys, cipher_mode_t cipher_mode)
 {
 	int stat = DESERR_BADPARAM;
-/* EXPORT DELETE START */
 	int encrypt_flag = (cipher_mode == ENCIPHER);
 	unsigned mode = (encrypt_flag ? DES_ENCRYPT : DES_DECRYPT) | DES_HW;
 	des_block ivec;
@@ -179,7 +172,6 @@
 	/* Do the encryption/decryption */
 	stat = __desN_crypt(keys->dh_key_set_val, keys->dh_key_set_len,
 			    (char *)buf->value, buf->length, mode, ivec.c);
-/* EXPORT DELETE END */
 
 	if (DES_FAILED(stat))
 		return (DH_CIPHER_FAILURE);
@@ -194,7 +186,6 @@
 __dh_des_crypt(gss_buffer_t buf, dh_key_set_t keys, cipher_mode_t cipher_mode)
 {
 	int stat = DESERR_BADPARAM;
-/* EXPORT DELETE START */
 	int encrypt_flag = (cipher_mode == ENCIPHER);
 	unsigned mode = (encrypt_flag ? DES_ENCRYPT : DES_DECRYPT) | DES_HW;
 	des_block ivec;
@@ -206,7 +197,6 @@
 	memset(&ivec, 0, sizeof (ivec));
 	stat = cbc_crypt(keys->dh_key_set_val[0].c, (char *)buf->value,
 			buf->length, mode, ivec.c);
-/* EXPORT DELETE END */
 
 	if (DES_FAILED(stat))
 		return (DH_CIPHER_FAILURE);
--- a/usr/src/lib/gss_mechs/mech_dh/backend/mech/dhmech.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_dh/backend/mech/dhmech.c	Mon Jul 29 16:16:59 2013 -0400
@@ -24,8 +24,6 @@
  * Use is subject to license terms.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 #include "dh_gssapi.h"
 #include <stdlib.h>
 
@@ -41,9 +39,7 @@
 	__dh_gss_release_cred,
 	__dh_gss_init_sec_context,
 	__dh_gss_accept_sec_context,
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
 	__dh_gss_unseal,
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
 	__dh_gss_process_context_token,
 	__dh_gss_delete_sec_context,
 	__dh_gss_context_time,
@@ -55,9 +51,7 @@
 	__dh_gss_release_name,
 	__dh_gss_inquire_cred,
 	NULL, /* Back ends don't implement this */
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
 	__dh_gss_seal,
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
 	__dh_gss_export_sec_context,
 	__dh_gss_import_sec_context,
 	__dh_gss_inquire_cred_by_mech,
@@ -68,27 +62,6 @@
 	__dh_pname_to_uid,
 	NULL,  /* __gss_userok */
 	__dh_gss_export_name,
-/* EXPORT DELETE START */
-/* CRYPT DELETE START */
-/*
- * This block comment is Sun Proprietary: Need-To-Know.
- * What we are doing is leaving the seal and unseal entry points
- * in an obvious place before sign and unsign for the Domestic customer
- * of the Solaris Source Product. The Domestic customer of the Solaris Source
- * Product will have to deal with the problem of creating exportable libgss
- * binaries.
- * In the binary product that Sun builds, these entry points are elsewhere,
- * and bracketed with special comments so that the CRYPT_SRC and EXPORT_SRC
- * targets delete them.
- */
-#if 0
-/* CRYPT DELETE END */
-	__dh_gss_seal,
-	__dh_gss_unseal,
-/* CRYPT DELETE START */
-#endif /* 0 */
-/* CRYPT DELETE END */
-/* EXPORT DELETE END */
 	__dh_gss_sign,
 	__dh_gss_verify,
 	NULL, /* gss_store_cred() -- DH lacks this for now */
--- a/usr/src/lib/gss_mechs/mech_dh/dh1024/Makefile.com	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_dh/dh1024/Makefile.com	Mon Jul 29 16:16:59 2013 -0400
@@ -22,8 +22,6 @@
 # Copyright 2008 Sun Microsystems, Inc.  All rights reserved.
 # Use is subject to license terms.
 #
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
 
 #
 # This make file will build dh1024.so.1. This shared object
@@ -60,8 +58,6 @@
 LIBNAME = $(LIBRARY:%.a=%)
 
 MAPFILES =	../mapfile-vers
-$(EXPORT_RELEASE_BUILD)MAPFILES = \
-	$(CLOSED)/lib/gss_mechs/mech_dh/dh1024/mapfile-vers-export
 
 LDLIBS += -lnsl -lmp -lc
 
--- a/usr/src/lib/gss_mechs/mech_dh/dh192/Makefile.com	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_dh/dh192/Makefile.com	Mon Jul 29 16:16:59 2013 -0400
@@ -22,8 +22,6 @@
 # Copyright 2008 Sun Microsystems, Inc.  All rights reserved.
 # Use is subject to license terms.
 #
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
 
 #
 # This make file will build dh192.so.1. This shared object
@@ -60,8 +58,6 @@
 LIBNAME = $(LIBRARY:%.a=%)
 
 MAPFILES =	../mapfile-vers
-$(EXPORT_RELEASE_BUILD)MAPFILES = \
-	$(CLOSED)/lib/gss_mechs/mech_dh/dh192/mapfile-vers-export
 
 LDLIBS += -lnsl -lmp -lc
 
--- a/usr/src/lib/gss_mechs/mech_dh/dh640/Makefile.com	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_dh/dh640/Makefile.com	Mon Jul 29 16:16:59 2013 -0400
@@ -22,8 +22,6 @@
 # Copyright 2008 Sun Microsystems, Inc.  All rights reserved.
 # Use is subject to license terms.
 #
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
 
 #
 # This make file will build dh640.so.1. This shared object
@@ -60,8 +58,6 @@
 LIBNAME = $(LIBRARY:%.a=%)
 
 MAPFILES =	../mapfile-vers
-$(EXPORT_RELEASE_BUILD)MAPFILES = \
-	$(CLOSED)/lib/gss_mechs/mech_dh/dh640/mapfile-vers-export
 
 LDLIBS += -lnsl -lmp -lc
 
--- a/usr/src/lib/gss_mechs/mech_dummy/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_dummy/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -76,34 +76,3 @@
 	@cd $@; pwd; $(MAKE) $(TARGET)
 
 FRC:
-
-
-# EXPORT DELETE START
-# Special target to clean up the source tree for export distribution
-# Warning: This target changes the source tree
-EXPORT_SRC:
-	$(RM) Makefile+ mech/dmech.c+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< mech/dmech.c > mech/dmech.c+ 
-	$(MV) mech/dmech.c+ mech/dmech.c
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile mech/dmech.c
-
-# CRYPT DELETE START
-# Special target to clean up the source tree for export distribution
-# Warning: This target changes the source tree
-CRYPT_SRC:
-	$(RM) Makefile+ mech/dmech.c+
-	sed -e "/CRYPT DELETE START/,/CRYPT DELETE END/d" \
-		< mech/dmech.c > mech/dmech.c+ 
-	$(MV) mech/dmech.c+ mech/dmech.c
-	sed -e "/^# CRYPT DELETE START/,/^# CRYPT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile mech/dmech.c
-
-# CRYPT DELETE END
-# EXPORT DELETE END
-
--- a/usr/src/lib/gss_mechs/mech_dummy/mech/dmech.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_dummy/mech/dmech.c	Mon Jul 29 16:16:59 2013 -0400
@@ -18,7 +18,6 @@
  *
  * CDDL HEADER END
  */
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
 
 /*
  * Copyright 2006 Sun Microsystems, Inc.  All rights reserved.
@@ -30,7 +29,6 @@
  * specified through dummy_mech.conf located in /etc.
  *
  */
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
 #ifndef	lint
 #define	dummy_gss_accept_sec_context \
 		dummy_867227349
@@ -87,7 +85,6 @@
 #define	dummy_pname_to_uid \
 		dummy_345475423
 #endif
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
 
 #include <stdio.h>
 #include <stdlib.h>
@@ -129,9 +126,7 @@
 	dummy_gss_release_cred,
 	dummy_gss_init_sec_context,
 	dummy_gss_accept_sec_context,
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
 	dummy_gss_unseal,
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
 	dummy_gss_process_context_token,
 	dummy_gss_delete_sec_context,
 	dummy_gss_context_time,
@@ -143,9 +138,7 @@
 	dummy_gss_release_name,
 	dummy_gss_inquire_cred,
 	dummy_gss_add_cred,
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
 	dummy_gss_seal,
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
 	dummy_gss_export_sec_context,
 	dummy_gss_import_sec_context,
 	dummy_gss_inquire_cred_by_mech,
@@ -156,16 +149,6 @@
 	dummy_pname_to_uid,
 	NULL,	/* __gss_userok */
 	NULL,	/* _export name */
-/* EXPORT DELETE START */
-/* CRYPT DELETE START */
-#if 0
-/* CRYPT DELETE END */
-	dummy_gss_seal,
-	dummy_gss_unseal,
-/* CRYPT DELETE START */
-#endif
-/* CRYPT DELETE END */
-/* EXPORT DELETE END */
 	dummy_gss_sign,
 	dummy_gss_verify,
 	NULL,	/* _store_cred */
--- a/usr/src/lib/gss_mechs/mech_krb5/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_krb5/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -22,8 +22,6 @@
 # Copyright 2007 Sun Microsystems, Inc.  All rights reserved.
 # Use is subject to license terms.
 #
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
 
 #
 # This make file will build mech_krb5.so.1. This shared object
@@ -92,66 +90,6 @@
 
 FRC:
 
-# EXPORT DELETE START
-# Special target to clean up the source tree for export distribution
-# Warning: This target changes the source tree
-EXPORT_SRC:
-	$(RM) Makefile+ Makefile.mech_krb5+\
-		crypto/des/afsstring2key.c+ \
-		crypto/des/string2key.c+ \
-		mech/krb5_gss_glue.c+
-
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< crypto/des/afsstring2key.c > crypto/des/afsstring2key.c+
-	$(MV) crypto/des/afsstring2key.c+ crypto/des/afsstring2key.c
-
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< crypto/des/string2key.c > crypto/des/string2key.c+
-	$(MV) crypto/des/string2key.c+ crypto/des/string2key.c
-
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< mech/krb5_gss_glue.c > mech/krb5_gss_glue.c+
-	$(MV) mech/krb5_gss_glue.c+ mech/krb5_gss_glue.c
-
-	$(SED) -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile.mech_krb5 > Makefile.mech_krb5+
-	$(MV) Makefile.mech_krb5+ Makefile.mech_krb5
-
-	$(SED) -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-
-	$(CHMOD) 444 Makefile Makefile.mech_krb5 \
-		crypto/des/afsstring2key.c \
-		crypto/des/string2key.c \
-		mech/krb5_gss_glue.c
-
-
-# CRYPT DELETE START
-# Special target to clean up the source tree for domestic distribution
-# Warning: This target changes the source tree
-CRYPT_SRC:
-	$(RM) Makefile+ mech/krb5_gss_glue.c+
-
-	$(SED) -e "/CRYPT DELETE START/,/CRYPT DELETE END/d" \
-		> mech/krb5_gss_glue.c+ < mech/krb5_gss_glue.c
-	$(MV) mech/krb5_gss_glue.c+ mech/krb5_gss_glue.c
-
-	$(SED) -e "/^# CRYPT DELETE START/,/^# CRYPT DELETE END/d"	\
-			< Makefile 				\
-	   | $(SED) -e "/EXPORT DELETE/d"				\
-			> Makefile+
-	$(MV) Makefile+ Makefile
-
-	$(CHMOD) 444 mech/krb5_gss_glue.c Makefile
-
-# CRYPT DELETE END
-# EXPORT DELETE END
-
-
-
-FRC:
-
 _msg: $(MSGDOMAIN) .WAIT $(POFILE)
 	$(RM) $(MSGDOMAIN)/$(POFILE)
 	$(CP) $(POFILE) $(MSGDOMAIN)
--- a/usr/src/lib/gss_mechs/mech_krb5/Makefile.com	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_krb5/Makefile.com	Mon Jul 29 16:16:59 2013 -0400
@@ -261,12 +261,7 @@
 CERRWARN +=	-_gcc=-Wno-empty-body
 CERRWARN +=	-_gcc=-Wno-address
 
-MAPFILE_EXPORT = ../mapfile-vers-clean
-$(EXPORT_RELEASE_BUILD)MAPFILE_EXPORT = \
-		$(CLOSED)/lib/gss_mechs/mech_krb5/mapfile-vers-export
-MAPFILES =	../mapfile-vers $(MAPFILE_EXPORT)
-
-$(EXPORT_RELEASE_BUILD)include $(CLOSED)/lib/gss_mechs/mech_krb5/Makefile.export
+MAPFILES =	../mapfile-vers
 
 #CPPFLAGS += 	-D_REENTRANT
 $(PICS) :=	CFLAGS += $(XFFLAG)
--- a/usr/src/lib/gss_mechs/mech_krb5/crypto/des/afsstring2key.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_krb5/crypto/des/afsstring2key.c	Mon Jul 29 16:16:59 2013 -0400
@@ -81,7 +81,6 @@
 {
     /* Solaris Kerberos */
     krb5_error_code retval = KRB5_PROG_ETYPE_NOSUPP;
-/* EXPORT DELETE START */
   /* totally different approach from MIT string2key. */
   /* much of the work has already been done by the only caller 
      which is mit_des_string_to_key; in particular, *keyblock is already 
@@ -185,7 +184,6 @@
     krb5_xfree(salt->data);
 #endif
 
-/* EXPORT DELETE END */
     return retval;
 }
 
@@ -216,8 +214,6 @@
  *	netatalk@terminator.cc.umich.edu
  */
 
-/* EXPORT DELETE START */
-
 static void krb5_afs_crypt_setkey (char*, char*, char(*)[48]);
 static void krb5_afs_encrypt (char*,char*,char (*)[48]);
 
@@ -602,4 +598,3 @@
 	for (j=0; j<64; j++)
 		block[j] = L[FP[j]-1];
 }
-/* EXPORT DELETE END */
--- a/usr/src/lib/gss_mechs/mech_krb5/crypto/des/string2key.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_krb5/crypto/des/string2key.c	Mon Jul 29 16:16:59 2013 -0400
@@ -3,8 +3,6 @@
  * Use is subject to license terms.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 /*
  * lib/crypto/des/string2key.c
  *
@@ -54,7 +52,6 @@
 	const krb5_data *salt)
 {
     krb5_error_code retval = KRB5_PROG_ETYPE_NOSUPP;
-/* EXPORT DELETE START */
     register char *str, *copystr;
     register krb5_octet *key;
     register unsigned temp;
@@ -180,6 +177,5 @@
 	keyblock->hKey = CK_INVALID_HANDLE;
      }
 
-/* EXPORT DELETE END */
     return retval;
 }
--- a/usr/src/lib/gss_mechs/mech_krb5/mapfile-vers	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_krb5/mapfile-vers	Mon Jul 29 16:16:59 2013 -0400
@@ -222,6 +222,7 @@
 	gsskrb5_extract_authz_data_from_sec_context;
 	gss_krb5_ccache_name;
 	gss_krb5_copy_ccache;
+	gss_mech_initialize;
 	gss_mech_krb5;
 	gss_mech_krb5_old;
 	gss_mech_krb5_wrong;
@@ -748,9 +749,11 @@
 	kwarn_add_warning;
 	kwarn_del_warning;
 	kv5m_error_table;
+	mit_afs_string_to_key;
 	mit_des_check_key_parity;
 	mit_des_fixup_key_parity;
 	mit_des_is_weak_key;
+	mit_des_string_to_key_int;
 	ovk_error_table;
 	ovku_error_table;
 	prof_error_table;
--- a/usr/src/lib/gss_mechs/mech_krb5/mapfile-vers-clean	Mon Jul 29 11:36:31 2013 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,46 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright (c) 2006, 2010, Oracle and/or its affiliates. All rights reserved.
-#
-
-#
-# MAPFILE HEADER START
-#
-# WARNING:  STOP NOW.  DO NOT MODIFY THIS FILE.
-# Object versioning must comply with the rules detailed in
-#
-#	usr/src/lib/README.mapfiles
-#
-# You should not be making modifications here until you've read the most current
-# copy of that file. If you need help, contact a gatekeeper for guidance.
-#
-# MAPFILE HEADER END
-#
-
-$mapfile_version 2
-
-SYMBOL_VERSION SUNWprivate_1.1 {
-    global:
-	gss_mech_initialize;
-	mit_afs_string_to_key;
-	mit_des_string_to_key_int;
-};
--- a/usr/src/lib/gss_mechs/mech_krb5/mech/krb5_gss_glue.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_krb5/mech/krb5_gss_glue.c	Mon Jul 29 16:16:59 2013 -0400
@@ -115,7 +115,6 @@
             int*              /* qop_state */
            );
 
-/* EXPORT DELETE START */
 static OM_uint32 k5glue_seal
 (void *, OM_uint32*,       /* minor_status */
             gss_ctx_id_t,     /* context_handle */
@@ -134,7 +133,6 @@
             int*,             /* conf_state */
             int*              /* qop_state */
            );
-/* EXPORT DELETE END */
 
 static OM_uint32 k5glue_display_status
 (void *, OM_uint32*,       /* minor_status */
@@ -409,9 +407,7 @@
     k5glue_release_cred,
     k5glue_init_sec_context,
     k5glue_accept_sec_context,
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
     k5glue_unseal,
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
     k5glue_process_context_token,
     k5glue_delete_sec_context,
     k5glue_context_time,
@@ -423,9 +419,7 @@
     k5glue_release_name,
     k5glue_inquire_cred,
     k5glue_add_cred,
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
     k5glue_seal,
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
     k5glue_export_sec_context,
     k5glue_import_sec_context,
     k5glue_inquire_cred_by_mech,
@@ -436,16 +430,6 @@
     k5glue_pname_to_uid,
     k5glue_userok,
     k5glue_export_name,
-/* EXPORT DELETE START */
-/* CRYPT DELETE START */
-#if 0
-/* CRYPT DELETE END */
-    k5glue_seal,
-    k5glue_unseal,
-/* CRYPT DELETE START */
-#endif
-/* CRYPT DELETE END */
-/* EXPORT DELETE END */
     k5glue_sign,
     k5glue_verify,
     k5glue_store_cred,
@@ -462,9 +446,7 @@
     k5glue_release_cred,
     k5glue_init_sec_context,
     k5glue_accept_sec_context,
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
     k5glue_unseal,
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
     k5glue_process_context_token,
     k5glue_delete_sec_context,
     k5glue_context_time,
@@ -476,9 +458,7 @@
     k5glue_release_name,
     k5glue_inquire_cred,
     k5glue_add_cred,
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
     k5glue_seal,
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
     k5glue_export_sec_context,
     k5glue_import_sec_context,
     k5glue_inquire_cred_by_mech,
@@ -489,16 +469,6 @@
     k5glue_pname_to_uid,
     k5glue_userok,
     k5glue_export_name,
-/* EXPORT DELETE START */
-/* CRYPT DELETE START */
-#if 0
-/* CRYPT DELETE END */
-    k5glue_seal,
-    k5glue_unseal,
-/* CRYPT DELETE START */
-#endif
-/* CRYPT DELETE END */
-/* EXPORT DELETE END */
     k5glue_sign,
     k5glue_verify,
     k5glue_store_cred,
@@ -515,9 +485,7 @@
     k5glue_release_cred,
     k5glue_init_sec_context,
     k5glue_accept_sec_context,
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
     k5glue_unseal,
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
     k5glue_process_context_token,
     k5glue_delete_sec_context,
     k5glue_context_time,
@@ -529,9 +497,7 @@
     k5glue_release_name,
     k5glue_inquire_cred,
     k5glue_add_cred,
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
     k5glue_seal,
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
     k5glue_export_sec_context,
     k5glue_import_sec_context,
     k5glue_inquire_cred_by_mech,
@@ -542,16 +508,6 @@
     k5glue_pname_to_uid,
     k5glue_userok,
     k5glue_export_name,
-/* EXPORT DELETE START */
-/* CRYPT DELETE START */
-#if 0
-/* CRYPT DELETE END */
-    k5glue_seal,
-    k5glue_unseal,
-/* CRYPT DELETE START */
-#endif
-/* CRYPT DELETE END */
-/* EXPORT DELETE END */
     k5glue_sign,
     k5glue_verify,
     k5glue_store_cred,
@@ -993,7 +949,6 @@
 }
 #endif
 
-/* EXPORT DELETE START */
 /* V1 only */
 static OM_uint32
 k5glue_seal(ctx, minor_status, context_handle, conf_req_flag, qop_req,
@@ -1011,7 +966,6 @@
 			conf_req_flag, qop_req, input_message_buffer,
 			conf_state, output_message_buffer));
 }
-/* EXPORT DELETE END */
 
 static OM_uint32
 k5glue_sign(ctx, minor_status, context_handle,
@@ -1087,7 +1041,6 @@
 }
 #endif
 
-/* EXPORT DELETE START */
 /* V1 only */
 static OM_uint32
 k5glue_unseal(ctx, minor_status, context_handle, input_message_buffer,
@@ -1104,7 +1057,6 @@
 			  input_message_buffer, output_message_buffer,
 			  conf_state, qop_state));
 }
-/* EXPORT DELETE END */
 
 #if 0
 /* V2 */
--- a/usr/src/lib/gss_mechs/mech_spnego/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_spnego/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -22,8 +22,6 @@
 # Copyright 2006 Sun Microsystems, Inc.  All rights reserved.
 # Use is subject to license terms.
 #
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
 
 #
 # This make file will build mech_spnego.so.1. This shared object
@@ -53,32 +51,3 @@
 	@cd $@; pwd; $(MAKE) $(TARGET)
 
 FRC:
-
-# EXPORT DELETE START
-# Special target to clean up the source tree for export distribution
-# Warning: This target changes the source tree
-EXPORT_SRC:
-	$(RM) Makefile+ mech/spnego_mech.c+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< mech/spnego_mech.c > mech/spnego_mech.c+ 
-	$(MV) mech/spnego_mech.c+ mech/spnego_mech.c
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile mech/spnego_mech.c
-
-# CRYPT DELETE START
-# Special target to clean up the source tree for domestic distribution
-# Warning: This target changes the source tree
-CRYPT_SRC:
-	$(RM) Makefile+ mech/spnego_mech.c+
-	sed -e "/CRYPT DELETE START/,/CRYPT DELETE END/d" \
-		< mech/spnego_mech.c > mech/spnego_mech.c+ 
-	$(MV) mech/spnego_mech.c+ mech/spnego_mech.c
-	sed -e "/^# CRYPT DELETE START/,/^# CRYPT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile mech/spnego_mech.c
-
-# CRYPT DELETE END
-# EXPORT DELETE END
--- a/usr/src/lib/gss_mechs/mech_spnego/Makefile.com	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_spnego/Makefile.com	Mon Jul 29 16:16:59 2013 -0400
@@ -41,10 +41,7 @@
 ROOTLIBDIR64 = 	$(ROOT)/usr/lib/$(MACH64)/gss
 SRCDIR =	../mech
 
-MAPFILE_EXPORT = ../mapfile-vers-clean
-$(EXPORT_RELEASE_BUILD)MAPFILE_EXPORT = \
-		$(CLOSED)/lib/gss_mechs/mech_spnego/mapfile-vers-export
-MAPFILES =	../mapfile-vers $(MAPFILE_EXPORT)
+MAPFILES =	../mapfile-vers
 
 CPPFLAGS += -I$(SRC)/uts/common/gssapi/include $(DEBUG) -I$(SRC)/lib/gss_mechs/mech_krb5/include -I$(SRC)/uts/common/gssapi/mechs/krb5/include -I$(SRC)/lib/gss_mechs/mech_krb5/mech
 
--- a/usr/src/lib/gss_mechs/mech_spnego/mapfile-vers	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_spnego/mapfile-vers	Mon Jul 29 16:16:59 2013 -0400
@@ -40,6 +40,7 @@
 
 SYMBOL_VERSION SUNWprivate {
     global:
+	gss_mech_initialize;
 	spnego_gss_accept_sec_context;
 	spnego_gss_acquire_cred;
 	spnego_gss_delete_sec_context;
--- a/usr/src/lib/gss_mechs/mech_spnego/mapfile-vers-clean	Mon Jul 29 11:36:31 2013 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,44 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright (c) 2006, 2010, Oracle and/or its affiliates. All rights reserved.
-#
-
-#
-# MAPFILE HEADER START
-#
-# WARNING:  STOP NOW.  DO NOT MODIFY THIS FILE.
-# Object versioning must comply with the rules detailed in
-#
-#	usr/src/lib/README.mapfiles
-#
-# You should not be making modifications here until you've read the most current
-# copy of that file. If you need help, contact a gatekeeper for guidance.
-#
-# MAPFILE HEADER END
-#
-
-$mapfile_version 2
-
-SYMBOL_VERSION SUNWprivate {
-    global:
-	gss_mech_initialize;
-};
--- a/usr/src/lib/gss_mechs/mech_spnego/mech/spnego_mech.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/gss_mechs/mech_spnego/mech/spnego_mech.c	Mon Jul 29 16:16:59 2013 -0400
@@ -242,9 +242,7 @@
 #else
 	NULL,				
 #endif  /* LEAN_CLIENT */
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
 	NULL,  /* unseal */
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
 	NULL,				/* gss_process_context_token */
 	glue_spnego_gss_delete_sec_context,	/* gss_delete_sec_context */
 	glue_spnego_gss_context_time,
@@ -256,9 +254,7 @@
 	glue_spnego_gss_release_name,
 	NULL,				/* gss_inquire_cred */
 	NULL,				/* gss_add_cred */
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
 	NULL, /* seal */
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
 #ifndef LEAN_CLIENT
 	glue_spnego_gss_export_sec_context,	/* gss_export_sec_context */
 	glue_spnego_gss_import_sec_context,	/* gss_import_sec_context */
@@ -274,16 +270,6 @@
 	NULL, /* pname */
 	NULL, /* userok */
 	NULL, /* gss_export_name */
-/* EXPORT DELETE START */
-/* CRYPT DELETE START */
-#if 0
-/* CRYPT DELETE END */
-	NULL, /* seal */
-	NULL, /* unseal */
-/* CRYPT DELETE START */
-#endif
-/* CRYPT DELETE END */
-/* EXPORT DELETE END */
 	NULL, /* sign */
 	NULL, /* verify */
 	NULL, /* gss_store_cred */
--- a/usr/src/lib/libcrypt/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libcrypt/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -22,8 +22,6 @@
 # Copyright 2006 Sun Microsystems, Inc.  All rights reserved.
 # Use is subject to license terms.
 #
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
 
 include ../Makefile.lib
 
@@ -48,30 +46,3 @@
 FRC:
 
 include ../Makefile.targ
-
-# EXPORT DELETE START
-EXPORT_SRC:
-	$(RM) common/des.c+ common/des_crypt.c+ common/des_soft.c+ \
-		common/des_decrypt.c+ common/des_encrypt.c+  \
-		Makefile+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" < \
-		common/des.c > common/des.c+
-	$(MV) common/des.c+ common/des.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" < \
-		common/des_crypt.c > common/des_crypt.c+
-	$(MV) common/des_crypt.c+ common/des_crypt.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" < \
-		common/des_soft.c > common/des_soft.c+
-	$(MV) common/des_soft.c+ common/des_soft.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" < \
-		common/des_encrypt.c > common/des_encrypt.c+
-	$(MV) common/des_encrypt.c+ common/des_encrypt.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" < \
-		common/des_decrypt.c > common/des_decrypt.c+
-	$(MV) common/des_decrypt.c+ common/des_decrypt.c
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile common/des.c common/des_crypt.c \
-		common/des_soft.c common/des_encrypt.c common/des_decrypt.c
-# EXPORT DELETE END
--- a/usr/src/lib/libcrypt/common/des.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libcrypt/common/des.c	Mon Jul 29 16:16:59 2013 -0400
@@ -32,8 +32,6 @@
  * under license from the Regents of the University of California.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 /*
  * DES encryption library routines
  */
@@ -99,15 +97,12 @@
 cbc_crypt(char *key, char *buf, size_t len, unsigned int mode, char *ivec)
 {
 	int err = 0;
-
-/* EXPORT DELETE START */
 	struct desparams dp;
 
 	dp.des_mode = CBC;
 	COPY8(ivec, dp.des_ivec);
 	err = common_crypt(key, buf, len, mode, &dp);
 	COPY8(dp.des_ivec, ivec);
-/* EXPORT DELETE END */
 	return (err);
 }
 
@@ -119,18 +114,14 @@
 ecb_crypt(char *key, char *buf, size_t len, unsigned int mode)
 {
 	int ret = 0;
-
-/* EXPORT DELETE START */
 	struct desparams dp;
 
 	dp.des_mode = ECB;
 	ret = common_crypt(key, buf, len, mode, &dp);
-/* EXPORT DELETE END */
 	return (ret);
 }
 
 
-/* EXPORT DELETE START */
 /*
  * Common code to cbc_crypt() & ecb_crypt()
  */
@@ -182,4 +173,3 @@
 	}
 	return (desdev == DES_SW ? DESERR_NONE : DESERR_NOHWDEVICE);
 }
-/* EXPORT DELETE END */
--- a/usr/src/lib/libcrypt/common/des_crypt.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libcrypt/common/des_crypt.c	Mon Jul 29 16:16:59 2013 -0400
@@ -27,8 +27,6 @@
 /*	Copyright (c) 1988 AT&T	*/
 /*	  All Rights Reserved  	*/
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 #pragma weak _des_crypt = des_crypt
 #pragma weak _des_encrypt = des_encrypt
 #pragma weak _des_setkey = des_setkey
@@ -42,7 +40,6 @@
 #include <pthread.h>
 #include <sys/types.h>
 
-/* EXPORT DELETE START */
 /*
  * This program implements the
  * Proposed Federal Information Processing
@@ -154,13 +151,9 @@
 
 static mutex_t lock = DEFAULTMUTEX;
 
-/* EXPORT DELETE END */
-
-
 static void
 des_setkey_nolock(const char *key)
 {
-/* EXPORT DELETE START */
 	int i, j, k;
 	char t;
 
@@ -204,20 +197,16 @@
 
 	for (i = 0; i < 48; i++)
 		E[i] = e2[i];
-/* EXPORT DELETE END */
 }
 
 void
 des_setkey(const char *key)
 {
-/* EXPORT DELETE START */
 	(void) mutex_lock(&lock);
 	des_setkey_nolock(key);
 	(void) mutex_unlock(&lock);
-/* EXPORT DELETE END */
 }
 
-/* EXPORT DELETE START */
 /*
  * The 8 selection functions.
  * For some reason, they give a 0-origin
@@ -295,31 +284,24 @@
 /*
  * The payoff: encrypt a block.
  */
-/* EXPORT DELETE END */
 
 static void
 des_encrypt_nolock(char *block, int edflag)
 {
-/* EXPORT DELETE START */
-
 	if (edflag)
 		(void) _des_decrypt1(block, L, IP, &L[32],
 		    preS, E, KS, S, f, tempL, P, FP);
 	else
 		(void) des_encrypt1(block, L, IP, &L[32],
 		    preS, E, KS, S, f, tempL, P, FP);
-
-/* EXPORT DELETE END */
 }
 
 void
 des_encrypt(char *block, int edflag)
 {
-/* EXPORT DELETE START */
 	(void) mutex_lock(&lock);
 	des_encrypt_nolock(block, edflag);
 	(void) mutex_unlock(&lock);
-/* EXPORT DELETE END */
 }
 
 
@@ -347,7 +329,6 @@
 char *
 des_crypt(const char *pw, const char *salt)
 {
-/* EXPORT DELETE START */
 	int	i, j;
 	char	c, temp;
 	char block[66];
@@ -406,10 +387,4 @@
 		iobuf[1] = iobuf[0];
 	(void) mutex_unlock(&lock);
 	return (iobuf);
-#if 0
-/* EXPORT DELETE END */
-	return (0);
-/* EXPORT DELETE START */
-#endif
-/* EXPORT DELETE END */
 }
--- a/usr/src/lib/libcrypt/common/des_decrypt.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libcrypt/common/des_decrypt.c	Mon Jul 29 16:16:59 2013 -0400
@@ -28,7 +28,6 @@
  * Use is subject to license terms.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
 /*LINTLIBRARY*/
 
 #include <sys/types.h>
@@ -36,7 +35,6 @@
 void
 _des_decrypt1(char *block, char *L, char *IP, char *R, char *preS, char *E, char KS[][48], char S[][64], char *f, char *tempL, char *P, char *FP)
 {
-/* EXPORT DELETE START */
 	int	i, ii;
 	int	t, j, k;
 	char	t2;
@@ -115,5 +113,4 @@
 	 */
 	for (j = 0; j < 64; j++)
 		block[j] = L[FP[j]-1];
-/* EXPORT DELETE END */
 }
--- a/usr/src/lib/libcrypt/common/des_encrypt.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libcrypt/common/des_encrypt.c	Mon Jul 29 16:16:59 2013 -0400
@@ -27,8 +27,6 @@
 /*	Copyright (c) 1988 AT&T	*/
 /*	  All Rights Reserved  	*/
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 #pragma weak _des_encrypt1 = des_encrypt1
 
 #include <sys/types.h>
@@ -37,7 +35,6 @@
 des_encrypt1(char *block, char *L, char *IP, char *R, char *preS, char *E,
 	char KS[][48], char S[][64], char *f, char *tempL, char *P, char *FP)
 {
-/* EXPORT DELETE START */
 	int	i;
 	int	t, j, k;
 	char	t2;
@@ -115,5 +112,4 @@
 	 */
 	for (j = 0; j < 64; j++)
 		block[j] = L[FP[j]-1];
-/* EXPORT DELETE END */
 }
--- a/usr/src/lib/libcrypt/common/des_soft.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libcrypt/common/des_soft.c	Mon Jul 29 16:16:59 2013 -0400
@@ -32,8 +32,6 @@
  * under license from the Regents of the University of California.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 /*
  * Warning!  Things are arranged very carefully in this file to
  * allow read-only data to be moved to the text segment.  The
@@ -126,7 +124,6 @@
 int
 __des_crypt(char *buf, unsigned int len, struct desparams *desp)
 {
-/* EXPORT DELETE START */
 	short i;
 	unsigned mode;
 	unsigned dir;
@@ -165,7 +162,6 @@
 		buf += 8;
 		len -= 8;
 	}
-/* EXPORT DELETE END */
 	return (1);
 }
 
@@ -177,7 +173,6 @@
 static void
 des_setkey(uchar_t userkey[8], struct deskeydata *kd, unsigned int dir)
 {
-/* EXPORT DELETE START */
 	long C, D;
 	short i;
 
@@ -257,7 +252,6 @@
 		}
 
 	}
-/* EXPORT DELETE END */
 }
 
 
@@ -272,7 +266,6 @@
 static void
 des_encrypt(uchar_t *data, struct deskeydata *kd)
 {
-/* EXPORT DELETE START */
 	chunk_t work1, work2;
 
 	/*
@@ -440,7 +433,5 @@
 	data[5] = work2.byte5;
 	data[6] = work2.byte6;
 	data[7] = work2.byte7;
-
-/* EXPORT DELETE END */
 }
 #endif /* def CRYPT */
--- a/usr/src/lib/libgss/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libgss/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -22,8 +22,6 @@
 # Copyright 2006 Sun Microsystems, Inc.  All rights reserved.
 # Use is subject to license terms.
 #
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
 
 include ../Makefile.lib
 
@@ -73,24 +71,4 @@
 # include library targets
 include ../Makefile.targ
 
-# EXPORT DELETE START
-# Special target to clean up the source tree for export distribution
-# Warning: This target changes the source tree
-
-EXPORT_SRC:
-	$(RM) Makefile+ g_seal.c+ g_unseal.c+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< g_seal.c > g_seal.c+
-	$(MV) g_seal.c+ g_seal.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< g_unseal.c > g_unseal.c+
-	$(MV) g_unseal.c+ g_unseal.c
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile g_seal.c g_unseal.c
-
-# EXPORT DELETE END
-
-
 include $(SRC)/Makefile.msg.targ
--- a/usr/src/lib/libgss/g_seal.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libgss/g_seal.c	Mon Jul 29 16:16:59 2013 -0400
@@ -83,8 +83,6 @@
 int *				conf_state;
 gss_buffer_t			output_message_buffer;
 {
-/* EXPORT DELETE START */
-
 	OM_uint32		status;
 	gss_union_ctx_id_t	ctx;
 	gss_mechanism		mech;
@@ -122,7 +120,6 @@
 
 		return (status);
 	}
-/* EXPORT DELETE END */
 
 	return (GSS_S_BAD_MECH);
 }
--- a/usr/src/lib/libgss/g_unseal.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libgss/g_unseal.c	Mon Jul 29 16:16:59 2013 -0400
@@ -45,7 +45,6 @@
 int *			qop_state;
 
 {
-/* EXPORT DELETE START */
 	OM_uint32		status;
 	gss_union_ctx_id_t	ctx;
 	gss_mechanism		mech;
@@ -97,8 +96,6 @@
 		return (status);
 	}
 
-/* EXPORT DELETE END */
-
 	return (GSS_S_BAD_MECH);
 }
 
--- a/usr/src/lib/libldap5/sources/ldap/common/open.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libldap5/sources/ldap/common/open.c	Mon Jul 29 16:16:59 2013 -0400
@@ -3,8 +3,6 @@
  * Use is subject to license terms.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 
 /*
  * The contents of this file are subject to the Netscape Public
@@ -401,11 +399,7 @@
 
 		ver->security_level = LDAP_SECURITY_NONE;
 #if defined(LINK_SSL)
-#if defined(NS_DOMESTIC)
 		ver->security_level = 128;
-#elif defined(NSS_EXPORT)
-		ver->security_level = 40;
-#endif
 #endif
 
 	}
--- a/usr/src/lib/libldap5/sources/ldap/ssldap/clientinit.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libldap5/sources/ldap/ssldap/clientinit.c	Mon Jul 29 16:16:59 2013 -0400
@@ -156,16 +156,7 @@
 
 static PRStatus local_SSLPLCY_Install(void)
 {
-	SECStatus s;
-
-#ifdef NS_DOMESTIC
-	s = NSS_SetDomesticPolicy(); 
-#elif NS_EXPORT
-	s = NSS_SetExportPolicy(); 
-#else
-	s = PR_FAILURE;
-#endif
-	return s?PR_FAILURE:PR_SUCCESS;
+	return NSS_SetDomesticPolicy() ? PR_FAILURE : PR_SUCCESS;
 }
 
 
@@ -472,20 +463,10 @@
 
 
 
-#if defined(NS_DOMESTIC)
     if (local_SSLPLCY_Install() == PR_FAILURE) {
       mutex_unlock(&inited_mutex);
       return( -1 );
     }
-#elif(NS_EXPORT)
-    if (local_SSLPLCY_Install() == PR_FAILURE) {
-      mutex_unlock(&inited_mutex);
-      return( -1 );
-    }
-#else
-    mutex_unlock(&inited_mutex);
-    return( -1 );
-#endif
 
     inited = 1;
     mutex_unlock(&inited_mutex);
@@ -576,20 +557,10 @@
 	return (rc);
     }
 
-#if defined(NS_DOMESTIC)
     if (local_SSLPLCY_Install() == PR_FAILURE) {
       mutex_unlock(&inited_mutex);
       return( -1 );
     }
-#elif(NS_EXPORT)
-    if (local_SSLPLCY_Install() == PR_FAILURE) {
-      mutex_unlock(&inited_mutex);
-      return( -1 );
-    }
-#else
-    mutex_unlock(&inited_mutex);
-    return( -1 );
-#endif
 
     inited = 1;
     mutex_unlock(&inited_mutex);
@@ -711,20 +682,10 @@
 	return( rc );
     }
     
-#if defined(NS_DOMESTIC)
     if (local_SSLPLCY_Install() == PR_FAILURE) {
       mutex_unlock(&inited_mutex);
       return( -1 );
     }
-#elif(NS_EXPORT)
-    if (local_SSLPLCY_Install() == PR_FAILURE) {
-      mutex_unlock(&inited_mutex);
-      return( -1 );
-    }
-#else
-    mutex_unlock(&inited_mutex);
-    return( -1 );
-#endif
 
     inited = 1;
 
--- a/usr/src/lib/libnsl/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libnsl/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -132,38 +132,6 @@
 # include library targets
 include ../Makefile.targ
 
-# EXPORT DELETE START
-# CRYPT DELETE START
-# Special target to clean up the source tree for export distribution
-# Warning: This target changes the source tree
-EXPORT_SRC:
-	$(RM) Makefile+ des/des_crypt.c+ des/des_soft.c+ key/xcrypt.c+
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< des/des_crypt.c > des/des_crypt.c+
-	$(MV) des/des_crypt.c+ des/des_crypt.c
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< des/des_soft.c > des/des_soft.c+
-	$(MV) des/des_soft.c+ des/des_soft.c
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< key/xcrypt.c > key/xcrypt.c+
-	$(MV) key/xcrypt.c+ key/xcrypt.c
-	$(SED) -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile des/des_crypt.c des/des_soft.c key/xcrypt.c
-
-CRYPT_SRC:
-	$(RM) Makefile+
-	$(SED) -e "/^# CRYPT DELETE START/,/^# CRYPT DELETE END/d"	\
-			< Makefile 				\
-	   | $(SED) -e "/EXPORT DELETE/d"				\
-			> Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-
-# CRYPT DELETE END
-# EXPORT DELETE END
-
 _msg: $(MSGDOMAIN) $(POFILE)
 	$(RM) $(MSGDOMAIN)/$(POFILE)
 	$(CP) $(POFILE) $(MSGDOMAIN)
--- a/usr/src/lib/libnsl/des/des_crypt.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libnsl/des/des_crypt.c	Mon Jul 29 16:16:59 2013 -0400
@@ -33,8 +33,6 @@
  * under license from the Regents of the University of California.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 /*
  * DES encryption library routines
  */
@@ -44,7 +42,6 @@
 #include <fcntl.h>
 #include <sys/types.h>
 #include <rpc/des_crypt.h>
-/* EXPORT DELETE START */
 #ifdef sun
 #include <sys/ioctl.h>
 #include <sys/des.h>
@@ -52,9 +49,7 @@
 #else
 #include <des/des.h>
 #endif
-/* EXPORT DELETE END */
 #include <rpc/rpc.h>
-/* EXPORT DELETE START */
 
 extern int __des_crypt(char *, unsigned, struct desparams *);
 
@@ -89,7 +84,6 @@
 		*a++ = *b++; *a++ = *b++; *a++ = *b++; *a++ = *b++; \
 	} \
 }
-/* EXPORT DELETE END */
 
 /*
  * CBC mode encryption
@@ -97,7 +91,6 @@
 int
 cbc_crypt(char *key, char *buf, size_t len, unsigned int mode, char *ivec)
 {
-/* EXPORT DELETE START */
 	int err;
 	struct desparams dp;
 
@@ -106,12 +99,6 @@
 	err = common_crypt(key, buf, len, mode, &dp);
 	COPY8(dp.des_ivec, ivec);
 	return (err);
-#if 0
-/* EXPORT DELETE END */
-	return (DESERR_HWERROR);
-/* EXPORT DELETE START */
-#endif
-/* EXPORT DELETE END */
 }
 
 
@@ -121,21 +108,13 @@
 int
 ecb_crypt(char *key, char *buf, size_t len, unsigned int mode)
 {
-/* EXPORT DELETE START */
 	struct desparams dp;
 
 	dp.des_mode = ECB;
 	return (common_crypt(key, buf, len, mode, &dp));
-#if 0
-/* EXPORT DELETE END */
-	return (DESERR_HWERROR);
-/* EXPORT DELETE START */
-#endif
-/* EXPORT DELETE END */
 }
 
 
-/* EXPORT DELETE START */
 
 /*
  * Common code to cbc_crypt() & ecb_crypt()
@@ -185,9 +164,7 @@
 		return (DESERR_HWERROR);
 	return (desdev == DES_SW ? DESERR_NONE : DESERR_NOHWDEVICE);
 }
-/* EXPORT DELETE END */
 
-/* EXPORT DELETE START */
 static int
 desN_crypt(des_block keys[], int keynum, char *buf, unsigned int len,
 		unsigned int mode, char *ivec)
@@ -223,7 +200,6 @@
 
 	return (stat);
 }
-/* EXPORT DELETE END */
 
 
 
@@ -231,12 +207,5 @@
 __cbc_triple_crypt(des_block keys[], char *buf,  uint_t len,
 			uint_t mode, char *ivec)
 {
-/* EXPORT DELETE START */
 	return (desN_crypt(keys, 3, buf, len, mode, ivec));
-#if 0
-/* EXPORT DELETE END */
-	return (DESERR_HWERROR);
-/* EXPORT DELETE START */
-#endif
-/* EXPORT DELETE END */
 }
--- a/usr/src/lib/libnsl/des/des_soft.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libnsl/des/des_soft.c	Mon Jul 29 16:16:59 2013 -0400
@@ -33,8 +33,6 @@
  * under license from the Regents of the University of California.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 /*
  * Warning!  Things are arranged very carefully in this file to
  * allow read-only data to be moved to the text segment.  The
@@ -162,7 +160,6 @@
 int
 __des_crypt(char *buf, unsigned len, struct desparams *desp)
 {
-/* EXPORT DELETE START */
 	short i;
 	unsigned mode;
 	unsigned dir;
@@ -201,7 +198,6 @@
 		buf += 8;
 		len -= 8;
 	}
-/* EXPORT DELETE END */
 	return (1);
 }
 
@@ -213,7 +209,6 @@
 static int
 __des_setkey(uchar_t userkey[8], struct deskeydata *kd, unsigned dir)
 {
-/* EXPORT DELETE START */
 	int32_t C, D;
 	short i;
 
@@ -293,7 +288,6 @@
 		}
 
 	}
-/* EXPORT DELETE END */
 	return (1);
 }
 
@@ -309,7 +303,6 @@
 static int
 __des_encrypt(uchar_t *data, struct deskeydata *kd)
 {
-/* EXPORT DELETE START */
 	chunk_t work1, work2;
 
 	/*
@@ -476,6 +469,5 @@
 	data[6] = work2.byte6;
 	data[7] = work2.byte7;
 
-/* EXPORT DELETE END */
 	return (1);
 }
--- a/usr/src/lib/libnsl/key/xcrypt.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libnsl/key/xcrypt.c	Mon Jul 29 16:16:59 2013 -0400
@@ -33,8 +33,6 @@
  * under license from the Regents of the University of California.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 /*
  * Hex encryption/decryption and utility routines
  */
@@ -60,7 +58,6 @@
 int passwd2des(char *, char *);
 static int weak_DES_key(des_block);
 
-/* EXPORT DELETE START */
 /*
  * For export control reasons, we want to limit the maximum size of
  * data that can be encrypted or decrypted.  We limit this to 1024
@@ -73,7 +70,6 @@
  * and we have reason to believe this is ok for export.
  */
 #define	MAX_KEY_CRYPT_LEN	144
-/* EXPORT DELETE END */
 
 /*
  * Encrypt a secret key given passwd
@@ -85,7 +81,6 @@
 	char *secret;
 	char *passwd;
 {
-/* EXPORT DELETE START */
 	char key[8];
 	char ivec[8];
 	char *buf;
@@ -108,12 +103,6 @@
 	(void) bin2hex(len, (unsigned char *) buf, secret);
 	free(buf);
 	return (1);
-#if 0
-/* EXPORT DELETE END */
-	return (0);
-/* EXPORT DELETE START */
-#endif
-/* EXPORT DELETE END */
 }
 
 /*
@@ -126,7 +115,6 @@
 	char *secret;
 	char *passwd;
 {
-/* EXPORT DELETE START */
 	char key[8];
 	char ivec[8];
 	char *buf;
@@ -150,12 +138,6 @@
 	(void) bin2hex(len, (unsigned char *) buf, secret);
 	free(buf);
 	return (1);
-#if 0
-/* EXPORT DELETE END */
-	return (0);
-/* EXPORT DELETE START */
-#endif
-/* EXPORT DELETE END */
 }
 
 /*
@@ -264,7 +246,6 @@
 	char **encrypted_secret,	/* out */
 	bool_t do_chksum)		/* in  */
 {
-/* EXPORT DELETE START */
 	des_block key;
 	char ivec[8];
 	char *binkeybuf;
@@ -342,12 +323,6 @@
 	free(binkeybuf);
 	*encrypted_secret = hexkeybuf;
 	return (1);
-#if 0
-/* EXPORT DELETE END */
-	return (0);
-/* EXPORT DELETE START */
-#endif
-/* EXPORT DELETE END */
 }
 
 /*
@@ -375,7 +350,6 @@
 	const char netname[],	/* in  */
 	bool_t do_chksum)	/* in  */
 {
-/* EXPORT DELETE START */
 	des_block key;
 	char ivec[8];
 	char *buf;
@@ -443,12 +417,6 @@
 	secret[hexkeybytes] = '\0';
 
 	return (1);
-#if 0
-/* EXPORT DELETE END */
-	return (0);
-/* EXPORT DELETE START */
-#endif
-/* EXPORT DELETE END */
 }
 
 
--- a/usr/src/lib/libsasl/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libsasl/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -78,91 +78,6 @@
 
 CLOBBERFILES += THIRDPARTYLICENSE
 
-# EXPORT DELETE START
-# CRYPT DELETE START
-# Special target to clean up the source tree for export distribution
-# Warning: This target changes the source tree
-EXPORT_SRC:
-	$(RM) Makefile+ \
-		lib/client.c+ \
-		lib/server.c+ \
-		lib/common.c+ \
-		lib/saslint.h+ \
-		include/plugin_common.h+
-
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< lib/client.c > lib/client.c+
-	$(MV) lib/client.c+ lib/client.c
-
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< lib/server.c > lib/server.c+
-	$(MV) lib/server.c+ lib/server.c
-
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< lib/common.c > lib/common.c+
-	$(MV) lib/common.c+ lib/common.c
-
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< lib/saslint.h > lib/saslint.h+
-	$(MV) lib/saslint.h+ lib/saslint.h
-
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< include/plugin_common.h > include/plugin_common.h+
-	$(MV) include/plugin_common.h+ include/plugin_common.h
-
-	$(SED) -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-
-	$(CHMOD) 444 Makefile \
-		lib/client.c \
-		lib/server.c \
-		lib/common.c \
-		lib/saslint.h \
-		include/plugin_common.h
-
-CRYPT_SRC:
-	$(RM) Makefile+ lib/common.c+
-
-	$(SED) -e "/CRYPT DELETE START/,/CRYPT DELETE END/d" \
-		< lib/common.c | $(SED) -e "/EXPORT DELETE/d" \
-		> lib/common.c+
-	$(MV) lib/common.c+ lib/common.c
-
-	$(SED) -e "/CRYPT DELETE START/,/CRYPT DELETE END/d" \
-		< lib/client.c | $(SED) -e "/EXPORT DELETE/d" \
-		> lib/client.c+
-	$(MV) lib/client.c+ lib/client.c
-
-	$(SED) -e "/CRYPT DELETE START/,/CRYPT DELETE END/d" \
-		< lib/server.c | $(SED) -e "/EXPORT DELETE/d" \
-		> lib/server.c+
-	$(MV) lib/server.c+ lib/server.c
-
-	$(SED) -e "/CRYPT DELETE START/,/CRYPT DELETE END/d" \
-		< lib/saslint.h | $(SED) -e "/EXPORT DELETE/d" \
-		> lib/saslint.h+
-	$(MV) lib/saslint.h+ lib/saslint.h
-
-	$(SED) -e "/CRYPT DELETE START/,/CRYPT DELETE END/d" \
-		< include/plugin_common.h | $(SED) -e "/EXPORT DELETE/d" \
-		> include/plugin_common.h+
-	$(MV) include/plugin_common.h+ include/plugin_common.h
-
-	$(SED) -e "/^# CRYPT DELETE START/,/^# CRYPT DELETE END/d" \
-		< Makefile | $(SED) -e "/^# EXPORT DELETE/d" > Makefile+
-	$(MV) Makefile+ Makefile
-
-	$(CHMOD) 444 Makefile \
-		lib/client.c \
-		lib/server.c \
-		lib/common.c \
-		lib/saslint.h \
-		include/plugin_common.h
-
-# CRYPT DELETE END
-# EXPORT DELETE END
-
 include ../Makefile.targ
 
 .PARALLEL: $(SUBDIRS)
--- a/usr/src/lib/libsasl/include/plugin_common.h	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libsasl/include/plugin_common.h	Mon Jul 29 16:16:59 2013 -0400
@@ -2,7 +2,6 @@
  * Copyright 2004 Sun Microsystems, Inc.  All rights reserved.
  * Use is subject to license terms.
  */
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
 
 /* Generic SASL plugin utility functions
  * Rob Siemborski
@@ -204,8 +203,6 @@
 		    const char *serverFQDN, const char *input);
 
 #ifdef _INTEGRATED_SOLARIS_
-/* EXPORT DELETE START */
-/* CRYPT DELETE START */
 typedef void reg_sun_t(void *);
 
 #define REG_PLUG( X, Y ) { \
@@ -216,8 +213,6 @@
 	if (func != NULL && l == 0) \
 		(*func)(Y); \
 }
-/* CRYPT DELETE END */
-/* EXPORT DELETE END */
 
 int use_locale(const char *lang_list, int is_client);
 const char *convert_prompt(const sasl_utils_t *utils, void **h, const char *s);
--- a/usr/src/lib/libsasl/lib/client.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libsasl/lib/client.c	Mon Jul 29 16:16:59 2013 -0400
@@ -2,7 +2,6 @@
  * Copyright 2004 Sun Microsystems, Inc.  All rights reserved.
  * Use is subject to license terms.
  */
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
 
 /* SASL server API implementation
  * Rob Siemborski
@@ -198,11 +197,7 @@
   cmech_list_t *cmechlist;
 #ifdef _INTEGRATED_SOLARIS_
   _sasl_global_context_t *gctx = ctx == NULL ? _sasl_gbl_ctx() : ctx;
-  /* EXPORT DELETE START */
-  /* CRYPT DELETE START */
   int sun_reg;
-  /* CRYPT DELETE END */
-  /* EXPORT DELETE END */
 #endif /* _INTEGRATED_SOLARIS_ */
   int i;
   cmechanism_t *m;
@@ -239,13 +234,9 @@
   result = entry_point(cmechlist->utils, SASL_CLIENT_PLUG_VERSION, &version,
 		       &pluglist, &plugcount);
 
-  /* EXPORT DELETE START */
-  /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
   sun_reg = _is_sun_reg(pluglist);
 #endif /* _INTEGRATED_SOLARIS_ */
-  /* CRYPT DELETE END */
-  /* EXPORT DELETE END */
   if (result != SASL_OK)
   {
 #ifdef _SUN_SDK_
@@ -309,13 +300,9 @@
 	sasl_FREE(mech);
 	return SASL_NOMEM;
       }
-      /* EXPORT DELETE START */
-      /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
       mech->sun_reg = sun_reg;
 #endif /* _INTEGRATED_SOLARIS_ */
-     /* CRYPT DELETE END */
-     /* EXPORT DELETE END */
       mech->version = version;
       mech->next = cmechlist->mech_list;
       cmechlist->mech_list = mech;
@@ -843,15 +830,11 @@
 	    if (minssf > m->plug->max_ssf)
 		break;
 
-	    /* EXPORT DELETE START */
-	    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
 	    /* If not SUN supplied mech, it has no strength */
 	    if (minssf > 0 && !m->sun_reg)
 		break;
 #endif /* _INTEGRATED_SOLARIS_ */
-	    /* CRYPT DELETE END */
-	    /* EXPORT DELETE END */
 
 	    /* Does it meet our security properties? */
 	    myflags = conn->props.security_flags;
@@ -879,43 +862,26 @@
 	    }
 	    
 #ifdef PREFER_MECH
-	    /* EXPORT DELETE START */
-	    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
 	    if (strcasecmp(m->plug->mech_name, PREFER_MECH) &&
 		bestm && (m->sun_reg && m->plug->max_ssf <= bestssf) ||
 		(m->plug->max_ssf == 0)) {
 #else
-	    /* CRYPT DELETE END */
-	    /* EXPORT DELETE END */
 	    if (strcasecmp(m->plug->mech_name, PREFER_MECH) &&
 		bestm && m->plug->max_ssf <= bestssf) {
-
-		/* EXPORT DELETE START */
-		/* CRYPT DELETE START */
 #endif /* _INTEGRATED_SOLARIS_ */
-		/* CRYPT DELETE END */
-		/* EXPORT DELETE END */
 
 		/* this mechanism isn't our favorite, and it's no better
 		   than what we already have! */
 		break;
 	    }
 #else
-	    /* EXPORT DELETE START */
-	    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
 	    if (bestm && m->sun_reg && m->plug->max_ssf <= bestssf) {
 #else
-	    /* CRYPT DELETE END */
-	    /* EXPORT DELETE END */
 
 	    if (bestm && m->plug->max_ssf <= bestssf) {
-	    /* EXPORT DELETE START */
-	    /* CRYPT DELETE START */
 #endif /* _INTEGRATED_SOLARIS_ */
-	    /* CRYPT DELETE END */
-	    /* EXPORT DELETE END */
 
 		/* this mechanism is no better than what we already have! */
 		break;
@@ -949,19 +915,11 @@
 	    if (mech) {
 		*mech = m->plug->mech_name;
 	    }
-	    /* EXPORT DELETE START */
-	    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
 	    bestssf = m->sun_reg ? m->plug->max_ssf : 0;
 #else
-	    /* CRYPT DELETE END */
-	    /* EXPORT DELETE END */
 	    bestssf = m->plug->max_ssf;
-	    /* EXPORT DELETE START */
-	    /* CRYPT DELETE START */
 #endif /* _INTEGRATED_SOLARIS_ */
-	    /* CRYPT DELETE END */
-	    /* EXPORT DELETE END */
 	    bestm = m;
 	    break;
 	}
@@ -989,8 +947,6 @@
 
     c_conn->cparams->external_ssf = conn->external.ssf;
     c_conn->cparams->props = conn->props;
-    /* EXPORT DELETE START */
-    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
     if (!bestm->sun_reg) {
 	c_conn->cparams->props.min_ssf = 0;
@@ -998,8 +954,6 @@
     }
     c_conn->base.sun_reg = bestm->sun_reg;
 #endif /* _INTEGRATED_SOLARIS_ */
-    /* CRYPT DELETE END */
-    /* EXPORT DELETE END */
     c_conn->mech = bestm;
 
     /* init that plugin */
@@ -1221,15 +1175,11 @@
 	    if (minssf > m->plug->max_ssf)
 		continue;
 
-	    /* EXPORT DELETE START */
-	    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
 	    /* If not SUN supplied mech, it has no strength */
 	    if (minssf > 0 && !m->sun_reg)
 		continue;
 #endif /* _INTEGRATED_SOLARIS_ */
-	    /* CRYPT DELETE END */
-	    /* EXPORT DELETE END */
 
 	    /* does it meet our security properties? */
 	    if (((conn->props.security_flags ^ m->plug->security_flags)
--- a/usr/src/lib/libsasl/lib/common.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libsasl/lib/common.c	Mon Jul 29 16:16:59 2013 -0400
@@ -3,8 +3,6 @@
  * Use is subject to license terms.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 /* common.c - Functions that are common to server and clinet
  * Rob Siemborski
  * Tim Martin
@@ -307,7 +305,6 @@
     unsigned i;
     size_t total_size = 0;
 
-    /* EXPORT DELETE START */
     if (!conn) return SASL_BADPARAM;
     if (! invec || ! output || ! outputlen || numiov < 1)
 	PARAMERROR(conn);
@@ -348,17 +345,14 @@
 	*output = conn->encode_buf->data;
 	*outputlen = conn->encode_buf->curlen;
 
-    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
     } else if (!conn->sun_reg) {
 	    INTERROR(conn, SASL_FAIL);
 #endif /* _INTEGRATED_SOLARIS_ */
-    /* CRYPT DELETE END */
     } else {
 	result = conn->oparams.encode(conn->context, invec, numiov,
 				      output, outputlen);
     }
-    /* EXPORT DELETE END */
 
     RETURN(conn, result);
 }
@@ -369,7 +363,6 @@
 		const char **output, unsigned *outputlen)
 {
     int result;
-    /* EXPORT DELETE START */
 #ifdef _SUN_SDK_
     const _sasl_global_context_t *gctx;
 #endif /* _SUN_SDK_ */
@@ -423,12 +416,10 @@
 	*outputlen = inputlen;
 	
         return SASL_OK;
-    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
     } else if (!conn->sun_reg) {
 	    INTERROR(conn, SASL_FAIL);
 #endif /* _INTEGRATED_SOLARIS_ */
-    /* CRYPT DELETE END */
     } else {
         result = conn->oparams.decode(conn->context, input, inputlen,
                                       output, outputlen);
@@ -439,7 +430,6 @@
         RETURN(conn, result);
     }
 
-    /* EXPORT DELETE END */
 #ifdef _SUN_SDK_
     return SASL_FAIL;
 #else
@@ -747,14 +737,10 @@
   switch(propnum)
   {
   case SASL_SSF:
-    /* EXPORT DELETE START */
-    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
       if (!conn->sun_reg)
 	conn->oparams.mech_ssf = 0;
 #endif /* _INTEGRATED_SOLARIS_ */
-    /* CRYPT DELETE END */
-    /* EXPORT DELETE END */
       *(sasl_ssf_t **)pvalue= &conn->oparams.mech_ssf;
       break;      
   case SASL_MAXOUTBUF:
@@ -1304,8 +1290,6 @@
     return conn->errdetail_buf;
 }
 
-/* EXPORT DELETE START */
-/* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
 DEFINE_STATIC_MUTEX(reg_mutex);
 typedef struct reg_list {
@@ -1353,8 +1337,6 @@
 	}
 }
 #endif /* _INTEGRATED_SOLARIS_ */
-/* CRYPT DELETE END */
-/* EXPORT DELETE END */
 
 /* Note that this needs the global callbacks, so if you don't give getcallbacks
  * a sasl_conn_t, you're going to need to pass it yourself (or else we couldn't
@@ -1374,8 +1356,6 @@
   global_callbacks = (const sasl_global_callbacks_t *) context;
 
 #ifdef _SUN_SDK_
-  /* EXPORT DELETE START */
-  /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
   if (strcmp("reg_sun_plug", option) == 0) {
         *result = (const char *)_register_plugin;
@@ -1383,8 +1363,6 @@
         return (SASL_OK);
   }
 #endif /* _INTEGRATED_SOLARIS_ */
-  /* CRYPT DELETE END */
-  /* EXPORT DELETE END */
 
   if (global_callbacks)
     gctx = global_callbacks->gctx;
@@ -2696,8 +2674,6 @@
     return SASL_OK;
 }
 
-/* EXPORT DELETE START */
-/* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
 #pragma fini(sasl_fini)
 int 
@@ -2713,8 +2689,6 @@
     return (0);
 } 
 #endif /* _INTEGRATED_SOLARIS_ */
-/* CRYPT DELETE END */
-/* EXPORT DELETE END */
 
 #endif /* _SUN_SDK_ */
 
--- a/usr/src/lib/libsasl/lib/saslint.h	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libsasl/lib/saslint.h	Mon Jul 29 16:16:59 2013 -0400
@@ -2,7 +2,6 @@
  * Copyright 2004 Sun Microsystems, Inc.  All rights reserved.
  * Use is subject to license terms.
  */
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
 
 /* saslint.h - internal SASL library definitions
  * Rob Siemborski
@@ -212,13 +211,9 @@
 
 #ifdef _SUN_SDK_
   struct _sasl_global_context_s *gctx;
-  /* EXPORT DELETE START */
-  /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
   int sun_reg;
 #endif /* _INTEGRATED_SOLARIS_ */
-  /* CRYPT DELETE END */
-  /* EXPORT DELETE END */
 #endif /* _SUN_SDK_ */
 };
 
@@ -240,13 +235,9 @@
 		      set to SASL_CONTINUE if delayed plugn loading */
     char *plugname; /* for AUTHSOURCE tracking */
 #ifdef _SUN_SDK_
-    /* EXPORT DELETE START */
-    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
     int sun_reg;
 #endif /* _INTEGRATED_SOLARIS_ */
-    /* CRYPT DELETE END */
-    /* EXPORT DELETE END */
     sasl_server_plug_t *plug;
 	/*
 	 * The global context needs to be stored with separately from the	
@@ -298,13 +289,9 @@
 
     char *plugname;
 #ifdef _SUN_SDK_
-    /* EXPORT DELETE START */
-    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
     int sun_reg;
 #endif /* _INTEGRATED_SOLARIS_ */
-    /* CRYPT DELETE END */
-    /* EXPORT DELETE END */
 	/*
 	 * The global context needs to be stored with separately from the	
 	 * the plugin because it will be overwritten when the plugin is
@@ -803,13 +790,9 @@
 
 _sasl_global_context_t *_sasl_gbl_ctx(void);
 
-/* EXPORT DELETE START */
-/* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
 int _is_sun_reg(void *mech);
 #endif /* _INTEGRATED_SOLARIS_ */
-/* CRYPT DELETE END */
-/* EXPORT DELETE END */
 
 /* unsupported functions that are used internally */
 int sasl_randcreate(sasl_rand_t **rpool);
--- a/usr/src/lib/libsasl/lib/server.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libsasl/lib/server.c	Mon Jul 29 16:16:59 2013 -0400
@@ -2,7 +2,6 @@
  * Copyright 2006 Sun Microsystems, Inc.  All rights reserved.
  * Use is subject to license terms.
  */
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
 
 /* SASL server API implementation
  * Rob Siemborski
@@ -386,13 +385,9 @@
     _sasl_global_context_t *gctx = ctx == NULL ? _sasl_gbl_ctx() : ctx;
     mech_list_t *mechlist = gctx->mechlist;
 
-    /* EXPORT DELETE START */
-    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
     int sun_reg;
 #endif /* _INTEGRATED_SOLARIS_ */
-    /* CRYPT DELETE END */
-    /* EXPORT DELETE END */
 #else
 {
 #endif /* _SUN_SDK_ */
@@ -429,13 +424,9 @@
     result = entry_point(mechlist->utils, SASL_SERVER_PLUG_VERSION, &version,
 			 &pluglist, &plugcount);
 
-    /* EXPORT DELETE START */
-    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
     sun_reg = _is_sun_reg(pluglist);
 #endif /* _INTEGRATED_SOLARIS_ */
-    /* CRYPT DELETE END */
-    /* EXPORT DELETE END */
 
 #ifdef _SUN_SDK_
     if (result != SASL_OK) {
@@ -513,13 +504,9 @@
 	}
 	mech->version = version;
 #ifdef _SUN_SDK_
-	/* EXPORT DELETE START */
-	/* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
 	mech->sun_reg = sun_reg;
 #endif /* _INTEGRATED_SOLARIS_ */
-	/* CRYPT DELETE END */
-	/* EXPORT DELETE END */
 
 	/* whether this mech actually has any users in it's db */
 	mech->condition = SASL_OK;
@@ -1491,8 +1478,6 @@
 	}
     }
     
-    /* EXPORT DELETE START */
-    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
     if (!mech->sun_reg) {
 	s_conn->sparams->props.min_ssf = 0;
@@ -1500,8 +1485,6 @@
     }
     s_conn->base.sun_reg = mech->sun_reg;
 #endif /* _INTEGRATED_SOLARIS_ */
-    /* CRYPT DELETE END */
-    /* EXPORT DELETE END */
     if (conn->props.min_ssf < conn->external.ssf) {
 	minssf = 0;
     } else {
@@ -1509,20 +1492,12 @@
     }
     
     /* Generic mechanism */
-    /* EXPORT DELETE START */
-    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
     /* If not SUN supplied mech, it has no strength */
     if (plug->max_ssf < minssf || (minssf > 0 && !mech->sun_reg)) {
 #else
-    /* CRYPT DELETE END */
-    /* EXPORT DELETE END */
     if (plug->max_ssf < minssf) {
-    /* EXPORT DELETE START */
-    /* CRYPT DELETE START */
 #endif /* _INTEGRATED_SOLARIS_ */
-    /* CRYPT DELETE END */
-    /* EXPORT DELETE END */
 #ifdef _INTEGRATED_SOLARIS_
 	sasl_seterror(conn, SASL_NOLOG,
 		      gettext("mech %s is too weak"), plug->mech_name);
@@ -1576,20 +1551,12 @@
     }
     
     /* Generic mechanism */
-    /* EXPORT DELETE START */
-    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
     /* If not SUN supplied mech, it has no strength */
     if (plug->max_ssf < minssf || (minssf > 0 && !mech->sun_reg)) {
 #else
-    /* CRYPT DELETE END */
-    /* EXPORT DELETE END */
     if (plug->max_ssf < minssf) {
-    /* EXPORT DELETE START */
-    /* CRYPT DELETE START */
 #endif /* _INTEGRATED_SOLARIS_ */
-    /* CRYPT DELETE END */
-    /* EXPORT DELETE END */
 #ifdef _INTEGRATED_SOLARIS_
 	sasl_seterror(conn, SASL_NOLOG, gettext("too weak"));
 #else
--- a/usr/src/lib/libsldap/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libsldap/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -22,8 +22,6 @@
 # Copyright 2007 Sun Microsystems, Inc.  All rights reserved.
 # Use is subject to license terms.
 #
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
 
 include			../Makefile.lib
 
@@ -76,16 +74,3 @@
 	$(RM) messages.po
 
 FRC:
-
-# EXPORT DELETE START
-EXPORT_SRC:
-	$(RM) -f common/ns_crypt.c+ Makefile+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" < \
-		common/ns_crypt.c > common/ns_crypt.c+
-	$(MV) common/ns_crypt.c+ common/ns_crypt.c
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile common/ns_crypt.c
-
-# EXPORT DELETE END
--- a/usr/src/lib/libsldap/common/ns_crypt.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/libsldap/common/ns_crypt.c	Mon Jul 29 16:16:59 2013 -0400
@@ -27,8 +27,6 @@
 /*	Copyright (c) 1984, 1986, 1987, 1988, 1989 AT&T	*/
 /*	  All Rights Reserved	*/
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 #include <stdlib.h>
 #include <string.h>
 #include <libintl.h>
@@ -40,11 +38,8 @@
 #include <sys/time.h>
 #include "ns_sldap.h"
 #include "ns_internal.h"
-/* EXPORT DELETE START */
 #include <crypt.h>
 
-#define	NS_DOMESTIC	1
-
 static	char		t1[ROTORSIZE];
 static	char		t2[ROTORSIZE];
 static	char		t3[ROTORSIZE];
@@ -113,13 +108,11 @@
 	*aResLen = theLen;
 	return (theRes);
 }
-/* EXPORT DELETE END */
 
 
 static void
 c_setup()
 {
-/* EXPORT DELETE START */
 	int ic, i, k, temp;
 	unsigned random;
 	char buf[13];
@@ -190,14 +183,12 @@
 		    *mod_len = i;
 	}
 	return (s);
-/* EXPORT DELETE END */
 }
 
 
 char *
 evalue(char *ptr)
 {
-/* EXPORT DELETE START */
 	char *modv, *str, *ev;
 	int modv_len;
 	size_t len;
@@ -225,19 +216,12 @@
 	free(str);
 	str = NULL;
 	return (ev);
-#ifndef NS_DOMESTIC
-/* EXPORT DELETE END */
-	return (strdup(ptr));
-/* EXPORT DELETE START */
-#endif
-/* EXPORT DELETE END */
 }
 
 
 char *
 dvalue(char *ptr)
 {
-/* EXPORT DELETE START */
 	char *modv, *str, *sb;
 	int len;
 
@@ -253,10 +237,4 @@
 	free(str);
 	str = NULL;
 	return (modv);
-#ifndef NS_DOMESTIC
-/* EXPORT DELETE END */
-	return (strdup(ptr));
-/* EXPORT DELETE START */
-#endif
-/* EXPORT DELETE END */
 }
--- a/usr/src/lib/pam_modules/krb5/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/pam_modules/krb5/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -22,8 +22,6 @@
 # Copyright 2006 Sun Microsystems, Inc.  All rights reserved.
 # Use is subject to license terms.
 #
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
 
 include		../../Makefile.lib
 
@@ -41,13 +39,6 @@
 install :=	TARGET= install
 lint :=		TARGET= lint
 
-# EXPORT DELETE START
-# CRYPT DELETE START
-EXPORT_SRC :=	TARGET= EXPORT_SRC
-CRYPT_SRC :=	TARGET= CRYPT_SRC
-# CRYPT DELETE END
-# EXPORT DELETE END
-
 .KEEP_STATE:
 
 all clean clobber install lint: $(SUBDIRS)
@@ -60,36 +51,6 @@
 $(SUBDIRS):	FRC
 	@cd $@; pwd; $(MAKE) $(TARGET)
 
-# EXPORT DELETE START
-# CRYPT DELETE START
-# Special target to clean up the source tree for export distribution
-# Warning: This target changes the source tree
-EXPORT_SRC:
-	$(SED) -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d"	\
-		< Makefile.com > Makefile.com+
-	$(MV) Makefile.com+ Makefile.com
-	$(CHMOD) 444 Makefile.com
-	$(SED) -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d"	\
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-
-CRYPT_SRC:
-	$(SED) -e "/^# CRYPT DELETE START/,/^# CRYPT DELETE END/d"	\
-		< Makefile.com \
-	    | $(SED) -e "/EXPORT DELETE/d" \
-		> Makefile.com+
-	$(MV) Makefile.com+ Makefile.com
-	$(CHMOD) 444 Makefile.com
-	$(SED) -e "/^# CRYPT DELETE START/,/^# CRYPT DELETE END/d"	\
-		< Makefile \
-	    | $(SED) -e "/EXPORT DELETE/d" \
-		> Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-# CRYPT DELETE END
-# EXPORT DELETE END
-
 FRC:
 
 include $(SRC)/Makefile.msg.targ
--- a/usr/src/lib/pkcs11/pkcs11_softtoken/common/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,47 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2003 Sun Microsystems, Inc.  All rights reserved.
-# Use is subject to license terms.
-#
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
-# lib/pkcs11/pkcs11_softtoken/common/Makefile
-#
-# include global definitions
-include $(SRC)/Makefile.master
-
-.KEEP_STATE:
-
-FRC:
-
-# EXPORT DELETE START
-EXPORT_SRC:
-	$(RM) Makefile+ softRSA.c+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< softRSA.c > softRSA.c+
-	$(MV) softRSA.c+ softRSA.c
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(RM) Makefile
-	$(MV) Makefile+ Makefile 
-	$(CHMOD) 444 Makefile softRSA.c
-# EXPORT DELETE END
--- a/usr/src/lib/pkcs11/pkcs11_softtoken/common/softRSA.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/pkcs11/pkcs11_softtoken/common/softRSA.c	Mon Jul 29 16:16:59 2013 -0400
@@ -45,8 +45,6 @@
 
 	CK_RV rv = CKR_OK;
 
-/* EXPORT DELETE START */
-
 	uchar_t expo[MAX_KEY_ATTR_BUFLEN];
 	uchar_t modulus[MAX_KEY_ATTR_BUFLEN];
 	uint32_t expo_len = sizeof (expo);
@@ -82,8 +80,6 @@
 
 clean1:
 
-/* EXPORT DELETE END */
-
 	return (rv);
 }
 
@@ -95,8 +91,6 @@
 
 	CK_RV rv = CKR_OK;
 
-/* EXPORT DELETE START */
-
 	uchar_t modulus[MAX_KEY_ATTR_BUFLEN];
 	uchar_t prime1[MAX_KEY_ATTR_BUFLEN];
 	uchar_t prime2[MAX_KEY_ATTR_BUFLEN];
@@ -184,8 +178,6 @@
 
 clean1:
 
-/* EXPORT DELETE END */
-
 	return (rv);
 }
 
--- a/usr/src/lib/sasl_plugins/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/sasl_plugins/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -48,53 +48,6 @@
 
 FRC:
 
-# EXPORT DELETE START
-# CRYPT DELETE START
-# Special target to clean up the source tree for export distribution
-# Warning: This target changes the source tree
-EXPORT_SRC:
-	$(RM) 	Makefile+ \
-		digestmd5/digestmd5.c+ \
-		gssapi/gssapi.c+
-
-	$(SED) -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< digestmd5/digestmd5.c > digestmd5/digestmd5.c+
-	$(MV) digestmd5/digestmd5.c+ digestmd5/digestmd5.c
-
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< gssapi/gssapi.c > gssapi/gssapi.c+
-	$(MV) gssapi/gssapi.c+ gssapi/gssapi.c
-
-	$(CHMOD) 444 \
-		Makefile \
-		digestmd5/digestmd5.c \
-		gssapi/gssapi.c
-
-CRYPT_SRC:
-	$(RM) Makefile+
-
-	$(SED) -e "/CRYPT DELETE START/,/CRYPT DELETE END/d" \
-		< digestmd5/digestmd5.c | $(SED) -e "/EXPORT DELETE/d" \
-		> digestmd5/digestmd5.c+
-	$(MV) digestmd5/digestmd5.c+ digestmd5/digestmd5.c
-
-	$(SED) -e "/CRYPT DELETE START/,/CRYPT DELETE END/d" \
-		< gssapi/gssapi.c | $(SED) -e "/EXPORT DELETE/d" \
-		> gssapi/gssapi.c+
-	$(MV) gssapi/gssapi.c+ gssapi/gssapi.c
-
-	$(SED) -e "/^# CRYPT DELETE START/,/^# CRYPT DELETE END/d" \
-		< Makefile | $(SED) -e "/^# EXPORT DELETE/d" > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile digestmd5/digestmd5.c gssapi/gssapi.c
-
-# CRYPT DELETE END
-# EXPORT DELETE END
-
 include ../Makefile.targ
 
 .PARALLEL: $(SUBDIRS)
--- a/usr/src/lib/sasl_plugins/digestmd5/digestmd5.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/sasl_plugins/digestmd5/digestmd5.c	Mon Jul 29 16:16:59 2013 -0400
@@ -3,8 +3,6 @@
  * Use is subject to license terms.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 /* DIGEST-MD5 SASL plugin
  * Rob Siemborski
  * Tim Martin
@@ -63,7 +61,6 @@
 #include <fcntl.h>
 #include <ctype.h>
 
-/* EXPORT DELETE START */
 /* DES support */
 #ifdef WITH_DES
 # ifdef WITH_SSL_DES
@@ -72,7 +69,6 @@
 #  include <des.h>
 # endif
 #endif /* WITH_DES */
-/* EXPORT DELETE END */
 
 #ifdef WIN32
 # include <winsock.h>
@@ -721,7 +717,6 @@
     *in = endpair;
 }
 
-/* EXPORT DELETE START */
 #ifdef WITH_DES
 struct des_context_s {
     des_key_schedule keysched;  /* key schedule for des initialization */
@@ -1189,11 +1184,9 @@
 }
 
 #endif /* WITH_RC4 */
-/* EXPORT DELETE END */
 
 struct digest_cipher available_ciphers[] =
 {
-    /* EXPORT DELETE START */
 #ifdef WITH_RC4
     { "rc4-40", 40, 5, 0x01, &enc_rc4, &dec_rc4, &init_rc4, &free_rc4 },
     { "rc4-56", 56, 7, 0x02, &enc_rc4, &dec_rc4, &init_rc4, &free_rc4 },
@@ -1203,7 +1196,6 @@
     { "des", 55, 16, 0x08, &enc_des, &dec_des, &init_des, &free_des },
     { "3des", 112, 16, 0x10, &enc_3des, &dec_3des, &init_3des, &free_des },
 #endif
-    /* EXPORT DELETE END */
     { NULL, 0, 0, 0, NULL, NULL, NULL, NULL }
 };
 
@@ -3688,17 +3680,13 @@
 {
     {
 	"DIGEST-MD5",			/* mech_name */
-	/* EXPORT DELETE START */
 #ifdef WITH_RC4
 	128,				/* max_ssf */
 #elif WITH_DES
 	112,
 #else 
-	/* EXPORT DELETE END */
 	0,
-	/* EXPORT DELETE START */
 #endif
-	/* EXPORT DELETE END */
 	SASL_SEC_NOPLAINTEXT
 	| SASL_SEC_NOANONYMOUS
 	| SASL_SEC_MUTUAL_AUTH,		/* security_flags */
@@ -3779,8 +3767,6 @@
 #endif /* USE_UEF_CLIENT */
 #endif /* _SUN_SDK_ */
 
-    /* EXPORT DELETE START */
-    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
     /*
      * Let libsasl know that we are a "Sun" plugin so that privacy
@@ -3788,8 +3774,6 @@
      */
     REG_PLUG("DIGEST-MD5", digestmd5_server_plugins);
 #endif /* _INTEGRATED_SOLARIS_ */
-    /* CRYPT DELETE END */
-    /* EXPORT DELETE END */
 
     *out_version = SASL_SERVER_PLUG_VERSION;
     *pluglist = digestmd5_server_plugins;
@@ -5178,17 +5162,13 @@
 {
     {
 	"DIGEST-MD5",
-	/* EXPORT DELETE START */
 #ifdef WITH_RC4				/* mech_name */
 	128,				/* max ssf */
 #elif WITH_DES
 	112,
 #else
-	/* EXPORT DELETE END */
 	0,
-	/* EXPORT DELETE START */
 #endif
-	/* EXPORT DELETE END */
 	SASL_SEC_NOPLAINTEXT
 	| SASL_SEC_NOANONYMOUS
 	| SASL_SEC_MUTUAL_AUTH,		/* security_flags */
@@ -5251,8 +5231,6 @@
 #endif /* USE_UEF_CLIENT */
 #endif /* _SUN_SDK_ */
 
-    /* EXPORT DELETE START */
-    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
     /*
      * Let libsasl know that we are a "Sun" plugin so that privacy
@@ -5260,8 +5238,6 @@
      */
     REG_PLUG("DIGEST-MD5", digestmd5_client_plugins);
 #endif /* _INTEGRATED_SOLARIS_ */
-    /* CRYPT DELETE END */
-    /* EXPORT DELETE END */
 
     *out_version = SASL_CLIENT_PLUG_VERSION;
     *pluglist = digestmd5_client_plugins;
--- a/usr/src/lib/sasl_plugins/gssapi/gssapi.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/lib/sasl_plugins/gssapi/gssapi.c	Mon Jul 29 16:16:59 2013 -0400
@@ -3,8 +3,6 @@
  * Use is subject to license terms.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 /* GSSAPI SASL plugin
  * Leif Johansson
  * Rob Siemborski (SASL v2 Conversion)
@@ -1486,8 +1484,6 @@
 #endif
 #endif /* !_SUN_SDK_ */
     
-    /* EXPORT DELETE START */
-    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
     /*
      * Let libsasl know that we are a "Sun" plugin so that privacy
@@ -1495,8 +1491,6 @@
      */
     REG_PLUG("GSSAPI", gssapi_server_plugins);
 #endif /* _INTEGRATED_SOLARIS_ */
-    /* CRYPT DELETE END */
-    /* EXPORT DELETE END */
 
     *out_version = SASL_SERVER_PLUG_VERSION;
     *pluglist = gssapi_server_plugins;
@@ -2186,8 +2180,6 @@
 	return SASL_BADVERS;
     }
     
-    /* EXPORT DELETE START */
-    /* CRYPT DELETE START */
 #ifdef _INTEGRATED_SOLARIS_
     /*
      * Let libsasl know that we are a "Sun" plugin so that privacy
@@ -2195,8 +2187,6 @@
      */
     REG_PLUG("GSSAPI", gssapi_client_plugins);
 #endif /* _INTEGRATED_SOLARIS_ */
-    /* CRYPT DELETE END */
-    /* EXPORT DELETE END */
 
     *out_version = SASL_CLIENT_PLUG_VERSION;
     *pluglist = gssapi_client_plugins;
--- a/usr/src/pkg/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/pkg/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -718,23 +718,3 @@
 i386 sparc: $$(@)/install
 
 FRC:
-
-# EXPORT DELETE START
-XMOD_PKGS= \
-	BRCMbnx \
-	BRCMbnxe \
-	SUNWadpu320 \
-	SUNWibsdpib \
-	SUNWkdc \
-	SUNWlsimega \
-	SUNWwbint \
-	SUNWwbsup
-
-EXPORT_SRC: CRYPT_SRC
-	$(RM) $(XMOD_PKGS:%=manifests/%.mf)
-	$(RM) Makefile+
-	$(SED) -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) -f Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-# EXPORT DELETE END
--- a/usr/src/psm/stand/boot/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/psm/stand/boot/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -71,33 +71,3 @@
 	$(XREF) -x $@
 
 FRC:
-
-# EXPORT DELETE START
-EXPORT_SRC:
-	$(RM) sparc/common/wanboot.c+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< sparc/common/wanboot.c > sparc/common/wanboot.c+
-	$(MV) sparc/common/wanboot.c+ sparc/common/wanboot.c
-	$(CHMOD) 444 sparc/common/wanboot.c
-	$(RM) sparc/common/wbcli.c+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< sparc/common/wbcli.c > sparc/common/wbcli.c+
-	$(MV) sparc/common/wbcli.c+ sparc/common/wbcli.c
-	$(CHMOD) 444 sparc/common/wbcli.c
-	$(RM) sparc/common/ramdisk.c+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< sparc/common/ramdisk.c > sparc/common/ramdisk.c+
-	$(MV) sparc/common/ramdisk.c+ sparc/common/ramdisk.c
-	$(CHMOD) 444 sparc/common/ramdisk.c
-	$(RM) sparcv9/Makefile.com+
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< sparcv9/sun4/Makefile > sparcv9/sun4/Makefile+
-	$(MV) sparcv9/sun4/Makefile+ sparcv9/sun4/Makefile
-	$(CHMOD) 444 sparcv9/sun4/Makefile
-	$(RM) Makefile+
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(RM) Makefile
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-# EXPORT DELETE END
--- a/usr/src/psm/stand/boot/sparc/common/ramdisk.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/psm/stand/boot/sparc/common/ramdisk.c	Mon Jul 29 16:16:59 2013 -0400
@@ -26,9 +26,7 @@
 #include <sys/param.h>
 #include <sys/promif.h>
 #include <sys/salib.h>
-/* EXPORT DELETE START */
 #include <bootlog.h>
-/* EXPORT DELETE END */
 #include "ramdisk.h"
 
 #include <sys/param.h>
--- a/usr/src/psm/stand/boot/sparc/common/wanboot.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/psm/stand/boot/sparc/common/wanboot.c	Mon Jul 29 16:16:59 2013 -0400
@@ -24,7 +24,6 @@
  */
 
 #include <sys/types.h>
-/* EXPORT DELETE START */
 #include <sys/promif.h>
 #include <sys/obpdefs.h>
 #include <sys/bootvfs.h>
@@ -1587,12 +1586,10 @@
  *   ramdisk.  The bootfs filesystem is unmounted, and the rootfs filesystem
  *   is booted.
  */
-/* EXPORT DELETE END */
 /*ARGSUSED*/
 int
 bootprog(char *bpath, char *bargs, boolean_t user_specified_filename)
 {
-/* EXPORT DELETE START */
 	char		*miniroot_path;
 	url_t		server_url;
 	int		ret;
@@ -1677,6 +1674,5 @@
 
 	boot_ramdisk(RD_ROOTFS);
 
-/* EXPORT DELETE END */
 	return (0);
 }
--- a/usr/src/psm/stand/boot/sparc/common/wbcli.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/psm/stand/boot/sparc/common/wbcli.c	Mon Jul 29 16:16:59 2013 -0400
@@ -23,9 +23,6 @@
  * Use is subject to license terms.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
-/* EXPORT DELETE START */
 #include <sys/types.h>
 #include <sys/param.h>
 #include <sys/salib.h>
@@ -49,12 +46,9 @@
 #include <netdb.h>
 #include <wanboot_conf.h>
 #include <bootinfo.h>
-/* EXPORT DELETE END */
 
 #include "wbcli.h"
 
-/* EXPORT DELETE START */
-
 #define	skipspace(p)	while (isspace(*(p))) ++p
 
 #define	skiptext(p)	while (*(p) != '\0' && !isspace(*(p)) && \
@@ -1305,11 +1299,9 @@
 	}
 }
 
-/* EXPORT DELETE END */
 boolean_t
 wanboot_init_interface(char *boot_arguments)
 {
-/* EXPORT DELETE START */
 	boolean_t	interactive;
 	int		which;
 
@@ -1405,14 +1397,12 @@
 	 */
 	if (strcmp(net_config_strategy(), "manual") == 0)
 		setup_interface();
-/* EXPORT DELETE END */
 	return (B_TRUE);
 }
 
 boolean_t
 wanboot_verify_config(void)
 {
-/* EXPORT DELETE START */
 	/*
 	 * Check that the wanboot.conf file defines a valid root_server
 	 * URL, and check that, if given, the boot_logger URL is valid.
@@ -1422,6 +1412,5 @@
 		    "incomplete boot configuration");
 		return (B_FALSE);
 	}
-/* EXPORT DELETE END */
 	return (B_TRUE);
 }
--- a/usr/src/psm/stand/boot/sparcv9/sun4/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/psm/stand/boot/sparcv9/sun4/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -96,20 +96,12 @@
 #
 # Libraries used to build wanboot
 #
-# EXPORT DELETE START
-LIBWANBOOT =	libwanboot.a
-LIBSCRYPT =	libscrypt.a
-LIBSSL =	libssl.a
-LIBCRYPTO =	libcrypto.a
-# EXPORT DELETE END
-
 LIBWAN_LIBS     = \
-		$(LIBWANBOOT) \
+		libwanboot.a \
 		libnvpair.a libufs.a libhsfs.a libnfs.a \
 		libxdr.a libnames.a libsock.a libinet.a libtcp.a \
-		$(LIBSCRYPT) $(LIBSSL) $(LIBCRYPTO) \
+		libscrypt.a libssl.a libcrypto.a \
 		libmd5.a libsa.a libprom.a \
-		$(LIBSSL) \
 		$(LIBPLAT_LIBS)
 WAN_LIBS        = $(LIBWAN_LIBS:lib%.a=-l%)
 WAN_DIRS        = $(LIBNAME_DIR:%=-L%) $(LIBSYS_DIR:%=-L%)
--- a/usr/src/req.flg	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/req.flg	Mon Jul 29 16:16:59 2013 -0400
@@ -32,7 +32,6 @@
 echo_file usr/src/Makefile.msg.targ
 echo_file usr/src/Makefile.psm
 echo_file usr/src/Makefile.psm.targ
-echo_file usr/src/xmod/xmod_files
 echo_file usr/closed/cmd/cmd-crypto/etc/certs/SUNWosnetCF
 echo_file usr/closed/cmd/cmd-crypto/etc/certs/SUNWosnetSE
 echo_file usr/closed/cmd/cmd-crypto/etc/keys/SUNWosnetCF
--- a/usr/src/tools/findunref/exception_list.open	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/tools/findunref/exception_list.open	Mon Jul 29 16:16:59 2013 -0400
@@ -158,24 +158,10 @@
 #
 # Ignore files that get used during a EXPORT_SRC or CRYPT_SRC build only.
 #
-./usr/src/common/crypto/aes/Makefile
-./usr/src/common/crypto/arcfour/Makefile
-./usr/src/common/crypto/blowfish/Makefile
-./usr/src/common/crypto/des/Makefile
-./usr/src/common/crypto/rsa/Makefile
 ./usr/src/lib/gss_mechs/mech_dh/backend/mapfile-vers
 ./usr/src/lib/gss_mechs/mech_dh/dh1024/mapfile-vers
 ./usr/src/lib/gss_mechs/mech_dh/dh192/mapfile-vers
 ./usr/src/lib/gss_mechs/mech_dh/dh640/mapfile-vers
-./usr/src/lib/gss_mechs/mech_krb5/mapfile-vers-clean
-./usr/src/lib/gss_mechs/mech_spnego/mapfile-vers-clean
-./usr/src/lib/pkcs11/pkcs11_softtoken/common/Makefile
-./usr/src/uts/common/Makefile
-./usr/src/uts/common/crypto/io/Makefile
-./usr/src/uts/common/gssapi/include/Makefile
-./usr/src/uts/common/gssapi/mechs/dummy/Makefile
-./usr/src/uts/common/gssapi/mechs/krb5/Makefile
-./usr/src/xmod
 
 #
 # Ignore Makefiles which are used by developers but not used by nightly
--- a/usr/src/tools/scripts/checkpaths.sh	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/tools/scripts/checkpaths.sh	Mon Jul 29 16:16:59 2013 -0400
@@ -116,17 +116,6 @@
 	validate_paths -k ISUSED -r -e '^\*' $SRC/tools/findunref/exception_list
 fi
 
-# These are straightforward.
-if [ -d $SRC/xmod ]; then
-	# If the closed source is not present, then don't validate it.
-	if [ "$CLOSED_IS_PRESENT" = no ]; then
-		excl_cry="-e ^usr/closed"
-		excl_xmod="-e ^../closed"
-	fi
-	validate_paths $excl_cry $SRC/xmod/cry_files
-	validate_paths $excl_xmod -b $SRC $SRC/xmod/xmod_files
-fi
-
 if [ -f $SRC/tools/opensolaris/license-list ]; then
 	excl=
 	if [ "$CLOSED_IS_PRESENT" = no ]; then
--- a/usr/src/tools/scripts/nightly.1	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/tools/scripts/nightly.1	Mon Jul 29 16:16:59 2013 -0400
@@ -532,20 +532,6 @@
 to be installed in the default path.
 .RE
 .LP
-.B EXPORT_SRC
-.RS 5
-The source product has no SCCS history, and is modified to remove source
-that cannot be shipped. EXPORT_SRC is where the clear files are copied, then
-modified with 'make EXPORT_SRC'.
-.RE
-.LP
-.B CRYPT_SRC
-.RS 5
-CRYPT_SRC is similar to EXPORT_SRC, but after 'make CRYPT_SRC' the files in
-xmod/cry_files are saved. They are dropped on the exportable source to create
-the domestic build.
-.LP
-.RE
 .B OPEN_SRCDIR
 .RS 5
 The open source tree is copied to this directory when simulating an
--- a/usr/src/tools/scripts/nightly.sh	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/tools/scripts/nightly.sh	Mon Jul 29 16:16:59 2013 -0400
@@ -163,25 +163,6 @@
 	DEST=$1
 	PATTERN=$2
 	cd ${DEST}
-
-	OBJFILES=${ORIG_SRC}/xmod/obj_files
-	if [ ! -f ${OBJFILES} ]; then
-		return;
-	fi
-	for i in `grep -v '^#' ${OBJFILES} | \
-	    grep ${PATTERN} | cut -d: -f2 | tr -d ' \t'`
-	do
-		# wildcard expansion
-		for j in $i
-		do
-			if [ -f "$j" ]; then
-				echo $j
-			fi
-			if [ -d "$j" ]; then
-				echo $j
-			fi
-		done
-	done | sort | uniq
 }
 
 # function to save off binaries after a full build for later
@@ -415,55 +396,6 @@
 
 	echo "clearing state files." >> $LOGFILE
 	find . -name '.make*' -exec rm -f {} \;
-
-	cd ${DEST}
-	if [ "${MAKETARG}" = "CRYPT_SRC" ]; then
-		rm -f ${CODEMGR_WS}/crypt_files.cpio.Z
-		echo "\n==== xmod/cry_files that don't exist ====\n" | \
-		    tee -a $mail_msg_file >> $LOGFILE
-		CRYPT_FILES=${WS}/usr/src/xmod/cry_files
-		for i in `cat ${CRYPT_FILES}`
-		do
-			# make sure the files exist
-			if [ -f "$i" ]; then
-				continue
-			fi
-			if [ -d "$i" ]; then
-				continue
-			fi
-			echo "$i" | tee -a $mail_msg_file >> $LOGFILE
-		done
-		find `cat ${CRYPT_FILES}` -print 2>/dev/null | \
-		    cpio -ocB 2>/dev/null | \
-		    compress > ${CODEMGR_WS}/crypt_files.cpio.Z
-	fi
-
-	if [ "${MAKETARG}" = "EXPORT_SRC" ]; then
-		# rename first, since we might restore a file
-		# of the same name (mapfiles)
-		rename_files ${EXPORT_SRC} EXPORT_SRC
-		if [ "$SH_FLAG" = "y" ]; then
-			hybridize_files ${EXPORT_SRC} EXPORT_SRC
-		fi
-	fi
-
-	# save the cleartext
-	echo "\n==== Creating ${MAKETARG}.cpio.Z ====\n" | \
-	    tee -a $mail_msg_file >> $LOGFILE
-	cd ${DEST}
-	rm -f ${MAKETARG}.cpio.Z
-	find usr -depth -print | \
-	    grep -v usr/src/${MAKETARG}.out | \
-	    cpio -ocB 2>/dev/null | \
-	    compress > ${CODEMGR_WS}/${MAKETARG}.cpio.Z
-	if [ "${MAKETARG}" = "EXPORT_SRC" ]; then
-		restore_binaries ${EXPORT_SRC} EXPORT_SRC
-	fi
-
-	if [ "${MAKETARG}" = "CRYPT_SRC" ]; then
-		restore_binaries ${CRYPT_SRC} CRYPT_SRC
-	fi
-
 }
 
 # Return library search directive as function of given root.
@@ -1098,8 +1030,6 @@
 		O - build (only) open source
 '
 #
-#	-x	less public handling of xmod source for the source product
-#
 #	A log file will be generated under the name $LOGFILE
 #	for partially completed build and log.`date '+%F'`
 #	in the same directory for fully completed builds.
--- a/usr/src/tools/scripts/stdenv.sh	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/tools/scripts/stdenv.sh	Mon Jul 29 16:16:59 2013 -0400
@@ -23,8 +23,6 @@
 # Copyright 2007 Sun Microsystems, Inc.  All rights reserved.
 # Use is subject to license terms.
 #
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
 
 #
 # Shell script fragment to set standard build environment variables,
@@ -34,20 +32,6 @@
 #
 
 #
-# the source product has no SCCS history, and is modified to remove source
-# that cannot be shipped. EXPORT_SRC is where the clear files are copied, then
-# modified with 'make EXPORT_SRC'.
-#
-[ -n "$EXPORT_SRC" ] || export EXPORT_SRC="$CODEMGR_WS/export_src"
-
-#
-# CRYPT_SRC is similar to EXPORT_SRC, but after 'make CRYPT_SRC' the files in
-# xmod/cry_files are saved. They are dropped on the exportable source to create
-# the domestic build.
-#
-[ -n "$CRYPT_SRC" ] || export CRYPT_SRC="$CODEMGR_WS/crypt_src"
-
-#
 # OPEN_SRCDIR is where we copy the open tree to so that we can be sure
 # we don't have a hidden dependency on closed code.  The name ends in
 # "DIR" to avoid confusion with the flags related to open source
--- a/usr/src/uts/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -198,16 +198,6 @@
 
 clean.lint modlist: $($(MACH)_ARCHITECTURES)
 
-ONC_FILES=	common/io/timod.c \
-		common/os/sig.c \
-		common/os/flock.c \
-		common/os/sysent.c \
-		common/os/swapgeneric.c \
-		common/syscall/fcntl.c 
-
-# edit onc plus source files. 
-ONC_PLUS:	$(ONC_FILES:%=%_onc_plus) 
-
 #
 # Cross-reference customization: build a cross-reference over all of
 # the supported architectures.  Although there's no correct way to set
--- a/usr/src/uts/common/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,44 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-#  You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2008 Sun Microsystems, Inc.  All rights reserved.
-# Use is subject to license terms.
-#
-#
-# uts/common/Makefile
-#
-include $(SRC)/Makefile.master
-
-.KEEP_STATE:
-
-# EXPORT DELETE START
-# Special target to clean up the source tree for export distribution
-# Warning: This target changes the source tree
-EXPORT_SRC:
-	$(RM) Makefile+ Makefile.rules+
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile.rules > Makefile.rules+
-	$(MV) Makefile.rules+ Makefile.rules
-	$(CHMOD) 444 Makefile Makefile.rules
-# EXPORT DELETE END
--- a/usr/src/uts/common/Makefile.files	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/Makefile.files	Mon Jul 29 16:16:59 2013 -0400
@@ -1646,10 +1646,7 @@
 K5_OS=  timeofday.o toffset.o \
 	init_os_ctx.o c_ustime.o
 
-SEAL=
-# EXPORT DELETE START
 SEAL=	seal.o unseal.o
-# EXPORT DELETE END
 
 MECH=	delete_sec_context.o \
 	import_sec_context.o \
--- a/usr/src/uts/common/crypto/io/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,59 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
-# Copyright 2003 Sun Microsystems, Inc.  All rights reserved.
-# Use is subject to license terms.
-#
-# uts/common/crypto/io/Makefile
-#
-# include global definitions
-include ../../../../Makefile.master
-
-.KEEP_STATE:
-
-# EXPORT DELETE START
-EXPORT_SRC:
-	$(RM) Makefile+ aes.c+ arcfour.c+ blowfish.c+ dprov.c+ rsa.c+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< aes.c > aes.c+
-	$(MV) aes.c+ aes.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< arcfour.c > arcfour.c+
-	$(MV) arcfour.c+ arcfour.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< blowfish.c > blowfish.c+
-	$(MV) blowfish.c+ blowfish.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< dprov.c > dprov.c+
-	$(MV) dprov.c+ dprov.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< rsa.c > rsa.c+
-	$(MV) rsa.c+ rsa.c
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(RM) Makefile
-	$(MV) Makefile+ Makefile 
-	$(CHMOD) 444 Makefile aes.c arcfour.c blowfish.c dprov.c rsa.c
-
-# EXPORT DELETE END
--- a/usr/src/uts/common/crypto/io/aes.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/crypto/io/aes.c	Mon Jul 29 16:16:59 2013 -0400
@@ -306,8 +306,6 @@
 	return (rv);
 }
 
-/* EXPORT DELETE START */
-
 /*
  * Initialize key schedules for AES
  */
@@ -336,8 +334,6 @@
 	return (CRYPTO_SUCCESS);
 }
 
-/* EXPORT DELETE END */
-
 /*
  * KCF software provider control entry points.
  */
@@ -372,9 +368,6 @@
     crypto_key_t *key, crypto_spi_ctx_template_t template,
     crypto_req_handle_t req, boolean_t is_encrypt_init)
 {
-
-/* EXPORT DELETE START */
-
 	aes_ctx_t *aes_ctx;
 	int rv;
 	int kmflag;
@@ -400,8 +393,6 @@
 
 	ctx->cc_provider_private = aes_ctx;
 
-/* EXPORT DELETE END */
-
 	return (CRYPTO_SUCCESS);
 }
 
@@ -427,8 +418,6 @@
 {
 	int ret = CRYPTO_FAILED;
 
-/* EXPORT DELETE START */
-
 	aes_ctx_t *aes_ctx;
 	size_t saved_length, saved_offset, length_needed;
 
@@ -534,8 +523,6 @@
 	ASSERT(aes_ctx->ac_remainder_len == 0);
 	(void) aes_free_context(ctx);
 
-/* EXPORT DELETE END */
-
 	return (ret);
 }
 
@@ -546,8 +533,6 @@
 {
 	int ret = CRYPTO_FAILED;
 
-/* EXPORT DELETE START */
-
 	aes_ctx_t *aes_ctx;
 	off_t saved_offset;
 	size_t saved_length, length_needed;
@@ -652,8 +637,6 @@
 cleanup:
 	(void) aes_free_context(ctx);
 
-/* EXPORT DELETE END */
-
 	return (ret);
 }
 
@@ -825,9 +808,6 @@
 aes_encrypt_final(crypto_ctx_t *ctx, crypto_data_t *data,
     crypto_req_handle_t req)
 {
-
-/* EXPORT DELETE START */
-
 	aes_ctx_t *aes_ctx;
 	int ret;
 
@@ -878,8 +858,6 @@
 
 	(void) aes_free_context(ctx);
 
-/* EXPORT DELETE END */
-
 	return (CRYPTO_SUCCESS);
 }
 
@@ -888,9 +866,6 @@
 aes_decrypt_final(crypto_ctx_t *ctx, crypto_data_t *data,
     crypto_req_handle_t req)
 {
-
-/* EXPORT DELETE START */
-
 	aes_ctx_t *aes_ctx;
 	int ret;
 	off_t saved_offset;
@@ -987,8 +962,6 @@
 
 	(void) aes_free_context(ctx);
 
-/* EXPORT DELETE END */
-
 	return (CRYPTO_SUCCESS);
 }
 
@@ -1294,9 +1267,6 @@
     crypto_mechanism_t *mechanism, crypto_key_t *key,
     crypto_spi_ctx_template_t *tmpl, size_t *tmpl_size, crypto_req_handle_t req)
 {
-
-/* EXPORT DELETE START */
-
 	void *keysched;
 	size_t size;
 	int rv;
@@ -1327,8 +1297,6 @@
 	*tmpl = keysched;
 	*tmpl_size = size;
 
-/* EXPORT DELETE END */
-
 	return (CRYPTO_SUCCESS);
 }
 
@@ -1336,9 +1304,6 @@
 static int
 aes_free_context(crypto_ctx_t *ctx)
 {
-
-/* EXPORT DELETE START */
-
 	aes_ctx_t *aes_ctx = ctx->cc_provider_private;
 
 	if (aes_ctx != NULL) {
@@ -1352,8 +1317,6 @@
 		ctx->cc_provider_private = NULL;
 	}
 
-/* EXPORT DELETE END */
-
 	return (CRYPTO_SUCCESS);
 }
 
@@ -1364,9 +1327,6 @@
     boolean_t is_encrypt_init)
 {
 	int rv = CRYPTO_SUCCESS;
-
-/* EXPORT DELETE START */
-
 	void *keysched;
 	size_t size;
 
@@ -1444,8 +1404,6 @@
 		}
 	}
 
-/* EXPORT DELETE END */
-
 	return (rv);
 }
 
--- a/usr/src/uts/common/crypto/io/arcfour.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/crypto/io/arcfour.c	Mon Jul 29 16:16:59 2013 -0400
@@ -201,9 +201,6 @@
     crypto_key_t *key, crypto_spi_ctx_template_t template,
     crypto_req_handle_t req)
 {
-
-/* EXPORT DELETE START */
-
 	ARCFour_key *keystream;
 
 	if ((mechanism)->cm_type != RC4_MECH_INFO_TYPE)
@@ -229,8 +226,6 @@
 
 	ctx->cc_provider_private = keystream;
 
-/* EXPORT DELETE END */
-
 	return (CRYPTO_SUCCESS);
 }
 
@@ -255,8 +250,6 @@
 {
 	int ret = CRYPTO_SUCCESS;
 
-/* EXPORT DELETE START */
-
 	ARCFour_key *key;
 	off_t saveoffset;
 
@@ -484,8 +477,6 @@
 	output->cd_offset = saveoffset;
 	output->cd_length = input->cd_length;
 
-/* EXPORT DELETE END */
-
 	return (ret);
 }
 
@@ -527,9 +518,6 @@
 static int
 rc4_free_context(crypto_ctx_t *ctx)
 {
-
-/* EXPORT DELETE START */
-
 	ARCFour_key *keystream = ctx->cc_provider_private;
 
 	if (keystream != NULL) {
@@ -538,8 +526,6 @@
 		ctx->cc_provider_private = NULL;
 	}
 
-/* EXPORT DELETE END */
-
 	return (CRYPTO_SUCCESS);
 }
 
--- a/usr/src/uts/common/crypto/io/blowfish.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/crypto/io/blowfish.c	Mon Jul 29 16:16:59 2013 -0400
@@ -240,7 +240,6 @@
 static int
 init_keysched(crypto_key_t *key, void *keysched)
 {
-/* EXPORT DELETE START */
 	/*
 	 * Only keys by value are supported by this module.
 	 */
@@ -256,7 +255,6 @@
 	}
 
 	blowfish_init_keysched(key->ck_data, key->ck_length, keysched);
-/* EXPORT DELETE END */
 	return (CRYPTO_SUCCESS);
 }
 
@@ -278,9 +276,6 @@
     crypto_key_t *key, crypto_spi_ctx_template_t template,
     crypto_req_handle_t req)
 {
-
-/* EXPORT DELETE START */
-
 	blowfish_ctx_t *blowfish_ctx;
 	int rv;
 	int kmflag;
@@ -320,8 +315,6 @@
 
 	ctx->cc_provider_private = blowfish_ctx;
 
-/* EXPORT DELETE END */
-
 	return (CRYPTO_SUCCESS);
 }
 
@@ -345,8 +338,6 @@
 {
 	int ret;
 
-/* EXPORT DELETE START */
-
 	blowfish_ctx_t *blowfish_ctx;
 
 	/*
@@ -378,8 +369,6 @@
 	ASSERT(blowfish_ctx->bc_remainder_len  == 0);
 	(void) blowfish_free_context(ctx);
 
-/* EXPORT DELETE END */
-
 	/* LINTED */
 	return (ret);
 }
@@ -391,8 +380,6 @@
 {
 	int ret;
 
-/* EXPORT DELETE START */
-
 	blowfish_ctx_t *blowfish_ctx;
 
 	/*
@@ -424,8 +411,6 @@
 	ASSERT(blowfish_ctx->bc_remainder_len == 0);
 	(void) blowfish_free_context(ctx);
 
-/* EXPORT DELETE END */
-
 	/* LINTED */
 	return (ret);
 }
@@ -561,9 +546,6 @@
 blowfish_encrypt_final(crypto_ctx_t *ctx, crypto_data_t *data,
     crypto_req_handle_t req)
 {
-
-/* EXPORT DELETE START */
-
 	blowfish_ctx_t *blowfish_ctx;
 
 	ASSERT(ctx->cc_provider_private != NULL);
@@ -580,8 +562,6 @@
 	(void) blowfish_free_context(ctx);
 	data->cd_length = 0;
 
-/* EXPORT DELETE END */
-
 	return (CRYPTO_SUCCESS);
 }
 
@@ -590,9 +570,6 @@
 blowfish_decrypt_final(crypto_ctx_t *ctx, crypto_data_t *data,
     crypto_req_handle_t req)
 {
-
-/* EXPORT DELETE START */
-
 	blowfish_ctx_t *blowfish_ctx;
 
 	ASSERT(ctx->cc_provider_private != NULL);
@@ -609,8 +586,6 @@
 	(void) blowfish_free_context(ctx);
 	data->cd_length = 0;
 
-/* EXPORT DELETE END */
-
 	return (CRYPTO_SUCCESS);
 }
 
@@ -797,9 +772,6 @@
     crypto_mechanism_t *mechanism, crypto_key_t *key,
     crypto_spi_ctx_template_t *tmpl, size_t *tmpl_size, crypto_req_handle_t req)
 {
-
-/* EXPORT DELETE START */
-
 	void *keysched;
 	size_t size;
 	int rv;
@@ -825,8 +797,6 @@
 	*tmpl = keysched;
 	*tmpl_size = size;
 
-/* EXPORT DELETE END */
-
 	return (CRYPTO_SUCCESS);
 }
 
@@ -859,8 +829,6 @@
 {
 	int rv = CRYPTO_SUCCESS;
 
-/* EXPORT DELETE START */
-
 	void *keysched;
 	size_t size;
 
@@ -898,7 +866,5 @@
 		}
 	}
 
-/* EXPORT DELETE END */
-
 	return (rv);
 }
--- a/usr/src/uts/common/crypto/io/rsa.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/crypto/io/rsa.c	Mon Jul 29 16:16:59 2013 -0400
@@ -315,13 +315,9 @@
     crypto_data_t *, crypto_data_t *);
 static int compare_data(crypto_data_t *, uchar_t *);
 
-/* EXPORT DELETE START */
-
 static int core_rsa_encrypt(crypto_key_t *, uchar_t *, int, uchar_t *, int);
 static int core_rsa_decrypt(crypto_key_t *, uchar_t *, int, uchar_t *);
 
-/* EXPORT DELETE END */
-
 static crypto_kcf_provider_handle_t rsa_prov_handle = NULL;
 
 int
@@ -373,8 +369,6 @@
 {
 	int rv = CRYPTO_FAILED;
 
-/* EXPORT DELETE START */
-
 	uchar_t *modulus;
 	ssize_t modulus_len; /* In bytes */
 
@@ -397,8 +391,6 @@
 	    modulus_len > MAX_RSA_KEYLENGTH_IN_BYTES)
 		return (CRYPTO_KEY_SIZE_RANGE);
 
-/* EXPORT DELETE END */
-
 	return (rv);
 }
 
@@ -598,8 +590,6 @@
 {
 	int rv = CRYPTO_FAILED;
 
-/* EXPORT DELETE START */
-
 	int plen;
 	uchar_t *ptptr;
 	uchar_t *modulus;
@@ -656,13 +646,9 @@
 		ciphertext->cd_length = modulus_len;
 	}
 
-/* EXPORT DELETE END */
-
 	return (rv);
 }
 
-/* EXPORT DELETE START */
-
 static int
 core_rsa_encrypt(crypto_key_t *key, uchar_t *in,
     int in_len, uchar_t *out, int is_public)
@@ -704,8 +690,6 @@
 	return (rv);
 }
 
-/* EXPORT DELETE END */
-
 /* ARGSUSED */
 static int
 rsaprov_decrypt(crypto_ctx_t *ctx, crypto_data_t *ciphertext,
@@ -752,8 +736,6 @@
 {
 	int rv = CRYPTO_FAILED;
 
-/* EXPORT DELETE START */
-
 	size_t plain_len;
 	uchar_t *ctptr;
 	uchar_t *modulus;
@@ -802,13 +784,9 @@
 		plaintext->cd_length = plain_len;
 	}
 
-/* EXPORT DELETE END */
-
 	return (rv);
 }
 
-/* EXPORT DELETE START */
-
 static int
 core_rsa_decrypt(crypto_key_t *key, uchar_t *in, int in_len, uchar_t *out)
 {
@@ -863,8 +841,6 @@
 	return (rv);
 }
 
-/* EXPORT DELETE END */
-
 /* ARGSUSED */
 static int
 rsa_sign_verify_common_init(crypto_ctx_t *ctx, crypto_mechanism_t *mechanism,
@@ -961,8 +937,6 @@
 {
 	int rv = CRYPTO_FAILED;
 
-/* EXPORT DELETE START */
-
 	uchar_t digest[SHA512_DIGEST_LENGTH];
 	/* The der_data size is enough for MD5 also */
 	uchar_t der_data[SHA512_DIGEST_LENGTH + SHA2_DER_PREFIX_Len];
@@ -1068,8 +1042,6 @@
 		rv = rsa_verify_common(mech_type, ctxp->key, &der_cd,
 		    signature);
 
-/* EXPORT DELETE END */
-
 	return (rv);
 }
 
@@ -1079,8 +1051,6 @@
 {
 	int rv = CRYPTO_FAILED;
 
-/* EXPORT DELETE START */
-
 	int dlen;
 	uchar_t *dataptr, *modulus;
 	ssize_t modulus_len;
@@ -1149,8 +1119,6 @@
 		signature->cd_length = modulus_len;
 	}
 
-/* EXPORT DELETE END */
-
 	return (rv);
 }
 
@@ -1297,8 +1265,6 @@
 {
 	int rv = CRYPTO_FAILED;
 
-/* EXPORT DELETE START */
-
 	uchar_t *sigptr, *modulus;
 	ssize_t modulus_len;
 	uchar_t plain_data[MAX_RSA_KEYLENGTH_IN_BYTES];
@@ -1346,8 +1312,6 @@
 			rv = CRYPTO_SIGNATURE_INVALID;
 	}
 
-/* EXPORT DELETE END */
-
 	return (rv);
 }
 
@@ -1503,8 +1467,6 @@
 {
 	int rv = CRYPTO_FAILED;
 
-/* EXPORT DELETE START */
-
 	size_t data_len;
 	uchar_t *sigptr, *modulus;
 	ssize_t modulus_len;
@@ -1551,8 +1513,6 @@
 		return (rv);
 	data->cd_length = data_len;
 
-/* EXPORT DELETE END */
-
 	return (rv);
 }
 
--- a/usr/src/uts/common/des/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/des/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -19,8 +19,6 @@
 #
 # CDDL HEADER END
 #
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
 # Copyright (c) 1989,1999 by Sun Microsystems, Inc.
 # All rights reserved.
 #
@@ -50,23 +48,4 @@
 $(ROOTDIRS):
 	$(INS.dir)
 
-# EXPORT DELETE START
-EXPORT_SRC:
-	$(RM) Makefile+ des_crypt.c+ des_soft.c+ desdata.h+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< des_crypt.c > des_crypt.c+
-	$(MV) des_crypt.c+ des_crypt.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< des_soft.c > des_soft.c+
-	$(MV) des_soft.c+ des_soft.c
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< desdata.h > desdata.h+
-	$(MV) desdata.h+ desdata.h
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(RM) Makefile
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile des_crypt.c des_soft.c desdata.h
-
-# EXPORT DELETE END
 check:	$(CHECKHDRS)
--- a/usr/src/uts/common/des/des_crypt.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/des/des_crypt.c	Mon Jul 29 16:16:59 2013 -0400
@@ -51,7 +51,6 @@
 #define	_DES_IMPL
 #include <des/des_impl.h>
 
-/* EXPORT DELETE START */
 #include <sys/types.h>
 #include <rpc/des_crypt.h>
 #include <des/des.h>
@@ -73,8 +72,6 @@
 
 extern int _des_crypt(char *buf, size_t len, struct desparams *desp);
 
-/* EXPORT DELETE END */
-
 extern struct mod_ops mod_cryptoops;
 
 /*
@@ -97,15 +94,11 @@
 	NULL
 };
 
-/* EXPORT DELETE START */
-
 #define	DES_MIN_KEY_LEN		DES_MINBYTES
 #define	DES_MAX_KEY_LEN		DES_MAXBYTES
 #define	DES3_MIN_KEY_LEN	DES3_MAXBYTES	/* no CKK_DES2 support */
 #define	DES3_MAX_KEY_LEN	DES3_MAXBYTES
 
-/* EXPORT DELETE END */
-
 #ifndef DES_MIN_KEY_LEN
 #define	DES_MIN_KEY_LEN		0
 #endif
@@ -311,14 +304,12 @@
 cbc_crypt(char *key, char *buf, size_t len, unsigned int mode, char *ivec)
 {
 	int err = 0;
-/* EXPORT DELETE START */
 	struct desparams dp;
 
 	dp.des_mode = CBC;
 	COPY8(ivec, dp.des_ivec);
 	err = common_crypt(key, buf, len, mode, &dp);
 	COPY8(dp.des_ivec, ivec);
-/* EXPORT DELETE END */
 	return (err);
 }
 
@@ -331,18 +322,15 @@
 ecb_crypt(char *key, char *buf, size_t len, unsigned int mode)
 {
 	int err = 0;
-/* EXPORT DELETE START */
 	struct desparams dp;
 
 	dp.des_mode = ECB;
 	err = common_crypt(key, buf, len, mode, &dp);
-/* EXPORT DELETE END */
 	return (err);
 }
 
 
 
-/* EXPORT DELETE START */
 /*
  * Common code to cbc_crypt() & ecb_crypt()
  */
@@ -428,8 +416,6 @@
 	return (CRYPTO_SUCCESS);
 }
 
-/* EXPORT DELETE END */
-
 /*
  * KCF software provider control entry points.
  */
@@ -449,8 +435,6 @@
     crypto_req_handle_t req)
 {
 
-/* EXPORT DELETE START */
-
 	des_strength_t strength;
 	des_ctx_t *des_ctx = NULL;
 	int rv;
@@ -504,8 +488,6 @@
 
 	ctx->cc_provider_private = des_ctx;
 
-/* EXPORT DELETE END */
-
 	return (CRYPTO_SUCCESS);
 }
 
@@ -549,7 +531,6 @@
 {
 	int ret;
 
-/* EXPORT DELETE START */
 	des_ctx_t *des_ctx;
 
 	/*
@@ -581,8 +562,6 @@
 	ASSERT(des_ctx->dc_remainder_len == 0);
 	(void) des_free_context(ctx);
 
-/* EXPORT DELETE END */
-
 	/* LINTED */
 	return (ret);
 }
@@ -594,7 +573,6 @@
 {
 	int ret;
 
-/* EXPORT DELETE START */
 	des_ctx_t *des_ctx;
 
 	/*
@@ -626,8 +604,6 @@
 	ASSERT(des_ctx->dc_remainder_len == 0);
 	(void) des_free_context(ctx);
 
-/* EXPORT DELETE END */
-
 	/* LINTED */
 	return (ret);
 }
@@ -641,8 +617,6 @@
 	size_t saved_length, out_len;
 	int ret = CRYPTO_SUCCESS;
 
-/* EXPORT DELETE START */
-
 	ASSERT(ctx->cc_provider_private != NULL);
 
 	DES_ARG_INPLACE(plaintext, ciphertext);
@@ -693,8 +667,6 @@
 	}
 	ciphertext->cd_offset = saved_offset;
 
-/* EXPORT DELETE END */
-
 	return (ret);
 }
 
@@ -707,8 +679,6 @@
 	size_t saved_length, out_len;
 	int ret = CRYPTO_SUCCESS;
 
-/* EXPORT DELETE START */
-
 	ASSERT(ctx->cc_provider_private != NULL);
 
 	DES_ARG_INPLACE(ciphertext, plaintext);
@@ -759,8 +729,6 @@
 	}
 	plaintext->cd_offset = saved_offset;
 
-/* EXPORT DELETE END */
-
 	return (ret);
 }
 
@@ -769,9 +737,6 @@
 des_encrypt_final(crypto_ctx_t *ctx, crypto_data_t *ciphertext,
     crypto_req_handle_t req)
 {
-
-/* EXPORT DELETE START */
-
 	des_ctx_t *des_ctx;
 
 	ASSERT(ctx->cc_provider_private != NULL);
@@ -788,8 +753,6 @@
 	(void) des_free_context(ctx);
 	ciphertext->cd_length = 0;
 
-/* EXPORT DELETE END */
-
 	return (CRYPTO_SUCCESS);
 }
 
@@ -798,9 +761,6 @@
 des_decrypt_final(crypto_ctx_t *ctx, crypto_data_t *plaintext,
     crypto_req_handle_t req)
 {
-
-/* EXPORT DELETE START */
-
 	des_ctx_t *des_ctx;
 
 	ASSERT(ctx->cc_provider_private != NULL);
@@ -817,8 +777,6 @@
 	(void) des_free_context(ctx);
 	plaintext->cd_length = 0;
 
-/* EXPORT DELETE END */
-
 	return (CRYPTO_SUCCESS);
 }
 
@@ -831,8 +789,6 @@
 {
 	int ret;
 
-/* EXPORT DELETE START */
-
 	des_ctx_t des_ctx;		/* on the stack */
 	des_strength_t strength;
 	off_t saved_offset;
@@ -923,8 +879,6 @@
 	}
 	ciphertext->cd_offset = saved_offset;
 
-/* EXPORT DELETE END */
-
 	/* LINTED */
 	return (ret);
 }
@@ -938,8 +892,6 @@
 {
 	int ret;
 
-/* EXPORT DELETE START */
-
 	des_ctx_t des_ctx;	/* on the stack */
 	des_strength_t strength;
 	off_t saved_offset;
@@ -1030,8 +982,6 @@
 	}
 	plaintext->cd_offset = saved_offset;
 
-/* EXPORT DELETE END */
-
 	/* LINTED */
 	return (ret);
 }
@@ -1046,8 +996,6 @@
     crypto_spi_ctx_template_t *tmpl, size_t *tmpl_size, crypto_req_handle_t req)
 {
 
-/* EXPORT DELETE START */
-
 	des_strength_t strength;
 	void *keysched;
 	size_t size;
@@ -1088,8 +1036,6 @@
 	*tmpl = keysched;
 	*tmpl_size = size;
 
-/* EXPORT DELETE END */
-
 	return (CRYPTO_SUCCESS);
 }
 
@@ -1097,9 +1043,6 @@
 static int
 des_free_context(crypto_ctx_t *ctx)
 {
-
-/* EXPORT DELETE START */
-
 	des_ctx_t *des_ctx = ctx->cc_provider_private;
 
 	if (des_ctx != NULL) {
@@ -1113,8 +1056,6 @@
 		ctx->cc_provider_private = NULL;
 	}
 
-/* EXPORT DELETE END */
-
 	return (CRYPTO_SUCCESS);
 }
 
@@ -1127,9 +1068,6 @@
 des_key_check(crypto_provider_handle_t pd, crypto_mechanism_t *mech,
     crypto_key_t *key)
 {
-
-/* EXPORT DELETE START */
-
 	int expectedkeylen;
 	des_strength_t strength;
 	uint8_t keydata[DES3_MAX_KEY_LEN];
@@ -1163,8 +1101,6 @@
 	if (des_keycheck(keydata, strength, key->ck_data) == B_FALSE)
 		return (CRYPTO_WEAK_KEY);
 
-/* EXPORT DELETE END */
-
 	return (CRYPTO_SUCCESS);
 }
 
@@ -1176,8 +1112,6 @@
 {
 	int rv = CRYPTO_SUCCESS;
 
-/* EXPORT DELETE START */
-
 	void *keysched;
 	size_t size;
 
@@ -1222,7 +1156,5 @@
 		}
 	}
 
-/* EXPORT DELETE END */
-
 	return (rv);
 }
--- a/usr/src/uts/common/des/des_soft.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/des/des_soft.c	Mon Jul 29 16:16:59 2013 -0400
@@ -31,8 +31,6 @@
  * under license from the Regents of the University of California.
  */
 
-#ident	"%Z%%M%	%I%	%E% SMI"
-
 /*
  * Warning!  Things are arranged very carefully in this file to
  * allow read-only data to be moved to the text segment.  The
@@ -60,10 +58,8 @@
     unsigned int dir);
 static void des_encrypt(u_char *data, struct deskeydata *kd);
 
-/* EXPORT DELETE START */
 #define	btst(k, b)	(k[b >> 3] & (0x80 >> (b & 07)))
 #define	BIT28	(1<<28)
-/* EXPORT DELETE END */
 
 /*
  * Software encrypt or decrypt a block of data (multiple of 8 bytes)
@@ -73,7 +69,6 @@
 int
 _des_crypt(char *buf, size_t len, struct desparams *desp)
 {
-/* EXPORT DELETE START */
 	short i;
 	uint_t mode;
 	uint_t dir;
@@ -112,7 +107,6 @@
 		buf += 8;
 		len -= 8;
 	}
-/* EXPORT DELETE END */
 	return (1);
 }
 
@@ -125,7 +119,6 @@
 static void
 des_setkey(u_char userkey[8], struct deskeydata *kd, unsigned int dir)
 {
-/* EXPORT DELETE START */
 	int32_t C, D;
 	short i;
 
@@ -206,7 +199,6 @@
 			bbit >>= 8;
 		}
 	}
-/* EXPORT DELETE END */
 }
 
 
@@ -222,7 +214,6 @@
 static void
 des_encrypt(u_char *data, struct deskeydata *kd)
 {
-/* EXPORT DELETE START */
 	chunk_t work1, work2;
 
 	/*
@@ -400,5 +391,4 @@
 	data[5] = work2.byte5;
 	data[6] = work2.byte6;
 	data[7] = work2.byte7;
-/* EXPORT DELETE END */
 }
--- a/usr/src/uts/common/des/desdata.h	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/des/desdata.h	Mon Jul 29 16:16:59 2013 -0400
@@ -34,8 +34,6 @@
 #ifndef _SYS_DESDATA_H
 #define	_SYS_DESDATA_H
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 #ifdef	__cplusplus
 extern "C" {
 #endif
@@ -52,7 +50,6 @@
 #define	static
 #endif
 
-/* EXPORT DELETE START */
 /*
  * Permuted-choice 1 from the key bits
  * to yield C and D.
@@ -1081,7 +1078,6 @@
 	0x0a100401U, 0x0a100c01U, 0x0a120401U, 0x0a120c01U,
 	0x0a100421U, 0x0a100c21U, 0x0a120421U, 0x0a120c21U,
 };
-/* EXPORT DELETE END */
 
 #ifdef	__cplusplus
 }
--- a/usr/src/uts/common/gssapi/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/gssapi/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -88,36 +88,3 @@
 
 clean:
 	$(RM) $(DERIVED_FILES)
-
-# EXPORT DELETE START
-# Special target to clean up the source tree for export distribution
-# Warning: This target changes the source tree
-EXPORT_SRC:
-	$(RM) Makefile+ gssd.x+ gssd_clnt_stubs.c+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< gssd.x > gssd.x+
-	$(MV) gssd.x+ gssd.x
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< gssd_clnt_stubs.c > gssd_clnt_stubs.c+
-	$(MV) gssd_clnt_stubs.c+ gssd_clnt_stubs.c
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile gssd.x gssd_clnt_stubs.c
-
-# CRYPT DELETE START
-# Special target to clean up the source tree for domestic distribution
-# Warning: This target changes the source tree
-
-CRYPT_SRC:
-	$(RM) Makefile+ gssd_clnt_stubs.c+
-	sed  -e "/^# CRYPT DELETE START/,/^# CRYPT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	sed -e "/CRYPT DELETE START/,/CRYPT DELETE END/d" \
-		< gssd_clnt_stubs.c > gssd_clnt_stubs.c+
-	$(MV) gssd_clnt_stubs.c+ gssd_clnt_stubs.c 
-	$(CHMOD) 444 Makefile gssd_clnt_stubs.c
-
-# CRYPT DELETE END
-# EXPORT DELETE END
--- a/usr/src/uts/common/gssapi/gssd.x	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/gssapi/gssd.x	Mon Jul 29 16:16:59 2013 -0400
@@ -24,8 +24,6 @@
 % * Use is subject to license terms.
 % */
 %
-%#pragma ident	"%Z%%M%	%I%	%E% SMI"
-%
 %/*
 % *  RPC protocol information for gssd, the usermode daemon that
 % *  assists the kernel with gssapi. It is gssd that executes all
@@ -265,7 +263,6 @@
 	OM_UINT32	status;			/* status of GSSAPI call */
 };
 
-%/* EXPORT DELETE START */
 struct gss_seal_arg {
 	OM_UINT32	gssd_context_verifier;	/* verifier for context handles */
 	GSS_CTX_ID_T	context_handle;		/* handle to existing context */
@@ -295,8 +292,6 @@
 	OM_UINT32	status;			/* status of GSSAPI call */
 };
 
-%/* EXPORT DELETE END */
-
 struct gss_display_status_arg {
 	uid_t		uid;			/* client uid */
 	int		status_value;		/* status to be converted */
@@ -482,8 +477,6 @@
 		GSS_INQUIRE_CRED(gss_inquire_cred_arg)			= 12;
 
 
-/* EXPORT DELETE START */
-
 	/*
 	 *  Called to seal a message.
 	 */
@@ -494,8 +487,6 @@
 	 */
 	gss_unseal_res	GSS_UNSEAL(gss_unseal_arg)			= 14;
 
-/* EXPORT DELETE END */
-
 	/*
 	 * gsscred interface functions to obtain principal uid and gids
 	 */
--- a/usr/src/uts/common/gssapi/gssd_clnt_stubs.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/gssapi/gssd_clnt_stubs.c	Mon Jul 29 16:16:59 2013 -0400
@@ -70,14 +70,12 @@
 static OM_uint32 kgss_verify_wrapped(void *, OM_uint32 *, gss_ctx_id_t,
 	gss_buffer_t, gss_buffer_t, int *qop_state, OM_uint32);
 
-/* EXPORT DELETE START */
 static OM_uint32 kgss_seal_wrapped(void *, OM_uint32 *, gss_ctx_id_t,
 	int, int, gss_buffer_t, int *, gss_buffer_t,  OM_uint32);
 
 static OM_uint32 kgss_unseal_wrapped(void *, OM_uint32 *, gss_ctx_id_t,
 	gss_buffer_t, gss_buffer_t, int *conf_state, int *qop_state,
 	OM_uint32);
-/* EXPORT DELETE END */
 
 static OM_uint32 kgss_delete_sec_context_wrapped(void *, OM_uint32 *,
 	gssd_ctx_id_t *, gss_buffer_t, OM_uint32);
@@ -821,24 +819,10 @@
 	NULL,
 	NULL,
 	0,
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
 	kgss_unseal_wrapped,
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
 	NULL,		/* kgss_delete_sec_context_wrapped */
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
 	kgss_seal_wrapped,
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
 	NULL,		/* kgss_import_sec_context */
-/* EXPORT DELETE START */
-/* CRYPT DELETE START */
-#if 0
-/* CRYPT DELETE END */
-	kgss_seal_wrapped,
-	kgss_unseal_wrapped,
-/* CRYPT DELETE START */
-#endif
-/* CRYPT DELETE END */
-/* EXPORT DELETE END */
 	kgss_sign_wrapped,
 	kgss_verify_wrapped
 };
@@ -1789,8 +1773,6 @@
 	    message_buffer, token_buffer, qop_state));
 }
 
-/* EXPORT DELETE START */
-
 /*ARGSUSED*/
 static OM_uint32
 kgss_seal_wrapped(void *private,
@@ -2021,8 +2003,6 @@
 	    output_message_buffer, conf_state, qop_state));
 }
 
-/* EXPORT DELETE END */
-
 OM_uint32
 kgss_display_status(minor_status,
 		status_value,
--- a/usr/src/uts/common/gssapi/include/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,69 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright (c) 1997-2001 by Sun Microsystems, Inc.
-# All rights reserved.
-#
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
-# include global definitions
-include ../../../../Makefile.master
-
-# EXPORT DELETE START
-
-all:
-	@$(ECHO) " This Makefile is used to clean up the source tree\n" \
-		"for export distribution.\n" \
-		"[Usage]: make [EXPORT_SRC] [CRYPT_SRC]\n\n" \
-		"WARNING: EXPORT_SRC, CRYPT_SRC targets change the\n" \
-		"source tree and remove the Makefile."
-
-# Special target to clean up the source tree for export distribution
-# Warning: This target changes the source tree and removes this Makefile
-
-EXPORT_SRC:
-	$(RM) gssapiP_dummy.h+ mechglueP.h+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< gssapiP_dummy.h > gssapiP_dummy.h+
-	$(MV) gssapiP_dummy.h+ gssapiP_dummy.h
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< mechglueP.h > mechglueP.h+
-	$(MV) mechglueP.h+ mechglueP.h
-	$(RM) Makefile
-	$(CHMOD) 444 gssapiP_dummy.h mechglueP.h
-
-# CRYPT DELETE START
-# Special target to clean up the source tree for export distribution
-# Warning: This target changes the source tree.
-
-CRYPT_SRC:
-	$(RM) mechglueP.h+ Makefile+
-	sed -e "/CRYPT DELETE START/,/CRYPT DELETE END/d" \
-		< mechglueP.h > mechglueP.h+
-	$(MV) mechglueP.h+ mechglueP.h
-	sed -e "/^# CRYPT DELETE START/,/^# CRYPT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 mechglueP.h Makefile
-	
-# CRYPT DELETE END
-# EXPORT DELETE END
--- a/usr/src/uts/common/gssapi/include/gssapiP_dummy.h	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/gssapi/include/gssapiP_dummy.h	Mon Jul 29 16:16:59 2013 -0400
@@ -27,8 +27,6 @@
 #ifndef	_GSSAPIP_DUMMY_H
 #define	_GSSAPIP_DUMMY_H
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 #ifdef	__cplusplus
 extern "C" {
 #endif
@@ -215,7 +213,7 @@
 
 #endif
 	/* */);
-/* EXPORT DELETE START */
+
 DUMMY_STATIC OM_uint32 dummy_gss_seal
 	(
 		void *,			/* dummy context */
@@ -244,7 +242,6 @@
 	/* */, OM_uint32
 #endif
 	/* */);
-/* EXPORT DELETE END */
 
 OM_uint32 dummy_gss_display_status
 	(
--- a/usr/src/uts/common/gssapi/include/mechglueP.h	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/gssapi/include/mechglueP.h	Mon Jul 29 16:16:59 2013 -0400
@@ -222,7 +222,6 @@
 		    OM_uint32 *,			/* time_rec */
 		    gss_cred_id_t *		/* delegated_cred_handle */
 	/* */);
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
 #endif	/* ! _KERNEL */
 
 /*
@@ -242,7 +241,6 @@
 #endif
 	/* */);
 #ifndef	_KERNEL
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
 	OM_uint32	    (*gss_process_context_token)
 	(
 		    void *,		/* context */
@@ -340,7 +338,6 @@
 		    OM_uint32 *,	/* initiator_time_rec */
 		    OM_uint32 *		/* acceptor_time_rec */
 	/* */);
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
 #endif	/* ! _KERNEL */
 /*
  * Note: there are two gss_seal's in here. Make any changes to both.
@@ -360,7 +357,6 @@
 #endif
 	/* */);
 #ifndef	_KERNEL
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
 	OM_uint32	    (*gss_export_sec_context)
 	(
 		    void *,		/* context */
@@ -447,52 +443,6 @@
 		gss_buffer_t		/* exported_name */
 	/* */);
 #endif	/* ! _KERNEL */
-/* EXPORT DELETE START */
-/* CRYPT DELETE START */
-/*
- * This block comment is Sun Proprietary: Need-To-Know.
- * What we are doing is leaving the seal and unseal entry points
- * in an obvious place before sign and unsign for the Domestic customer
- * of the Solaris Source Product. The Domestic customer of the Solaris Source
- * Product will have to deal with the problem of creating exportable libgss
- * binaries.
- * In the binary product that Sun builds, these entry points are elsewhere,
- * and bracketed with special comments so that the CRYPT_SRC and EXPORT_SRC
- * targets delete them.
- */
-#if 0
-/* CRYPT DELETE END */
-	OM_uint32	    (*gss_seal)
-	(
-		    void *,		/* context */
-		    OM_uint32 *,	/* minor_status */
-		    const gss_ctx_id_t,	/* context_handle */
-		    int,		/* conf_req_flag */
-		    int,		/* qop_req */
-		    const gss_buffer_t,	/* input_message_buffer */
-		    int *,		/* conf_state */
-		    gss_buffer_t	/* output_message_buffer */
-#ifdef	 _KERNEL
-	/* */, OM_uint32
-#endif
-	/* */);
-	OM_uint32	    (*gss_unseal)
-	(
-		    void *,		/* context */
-		    OM_uint32 *,	/* minor_status */
-		    const gss_ctx_id_t,	/* context_handle */
-		    const gss_buffer_t,	/* input_message_buffer */
-		    gss_buffer_t,	/* output_message_buffer */
-		    int *,		/* conf_state */
-		    int *		/* qop_state */
-#ifdef	 _KERNEL
-	/* */, OM_uint32
-#endif
-	/* */);
-/* CRYPT DELETE START */
-#endif /* 0 */
-/* CRYPT DELETE END */
-/* EXPORT DELETE END */
 	OM_uint32	(*gss_sign)
 	(
 		    void *,		/* context */
@@ -801,7 +751,6 @@
 	(*(KCTX_TO_MECH(ctx)->gss_import_sec_context))(KCTX_TO_PRIVATE(ctx),\
 		minor_st, tkn, int_ctx_id)
 
-/* EXPORT DELETE START */
 #define	KGSS_SEAL(minor_st, ctx, conf_req, qop, msg, conf_state, tkn) \
 	(*(KCTX_TO_MECH(ctx)->gss_seal))(KCTX_TO_PRIVATE(ctx), minor_st, \
 		KCTX_TO_CTX(ctx), conf_req, qop, msg, conf_state, tkn,\
@@ -812,8 +761,6 @@
 		KCTX_TO_CTX(ctx), msg, tkn, conf, qop, \
 		KCTX_TO_CTXV(ctx))
 
-/* EXPORT DELETE END */
-
 #define KGSS_INIT_CONTEXT(ctx) krb5_init_context(ctx)
 #define KGSS_RELEASE_OID(minor_st, oid) krb5_gss_release_oid(minor_st, oid)
 extern OM_uint32 kgss_release_oid(OM_uint32 *, gss_OID *);
--- a/usr/src/uts/common/gssapi/mechs/dummy/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,66 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright (c) 1997-2001 by Sun Microsystems, Inc.
-# All rights reserved.
-#
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
-include ../../../../../Makefile.master
-
-# EXPORT DELETE START
-
-all:
-	@$(ECHO) " This Makefile is used to clean up the source tree\n" \
-		"for export distribution.\n" \
-		"[Usage]: make [EXPORT_SRC] [CRYPT_SRC]\n\n" \
-		"WARNING: EXPORT_SRC, CRYPT_SRC targets change the\n" \
-		"source tree and remove the Makefile."
-
-# Special target to clean up the source tree for export distribution
-# Warning: This target changes the source tree and removes this Makefile
-
-EXPORT_SRC:
-	$(RM) dmech.c+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< dmech.c > dmech.c+
-	$(MV) dmech.c+ dmech.c
-	$(RM) Makefile
-	$(CHMOD) 444 dmech.c
-
-# CRYPT DELETE START
-# CRYPT DELETE START
-# Special target to clean up the source tree for domestic distribution
-# Warning: This target changes the source tree
-
-CRYPT_SRC:
-	$(RM) dmech.c+ Makefile+
-	sed -e "/CRYPT DELETE START/,/CRYPT DELETE END/d" \
-		< dmech.c > dmech.c+
-	$(MV) dmech.c+ dmech.c
-	sed -e "/^# CRYPT DELETE START/,/^# CRYPT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 dmech.c Makefile
-
-# CRYPT DELETE END
-# EXPORT DELETE END
--- a/usr/src/uts/common/gssapi/mechs/dummy/dmech.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/gssapi/mechs/dummy/dmech.c	Mon Jul 29 16:16:59 2013 -0400
@@ -89,24 +89,10 @@
 	NULL,	/* context */
 	NULL,	/* next */
 	TRUE,	/* uses_kmod */
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
 	dummy_gss_unseal,
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
 	dummy_gss_delete_sec_context,
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
 	dummy_gss_seal,
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
 	dummy_gss_import_sec_context,
-/* EXPORT DELETE START */
-/* CRYPT DELETE START */
-#if 0
-/* CRYPT DELETE END */
-	dummy_gss_seal,
-	dummy_gss_unseal,
-/* CRYPT DELETE START */
-#endif
-/* CRYPT DELETE END */
-/* EXPORT DELETE END */
 	dummy_gss_sign,
 	dummy_gss_verify
 };
@@ -275,7 +261,6 @@
 	return (GSS_S_COMPLETE);
 }
 
-/* EXPORT DELETE START */
 /*ARGSUSED*/
 static OM_uint32
 dummy_gss_seal(context, minor_status, context_handle, conf_req_flag,
@@ -363,8 +348,6 @@
 	return (GSS_S_COMPLETE);
 }
 
-/* EXPORT DELETE END */
-
 /*ARGSUSED*/
 OM_uint32
 	dummy_gss_import_sec_context(ct, minor_status, interprocess_token,
--- a/usr/src/uts/common/gssapi/mechs/krb5/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,84 +0,0 @@
-#
-# Copyright 1997-2003 Sun Microsystems, Inc.  All rights reserved.
-# Use is subject to license terms.
-#
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
-# /usr/src/uts/common/gssapi/mechs/krb5/Makefile
-
-include ../../../../../Makefile.master
-
-# EXPORT DELETE START
-
-all:
-	@$(ECHO) " This Makefile is used to clean up the source tree\n" \
-		"for export distribution.\n" \
-		"[Usage]: make [EXPORT_SRC] [CRYPT_SRC]\n\n" \
-		"WARNING: EXPORT_SRC, CRYPT_SRC targets change the\n" \
-		"source tree and remove the Makefile."
-
-# Special target to clean up the source tree for export distribution
-# Warning: This target changes the source tree
-EXPORT_SRC:
-	$(RM) krb5mech.c+ include/gssapiP_krb5.h+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< include/gssapiP_krb5.h > include/gssapiP_krb5.h+
-	$(MV) include/gssapiP_krb5.h+ include/gssapiP_krb5.h
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< krb5mech.c > krb5mech.c+
-	$(MV) krb5mech.c+ krb5mech.c
-
-	$(RM) crypto/des/f_cbc.c+ crypto/des/f_cksum.c+ \
-	crypto/des/d3_cbc.c+ mech/seal.c+ mech/unseal.c+
-
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< mech/seal.c > mech/seal.c+
-	$(MV) mech/seal.c+ mech/seal.c
-
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< mech/unseal.c > mech/unseal.c+
-	$(MV) mech/unseal.c+ mech/unseal.c
-
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< crypto/des/f_cbc.c > crypto/des/f_cbc.c+
-	$(MV) crypto/des/f_cbc.c+ crypto/des/f_cbc.c
-
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< crypto/des/d3_cbc.c > crypto/des/d3_cbc.c+
-	$(MV) crypto/des/d3_cbc.c+ crypto/des/d3_cbc.c
-
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< crypto/des/f_cksum.c > crypto/des/f_cksum.c+
-	$(MV) crypto/des/f_cksum.c+ crypto/des/f_cksum.c
-
-	$(RM) ../../../Makefile.files+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< ../../../Makefile.files > ../../../Makefile.files+
-	$(MV) ../../../Makefile.files+ ../../../Makefile.files
-
-	$(RM) Makefile+
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-
-	$(CHMOD) 444 krb5mech.c include/gssapiP_krb5.h crypto/des/f_cbc.c \
-		crypto/des/f_cksum.c crypto/des/d3_cbc.c \
-		mech/seal.c mech/unseal.c
-
-# CRYPT DELETE START
-# Special target to clean up the source tree for domestic distribution
-# Warning: This target changes the source tree
-CRYPT_SRC:
-	$(RM) krb5mech.c+
-	sed -e "/CRYPT DELETE START/,/CRYPT DELETE END/d" \
-		< krb5mech.c > krb5mech.c+
-	$(MV) krb5mech.c+ krb5mech.c
-
-	$(RM)  Makefile+
-	sed -e "/^# CRYPT DELETE START/,/^# CRYPT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-
-	$(CHMOD) 444 krb5mech.c Makefile
-# CRYPT DELETE END
-# EXPORT DELETE END
--- a/usr/src/uts/common/gssapi/mechs/krb5/crypto/des/d3_cbc.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/gssapi/mechs/krb5/crypto/des/d3_cbc.c	Mon Jul 29 16:16:59 2013 -0400
@@ -37,7 +37,6 @@
 		     const mit_des_cblock ivec, int encrypt)
 {
     int ret = KRB5_PROG_ETYPE_NOSUPP;
-/* EXPORT DELETE START */
     KRB5_MECH_TO_PKCS algos;
     CK_MECHANISM mechanism;
     CK_RV rv;
@@ -99,7 +98,6 @@
     if (ret)
         (void) memset(out, 0, length);
 
-/* EXPORT DELETE END */
     KRB5_LOG(KRB5_INFO, "mit_des3_cbc_encrypt() end ret=%d\n", ret); 
     return(ret);
 }
@@ -116,7 +114,6 @@
         const mit_des_cblock ivec, int encrypt)
 {
 	int ret = KRB5_PROG_ETYPE_NOSUPP;
-/* EXPORT DELETE START */
 	krb5_data ivdata;
 
         KRB5_LOG(KRB5_INFO, "mit_des3_cbc_encrypt() start encrypt=%d", encrypt);
@@ -127,7 +124,6 @@
         ret = k5_ef_crypto((const char *)in, (char *)out,
 			length, key, &ivdata, encrypt);
 
-/* EXPORT DELETE END */
         KRB5_LOG(KRB5_INFO, "mit_des3_cbc_encrypt() end retval=%d", ret);
         return(ret);
 }
--- a/usr/src/uts/common/gssapi/mechs/krb5/crypto/des/f_cbc.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/gssapi/mechs/krb5/crypto/des/f_cbc.c	Mon Jul 29 16:16:59 2013 -0400
@@ -40,7 +40,6 @@
 	int encrypt;
 {
     krb5_error_code ret = KRB5_PROG_ETYPE_NOSUPP;
-/* EXPORT DELETE START */
     KRB5_MECH_TO_PKCS algos;
     CK_MECHANISM mechanism;
     CK_RV rv;
@@ -102,7 +101,6 @@
     if (ret)
         (void) memset(out, 0, length);
 
-/* EXPORT DELETE END */
     KRB5_LOG(KRB5_INFO, "mit_des_cbc_encrypt() end retval=%d", ret);
 
     return(ret);
@@ -137,7 +135,6 @@
 	mit_des_cblock ivec, int encrypt)
 {
 	int ret = KRB5_PROG_ETYPE_NOSUPP;
-/* EXPORT DELETE START */
 	krb5_data ivdata;
 	ret = 0;
 
@@ -149,7 +146,6 @@
 	ret = k5_ef_crypto((const char *)in,
 			(char *)out, length, key, &ivdata, encrypt);
 
-/* EXPORT DELETE END */
 	KRB5_LOG(KRB5_INFO, "mit_des_cbc_encrypt() end retval=%d", ret);
 	return(ret);
 }
--- a/usr/src/uts/common/gssapi/mechs/krb5/crypto/des/f_cksum.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/gssapi/mechs/krb5/crypto/des/f_cksum.c	Mon Jul 29 16:16:59 2013 -0400
@@ -30,7 +30,6 @@
 	const krb5_octet  *ivec)
 {
 	krb5_error_code ret = 0;
-/* EXPORT DELETE START */
 	krb5_data input;
 	krb5_data output;
 	krb5_data ivecdata;
@@ -45,6 +44,5 @@
 	ret = k5_ef_mac(context, key, &ivecdata,
 		(const krb5_data *)&input, &output);
 
-/* EXPORT DELETE END */
 	return (ret);
 }
--- a/usr/src/uts/common/gssapi/mechs/krb5/include/gssapiP_krb5.h	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/gssapi/mechs/krb5/include/gssapiP_krb5.h	Mon Jul 29 16:16:59 2013 -0400
@@ -428,7 +428,6 @@
 #endif
            );
 
-/* EXPORT DELETE START */
 OM_uint32 krb5_gss_seal
 (OM_uint32*,       /* minor_status */
             gss_ctx_id_t,     /* context_handle */
@@ -453,7 +452,6 @@
             /* */, OM_uint32	/* context verifier */
 #endif
            );
-/* EXPORT DELETE END */
 
 OM_uint32 krb5_gss_display_status
 (OM_uint32*,       /* minor_status */
--- a/usr/src/uts/common/gssapi/mechs/krb5/krb5mech.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/gssapi/mechs/krb5/krb5mech.c	Mon Jul 29 16:16:59 2013 -0400
@@ -61,7 +61,6 @@
 	int *,	/* qop_state */
 	OM_uint32);
 
-/* EXPORT DELETE START */
 static OM_uint32 k5glue_seal
 	(void *, OM_uint32 *,	/* minor_status */
 	gss_ctx_id_t,		/* context_handle */
@@ -80,7 +79,6 @@
 	int *,			/* conf_state */
 	int *,			/* qop_state */
 	OM_uint32);
-/* EXPORT DELETE END */
 
 static OM_uint32 k5glue_import_sec_context
 	(void *, OM_uint32 *,		/* minor_status */
@@ -94,24 +92,10 @@
 	NULL,	/* context */
 	NULL,	/* next */
 	TRUE,	/* uses_kmod */
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
 	k5glue_unseal,
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
 	k5glue_delete_sec_context,
-/* EXPORT DELETE START */ /* CRYPT DELETE START */
 	k5glue_seal,
-/* EXPORT DELETE END */ /* CRYPT DELETE END */
 	k5glue_import_sec_context,
-/* EXPORT DELETE START */
-/* CRYPT DELETE START */
-#if 0
-/* CRYPT DELETE END */
-	k5glue_seal,
-	k5glue_unseal,
-/* CRYPT DELETE START */
-#endif
-/* CRYPT DELETE END */
-/* EXPORT DELETE END */
 	k5glue_sign,
 	k5glue_verify,
 	};
@@ -223,7 +207,6 @@
 			context_handle));
 }
 
-/* EXPORT DELETE START */
 /* V1 only */
 /* ARGSUSED */
 static OM_uint32
@@ -244,7 +227,6 @@
 			conf_req_flag, qop_req, input_message_buffer,
 			conf_state, output_message_buffer, gssd_ctx_verifier));
 }
-/* EXPORT DELETE END */
 
 /* ARGSUSED */
 static OM_uint32
@@ -263,7 +245,6 @@
 		qop_req, message_buffer, message_token, gssd_ctx_verifier));
 }
 
-/* EXPORT DELETE START */
 /* ARGSUSED */
 static OM_uint32
 k5glue_unseal(ctx, minor_status, context_handle, input_message_buffer,
@@ -281,7 +262,6 @@
 				input_message_buffer, output_message_buffer,
 				conf_state, qop_state, gssd_ctx_verifier));
 }
-/* EXPORT DELETE END */
 
 /* V1 only */
 /* ARGSUSED */
--- a/usr/src/uts/common/gssapi/mechs/krb5/mech/seal.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/gssapi/mechs/krb5/mech/seal.c	Mon Jul 29 16:16:59 2013 -0400
@@ -1,12 +1,8 @@
-/* EXPORT DELETE START */
-
 /*
  * Copyright 2007 Sun Microsystems, Inc.  All rights reserved.
  * Use is subject to license terms.
  */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 /*
  * Copyright 1993 by OpenVision Technologies, Inc.
  * 
@@ -91,5 +87,3 @@
 		   output_message_buffer, KG_TOK_WRAP_MSG));
 #endif
 }
-
-/* EXPORT DELETE END */
--- a/usr/src/uts/common/gssapi/mechs/krb5/mech/unseal.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/gssapi/mechs/krb5/mech/unseal.c	Mon Jul 29 16:16:59 2013 -0400
@@ -1,5 +1,3 @@
-/* EXPORT DELETE START */
-
 /*
  * Copyright 2008 Sun Microsystems, Inc.  All rights reserved.
  * Use is subject to license terms.
@@ -84,5 +82,3 @@
     return(rstat);
 #endif
 }
-
-/* EXPORT DELETE END */
--- a/usr/src/uts/common/io/timod.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/io/timod.c	Mon Jul 29 16:16:59 2013 -0400
@@ -18,7 +18,6 @@
  *
  * CDDL HEADER END
  */
-/* ONC_PLUS EXTRACT START */
 /*
  * Copyright 2010 Sun Microsystems, Inc.  All rights reserved.
  * Use is subject to license terms.
@@ -31,7 +30,6 @@
  * Transport Interface Library cooperating module - issue 2
  */
 
-/* ONC_PLUS EXTRACT END */
 #include <sys/param.h>
 #include <sys/types.h>
 #include <sys/stream.h>
@@ -195,9 +193,7 @@
 #define	LOCORDREL	0x0020	/* local end has orderly released	*/
 #define	REMORDREL	0x0040	/* remote end had orderly released	*/
 #define	NAMEPROC	0x0080	/* processing a NAME ioctl		*/
-/* ONC_PLUS EXTRACT START */
 #define	DO_MYNAME	0x0100	/* timod handles TI_GETMYNAME		*/
-/* ONC_PLUS EXTRACT END */
 #define	DO_PEERNAME	0x0200	/* timod handles TI_GETPEERNAME		*/
 #define	TI_CAP_RECVD	0x0400	/* TI_CAPABILITY received		*/
 #define	CAP_WANTS_INFO	0x0800	/* TI_CAPABILITY has TC1_INFO set	*/
@@ -313,20 +309,14 @@
 
 #define	TIMOD_ID	3
 
-/* ONC_PLUS EXTRACT START */
 static int timodopen(queue_t *, dev_t *, int, int, cred_t *);
-/* ONC_PLUS EXTRACT END */
 static int timodclose(queue_t *, int, cred_t *);
 static void timodwput(queue_t *, mblk_t *);
 static void timodrput(queue_t *, mblk_t *);
-/* ONC_PLUS EXTRACT START */
 static void timodrsrv(queue_t *);
-/* ONC_PLUS EXTRACT END */
 static void timodwsrv(queue_t *);
-/* ONC_PLUS EXTRACT START */
 static int timodrproc(queue_t *, mblk_t *);
 static int timodwproc(queue_t *, mblk_t *);
-/* ONC_PLUS EXTRACT END */
 
 /* stream data structure definitions */
 
@@ -352,7 +342,6 @@
 };
 static struct streamtab timinfo = { &timodrinit, &timodwinit, NULL, NULL };
 
-/* ONC_PLUS EXTRACT START */
 /*
  * timodopen -	open routine gets called when the module gets pushed
  *		onto the stream.
@@ -488,7 +477,6 @@
 	enableok(q);
 	qenable(q);
 }
-/* ONC_PLUS EXTRACT END */
 
 /*
  * timodclose - This routine gets called when the module gets popped
@@ -637,7 +625,6 @@
 	}
 }
 
-/* ONC_PLUS EXTRACT START */
 /*
  * timodrsrv -	Module read queue service procedure.  This is called when
  *		messages are placed on an empty queue, when high priority
@@ -652,7 +639,6 @@
 static void
 timodrsrv(queue_t *q)
 {
-/* ONC_PLUS EXTRACT END */
 	mblk_t *mp;
 	struct tim_tim *tp;
 
@@ -671,7 +657,6 @@
 			return;
 		}
 	}
-/* ONC_PLUS EXTRACT START */
 }
 
 /*
@@ -701,11 +686,9 @@
 	struct iocblk *iocbp;
 	mblk_t *nbp;
 	size_t blen;
-/* ONC_PLUS EXTRACT END */
 
 	tp = (struct tim_tim *)q->q_ptr;
 
-/* ONC_PLUS EXTRACT START */
 	switch (mp->b_datap->db_type) {
 	default:
 		putnext(q, mp);
@@ -786,14 +769,11 @@
 		pptr = (union T_primitives *)mp->b_rptr;
 		switch (pptr->type) {
 		default:
-/* ONC_PLUS EXTRACT END */
 
 			if (auditing)
 				audit_sock(T_UNITDATA_IND, q, mp, TIMOD_ID);
-/* ONC_PLUS EXTRACT START */
 			putnext(q, mp);
 			break;
-/* ONC_PLUS EXTRACT END */
 
 		case T_ERROR_ACK:
 			/* Restore db_type - recover() might have changed it */
@@ -903,7 +883,6 @@
 			tim_send_reply(q, mp, tp, pptr->ok_ack.CORRECT_prim);
 			break;
 
-/* ONC_PLUS EXTRACT START */
 		case T_BIND_ACK: {
 			struct T_bind_ack *ackp =
 			    (struct T_bind_ack *)mp->b_rptr;
@@ -967,7 +946,6 @@
 			break;
 		}
 
-/* ONC_PLUS EXTRACT END */
 		case T_OPTMGMT_ACK:
 
 			tilog("timodrproc: Got T_OPTMGMT_ACK\n", 0);
@@ -1200,7 +1178,6 @@
 		tim_send_reply(q, mp, tp, T_ADDR_REQ);
 		break;
 
-/* ONC_PLUS EXTRACT START */
 		case T_CONN_IND: {
 			struct T_conn_ind *tcip =
 			    (struct T_conn_ind *)mp->b_rptr;
@@ -1219,15 +1196,12 @@
 					return (1);
 				}
 			}
-/* ONC_PLUS EXTRACT END */
 			if (auditing)
 				audit_sock(T_CONN_IND, q, mp, TIMOD_ID);
-/* ONC_PLUS EXTRACT START */
 			putnext(q, mp);
 			break;
 		}
 
-/* ONC_PLUS EXTRACT END */
 	    case T_CONN_CON:
 		mutex_enter(&tp->tim_mutex);
 		if (tp->tim_peercred != NULL)
@@ -1340,7 +1314,6 @@
 	    }
 	    break;
 
-/* ONC_PLUS EXTRACT START */
 	case M_FLUSH:
 
 		tilog("timodrproc: Got M_FLUSH\n", 0);
@@ -1353,7 +1326,6 @@
 		}
 		putnext(q, mp);
 		break;
-/* ONC_PLUS EXTRACT END */
 
 	case M_IOCACK:
 	    iocbp = (struct iocblk *)mp->b_rptr;
@@ -1429,7 +1401,6 @@
 	    putnext(q, mp);
 	    break;
 
-/* ONC_PLUS EXTRACT START */
 	case M_IOCNAK:
 
 		tilog("timodrproc: Got M_IOCNAK\n", 0);
@@ -1462,13 +1433,11 @@
 		}
 		putnext(q, mp);
 		break;
-/* ONC_PLUS EXTRACT END */
 	}
 
 	return (0);
 }
 
-/* ONC_PLUS EXTRACT START */
 /*
  * timodwput -	Module write put procedure.  This is called from
  *		the module, driver, or stream head upstream/downstream.
@@ -1490,7 +1459,6 @@
 	 * enqueue those M_IOCTLs which will result in an
 	 * M_PCPROTO (ie, high priority) message being created.
 	 */
-/* ONC_PLUS EXTRACT END */
 	if (q->q_first != 0 && mp->b_datap->db_type < QPCTL) {
 		if (mp->b_datap->db_type == M_IOCTL) {
 			iocbp = (struct iocblk *)mp->b_rptr;
@@ -1509,7 +1477,6 @@
 			return;
 		}
 	}
-/* ONC_PLUS EXTRACT START */
 	/*
 	 * Inline processing of data (to avoid additional procedure call).
 	 * Rest is handled in timodwproc.
@@ -1538,7 +1505,6 @@
 	case M_PCPROTO:
 		pptr = (union T_primitives *)mp->b_rptr;
 		switch (pptr->type) {
-/* ONC_PLUS EXTRACT END */
 		case T_UNITDATA_REQ:
 			tp = (struct tim_tim *)q->q_ptr;
 			ASSERT(tp);
@@ -1571,7 +1537,6 @@
 			break;
 		}
 		break;
-/* ONC_PLUS EXTRACT START */
 	default:
 		(void) timodwproc(q, mp);
 		break;
@@ -1627,7 +1592,6 @@
 	default:
 		putnext(q, mp);
 		break;
-/* ONC_PLUS EXTRACT END */
 
 	case M_DATA:
 		if (tp->tim_flags & CLTS) {
@@ -1644,7 +1608,6 @@
 		putnext(q, mp);
 		break;
 
-/* ONC_PLUS EXTRACT START */
 	case M_IOCTL:
 
 		iocbp = (struct iocblk *)mp->b_rptr;
@@ -1669,7 +1632,6 @@
 				tim_ioctl_retry(q);
 			return (1);
 		}
-/* ONC_PLUS EXTRACT END */
 
 		switch (iocbp->ioc_cmd) {
 		default:
@@ -1919,7 +1881,6 @@
 		}
 		break;
 
-/* ONC_PLUS EXTRACT START */
 		case TI_GETMYNAME:
 
 			tilog("timodwproc: Got TI_GETMYNAME\n", 0);
@@ -1989,7 +1950,6 @@
 		}
 		putnext(q, mp);
 		break;
-/* ONC_PLUS EXTRACT END */
 
 		case T_UNITDATA_REQ:
 			if (tp->tim_flags & CLTS) {
@@ -2009,7 +1969,6 @@
 			putnext(q, mp);
 			break;
 
-/* ONC_PLUS EXTRACT START */
 		case T_CONN_REQ: {
 			struct T_conn_req *reqp = (struct T_conn_req *)
 			    mp->b_rptr;
@@ -2055,10 +2014,8 @@
 			}
 			if (tp->tim_flags & COTS)
 				tp->tim_flags |= CONNWAIT;
-/* ONC_PLUS EXTRACT END */
 			if (auditing)
 				audit_sock(T_CONN_REQ, q, mp, TIMOD_ID);
-/* ONC_PLUS EXTRACT START */
 		putnext(q, mp);
 		break;
 		}
@@ -2119,7 +2076,6 @@
 			break;
 		}
 
-/* ONC_PLUS EXTRACT END */
 		case T_DISCON_REQ: {
 			struct T_discon_req *disp;
 			struct T_conn_ind *conp;
@@ -2175,7 +2131,6 @@
 			 */
 			putnext(q, mp);
 			break;
-/* ONC_PLUS EXTRACT START */
 		}
 		break;
 	case M_FLUSH:
@@ -2446,7 +2401,6 @@
 	return (ret);
 }
 
-/* ONC_PLUS EXTRACT END */
 
 /*
  * Fill in the address of a connectionless data packet if a connect
@@ -2580,7 +2534,6 @@
 	return (tp);
 }
 
-/* ONC_PLUS EXTRACT START */
 static void
 tim_recover(queue_t *q, mblk_t *mp, t_scalar_t size)
 {
@@ -2691,7 +2644,6 @@
 	return (0);		/* no expdata on read queues */
 }
 
-/* ONC_PLUS EXTRACT END */
 static void
 tim_tcap_timer(void *q_ptr)
 {
--- a/usr/src/uts/common/os/flock.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/os/flock.c	Mon Jul 29 16:16:59 2013 -0400
@@ -18,7 +18,6 @@
  *
  * CDDL HEADER END
  */
-/* ONC_PLUS EXTRACT START */
 
 /*
  * Copyright 2007 Sun Microsystems, Inc.  All rights reserved.
@@ -28,8 +27,6 @@
 /*	Copyright (c) 1984, 1986, 1987, 1988, 1989 AT&T */
 /*	All Rights Reserved */
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 #include <sys/flock_impl.h>
 #include <sys/vfs.h>
 #include <sys/t_lock.h>		/* for <sys/callb.h> */
@@ -609,7 +606,6 @@
 	cblist->cb_prev->cb_next = newcb;
 	cblist->cb_prev = newcb;
 }
-/* ONC_PLUS EXTRACT END */
 
 /*
  * Initialize the flk_edge_cache data structure and create the
@@ -984,7 +980,6 @@
 	}
 }
 
-/* ONC_PLUS EXTRACT START */
 /*
  * The actual execution of the request in the simple case is only to
  * insert the 'request' in the list of active locks if it is not an
@@ -1043,7 +1038,6 @@
 
 	return (0);
 }
-/* ONC_PLUS EXTRACT END */
 
 /*
  * 'request' is blocked by some one therefore we put it into sleep queue.
@@ -2243,7 +2237,6 @@
 	return (result);
 }
 
-/* ONC_PLUS EXTRACT START */
 /*
  * Determine whether there are any locks for the given vnode with a remote
  * sysid.  Returns zero if not, non-zero if there are.
@@ -2614,7 +2607,6 @@
 	CHECK_OWNER_LOCKS(gp, pid, sysid, vp);
 	mutex_exit(&gp->gp_mutex);
 }
-/* ONC_PLUS EXTRACT END */
 
 
 /*
@@ -2653,7 +2645,6 @@
 	return (error);
 }
 
-/* ONC_PLUS EXTRACT START */
 /*
  * convoff - converts the given data (start, whence) to the
  * given whence.
@@ -2706,7 +2697,6 @@
 	lckdat->l_whence = (short)whence;
 	return (0);
 }
-/* ONC_PLUS EXTRACT END */
 
 
 /* 	proc_graph function definitions */
@@ -3070,7 +3060,6 @@
 	mutex_exit(&flock_lock);
 }
 
-/* ONC_PLUS EXTRACT START */
 /*
  * Set the control status for lock manager requests.
  *
@@ -3692,7 +3681,6 @@
 		mutex_exit(&gp->gp_mutex);
 	}
 }
-/* ONC_PLUS EXTRACT END */
 
 
 /*
@@ -3715,7 +3703,6 @@
 	}
 }
 
-/* ONC_PLUS EXTRACT START */
 /*
  * Create an flock structure from the existing lock information
  *
@@ -3870,7 +3857,6 @@
 		}
 	}
 }
-/* ONC_PLUS EXTRACT END */
 
 /*
  * PSARC case 1997/292
--- a/usr/src/uts/common/os/sig.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/os/sig.c	Mon Jul 29 16:16:59 2013 -0400
@@ -2227,7 +2227,6 @@
 #endif
 }
 
-/* ONC_PLUS EXTRACT START */
 void
 sigintr(k_sigset_t *smask, int intable)
 {
@@ -2304,7 +2303,6 @@
 	lwp->lwp_nostop++;
 
 }
-/* ONC_PLUS EXTRACT END */
 
 void
 sigunintr(k_sigset_t *smask)
--- a/usr/src/uts/common/os/swapgeneric.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/os/swapgeneric.c	Mon Jul 29 16:16:59 2013 -0400
@@ -18,11 +18,9 @@
  *
  * CDDL HEADER END
  */
-/* ONC_PLUS EXTRACT START */
 /*
  * Copyright (c) 1982, 2010, Oracle and/or its affiliates. All rights reserved.
  */
-/* ONC_PLUS EXTRACT END */
 
 /*
  * Configure root, swap and dump devices.
@@ -326,7 +324,6 @@
 	return (0);
 }
 
-/* ONC_PLUS EXTRACT START */
 /*
  * We want to load all the modules needed to mount the root filesystem,
  * so that when we start the ball rolling in 'getrootdev', every module
@@ -340,7 +337,6 @@
 	char		*this;
 	char		*name;
 	int		err;
-/* ONC_PLUS EXTRACT END */
 	int		i, proplen;
 	extern char	*impl_module_list[];
 	extern char	*platform_module_list[];
@@ -483,7 +479,6 @@
 	BMDPRINTF(("loadrootmodules: preload_module\n"));
 	(void) mod_sysctl_type(MOD_FORCELOAD, preload_module, NULL);
 
-/* ONC_PLUS EXTRACT START */
 	/*
 	 * If we booted otw then load in the plumbing
 	 * routine now while we still can. If we didn't
@@ -582,7 +577,6 @@
 
 	return (err);
 }
-/* ONC_PLUS EXTRACT END */
 
 static int
 get_bootpath_prop(char *bootpath)
--- a/usr/src/uts/common/os/sysent.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/os/sysent.c	Mon Jul 29 16:16:59 2013 -0400
@@ -19,8 +19,6 @@
  * CDDL HEADER END
  */
 
-/* ONC_PLUS EXTRACT START */
-
 /*
  * Copyright (c) 1988, 2010, Oracle and/or its affiliates. All rights reserved.
  * Copyright 2012 Milan Jurik. All rights reserved.
@@ -30,8 +28,6 @@
 /*	Copyright (c) 1984, 1986, 1987, 1988, 1989 AT&T	*/
 /*	  All Rights Reserved  	*/
 
-/* ONC_PLUS EXTRACT END */
-
 #include <sys/param.h>
 #include <sys/types.h>
 #include <sys/systm.h>
@@ -53,7 +49,6 @@
 struct hrtsysa;
 struct mmaplf32a;
 
-/* ONC_PLUS EXTRACT START */
 /*
  * This table is the switch used to transfer to the appropriate
  * routine for processing a system call.  Each row contains the
@@ -61,7 +56,6 @@
  * in trap.c whether a setjmp() is not necessary, and a pointer
  * to the routine.
  */
-/* ONC_PLUS EXTRACT END */
 
 int	access(char *, int);
 int	alarm(int);
@@ -422,7 +416,6 @@
  */
 #define	SYSENT_LOADABLE()	\
 	{ 0, SE_LOADABLE, (int (*)())nosys, NULL, loadable_syscall }
-/* ONC_PLUS EXTRACT END */
 
 /*
  * Initialization macro for loadable 32-bit compatibility system calls.
@@ -433,13 +426,11 @@
 
 struct sysent nosys_ent = SYSENT_NOSYS();
 
-/* ONC_PLUS EXTRACT START */
 /*
  * Native sysent table.
  */
 struct sysent sysent[NSYSCALL] =
 {
-/* ONC_PLUS EXTRACT END */
 	/*  0 */ IF_LP64(
 			SYSENT_NOSYS(),
 			SYSENT_C("indir",	indir,		1)),
@@ -564,9 +555,7 @@
 	/* 103 */ SYSENT_CI("statvfs",		statvfs,	2),
 	/* 104 */ SYSENT_CI("fstatvfs",		fstatvfs,	2),
 	/* 105 */ SYSENT_CI("getloadavg",	getloadavg,	2),
-/* ONC_PLUS EXTRACT START */
 	/* 106 */ SYSENT_LOADABLE(),		/* nfssys */
-/* ONC_PLUS EXTRACT END */
 	/* 107 */ SYSENT_CI("waitsys",		waitsys,	4),
 	/* 108 */ SYSENT_CI("sigsendset",	sigsendsys,	2),
 	/* 109 */ IF_x86(
@@ -765,9 +754,7 @@
 	/* 253 */ SYSENT_CI("cladm",		cladm,		3),
 	/* 254 */ SYSENT_CI("uucopy",		uucopy,		3),
 	/* 255 */ SYSENT_CI("umount2",		umount2,	2)
-/* ONC_PLUS EXTRACT START */
 };
-/* ONC_PLUS EXTRACT END */
 
 
 #ifdef _SYSCALL32_IMPL
@@ -821,14 +808,12 @@
 extern int privsys32(int, priv_op_t, priv_ptype_t, caddr32_t, size32_t, int);
 extern int ucredsys32(int, int, caddr32_t);
 
-/* ONC_PLUS EXTRACT START */
 /*
  * sysent table for ILP32 processes running on
  * a LP64 kernel.
  */
 struct sysent sysent32[NSYSCALL] =
 {
-/* ONC_PLUS EXTRACT END */
 	/*  0 */ SYSENT_C("indir",		indir,		1),
 	/*  1 */ SYSENT_CI("exit",	(int (*)())rexit,	1),
 	/*  2 */ SYSENT_LOADABLE32(),			/* (was forkall) */
@@ -937,9 +922,7 @@
 	/* 103 */ SYSENT_CI("statvfs",		statvfs32,	2),
 	/* 104 */ SYSENT_CI("fstatvfs",		fstatvfs32,	2),
 	/* 105 */ SYSENT_CI("getloadavg",	getloadavg,	2),
-/* ONC_PLUS EXTRACT START */
 	/* 106 */ SYSENT_LOADABLE32(),		/* nfssys */
-/* ONC_PLUS EXTRACT END */
 	/* 107 */ SYSENT_CI("waitsys",		waitsys32,	4),
 	/* 108 */ SYSENT_CI("sigsendset",	sigsendsys,	2),
 	/* 109 */ IF_x86(
@@ -1096,9 +1079,7 @@
 	/* 253 */ SYSENT_CI("cladm",		cladm,		3),
 	/* 254 */ SYSENT_CI("uucopy",		uucopy,		3),
 	/* 255 */ SYSENT_CI("umount2",		umount2,	2)
-/* ONC_PLUS EXTRACT START */
 };
-/* ONC_PLUS EXTRACT END */
 #endif /* _SYSCALL32_IMPL */
 
 /*
--- a/usr/src/uts/common/rpc/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/rpc/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -21,8 +21,6 @@
 #
 
 #
-# ident	"%Z%%M%	%I%	%E% SMI"
-#
 # Copyright 2005 Sun Microsystems, Inc.  All rights reserved.
 # Use is subject to license terms. 
 #
@@ -103,21 +101,6 @@
 pmap_prot.h: pmap_prot.x
 	$(RPCGEN) -h pmap_prot.x > $@
 
-# EXPORT DELETE START
-# Special target to clean up the source tree for export distribution
-# Warning: This target changes the source tree
-EXPORT_SRC:
-	$(RM) Makefile+ sec_gss/rpcsec_gss_misc.c+
-	$(SED) -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(SED) -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-	< sec_gss/rpcsec_gss_misc.c > sec_gss/rpcsec_gss_misc.c+
-	$(MV) sec_gss/rpcsec_gss_misc.c+ sec_gss/rpcsec_gss_misc.c
-	$(CHMOD) 444 Makefile sec_gss/rpcsec_gss_misc.c
-
-# EXPORT DELETE END 
-
 rpc_sztypes.h: rpc_sztypes.x
 	$(RPCGEN) -C -h rpc_sztypes.x > $@
 
--- a/usr/src/uts/common/rpc/sec_gss/rpcsec_gss_misc.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/rpc/sec_gss/rpcsec_gss_misc.c	Mon Jul 29 16:16:59 2013 -0400
@@ -145,9 +145,7 @@
 	gss_buffer_desc		in_buf, out_buf;
 	XDR			temp_xdrs;
 	char			*temp_data;
-/* EXPORT DELETE START */
 	bool_t			conf_state;
-/* EXPORT DELETE END */
 	bool_t			ret = FALSE;
 	int			size;
 
@@ -185,7 +183,6 @@
 	switch (service) {
 	case rpc_gss_svc_privacy:
 
-/* EXPORT DELETE START */
 		if ((major = kgss_seal(&minor, context, TRUE, qop, &in_buf,
 				&conf_state, &out_buf)) != GSS_S_COMPLETE) {
 			RPCGSS_LOG1(1, "rpc_gss_wrap: kgss_seal failed."
@@ -194,11 +191,8 @@
 		}
 		in_buf.length = 0;	/* in_buf not needed */
 		if (!conf_state)
-/* EXPORT DELETE END */
 			goto fail;
-/* EXPORT DELETE START */
 		break;
-/* EXPORT DELETE END */
 	case rpc_gss_svc_integrity:
 		if ((major = kgss_sign(&minor, context, qop, &in_buf,
 				&out_buf)) != GSS_S_COMPLETE) {
@@ -264,10 +258,8 @@
 
 	if (service == rpc_gss_svc_privacy) {
 		major = GSS_S_FAILURE;
-/* EXPORT DELETE START */
 		major = kgss_unseal(&minor, context, &in_buf, &out_buf, &conf,
 					&qop);
-/* EXPORT DELETE END */
 		kmem_free(in_buf.value, in_buf.length);
 		if (major != GSS_S_COMPLETE) {
 			RPCGSS_LOG1(1, "rpc_gss_unwrap: kgss_unseal failed."
--- a/usr/src/uts/common/sys/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/sys/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -1382,16 +1382,3 @@
 check:	$(CHECKHDRS)
 
 FRC:
-
-# EXPORT DELETE START
-EXPORT_SRC:
-	$(RM) wanboot_impl.h+ Makefile+
-	sed -e "/EXPORT DELETE START/,/EXPORT DELETE END/d" \
-		< wanboot_impl.h > wanboot_impl.h+
-	$(MV) wanboot_impl.h+ wanboot_impl.h
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(RM) Makefile
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile wanboot_impl.h
-# EXPORT DELETE END
--- a/usr/src/uts/common/sys/wanboot_impl.h	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/sys/wanboot_impl.h	Mon Jul 29 16:16:59 2013 -0400
@@ -27,14 +27,10 @@
 #ifndef	_SYS_WANBOOT_IMPL_H
 #define	_SYS_WANBOOT_IMPL_H
 
-#pragma ident	"%Z%%M%	%I%	%E% SMI"
-
 #include <sys/types.h>
-/* EXPORT DELETE START */
 #include <aes.h>
 #include <des3.h>
 #include <hmac_sha1.h>
-/* EXPORT DELETE END */
 
 #ifdef	__cplusplus
 extern "C" {
@@ -55,29 +51,23 @@
 
 #define	WANBOOT_MAXKEYLEN	1024    /* sized for RSA */
 
-/* EXPORT DELETE START */
 #define	WANBOOT_MAXBLOCKLEN	AES_BLOCK_SIZE
 #define	WANBOOT_HMAC_KEY_SIZE	20	/* size of key we use for HMAC SHA-1 */
-/* EXPORT DELETE END */
 
 struct wankeyio {
 	char	wk_keyname[WANBOOT_MAXKEYNAMELEN];
 	uint_t	wk_keysize;
 	union {
-/* EXPORT DELETE START */
 		char	hmac_sha1_key[WANBOOT_HMAC_KEY_SIZE];
 		char	des3key[DES3_KEY_SIZE];
 		char	aeskey[AES_128_KEY_SIZE];
-/* EXPORT DELETE END */
 		char	key[WANBOOT_MAXKEYLEN];
 	} wk_u;
 };
 
-/* EXPORT DELETE START */
 #define	wk_hmac_sha1_key	wk_u.hmac_sha1_key
 #define	wk_3des_key		wk_u.3des_key
 #define	wk_aes_key		wk_u.aeskey
-/* EXPORT DELETE END */
 
 #define	WANBOOT_SETKEY		(('W' << 24) | ('A' << 16) | ('N' << 8) | 0)
 
--- a/usr/src/uts/common/syscall/fcntl.c	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/common/syscall/fcntl.c	Mon Jul 29 16:16:59 2013 -0400
@@ -19,7 +19,6 @@
  * CDDL HEADER END
  */
 
-/* ONC_PLUS EXTRACT START */
 /*
  * Copyright (c) 1994, 2010, Oracle and/or its affiliates. All rights reserved.
  * Copyright (c) 2013, OmniTI Computer Consulting, Inc. All rights reserved.
@@ -34,8 +33,6 @@
  */
 
 
-/* ONC_PLUS EXTRACT END */
-
 #include <sys/param.h>
 #include <sys/isa_defs.h>
 #include <sys/types.h>
@@ -43,9 +40,7 @@
 #include <sys/systm.h>
 #include <sys/errno.h>
 #include <sys/fcntl.h>
-/* ONC_PLUS EXTRACT START */
 #include <sys/flock.h>
-/* ONC_PLUS EXTRACT END */
 #include <sys/vnode.h>
 #include <sys/file.h>
 #include <sys/mode.h>
@@ -58,7 +53,6 @@
 
 #include <sys/cmn_err.h>
 
-/* ONC_PLUS EXTRACT START */
 static int flock_check(vnode_t *, flock64_t *, offset_t, offset_t);
 static int flock_get_start(vnode_t *, flock64_t *, offset_t, u_offset_t *);
 static void fd_too_big(proc_t *);
@@ -150,8 +144,6 @@
 	iarg = (int)arg;
 
 	switch (cmd) {
-/* ONC_PLUS EXTRACT END */
-
 	case F_DUPFD:
 	case F_DUPFD_CLOEXEC:
 		p = curproc;
@@ -275,7 +267,6 @@
 	offset = fp->f_offset;
 
 	switch (cmd) {
-/* ONC_PLUS EXTRACT START */
 	/*
 	 * The file system and vnode layers understand and implement
 	 * locking with flock64 structures. So here once we pass through
@@ -450,7 +441,6 @@
 #endif
 		}
 		break;
-/* ONC_PLUS EXTRACT END */
 
 	case F_CHKFL:
 		/*
@@ -597,7 +587,6 @@
 		break;
 
 #if !defined(_LP64) || defined(_SYSCALL32_IMPL)
-/* ONC_PLUS EXTRACT START */
 	case F_GETLK64:
 	case F_SETLK64:
 	case F_SETLKW64:
@@ -680,10 +669,8 @@
 				error = EFAULT;
 		}
 		break;
-/* ONC_PLUS EXTRACT END */
 #endif /* !defined(_LP64) || defined(_SYSCALL32_IMPL) */
 
-/* ONC_PLUS EXTRACT START */
 	case F_SHARE:
 	case F_SHARE_NBMAND:
 	case F_UNSHARE:
@@ -708,7 +695,6 @@
 		shr.s_own_len = sizeof (shr_own);
 		shr.s_owner = (caddr_t)&shr_own;
 		error = VOP_SHRLOCK(vp, cmd, &shr, flag, fp->f_cred, NULL);
-/* ONC_PLUS EXTRACT END */
 		break;
 
 	default:
@@ -727,7 +713,6 @@
 	return (retval);
 }
 
-/* ONC_PLUS EXTRACT START */
 int
 flock_check(vnode_t *vp, flock64_t *flp, offset_t offset, offset_t max)
 {
@@ -839,4 +824,3 @@
 	    p->p_rctls, p, RCA_SAFE);
 	mutex_exit(&p->p_lock);
 }
-/* ONC_PLUS EXTRACT END */
--- a/usr/src/uts/intel/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/intel/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -36,7 +36,6 @@
 		  $(LINT_KMODLIBS:%=$(LINT_LIB_DIR)/llib-l%.ln) \
 		  $(CLOSED_LINT_KMODS:%=$(LINT_LIB_DIR)/llib-l%.ln) 
 
-# EXPORT DELETE START
 $(CLOSED_BUILD)LINT_LIBS	+= $(SVVS_KMODS:%=$(LINT_LIB_DIR)/llib-l%.ln)
 $(CLOSED_BUILD)LINT_CLOSED_XMOD4	= $(CLOSED_XMODS:bnx=)
 $(CLOSED_BUILD)LINT_CLOSED_XMOD3	= $(LINT_CLOSED_XMOD4:bnxe=)
@@ -49,8 +48,6 @@
 #
 DRV_KMODS	+= dprov
 
-# EXPORT DELETE END
-
 #
 #
 def		:=	TARGET= def
@@ -182,15 +179,4 @@
 
 lint:	modlintlib .WAIT $(LINT_DEPS)
 
-# EXPORT DELETE START
-
-EXPORT_SRC:
-	$(RM) Makefile+
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-	    < Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
 include ../Makefile.targ
--- a/usr/src/uts/sparc/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/sparc/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -19,8 +19,6 @@
 # CDDL HEADER END
 #
 #
-#ident	"%Z%%M%	%I%	%E% SMI"
-#
 # Copyright 2008 Sun Microsystems, Inc.  All rights reserved.
 # Use is subject to license terms.
 #
@@ -43,15 +41,12 @@
 
 $(CLOSED_BUILD)LINT_LIBS += $(CLOSED_LINT_KMODS:%=$(LINT_LIB_DIR)/llib-l%.ln)
 
-# EXPORT DELETE START
 $(CLOSED_BUILD)LINT_LIBS	+= $(SVVS_KMODS:%=$(LINT_LIB_DIR)/llib-l%.ln)
 LINT_LIBS	+= $(LINT_XMODLIBS:%=$(LINT_LIB_DIR)/llib-l%.ln)
 $(CLOSED_BUILD)LINT_LIBS += $(CLOSED_XMODS:%=$(LINT_LIB_DIR)/llib-l%.ln)
 
 DRV_KMODS	+= dprov
 
-# EXPORT DELETE END
-
 def		:=	TARGET= def
 all		:=	TARGET= all
 install		:=	TARGET= install
@@ -114,15 +109,4 @@
 
 lint:	modlintlib .WAIT $(LINT_DEPS)
 
-# EXPORT DELETE START
-
-EXPORT_SRC:
-	$(RM) Makefile+
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-	    < Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
 include ../Makefile.targ
--- a/usr/src/uts/sun4u/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/sun4u/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -286,17 +286,6 @@
 lint:	lintlib .WAIT modlintlib .WAIT $(SPARC_LINTS) $(LINT_DEPS) \
 	$(IMPLEMENTATIONS) $(CLOSED_IMPLEMENTATIONS) $(CPU_KMODS)
 
-# EXPORT DELETE START
-
-EXPORT_SRC:
-	$(RM) Makefile+
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-	    < Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
 include ../Makefile.targ
 
 #
--- a/usr/src/uts/sun4v/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/sun4v/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -294,17 +294,6 @@
 lint:	lintlib .WAIT modlintlib .WAIT $(SPARC_LINTS) $(LINT_DEPS) \
 	$(IMPLEMENTATIONS) $(LINT_CPU_KMODS)
 
-# EXPORT DELETE START
-
-EXPORT_SRC:
-	$(RM) Makefile+
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-	    < Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
 include ../Makefile.targ
 
 #
--- a/usr/src/uts/sun4v/huron/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/sun4v/huron/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -87,13 +87,3 @@
 clobber:	clean
 
 modlist:
-
-EXPORT_SRC:
-	$(RM) Makefile+ 
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-# EXPORT DELETE END
-
-#
--- a/usr/src/uts/sun4v/maramba/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/sun4v/maramba/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -23,8 +23,6 @@
 # Copyright 2007 Sun Microsystems, Inc.  All rights reserved.
 # Use is subject to license terms.
 #
-#ident	"%Z%%M%	%I%	%E% SMI"
-#
 #	This makefile creates the links that point at
 #	$(USR_PLAT_DIR)/SUNW,T5140
 #
@@ -88,14 +86,3 @@
 clean:
 
 clobber: clean
-
-
-EXPORT_SRC:
-	$(RM) Makefile+	
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-# EXPORT DELETE END
-
-#
--- a/usr/src/uts/sun4v/montoya/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/sun4v/montoya/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -23,8 +23,6 @@
 # Copyright 2007 Sun Microsystems, Inc.  All rights reserved.
 # Use is subject to license terms.
 #
-#ident	"%Z%%M%	%I%	%E% SMI"
-#
 #	This makefile drives the production of the sun4v montoya platform
 #	modules.
 #
@@ -92,14 +90,6 @@
 	@-$(ECHO) "\n$(IMPLEMENTED_PLATFORM) platform-dependent module: global crosschecks:"
 	@-$(LINT) $(LINTFLAGS) $(LINT_LIBS) 2>&1 | $(LGREP.2)
 
-EXPORT_SRC:
-	$(RM) Makefile+	
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-# EXPORT DELETE END
-
 #
 #	Include common targets.
 #
--- a/usr/src/uts/sun4v/ontario/Makefile	Mon Jul 29 11:36:31 2013 -0800
+++ b/usr/src/uts/sun4v/ontario/Makefile	Mon Jul 29 16:16:59 2013 -0400
@@ -23,8 +23,6 @@
 # Copyright 2007 Sun Microsystems, Inc.  All rights reserved.
 # Use is subject to license terms.
 #
-#ident	"%Z%%M%	%I%	%E% SMI"
-#
 #	This makefile drives the production of the sun4v ontario platform
 #	modules.
 #
@@ -99,14 +97,6 @@
 	@-$(ECHO) "\n$(IMPLEMENTED_PLATFORM) platform-dependent module: global crosschecks:"
 	@-$(LINT) $(LINTFLAGS) $(LINT_LIBS) 2>&1 | $(LGREP.2)
 
-EXPORT_SRC:
-	$(RM) Makefile+	
-	sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
-		< Makefile > Makefile+
-	$(MV) Makefile+ Makefile
-	$(CHMOD) 444 Makefile
-# EXPORT DELETE END
-
 #
 #	Include common targets.
 #
--- a/usr/src/xmod/README	Mon Jul 29 11:36:31 2013 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,40 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-#ident	"%Z%%M%	%I%	%E% SMI"
-#
-# Copyright (c) 1992 by Sun Microsystems, Inc.
-#
-# xmod/README
-
-
-	The contents of this xmod directory should only be of interest
-to those who build releases and deliver source files for the source
-product to release engineering.  Most developers will want to ignore
-this directory unless they are responsible for internal source that
-should be excluded from binary and source products.
-
-    xmod_files - files deleted by 'make EXPORT_SRC' in usr/src
-    cry_files - files saved after 'make CRYPT_SRC' in usr/src. They can
-                then be added to the result of 'make EXPORT_SRC' and built
-                to generate the domestic source product.
-
--- a/usr/src/xmod/cry_files	Mon Jul 29 11:36:31 2013 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,54 +0,0 @@
-usr/src/cmd/cmd-crypto/etc/Makefile
-usr/src/cmd/crypt/crypt.c
-usr/src/cmd/gss/gssd/gssd_clnt_stubs.c
-usr/src/cmd/gss/gssd/gssd_proc.c
-usr/src/cmd/gss/gssd/gssdtest.c
-usr/src/lib/crypt_modules/bsdbf/blowfish.c
-usr/src/lib/libcrypt/Makefile
-usr/src/lib/libcrypt/Makefile.com
-usr/src/lib/libcrypt/common/des.c
-usr/src/lib/libcrypt/common/des_crypt.c
-usr/src/lib/libcrypt/common/des_decrypt.c
-usr/src/lib/libcrypt/common/des_encrypt.c
-usr/src/lib/libcrypt/common/des_soft.c
-usr/src/lib/pam_modules/krb5/Makefile.com
-usr/src/lib/libnsl/des/des_crypt.c
-usr/src/lib/libnsl/des/des_soft.c
-usr/src/lib/libnsl/key/xcrypt.c
-usr/src/lib/gss_mechs/mech_dh/backend/Makefile
-usr/src/lib/gss_mechs/mech_dh/backend/Makefile.com
-usr/src/lib/gss_mechs/mech_dh/backend/mech/crypto.c
-usr/src/lib/gss_mechs/mech_dh/backend/mech/dhmech.c
-usr/src/lib/gss_mechs/mech_dummy/Makefile
-usr/src/lib/gss_mechs/mech_dummy/mech/dmech.c
-usr/src/lib/gss_mechs/mech_krb5/Makefile
-usr/src/lib/gss_mechs/mech_krb5/crypto/des/afsstring2key.c
-usr/src/lib/gss_mechs/mech_krb5/crypto/des/string2key.c
-usr/src/lib/gss_mechs/mech_krb5/mech/krb5_gss_glue.c
-usr/src/lib/gss_mechs/mech_spnego/Makefile
-usr/src/lib/gss_mechs/mech_spnego/mech/spnego_mech.c
-usr/src/lib/libgss/Makefile
-usr/src/lib/libgss/g_seal.c
-usr/src/lib/libgss/g_unseal.c
-usr/src/lib/pkcs11/Makefile
-usr/src/uts/common/des/des_crypt.c
-usr/src/uts/common/des/des_soft.c
-usr/src/uts/common/des/desdata.h
-usr/src/uts/common/gssapi/gssd_clnt_stubs.c
-usr/src/uts/common/gssapi/gssd.x
-usr/src/uts/common/gssapi/include/gssapiP_dummy.h
-usr/src/uts/common/gssapi/include/mechglueP.h
-usr/src/uts/common/gssapi/mechs/dummy/dmech.c
-usr/src/uts/common/gssapi/mechs/krb5/Makefile
-usr/src/uts/common/gssapi/mechs/krb5/crypto/des/f_cbc.c
-usr/src/uts/common/gssapi/mechs/krb5/crypto/des/f_cksum.c
-usr/src/uts/common/gssapi/mechs/krb5/crypto/nfold.c
-usr/src/uts/common/gssapi/mechs/krb5/include/gssapiP_krb5.h
-usr/src/uts/common/gssapi/mechs/krb5/krb5mech.c
-usr/src/uts/common/gssapi/mechs/krb5/mech/seal.c
-usr/src/uts/common/gssapi/mechs/krb5/mech/unseal.c
-usr/src/uts/intel/Makefile
-usr/src/uts/sparc/Makefile
-usr/src/lib/libsasl/Makefile
-usr/src/lib/libsasl/lib/common.c
-usr/src/lib/sasl_plugins/digestmd5/digestmd5.c
--- a/usr/src/xmod/xmod_files	Mon Jul 29 11:36:31 2013 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,58 +0,0 @@
-../closed/uts/sparc/svvs
-../closed/uts/intel/svvs
-../closed/uts/common/io/lmodb.c
-../closed/uts/common/io/lmode.c
-../closed/uts/common/io/lmodr.c
-../closed/uts/common/io/lmodt.c
-../closed/uts/common/io/svvslo.c
-../closed/uts/common/io/svvslo.conf
-../closed/uts/common/sys/svvslo.h
-../closed/uts/common/io/tidg.c
-../closed/uts/common/sys/tidg.h
-../closed/uts/common/io/tidg.conf
-../closed/uts/common/io/tivc.c
-../closed/uts/common/sys/tivc.h
-../closed/uts/common/io/tivc.conf
-../closed/uts/common/io/tmux.c
-../closed/uts/common/io/tmux.conf
-../closed/uts/common/sys/tmux.h
-../closed/uts/sparc/wsdrv
-../closed/uts/sun/io/wsdrv.c
-../closed/uts/sun/io/wsdrv.conf
-../closed/uts/common/io/bnx
-../closed/uts/intel/bnx
-../closed/uts/common/io/bnxe
-../closed/uts/intel/bnxe
-../closed/uts/intel/io/adpu320
-../closed/uts/intel/adpu320
-../closed/uts/intel/io/lsimega
-../closed/uts/intel/lsimega
-common/net/wanboot
-lib/libwanboot
-lib/libwanbootutil
-stand/lib/crypto
-stand/lib/ssl
-stand/lib/scrypt
-stand/lib/wanboot
-cmd/cmd-inet/usr.lib/wanboot
-cmd/cmd-inet/usr.sbin/bootconfchk
-../closed/cmd/cmd-crypto/etc/keys
-../closed/uts/sun4/forthdebug/tavor.fdbg
-../closed/uts/sparc/sdpib
-../closed/uts/intel/sdpib
-../closed/uts/common/io/ib/clients/sdpib
-../closed/uts/common/sys/ib/clients/sdpib
-../closed/lib/gss_mechs/mech_dh/backend/Makefile.export
-../closed/lib/gss_mechs/mech_dh/backend/mapfile-vers-export
-../closed/lib/gss_mechs/mech_dh/dh1024/Makefile.export
-../closed/lib/gss_mechs/mech_dh/dh1024/mapfile-vers-export
-../closed/lib/gss_mechs/mech_dh/dh192/Makefile.export
-../closed/lib/gss_mechs/mech_dh/dh192/mapfile-vers-export
-../closed/lib/gss_mechs/mech_dh/dh640/Makefile.export
-../closed/lib/gss_mechs/mech_dh/dh640/mapfile-vers-export
-../closed/lib/gss_mechs/mech_dummy/Makefile.export
-../closed/lib/gss_mechs/mech_krb5/Makefile.export
-../closed/lib/gss_mechs/mech_krb5/mapfile-vers-export
-../closed/lib/gss_mechs/mech_spnego/Makefile.export
-../closed/lib/gss_mechs/mech_spnego/mapfile-vers-export
-../closed/lib/libgss/Makefile.export