Revert "Prevent exfiltration of system files via user image settings."

This reverts commit fac28abbe64a1c3e430414f35139988ef96edb7c.

Reason for revert: regression if multiple crop system crop handlers are present

Bug: 239914925

Change-Id: I1784eec7ffa2af0b48fa0d0d075e015ebfb7fa47
(cherry picked from commit 889b93dd4ec351889db69b528d81cdc3f63968fc)
Merged-In: I1784eec7ffa2af0b48fa0d0d075e015ebfb7fa47
1 file changed