Automated rollback of commit 4d625e521b.

PiperOrigin-RevId: 553536999
Change-Id: If6ae319e54a3ea5eb88e00888044ba1088bd62d2
This commit is contained in:
Sandboxed API Team 2023-08-03 11:22:30 -07:00 committed by Copybara-Service
parent 7722c07d0c
commit 0a0ac6a66b
2 changed files with 5 additions and 6 deletions

View File

@ -1213,6 +1213,11 @@ absl::StatusOr<std::unique_ptr<Policy>> PolicyBuilder::TryBuild() {
output->SetNamespace(std::make_unique<Namespace>(
allow_unrestricted_networking_, std::move(mounts_), hostname_,
allow_mount_propagation_));
} else {
// Not explicitly disabling them here as this is a technical limitation in
// our stack trace collection functionality.
LOG(WARNING) << "Using policy without namespaces, disabling stack traces on"
<< " crash";
}
output->collect_stacktrace_on_signal_ = collect_stacktrace_on_signal_;

View File

@ -23,8 +23,6 @@
#include <utility>
#include "absl/base/macros.h"
#include "absl/log/check.h"
#include "absl/log/log.h"
#include "absl/status/statusor.h"
#include "sandboxed_api/sandbox2/comms.h"
#include "sandboxed_api/sandbox2/executor.h"
@ -48,10 +46,6 @@ class Sandbox2 final {
notify_(std::move(notify)) {
CHECK(executor_ != nullptr);
CHECK(policy_ != nullptr);
// This is a technical limitation in our stack trace collection
// functionality.
LOG(WARNING) << "Using policy without namespaces, disabling stack traces on"
<< " crash";
}
Sandbox2(const Sandbox2&) = delete;