Jorge Canizales

8pods

!ProtoCompiler

This podspec only downloads protoc so that local pods generating protos can execute it as part of their prepare_command. The generated code will have a dependency on the Protobuf Objective-C runtime of the same version. The runtime can be obtained as the "Protobuf" pod.

License: BSD 3.0

  • Objective C

!ProtoCompiler-gRPCPlugin

This podspec only downloads the gRPC protoc plugin so that local pods generating protos can use it in their invocation of protoc, as part of their prepare_command. The generated code will have a dependency on the gRPC Objective-C Proto runtime of the same version. The runtime can be obtained as the "gRPC-ProtoRPC" pod.

License: Apache 2

  • Objective C

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API stability. Only the latest version of this pod is supported, and every new version is a new major version.

We update Google libraries and programs that use BoringSSL as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

As a Cocoapods pod, it has the advantage over OpenSSL's pods that the library doesn't need to be precompiled. This eliminates the 10 - 20 minutes of wait the first time a user does "pod install", lets it be used as a dynamic framework (pending solution of Cocoapods' issue #4605), and works with bitcode automatically. It's also thought to be smaller than OpenSSL (which takes 1MB - 2MB per ARM architecture), but we don't have specific numbers yet.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

License: Custom

  • C

gRPC

gRPC client library for iOS/OSX

License: Apache-2.0

  • Objective C

gRPC-Core

Core cross-platform gRPC library, written in C

License: Apache-2.0

  • C

gRPC-ProtoRPC

RPC library for Protocol Buffers, based on gRPC

License: Apache-2.0

  • Objective C

gRPC-RxLibrary

Reactive Extensions library for iOS/OSX.

License: Apache-2.0

  • Objective C

RxLibrary

Reactive Extensions library for iOS

License: BSD 3.0

  • Objective C