Skip to main content

Class: ProtocolMessageCommandAttributes

command.v1.ProtocolMessageCommandAttributes

Represents a ProtocolMessageCommandAttributes.

Implements

Constructors

constructor

new ProtocolMessageCommandAttributes(properties?): ProtocolMessageCommandAttributes

Constructs a new ProtocolMessageCommandAttributes.

Parameters

NameTypeDescription
properties?IProtocolMessageCommandAttributesProperties to set

Returns

ProtocolMessageCommandAttributes

Properties

messageId

messageId: string

The message ID of the message to which this command is a pointer.

Implementation of

IProtocolMessageCommandAttributes.messageId

Methods

toJSON

toJSON(): Object

Converts this ProtocolMessageCommandAttributes to JSON.

Returns

Object

JSON object


create

create(properties?): ProtocolMessageCommandAttributes

Creates a new ProtocolMessageCommandAttributes instance using the specified properties.

Parameters

NameTypeDescription
properties?IProtocolMessageCommandAttributesProperties to set

Returns

ProtocolMessageCommandAttributes

ProtocolMessageCommandAttributes instance


decode

decode(reader, length?): ProtocolMessageCommandAttributes

Decodes a ProtocolMessageCommandAttributes message from the specified reader or buffer.

Parameters

NameTypeDescription
readerUint8Array | ReaderReader or buffer to decode from
length?numberMessage length if known beforehand

Returns

ProtocolMessageCommandAttributes

ProtocolMessageCommandAttributes

Throws

If the payload is not a reader or valid buffer

Throws

If required fields are missing


decodeDelimited

decodeDelimited(reader): ProtocolMessageCommandAttributes

Decodes a ProtocolMessageCommandAttributes message from the specified reader or buffer, length delimited.

Parameters

NameTypeDescription
readerUint8Array | ReaderReader or buffer to decode from

Returns

ProtocolMessageCommandAttributes

ProtocolMessageCommandAttributes

Throws

If the payload is not a reader or valid buffer

Throws

If required fields are missing


encode

encode(message, writer?): Writer

Encodes the specified ProtocolMessageCommandAttributes message. Does not implicitly temporal.api.command.v1.ProtocolMessageCommandAttributes.verify|verify messages.

Parameters

NameTypeDescription
messageIProtocolMessageCommandAttributesProtocolMessageCommandAttributes message or plain object to encode
writer?WriterWriter to encode to

Returns

Writer

Writer


encodeDelimited

encodeDelimited(message, writer?): Writer

Encodes the specified ProtocolMessageCommandAttributes message, length delimited. Does not implicitly temporal.api.command.v1.ProtocolMessageCommandAttributes.verify|verify messages.

Parameters

NameTypeDescription
messageIProtocolMessageCommandAttributesProtocolMessageCommandAttributes message or plain object to encode
writer?WriterWriter to encode to

Returns

Writer

Writer


fromObject

fromObject(object): ProtocolMessageCommandAttributes

Creates a ProtocolMessageCommandAttributes message from a plain object. Also converts values to their respective internal types.

Parameters

NameTypeDescription
objectObjectPlain object

Returns

ProtocolMessageCommandAttributes

ProtocolMessageCommandAttributes


getTypeUrl

getTypeUrl(typeUrlPrefix?): string

Gets the default type url for ProtocolMessageCommandAttributes

Parameters

NameTypeDescription
typeUrlPrefix?stringyour custom typeUrlPrefix(default "type.googleapis.com")

Returns

string

The default type url


toObject

toObject(message, options?): Object

Creates a plain object from a ProtocolMessageCommandAttributes message. Also converts values to other types if specified.

Parameters

NameTypeDescription
messageProtocolMessageCommandAttributesProtocolMessageCommandAttributes
options?IConversionOptionsConversion options

Returns

Object

Plain object