CN108881492A - A method of it solving Message Processing sequence and dredges Message Processing - Google Patents

A method of it solving Message Processing sequence and dredges Message Processing Download PDF

Info

Publication number
CN108881492A
CN108881492A CN201810895183.6A CN201810895183A CN108881492A CN 108881492 A CN108881492 A CN 108881492A CN 201810895183 A CN201810895183 A CN 201810895183A CN 108881492 A CN108881492 A CN 108881492A
Authority
CN
China
Prior art keywords
message
data
processing
unique identifier
consumption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810895183.6A
Other languages
Chinese (zh)
Other versions
CN108881492B (en
Inventor
车崇源
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuo Zhuo Network Technology Co Ltd
Original Assignee
Zhuo Zhuo Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhuo Zhuo Network Technology Co Ltd filed Critical Zhuo Zhuo Network Technology Co Ltd
Priority to CN201810895183.6A priority Critical patent/CN108881492B/en
Publication of CN108881492A publication Critical patent/CN108881492A/en
Application granted granted Critical
Publication of CN108881492B publication Critical patent/CN108881492B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/566Grouping or aggregating service requests, e.g. for unified processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/2871Implementation details of single intermediate entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)

Abstract

A kind of implementation method for solving Message Processing sequence and dredging Message Processing, including message-oriented middleware, message sink application, information consumption application, relevant database;Steps are as follows:1) increase message content, message data unique identifier, as the unique identifier for sending data content before client sends request;The series connection of message data link is using message data unique identifier and message occurrence time as foundation of connecting;2) message-oriented middleware routes completion message data by message and is distributed to corresponding consumer applications;3) receiving layer according to corresponding messaging service, message is forwarded to specified relevant database in consumer's application;After dump, message content includes data unique identifier, message body, message traffic type, message time, triggered time, lock mark;4) when the corresponding relevant database of consumption layer detection has new information in consumer's application, current message is locked, after obtaining current message, parses and handles message.

Description

A method of it solving Message Processing sequence and dredges Message Processing
Technical field
The invention belongs to the Message Processing fields of computer processing technology, and in particular to a kind of Message Processing sequence and dredge The method of Message Processing.
Background technique
Message system is widely used at present in Internet enterprises, and all kinds of operation systems have its figure, on the one hand It is its traditional functional characteristics:The asynchronous decoupling called between system is lowered the complexity of system, the peak load shifting of flow, is convenient for Business resiliency stretches, is easily achieved final consistency system, avoids influence of the distributed transaction to performance, supports P2P (point-to-point Calling) and pub/sub mode reduce multiple calling (broadcast informing mechanism) of RPC etc..In addition with the rapid growth of business, Enterprises need the synchronous transfer of mass data, and the application such as streaming computing requires highly stable efficient transmission channel and gives It supports, message system is wherein acting as important role.
It is necessary to have height for expansible, scalability key component as realization distributed system for distributed information system The features such as handling capacity, High Availabitity.Distributed information system message system is in design in use, with regard to the suitable of inevitable Messages Message The problems such as relevance of sequence problem, replication problem and data, industry common practice are that consumption message is executed using serial mode, Message is resulted in this way and is unable to parallelization consumption processing, seriously reduces the processing speed of message, throughput degradation, when message heap When long-pending or part messages exception, consumption terminal blocking is easily caused, in view of the above problems, proposing a kind of Message Processing sequence and dredging The method of Message Processing completes building message data link, and multilink executes to achieve the purpose that consume processing parallel parallel, Message data chain road Message Processing time-out or abnormal, to freeze to interrupt the message on the message link, dredges message to reach The purpose of processing.
CN201510483419.1 discloses a kind of notification message processing method and device, first with order-preserving queue according to Preset rules sequentially store corresponding notification message, when can guarantee to handle the notification message in each protection sequence in this way Processing sequence with receive the sequence consensus of each notification message;Then monitoring each guarantor, whether to having in sequence deposit is new is notified to disappear Breath selects current working status from thread pool when monitoring that a certain order-preserving queue is stored in new notification message as idle shape The worker thread module of state is handled using the new notification message that the worker thread module is stored in the order-preserving queue. The multiplexing to the worker thread in thread pool may be implemented using thread pool in CN201510483419.1, in order to use original to be less than The thread of order-preserving queuing data can effectively complete the processing to whole notification messages, lifting system resource utilization.
Summary of the invention
In order to solve the problems existing in the prior art, the object of the present invention is to by will receive and consume in consumer's mode Differentiation isolation, forwarding is deposited into corresponding one or more relevant databases after message system receives, and is disappeared by what is isolated Take layer processing consumption data, when having monitored message deposit, module of expanding consumption automatically.When encountering has Blocking message, disappear Breath triggering Message Processing subsidence mechanism, dredges consumption module Message Processing.Increase simultaneously and defines information and message data chain Series connection rule, avoids interfering with each other between message and entanglement.The purpose of the present invention can solve the succession of Message Processing, hence it is evident that mention The handling capacity of high consumption person's consumption.
Technical solution of the present invention, it is a kind of to solve Message Processing sequence and dredge the implementation method of Message Processing, based on being 4 modules for including in system framework, i.e. message-oriented middleware, message sink application, information consumption application, relevant database;
The message-oriented middleware refers to and the hardware or basis of software of transmission and received message in a distributed system is supported to set It applies;Message-oriented middleware carries out platform-independent data exchange using the message passing mechanism of high efficient and reliable, and is based on data communication To carry out the integrated of distributed system;Message transmission and message queueing model are provided, under distributed environment between extension process Communication;
Affiliated message sink application and consumer applications, refer to from former Consumer model consumption message and business processing point It dissolves and carrys out individual functional module;Message sink is applied for completing to obtain message and dump message data function from message-oriented middleware Energy;Information consumption is applied for completing specific messaging service processing;
Belonging relation type database refers to the database established on the basis of relational model, by means of the number such as algebra of sets Concept and method are learned to handle the data in database;For storing the extension information of message and additional control message execution;
Step 1:Increase message content, message data unique identifier, as transmission data before client sends request The unique identifier of content;The series connection of message data link is using message data unique identifier and message occurrence time as connecting Foundation.
Step 2:Message-oriented middleware routes completion message data by message and is distributed to corresponding consumer applications;
Step 3:Receiving layer is forwarded to specified relationship type number according to corresponding messaging service, message in consumer's application According to library;After dump, message content include data unique identifier, message body, message traffic type, message time, the triggered time, Message can be performed convenient for following message extraction consumption Rule in lock mark;
Step 4:When the corresponding relevant database of consumption layer detection has new information in consumer's application, locking currently disappears Breath parses after obtaining current message and handles message;
Step 5:Consumer's application then consumes layer and encounters failure message offence message sedimentation rule, unexpected message downward processing Priority, and cold rear a period of time, return executable message sequence queue after cooling.
It is heretofore described consumption rule be predetermined message processing principle, for provide under parallel environment message press can The parallel execution of execution sequence and message sedimentation.Specific rules are as follows:
1) series connection foundation of the data unique identifier and message time of message as message data link.Data are uniquely known Other code is related to business datum according to the content-defined unique identifier of message data.
2) message data chain road may include the message data of one or more type of messages.
3) message data link follows first-in first-out rule, and meets message data link rule.
4) multiple messages data link concurrently executes, and the consumption of message data link follows first in first out, and message executes guarantor Hold succession.
5) different messages data link does not have a High relevancy, business processing and the property such as follow underworld.
6) message of message data chain road is serial process.
It is extended to message data is received, supplemental data unique identifier, the message sequence time, type of message, lock mark, with Data unique identifier and message data time construct message data chain.Message data chain serves as combing in message data processing The effect of message data solves the problems, such as the effect being isolated between the succession of association messages and message.
It is dumped in relationship type library in message, it is parallel to consume multiple messages data-link data, it solves message and executes parallel Problem, the message on message data chain have sequencing, serially to execute, solve the sequencing problem of message.
Beneficial effect
Compared with prior art, remarkable advantage and the effect of formation have:
(1) present invention realizes the serial data of multiple messages by increasing data unique identifier for message data content Connection, solve the problems, such as information consumption parallel processing without being associated with.
(2) present invention is by executing sequence to message treatment principle control message, and degrade isolation, retries compensation mechanism, with Data flow is principle construction message data chain, solves the relevance of message and the sequencing problem of message, critical to support Consuming layer can parallel processing.
(3) present invention is handled when weakening message sink, is only protected by being divided into receiving layer and consumption layer for consumer's function Reception and dump are stayed, maximizing must consume message data on message-oriented middleware, and consumption service is by specifically consuming layer control Reason, can concurrently execute according to message data chain, and advantage, which is laterally to branch out, consumes layer application, increase messaging service processing Handling capacity.
(4) present invention is by into the storage of one or more relational datas, increasing distributed information system data dump The linked character for having added message, atomicity and exclusive lock using database, locking and the message for obtaining executable sequence, avoid It the entanglement of message and repeats.
(5) present invention can control the execution of information consumption by increasing the priority that message executes to the data after producing Priority, unexpected message isolation, executable message are quickly handled, and reduce the probability that failure message causes system congestion.
(6) present invention is by being dumped in the storage of multiple relational datas message distribution, and when dump can have middleware control During routing forwarding processed is applied to corresponding message receipt, feature be message forwarding flexibly, can separately dispose multiple be stripped out Consumption layer consumes message parallel, is greatly improved the consumption efficiency of service.
Detailed description of the invention
Fig. 1 is the system structure diagram that message system is realized in the embodiment of the present invention
Fig. 2 is message system method implementation flow chart in the embodiment of the present invention
Specific embodiment
Fig. 1 shows to solve Message Processing sequence in the embodiment of the present invention and dredging the system structure that message treatment method is realized It is intended to, includes 4 main bodys, i.e. message-oriented middleware, message sink application, information consumption application, relationship type number in the system architecture According to library;
The message-oriented middleware refers to and the hardware or basis of software of transmission and received message in a distributed system is supported to set It applies;Message-oriented middleware carries out platform-independent data exchange using the message passing mechanism of high efficient and reliable, and is based on data communication To carry out the integrated of distributed system.By providing message transmission and message queueing model, it can expand under distributed environment Communication between exhibition process.
Affiliated message sink application and consumer applications, refer to from former Consumer model consumption message and business processing point It dissolves and carrys out individual functional module.Message sink is applied for completing to obtain message and dump message data function from message-oriented middleware Energy.Information consumption is applied for completing specific messaging service processing.
Belonging relation type database refers to the database established on the basis of relational model, by means of the number such as algebra of sets Concept and method are learned to handle the data in database.For storing the extension information of message and additional control message execution.
Fig. 2 is to solve Message Processing sequence in the embodiment of the present invention and dredge message treatment method implementation flow chart, specifically Step has:
Step 201:Message-oriented middleware is constructed, message sink message and the configuration of message routing forwarding are defined, completes to receive one A or multiple producer's message, and according to message routing forwarding to specified one or more consumption receiving layers.
Step 202:Using message data is consumed from message-oriented middleware, supplemental data unique identifier disappears message sink Body is ceased, message traffic type, message time, in the triggered time, lock mark is executable convenient for following message extraction consumption Rule Message.
Step 203:Message data in the storage of information consumption application active detecting relationship type number,
According to the processing frequency of message, automatically turns on one or more thread parallels and consume the message on each message link Data.
Step 204:According to consumption rule, the data on source processing chain are obtained, and according to relevant database affairs Message data in atomicity and exclusiveness locking current ink, carries out messaging service processing, successfully moves back except message.According to number According to the difference of link, multiple links may be present while concurrently executing.
Step 205:When message encounters failure, message enters current frozen state, when message-triggering event enters new touching After the hair time, freezing period, which releases to return again, can handle message queue, up to information consumption success or more than the processing time or again Number limitation is executed again.
The foregoing is merely a kind of embodiments of the invention, are not intended to limit the invention, all in essence of the invention Made any modifications, equivalent replacements, and improvements etc. within mind and principle, to be included within protection scope of the present invention.

Claims (5)

1. a kind of implementation method for solving Message Processing sequence and dredging Message Processing, characterized in that specific technical solution is as follows: Based on Message Processing sequence and message handling system framework is dredged, 4 modules for including in system architecture, i.e. message-oriented middleware, Message sink application, information consumption application, relevant database;
The message-oriented middleware refers to and supports to send the hardware or software infrastructure with received message in a distributed system;Disappear It ceases middleware and carries out platform-independent data exchange using the message passing mechanism of high efficient and reliable, and carried out based on data communication Distributed system integrates;Message transmission and message queueing model, the communication under distributed environment between extension process are provided;
Affiliated message sink application and consumer applications, refer to and consumption message and business processing are differentiated from former Consumer model Carry out individual functional module;Message sink is applied for completing to obtain message and dump message data function from message-oriented middleware; Information consumption is applied for completing specific messaging service processing;
Belonging relation type database refers to the database established on the basis of relational model, general by means of mathematics such as algebras of sets It reads with method and handles the data in database;For storing the extension information of message and additional control message execution;
The step of Message Processing, is as follows:
Step 1:Increase message content, message data unique identifier, as transmission data content before client sends request Unique identifier;The series connection of message data link be using message data unique identifier and message occurrence time as connect according to According to;
Step 2:Message-oriented middleware routes completion message data by message and is distributed to corresponding consumer applications;
Step 3:Receiving layer is forwarded to specified relational data according to corresponding messaging service, message in consumer's application Library;After dump, message content includes data unique identifier, message body, message traffic type, message time, triggered time, lock Message can be performed convenient for following message extraction consumption Rule in mark;
Step 4:When the corresponding relevant database of consumption layer detection has new information in consumer's application, current message is locked, is obtained After taking current message, parses and handle message;
Step 5:Consumer's application then consumes layer and encounters failure message offence message sedimentation rule, and it is preferential that unexpected message lowers processing Grade, and cold rear a period of time, return executable message sequence queue after cooling.
2. the implementation method according to claim 1 for solving Message Processing sequence and dredging Message Processing, characterized in that step Rapid 201:Message-oriented middleware is constructed, message sink message and the configuration of message routing forwarding are defined, completes to receive one or more raw Production person's message, and according to message routing forwarding to specified one or more consumption receiving layers;
Step 202:Message sink is applied consumes message data from message-oriented middleware, supplemental data unique identifier, message body, Message can be performed convenient for following message extraction consumption Rule in message traffic type, message time, triggered time, lock mark;
Step 203:Message data in the storage of information consumption application active detecting relationship type number,
According to the processing frequency of message, automatically turns on one or more thread parallels and consume the message count on each message link According to;
Step 204:According to consumption rule, the data on source processing chain are obtained, and according to the atom of relevant database affairs Property and exclusiveness locking current ink on message data, carry out messaging service processing, successfully move back except message;According to data-link The difference on road may be present multiple links while concurrently execute.
3. the implementation method according to claim 1 for solving Message Processing sequence and dredging Message Processing, characterized in that institute State the principle that consumption rule is predetermined message processing, for provide under parallel environment message by the parallel execution of executable sequence with And message sedimentation;Specific rules are as follows:
1) series connection foundation of the data unique identifier and message time of message as message data link;Data unique identifier It is related to business datum according to the content-defined unique identifier of message data;
2) message data chain road may include the message data of one or more type of messages;
3) message data link follows first-in first-out rule, and meets message data link rule;
4) multiple messages data link concurrently executes, and the consumption of message data link follows first in first out, and message executes and keeps suitable Sequence;
5) different messages data link does not have a High relevancy, business processing and the property such as follow underworld;
6) message of message data chain road is serial process.
4. the implementation method according to claim 1 for solving Message Processing sequence and dredging Message Processing, it is characterized in that right Received message Data expansion, supplemental data unique identifier, message sequence time, type of message, lock mark are uniquely known with data Other code and message data time construct message data chain.Message data chain serves as combing message data in message data processing Effect, solves the problems, such as the effect being isolated between the succession of association messages and message.
5. the implementation method according to claim 1 for solving Message Processing sequence and dredging Message Processing, characterized in that Message is dumped in relationship type library, parallel to consume multiple messages data-link data, solves the parallel executive problem of message, message count There is sequencing according to the message on chain, serially to execute, solves the sequencing problem of message.
CN201810895183.6A 2018-08-08 2018-08-08 Method for solving message processing sequence and dredging message processing Active CN108881492B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810895183.6A CN108881492B (en) 2018-08-08 2018-08-08 Method for solving message processing sequence and dredging message processing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810895183.6A CN108881492B (en) 2018-08-08 2018-08-08 Method for solving message processing sequence and dredging message processing

Publications (2)

Publication Number Publication Date
CN108881492A true CN108881492A (en) 2018-11-23
CN108881492B CN108881492B (en) 2020-03-31

Family

ID=64317694

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810895183.6A Active CN108881492B (en) 2018-08-08 2018-08-08 Method for solving message processing sequence and dredging message processing

Country Status (1)

Country Link
CN (1) CN108881492B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109743137A (en) * 2019-01-10 2019-05-10 浙江小泰科技有限公司 A kind of Distributed Delay message queue processing system for supporting to update
CN111464621A (en) * 2020-03-30 2020-07-28 四川新网银行股份有限公司 Method for detecting message sending and receiving quantity in asynchronous communication of distributed system
CN112732731A (en) * 2020-12-29 2021-04-30 京东数字科技控股股份有限公司 Service data consumption method and device, electronic equipment and readable storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101917394A (en) * 2010-06-13 2010-12-15 大连海事大学 Middleware system for sharing data in mobile phone equipment and working method
CN103856393A (en) * 2013-07-09 2014-06-11 携程计算机技术(上海)有限公司 Distributed message-oriented middleware system based on database and operating method thereof
CN103984734A (en) * 2014-05-20 2014-08-13 中国科学院软件研究所 Cloud service message transmission method orienting high-performance computation
CN105610926A (en) * 2015-12-22 2016-05-25 广州唯品会信息科技有限公司 Message transmitting method and system and message middleware system
CN106453029A (en) * 2015-08-07 2017-02-22 中兴通讯股份有限公司 Notification information processing method and apparatus
CN107613025A (en) * 2017-10-31 2018-01-19 武汉光迅科技股份有限公司 A kind of implementation method replied based on message queue order and device
CN107656825A (en) * 2017-09-01 2018-02-02 上海艾融软件股份有限公司 Message treatment method, apparatus and system
US20180102996A1 (en) * 2016-10-06 2018-04-12 Sap Se Payload description for computer messaging

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101917394A (en) * 2010-06-13 2010-12-15 大连海事大学 Middleware system for sharing data in mobile phone equipment and working method
CN103856393A (en) * 2013-07-09 2014-06-11 携程计算机技术(上海)有限公司 Distributed message-oriented middleware system based on database and operating method thereof
CN103984734A (en) * 2014-05-20 2014-08-13 中国科学院软件研究所 Cloud service message transmission method orienting high-performance computation
CN106453029A (en) * 2015-08-07 2017-02-22 中兴通讯股份有限公司 Notification information processing method and apparatus
CN105610926A (en) * 2015-12-22 2016-05-25 广州唯品会信息科技有限公司 Message transmitting method and system and message middleware system
US20180102996A1 (en) * 2016-10-06 2018-04-12 Sap Se Payload description for computer messaging
CN107656825A (en) * 2017-09-01 2018-02-02 上海艾融软件股份有限公司 Message treatment method, apparatus and system
CN107613025A (en) * 2017-10-31 2018-01-19 武汉光迅科技股份有限公司 A kind of implementation method replied based on message queue order and device

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109743137A (en) * 2019-01-10 2019-05-10 浙江小泰科技有限公司 A kind of Distributed Delay message queue processing system for supporting to update
CN109743137B (en) * 2019-01-10 2022-01-14 浙江小泰科技有限公司 Distributed delay message queue processing system supporting updating
CN111464621A (en) * 2020-03-30 2020-07-28 四川新网银行股份有限公司 Method for detecting message sending and receiving quantity in asynchronous communication of distributed system
CN111464621B (en) * 2020-03-30 2022-06-24 四川新网银行股份有限公司 Method for detecting message sending and receiving quantity in asynchronous communication of distributed system
CN112732731A (en) * 2020-12-29 2021-04-30 京东数字科技控股股份有限公司 Service data consumption method and device, electronic equipment and readable storage medium

Also Published As

Publication number Publication date
CN108881492B (en) 2020-03-31

Similar Documents

Publication Publication Date Title
CN108881492A (en) A method of it solving Message Processing sequence and dredges Message Processing
US7647595B2 (en) Efficient event notification in clustered computing environments
US7801852B2 (en) Checkpoint-free in log mining for distributed information sharing
US7702741B2 (en) Configuring or reconfiguring a multi-master information sharing environment
US8448186B2 (en) Parallel event processing in a database system
CN107046510B (en) Node suitable for distributed computing system and system composed of nodes
WO2020232875A1 (en) Actor model-based task scheduling method and apparatus, and storage medium
CN102215123A (en) Multi-ring-network-topology-structure-based large-scale trunking system
CN113722127A (en) Efficient lightweight easy-to-use distributed network message middleware
CN109241414A (en) System message method for pushing and terminal device based on message template
CN106844083A (en) A kind of fault-tolerance approach and system perceived towards stream calculation system exception
CN116777182B (en) Task dispatch method for semiconductor wafer manufacturing
Li et al. Task scheduling algorithm for heterogeneous real-time systems based on deadline constraints
CN114095537B (en) Netty-based mass data access method and system in Internet of things application
US20090037442A1 (en) Reconfiguring Propagation Streams in Distributed Information Sharing
CN110661652A (en) Internet equipment connection and data forwarding processing method
CN111352746B (en) Message flow limiting method and storage medium
CN103268567A (en) Manufacturing management system-oriented high-efficiency large-scale event detection and handling method
CN116346823A (en) Big data heterogeneous task scheduling method and system based on message queue
CN108491167B (en) Industrial process working condition data rapid random distribution storage method
EP4002146A1 (en) Service request message sending method, distributed database architecture and computer readable storage medium
CN108846633A (en) A kind of card task processing method of intelligent and high-efficiency
CN114584552B (en) Scheduling method, system, equipment and medium for distributed CT file transmission
CN117742998B (en) High-performance queuing method and system for charging acquisition data forwarding
CN114416332B (en) Dual-time-wheel connection management algorithm for water resource monitoring data access platform

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant