CN117336075A - Authorization method, system, equipment and storage medium of SaaS platform - Google Patents

Authorization method, system, equipment and storage medium of SaaS platform Download PDF

Info

Publication number
CN117336075A
CN117336075A CN202311352371.1A CN202311352371A CN117336075A CN 117336075 A CN117336075 A CN 117336075A CN 202311352371 A CN202311352371 A CN 202311352371A CN 117336075 A CN117336075 A CN 117336075A
Authority
CN
China
Prior art keywords
user
authorization
application
tenant
saas platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311352371.1A
Other languages
Chinese (zh)
Inventor
李传咏
杨强
刘永辉
王静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Webber Software Co ltd
Original Assignee
Xi'an Webber Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xi'an Webber Software Co ltd filed Critical Xi'an Webber Software Co ltd
Priority to CN202311352371.1A priority Critical patent/CN117336075A/en
Publication of CN117336075A publication Critical patent/CN117336075A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application can ensure that a user accesses the application by an independent domain name by setting access entry attribute for the application, and different versions can be set for different menus in the application at the same time, so that two-stage access of the user is ensured. For the tenant and the user, a two-stage authorization mode of the tenant and the user is ensured through separate authorization, application access control force is refined to a user level, a multi-level authorization system reduces the probability of application access override, and in addition, different SaaS (software as a service) login systems improve the convenience of the user.

Description

Authorization method, system, equipment and storage medium of SaaS platform
Technical Field
The invention relates to the technical field of computers, in particular to an authorization method, an authorization system, an authorization device and an authorization storage medium of a SaaS platform.
Background
With the wide application of Software-as-a-service-SaaS modes, more and more cases are provided for one manufacturer to push out multiple SaaS products, and when one customer purchases multiple SaaS products of the same manufacturer, the customer hopes to log in once on one hand, and other purchased products are free from login; on the other hand, for manufacturers, the same tenant data are communicated, and the logging capability is uniformly sunk to construct an integrated SaaS platform, so that the SaaS platform becomes a typical requirement.
Currently, mainstream multi-application SaaS manufacturers are usually provided with a main inlet, and after entering a system, whether to display an application is determined according to the situation of purchasing the application, on one hand, a visual illusion is caused for a customer, and a plurality of modules of the application are purchased; on the other hand, because of layout problems, more complex business systems cannot be better displayed; meanwhile, applications for different service flows are not classified in the same portal; non-user level control may result in override, thereby bringing revenue loss to SaaS vendors.
Disclosure of Invention
In view of the foregoing drawbacks or shortcomings in the prior art, it is desirable to provide an authorization method, system, device and storage medium for a SaaS platform.
In a first aspect, an embodiment of the present application provides an authorization method for a SaaS platform, where the method includes:
s1: establishing a tenant authorization table, a user authorization table and an application table;
s2: judging whether the tenant or the user logs in the SaaS platform or not, and if not, entering a unified login page; if logging in, judging whether the tenant is authorized in the tenant authorization table, and if not, prompting abnormality; if the authorization is passed, judging whether the authorization is in the user authorization table;
s3, if the user is not authorized, prompting that the user is not authorized to access the application, and if the user is authorized, logging in to a unified login page;
s4: the user enters the corresponding application table page through the unified login page.
In one embodiment, in step S2, the determining whether the tenant or the user logs in the SaaS platform or not, if not, entering into the unified login page includes:
judging whether the tenant or the user logs in the SaaS platform, and if not, entering a unified login page through the App ID.
In one embodiment, in step S3, if the authorization is passed, the user logs in to the unified login page, including:
if the Token passes the authorization, a Token is generated;
the unified login page is logged in through the Token.
In one embodiment, after generating the Token, the method further comprises:
judging whether the Token fails, and if so, re-entering the SaaS platform.
In one embodiment, the tenant authorization table includes a tenant ID, an application ID, and a service period.
In one embodiment, the user authorization table includes a user ID, an application ID, and a service period.
In a second aspect, an embodiment of the present application provides an authorization system of a SaaS platform, where the system includes:
the building module is used for building a tenant authorization table, a user authorization table and an application table;
the judging module is used for judging whether the tenant or the user logs in the SaaS platform or not, and if the tenant or the user does not log in, entering a unified login page; if logging in, judging whether the tenant is authorized in the tenant authorization table, and if not, prompting abnormality; if the authorization is passed, judging whether the authorization is in the user authorization table;
the login module is used for prompting that the application is not authorized to be accessed if the application is not authorized, and logging in the unified login page by the user if the application is authorized;
and the entry module is used for enabling the user to enter the corresponding application table page through the unified login page.
In a third aspect, embodiments of the present application provide a computer device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing a method as described in embodiments of the present application when the program is executed.
In a fourth aspect, embodiments of the present application provide a storage medium storing a computer program for performing a method as described in embodiments of the present application.
The beneficial effects of this application include:
according to the authorization method of the SaaS platform, the access entry attribute is set for the application, so that a user can be ensured to access the application by using an independent domain name, and different versions can be set for different menus in the application, so that two-stage access of the user is ensured. For the tenant and the user, a two-stage authorization mode of the tenant and the user is ensured through separate authorization, application access control force is refined to a user level, a multi-level authorization system reduces the probability of application access override, and in addition, different SaaS (software as a service) login systems improve the convenience of the user.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the detailed description of non-limiting embodiments, made with reference to the following drawings, in which:
fig. 1 shows a flowchart of an authorization method of a SaaS platform provided in an embodiment of the present application;
FIG. 2 illustrates an exemplary block diagram of an authorization system 200 of a SaaS platform, according to one embodiment of the present application;
FIG. 3 illustrates yet another flow diagram provided in accordance with an embodiment of the present application;
fig. 4 shows a schematic diagram of a computer system suitable for implementing the terminal device of the embodiments of the present application.
Detailed Description
The present application is described in further detail below with reference to the drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the application and not limiting of the application. It should be noted that, for convenience of description, only the portions related to the application are shown in the drawings.
It should be noted that, in the case of no conflict, the embodiments and features in the embodiments may be combined with each other. The present application will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
Referring to fig. 1 in combination with fig. 3, fig. 1 shows an authorization method of a SaaS platform provided in an embodiment of the present application, where the method includes:
step 110: establishing a tenant authorization table, a user authorization table and an application table;
step 120: judging whether the tenant or the user logs in the SaaS platform or not, and if not, entering a unified login page; if logging in, judging whether the tenant is authorized in the tenant authorization table, and if not, prompting abnormality; if the authorization is passed, judging whether the authorization is in the user authorization table;
step 130, if not, prompting that the application is not authorized to be accessed, and if the application is authorized, logging in the unified login page by the user;
step 140: the user enters the corresponding application table page through the unified login page.
Illustratively, the detailed steps of the method may be:
A. and newly building application in the SaaS operation background.
(1) Whether the application independently accesses the portal or unifies the portal attributes is specified.
(2) A menu specifying multiple versions of an application (if any).
B. And newly building tenants in the SaaS operation background, and authorizing different applications according to the purchase condition of the tenants.
C. The customer administrator allocates different applications or application versions to different users in the SaaS system.
D. The user accesses any SaaS application, jumps to a unified login page under the condition of no login context, carries the AppID of the current application, inputs a user name and a password, submits the user name and the password to a server, and the server processes as follows:
(1) And the user name and the password pass verification, and a user token is generated. (Token is a string of characters generated by the server to be used as a Token for the client to request, after the first login, the server generates a Token to return the Token to the client, and the client only needs to take the Token account
(2) Submitting the token, other information of the user and the AppID to an authorization module, checking whether the tenant of the user is granted to the application, continuing to judge whether the user is granted to the application if the tenant is granted, and returning normally if the tenant is granted; if the tenant does not authorize the application, prompt "not purchase the application", if the user does not authorize the application, prompt "not have access to the application".
E. The user accesses any SaaS application, has login context (user token), and the server side processes as follows:
(1) And verifying whether the user token is invalid, redirecting the invalid token to a login page, and effectively proceeding to the next step in the subsequent processing such as D.
(2) Submitting the token, other information of the user and the AppID to an authorization module, checking whether the tenant of the user is granted to the application, continuing to judge whether the user is granted to the application if the tenant is granted, and returning normally if the tenant is granted; if the tenant does not authorize the application, prompt "not purchase the application", if the user does not authorize the application, prompt "not have access to the application".
By adopting the technical scheme, the access entry attribute is set for the application, so that a user can be ensured to access the application by using an independent domain name, and different versions can be set for different menus in the application, so that two-stage access of the user is ensured. For the tenant and the user, a two-stage authorization mode of the tenant and the user is ensured through separate authorization, application access control force is refined to a user level, a multi-level authorization system reduces the probability of application access override, and in addition, different SaaS (software as a service) login systems improve the convenience of the user.
In some embodiments, in step 120, it is determined whether the tenant or the user logs in to the SaaS platform, and if not, the method enters a unified login page, including:
judging whether the tenant or the user logs in the SaaS platform, and if not, entering a unified login page through the App ID.
In some embodiments, in step 130, if authorized, the user logs into the unified login page, including:
if the Token passes the authorization, a Token is generated;
the unified login page is logged in through the Token.
In some embodiments, after generating the Token, the method further comprises:
judging whether the Token fails, and if so, re-entering the SaaS platform.
In some embodiments, the tenant authorization table includes a tenant ID, an application ID, and a service period.
In some embodiments, the user authorization table includes a user ID, an application ID, and a service period.
It should be noted that although the operations of the methods of the present application are depicted in the drawings in a particular order, this does not require or imply that the operations must be performed in that particular order or that all illustrated operations be performed in order to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step to perform, and/or one step decomposed into multiple steps to perform.
Further, referring to fig. 2, fig. 2 illustrates an exemplary block diagram of an authorization system 200 of the SaaS platform according to one embodiment of the present application, the system comprising:
a building module 210, configured to build a tenant authorization table, a user authorization table, and an application table;
the judging module 220 is configured to judge whether the tenant or the user logs in the SaaS platform, and if not, enter the unified login page; if logging in, judging whether the tenant is authorized in the tenant authorization table, and if not, prompting abnormality; if the authorization is passed, judging whether the authorization is in the user authorization table;
a login module 230, configured to prompt that the application is not authorized to be accessed if the application is not authorized, and login the user to the unified login page if the application is authorized;
an entry module 240, configured to enable the user to enter the corresponding application table page through the unified login page.
It should be understood that the elements or modules depicted in system 200 correspond to the various steps in the method described with reference to fig. 1. Thus, the operations and features described above with respect to the method are equally applicable to the system 200 and the units contained therein and are not described in detail herein. The system 200 may be implemented in advance in a browser or other security application of the electronic device, or may be loaded into the browser or security application of the electronic device by means of downloading, etc. The corresponding elements in system 200 may interact with elements in an electronic device to implement aspects of embodiments of the present application.
Referring now to FIG. 4, there is illustrated a schematic diagram of a computer system 300 suitable for use in implementing a terminal device or server of an embodiment of the present application.
As shown in fig. 4, the computer system 300 includes a Central Processing Unit (CPU) 301 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 302 or a program loaded from a storage section 308 into a Random Access Memory (RAM) 303. In the RAM 303, various programs and data required for the operation of the system 300 are also stored. The CPU301, ROM 302, and RAM 303 are connected to each other through a bus 304. An input/output (I/O) interface 305 is also connected to bus 304.
The following components are connected to the I/O interface 305: an input section 306 including a keyboard, a mouse, and the like; an output portion 307 including a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, a speaker, and the like; a storage section 308 including a hard disk or the like; and a communication section 309 including a network interface card such as a LAN card, a modem, or the like. The communication section 309 performs communication processing via a network such as the internet. The drive 310 is also connected to the I/O interface 305 as needed. A removable medium 311 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is installed on the drive 310 as needed, so that a computer program read therefrom is installed into the storage section 308 as needed.
In particular, according to embodiments of the present disclosure, the process described above with reference to fig. 1 may be implemented as a computer software program or provide related processing services in the form of an HTTP interface. For example, embodiments of the present disclosure include a computer program product comprising a computer program tangibly embodied on a machine-readable medium, the computer program comprising program code for performing the method of fig. 1. In such an embodiment, the computer program may be downloaded and installed from a network via the communication portion 309, and/or installed from the removable medium 311.
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units or modules described in the embodiments of the present application may be implemented by software, or may be implemented by hardware. The described units or modules may also be provided in a processor, for example, as: a processor includes a first sub-region generation unit, a second sub-region generation unit, and a display region generation unit. The names of these units or modules do not constitute a limitation of the unit or module itself in some cases, and for example, the display area generating unit may also be described as "a unit for generating a display area of text from the first sub-area and the second sub-area".
As another aspect, the present application also provides a computer-readable storage medium, which may be a computer-readable storage medium contained in the foregoing apparatus in the foregoing embodiment; or may be a computer-readable storage medium, alone, that is not assembled into a device. The computer-readable storage medium stores one or more programs for use by one or more processors in performing the text generation method described herein as applied to transparent window envelopes.
The foregoing description is only of the preferred embodiments of the present application and is presented as a description of the principles of the technology being utilized. It will be appreciated by persons skilled in the art that the scope of the application referred to in this application is not limited to the specific combinations of features described above, but it is intended to cover other embodiments in which any combination of features described above or their equivalents is possible without departing from the spirit of the application. Such as the above-described features and technical features having similar functions (but not limited to) disclosed in the present application are replaced with each other.

Claims (9)

1. An authorization method of a SaaS platform, comprising the steps of:
s1: establishing a tenant authorization table, a user authorization table and an application table;
s2: judging whether the tenant or the user logs in the SaaS platform or not, and if not, entering a unified login page; if logging in, judging whether the tenant is authorized in the tenant authorization table, and if not, prompting abnormality; if the authorization is passed, judging whether the authorization is in the user authorization table;
s3, if the user is not authorized, prompting that the user is not authorized to access the application, and if the user is authorized, logging in to a unified login page;
s4: the user enters the corresponding application table page through the unified login page.
2. The method for authorizing a SaaS platform according to claim 1, wherein in step S2, the determining whether the tenant or the user logs in the SaaS platform, if not, entering a unified login page comprises:
judging whether the tenant or the user logs in the SaaS platform, and if not, entering a unified login page through the App ID.
3. The method for authorizing a SaaS platform according to claim 1, wherein in step S3, if the authorization is passed, the user logs in to a unified login page, comprising:
if the Token passes the authorization, a Token is generated;
the unified login page is logged in through the Token.
4. A method of authorisation of a SaaS claimed in claim 3, the method further comprising, after generating Token:
judging whether the Token fails, and if so, re-entering the SaaS platform.
5. The method of claim 1, wherein the tenant authorization table includes a tenant ID, an application ID, and a service period.
6. The method of claim 1, wherein the user authorization table includes a user ID, an application ID, and a service period.
7. An authorization system for a SaaS platform, the system comprising:
the building module is used for building a tenant authorization table, a user authorization table and an application table;
the judging module is used for judging whether the tenant or the user logs in the SaaS platform or not, and if the tenant or the user does not log in, entering a unified login page; if logging in, judging whether the tenant is authorized in the tenant authorization table, and if not, prompting abnormality; if the authorization is passed, judging whether the authorization is in the user authorization table;
the login module is used for prompting that the application is not authorized to be accessed if the application is not authorized, and logging in the unified login page by the user if the application is authorized;
and the entry module is used for enabling the user to enter the corresponding application table page through the unified login page.
8. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method according to any of claims 1-6 when executing the program.
9. A storage medium storing a computer program for performing the method of any one of claims 1-6.
CN202311352371.1A 2023-10-18 2023-10-18 Authorization method, system, equipment and storage medium of SaaS platform Pending CN117336075A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311352371.1A CN117336075A (en) 2023-10-18 2023-10-18 Authorization method, system, equipment and storage medium of SaaS platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311352371.1A CN117336075A (en) 2023-10-18 2023-10-18 Authorization method, system, equipment and storage medium of SaaS platform

Publications (1)

Publication Number Publication Date
CN117336075A true CN117336075A (en) 2024-01-02

Family

ID=89295176

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311352371.1A Pending CN117336075A (en) 2023-10-18 2023-10-18 Authorization method, system, equipment and storage medium of SaaS platform

Country Status (1)

Country Link
CN (1) CN117336075A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114417300A (en) * 2022-01-11 2022-04-29 浪潮云信息技术股份公司 Multi-tenant user access control system and method
CN116055151A (en) * 2022-12-31 2023-05-02 鼎道智联(北京)科技有限公司 Service authority token acquisition method, system, electronic equipment and storage medium
US20230239288A1 (en) * 2022-01-26 2023-07-27 Digiwin Software Co., Ltd Integrated system and integrated method between multi-cloud applications

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114417300A (en) * 2022-01-11 2022-04-29 浪潮云信息技术股份公司 Multi-tenant user access control system and method
US20230239288A1 (en) * 2022-01-26 2023-07-27 Digiwin Software Co., Ltd Integrated system and integrated method between multi-cloud applications
CN116055151A (en) * 2022-12-31 2023-05-02 鼎道智联(北京)科技有限公司 Service authority token acquisition method, system, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
US10164971B2 (en) End user initiated access server authenticity check
US10693859B2 (en) Restricting access for a single sign-on (SSO) session
US9680815B2 (en) Method and system for transmitting authentication context information
US20180048640A1 (en) Authentication and authorization of a privilege-constrained application
US8973087B2 (en) Method and system for authorizing user interfaces
US10733238B2 (en) Script manager for distributed systems
US10110587B2 (en) Entity to authorize delegation of permissions
US20080066165A1 (en) Method, system and program product for authenticating a user seeking to perform an electronic service request
CN109598116B (en) Method and system for verifying the identity of a service making a service request
US20170235936A1 (en) Secure credential service for cloud platform applications
US10110578B1 (en) Source-inclusive credential verification
CN111433770B (en) Method and apparatus for user authentication and computer readable medium
EP2956895A1 (en) Controlling usage of acquirer tokens stored within a merchant system
US20100312704A1 (en) Method and Apparatus for On Demand Generation, Use and Transfer of Virtual Financial Instruments
US20190098009A1 (en) Systems and methods for authentication using authentication management server and device application
US10826886B2 (en) Techniques for authentication using push notifications
CN111062028B (en) Authority management method and device, storage medium and electronic equipment
NO344678B1 (en) Identification system and method
CN112968797B (en) Application configuration method, system and storage medium of cloud service software
CN117336075A (en) Authorization method, system, equipment and storage medium of SaaS platform
US10893041B2 (en) Single use passcode authentication
CN112788017A (en) Safety verification method, device, equipment and medium
US11645195B1 (en) Auto-decisioning test interface and test database for bypassing functionalities of decision engines and simulating return values
US20240073208A1 (en) Authentication interface rendering and mirroring in a distributed architecture
US20230394473A1 (en) Authenticating Users and Controlling Access to Secure Information Systems Via Linked Devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination