File lock management in a distributed data processing system
    2.
    发明授权
    File lock management in a distributed data processing system 失效
    分布式数据处理系统中的文件锁管理

    公开(公告)号:US5537645A

    公开(公告)日:1996-07-16

    申请号:US345020

    申请日:1994-11-23

    IPC分类号: G06F17/30 G06F13/00 G06F12/16

    摘要: A distributed data processing system and method in which locks on a file are supported by a data structure that resides on either a client machine or on the file's server. When only a single client's processes are locking a file, the data structure can reside on that client. Whenever a plurality of client machines attempt to place locks on a file, the data structure is moved to the server; this forces the clients locking the file to communicate with the server when performing lock operations. When a client requests a lock from the server that cannot be granted because of an existing blocking lock, the client is informed that it should put the requesting process asleep awaiting a retry notification. When there is a change in the locks on the file that might allow such a client's now sleeping process to acquire the lock, the server sends a retry notice to the client. This awakens the sleeping process at the client, and the process then reattempts the lock operation by sending a message to the server.

    摘要翻译: 分布式数据处理系统和方法,其中文件上的锁由位于客户机或文件服务器上的数据结构支持。 当只有一个客户端的进程锁定文件时,数据结构可以驻留在该客户端上。 无论何时多个客户端机器试图将锁放置在文件上,数据结构被移动到服务器; 这将强制客户端在执行锁定操作时锁定文件与服务器进行通信。 当客户端从服务器请求由于现有阻止锁定而无法授予的锁时,客户端被通知应该将请求进程等待重试通知。 当文件上的锁更改可能允许这种客户端现在正在睡眠的进程获取锁定时,服务器会向客户端发送重试通知。 这唤醒了客户端的睡眠过程,然后该过程通过向服务器发送消息来重新尝试锁定操作。

    Setup gage
    4.
    发明授权
    Setup gage 失效
    安装量具

    公开(公告)号:US06739064B1

    公开(公告)日:2004-05-25

    申请号:US10157962

    申请日:2002-05-31

    申请人: Todd A. Smith

    发明人: Todd A. Smith

    IPC分类号: G01D2100

    CPC分类号: G01M10/00

    摘要: An apparatus designed to set up gear testers and lappers for both above and below center engaged hypoid gear sets. The set-up gage includes a pinion stem and a gage body. The gage body has at least two sets of surfaces to properly position a simulated ring gear within the gear tester for each of the above and below center engaged hypoid gear set arrangements.

    摘要翻译: 一种设计用于在上下中心设置齿轮测试器和拉杆的装置,配合准双曲面齿轮组。 设置规格包括小齿轮杆和量规体。 量规体具有至少两组表面,以适当地将齿轮测试器内的模拟齿圈适当地定位在中心接合准双曲面齿轮组装置中的每一个上。

    Apparatus and method of inductively heat treating a beveled gear
    5.
    发明授权
    Apparatus and method of inductively heat treating a beveled gear 有权
    感应加热处理斜齿轮的装置和方法

    公开(公告)号:US06548793B1

    公开(公告)日:2003-04-15

    申请号:US09893563

    申请日:2001-06-29

    申请人: Todd A. Smith

    发明人: Todd A. Smith

    IPC分类号: H05B614

    摘要: An apparatus and method to inductively heat beveled gear teeth. An inductor has an annular body with a plurality of projections for meshingly engaging beveled of the gear. An inductor coil or loop is associated with each of the projections and is at least partially disposed between successive gear teeth to induce a magnetic flux directly there through when engaging the beveled gear. By simply rotating the inductor relative to the beveled gear while simultaneously sending a current through the coil, successive gear teeth are treated. Preferably, the number of gear teeth differs from the number of projections, and the beveled gear is rotated sufficiently to ensure that each of the projections and associated coil engages each of the beveled gear teeth to facilitate a more uniform treatment.

    摘要翻译: 感应加热斜齿轮齿轮的装置和方法。 电感器具有环形体,其具有多个突起,用于齿轮啮合啮合。 电感线圈或环与每个突起相关联,并且至少部分地设置在连续的齿轮齿之间,以在与斜齿轮接合时直接引导磁通。 通过简单地使电感器相对于斜面齿轮旋转,同时同时发送电流通过线圈,对连续的齿轮齿进行处理。 优选地,齿轮齿的数量与突起的数量不同,并且斜齿轮被充分旋转以确保每个突起和相关联的线圈接合每个斜齿轮齿以促进更均匀的处理。

    System and method for accessing remote files in a distributed networking
environment
    6.
    发明授权
    System and method for accessing remote files in a distributed networking environment 失效
    用于在分布式网络环境中访问远程文件的系统和方法

    公开(公告)号:US4887204A

    公开(公告)日:1989-12-12

    申请号:US14897

    申请日:1987-02-13

    摘要: A distrbuted services program installed on each of a plurality of data processing systems in a network allows the processors to access data files distrbuted across the various nodes of the network.To reduce the network traffic overhead when files at other nodes are accessed, and to preserve the file system semantics, i.e. the file integrity, the accessing of the various files are managed by file synchronization modes. A file is given a first synchronization mode if a file is open at only one node for either read or write access. A file is given a second synchronization mode if a file is opened for read only access at any node. A file is given a third synchronization mode if the file is open for read access in more than one node, and at least one node has the file open for write access.If a file is in either the first or second synchronization mode, the client node, which is the node accessing the file, uses a client cache within its operating system store the file. All read and writes are then sent to this cache.If a file is in the third mode, all read and write requests must go to the server node where the file resides. The node accessing the file does not use the cache in its operating system to access the file data during this third mode.

    Flexible interface to authentication services in a distributed data
processing environment
    7.
    发明授权
    Flexible interface to authentication services in a distributed data processing environment 失效
    在分布式数据处理环境中灵活的认证服务接口

    公开(公告)号:US5481720A

    公开(公告)日:1996-01-02

    申请号:US306224

    申请日:1994-09-14

    CPC分类号: G06F9/468 G06F21/31

    摘要: In a distributed data processing system, the authentication of a process at one node for the use of a service at another node is performed in a facility that is separate from the requestor and service process. The separate facility is also replaceable, thereby allowing different authentication policies to be implemented within the distributed data processing system. The requesting process and the service process merely pass the authentication information between themselves without attempting to interpret the work of the separate authentication facility. In addition to authenticating the requestor to the service, the service is also authenticated to the requestor.

    摘要翻译: 在分布式数据处理系统中,在与请求者和服务进程分离的设施中执行用于在另一节点处使用服务的一个节点处的进程的认证。 单独的设施也是可替换的,从而允许在分布式数据处理系统内实现不同的认证策略。 请求过程和服务进程仅在它们之间传递认证信息,而不尝试解释单独的认证设施的工作。 除了对服务的请求者进行身份验证之外,服务也被认证给请求者。

    File extension by clients in a distributed data processing system
    8.
    发明授权
    File extension by clients in a distributed data processing system 失效
    客户端在分布式数据处理系统中的文件扩展

    公开(公告)号:US5305440A

    公开(公告)日:1994-04-19

    申请号:US898234

    申请日:1992-06-12

    IPC分类号: G06F17/30 G06F13/14

    CPC分类号: G06F17/30138

    摘要: The system and method of this invention controls how client data processing systems in a distributed networking environment can efficiently extend files and write into regions of the files previously unoccupied by data. The server data processing system manages the distributed allocation of new file blocks by sending nascent zeros in addition to real bytes that have been requested by the client data processing system. Nascent zeros are logically zero bytes that have never been stored to or written to, and may be outside the current extent of the file. The server determines whether or not this additional range of nascent zeros will be sent to a client depending upon the amount of physical storage available at the server, and whether or not other client data processing systems require access to this range of blocks. Likewise, the client data processing system has the option of writing to this additional range of nascent zeros. By writing to the additional range of nascent zeros, a client data processing system can minimize the network traffic overhead used in sending messages to the server data processing system requesting a range of bytes.

    摘要翻译: 本发明的系统和方法控制分布式网络环境中的客户端数据处理系统如何有效地扩展文件并写入先前未被数据占用的文件的区域。 服务器数据处理系统除了客户机数据处理系统请求的真实字节之外,通过发送新生零零来管理新文件块的分布式分配。 Nascent 0是逻辑上零字节,从未被存储到或写入,并且可能在文件的当前范围之外。 服务器根据服务器可用的物理存储量确定这个新生零点的附加范围是否被发送给客户端,以及其他客户端数据处理系统是否需要访问该范围的块。 同样,客户端数据处理系统也可以选择写入这个​​额外的新生零零点。 通过写入新生零点的附加范围,客户端数据处理系统可以将发送消息中使用的网络流量开销最小化到服务器数据处理系统,请求一个字节范围。

    Distributed file access structure lock
    9.
    发明授权
    Distributed file access structure lock 失效
    分布式文件访问结构锁定

    公开(公告)号:US5175852A

    公开(公告)日:1992-12-29

    申请号:US418750

    申请日:1989-10-04

    IPC分类号: G06F9/46 G06F17/30

    摘要: A distributed file management system (DFS) with a plurality of nodes and a plurality of files is disclosed. The DFS uses the UNIX operating system tree structure employing inodes (data structures containing the administrative information of each file) to manage the local files and surrogate inodes (s.sub.-- inode) to manage access to files existing on another node. In addition, the DFS uses a file access structure lock (fas.sub.-- lock) to manage multiple requests to a single file. The primary reason for the addition of the fas.sub.-- lock for each file is to avoid the problem of deadlocks. The inodes and s.sub.-- inodes use the fas.sub.-- lock to synchronize their accesses to a file and avoid a deadlock situation where both s.sub.-- inode and inode await the use of a file that is locked by the other.

    摘要翻译: 公开了具有多个节点和多个文件的分布式文件管理系统(DFS)。 DFS使用采用inode(包含每个文件的管理信息的数据结构)的UNIX操作系统树结构来管理本地文件和代理inode(s-inode)来管理对存在于另一个节点上的文件的访问。 此外,DFS使用文件访问结构锁(fas-lock)来管理对单个文件的多个请求。 为每个文件添加fas-lock的主要原因是避免死锁的问题。 inode和s-inode使用fas-lock来同步对文件的访问,并避免s-inode和inode等待使用被另一个锁定的文件的死锁情况。