System and Method for Installing and Retaining I/O Connector Without Tools
    1.
    发明申请
    System and Method for Installing and Retaining I/O Connector Without Tools 有权
    没有工具安装和保留I / O连接器的系统和方法

    公开(公告)号:US20070253175A1

    公开(公告)日:2007-11-01

    申请号:US11774577

    申请日:2007-07-07

    IPC分类号: H05K7/10

    摘要: A system and method for installing and retaining an input/output connector without tools is presented. A user removes a module from a computer system in order to add or remove a transceiver. The module includes a housing and a front bezel, whereby a bezel latch attaches the front bezel to the housing. The user depresses the bezel latch to remove the front bezel from the housing. As a result, a retention beam is exposed on the housing that secures transceivers to a circuit board. The user unlatches the retention beam, inserts a transceiver onto a mounting area, and latches the retention beam. The retention beam applies pressure to the transceiver, which results in a coupling of the transceiver to a circuit board included in the housing. In turn, the user attaches the front bezel to the housing via the bezel latch and reinserts the module into the computer system.

    摘要翻译: 提出了一种没有工具来安装和保留输入/输出连接器的系统和方法。 用户从计算机系统中移除模块,以便添加或删除收发器。 模块包括壳体和前挡板,由此挡板闩将前挡板连接到壳体。 用户按下挡板闩锁以从外壳中卸下前挡板。 结果,保持梁暴露在壳体上,从而将收发器固定到电路板上。 使用者松开保持光束,将收发器插入安装区域,并锁定保持光束。 保持光束对收发器施加压力,这导致收发器与壳体中包括的电路板的耦合。 反过来,用户通过挡板闩将前挡板连接到外壳,并将模块重新插入计算机系统。

    System and method for installing and retaining I/O connector without tools

    公开(公告)号:US20070147746A1

    公开(公告)日:2007-06-28

    申请号:US11320064

    申请日:2005-12-28

    IPC分类号: G02B6/42

    摘要: A system and method for installing and retaining an input/output connector without tools is presented. A user removes a module from a computer system in order to add or remove a transceiver. The module includes a housing and a front bezel, whereby a bezel latch attaches the front bezel to the housing. The user depresses the bezel latch to remove the front bezel from the housing. As a result, a retention beam is exposed on the housing that secures transceivers to a circuit board. The user unlatches the retention beam, inserts a transceiver onto a mounting area, and latches the retention beam. The retention beam applies pressure to the transceiver, which results in a coupling of the transceiver to a circuit board included in the housing. In turn, the user attaches the front bezel to the housing via the bezel latch and reinserts the module into the computer system.

    Dissipating heat reliably in computer systems
    3.
    发明申请
    Dissipating heat reliably in computer systems 失效
    在计算机系统中可靠地散热

    公开(公告)号:US20050122691A1

    公开(公告)日:2005-06-09

    申请号:US10728299

    申请日:2003-12-04

    IPC分类号: H01L23/427 H05K7/20

    摘要: A blade server module comprising: a housing assembly; a printed circuit board disposed within the housing assembly and mounted in a free-floating relationship thereto; a processor mounted on the printed circuit board; heat sink assembly disposed in the housing assembly in close proximity to the processor; and, one or more compliant compression elements disposed within the housing assembly so as to be preloaded to provide a force on the printed circuit board to force the heat source into thermal engagement with the heat sink assembly. Methods and systems are disclosed for effectively dissipating heat reliably in compact packaging arrangements that are particularly adapted for computing systems including blade servers.

    摘要翻译: 一种刀片服务器模块,包括:壳体组件; 布置在壳体组件内的印刷电路板,并以与其自由浮动的关系安装; 安装在印刷电路板上的处理器; 散热器组件设置在壳体组件中,靠近处理器; 以及一个或多个柔性压缩元件,其设置在壳体组件内,以便被预加载以在印刷电路板上提供力以迫使热源与散热器组件热接合。 公开了用于在紧凑的包装布置中可靠地散热的方法和系统,其特别适用于包括刀片服务器的计算系统。

    APPARATUS, SYSTEM, AND METHOD FOR COMPONENT DEACTIVATED INTERLOCK
    5.
    发明申请
    APPARATUS, SYSTEM, AND METHOD FOR COMPONENT DEACTIVATED INTERLOCK 失效
    装置,系统和组件断开互锁的方法

    公开(公告)号:US20050112923A1

    公开(公告)日:2005-05-26

    申请号:US10723111

    申请日:2003-11-26

    IPC分类号: H01R13/64 H01R13/44

    CPC分类号: H01R13/64 Y10S439/911

    摘要: The invention provides an apparatus, system, and method for enabling the installation of an installable device configured with a required component in a receiving device. A component deactivated interlock obstructs the installation of the installable device when not configured with the required component. The invention makes use of an extendable and retractable plunger disposed upon the installable device, a stop barrier disposed upon the receiving device, and an actuator disposed upon the required component. The plunger normally extends beyond the installable device, and upon contacting the stop barrier of the receiving device obstructs the installation. Upon a physical connection of the required component with the installable device, the actuator retracts the plunger, thereby enabling the installation of the installable device.

    摘要翻译: 本发明提供了一种用于使得能够在接收装置中安装配备有所需组件的可安装设备的装置,系统和方法。 未配置所需组件时,组件停用的互锁阻碍了可安装设备的安装。 本发明利用设置在可安装装置上的可伸缩的柱塞,设置在接收装置上的挡块和设置在所需部件上的致动器。 柱塞通常延伸超过可安装的装置,并且在接触装置的阻挡物接触时阻碍安装。 在所需部件与可安装装置的物理连接之后,致动器缩回柱塞,从而能够安装可安装的装置。

    Midplane connector for blades
    6.
    发明申请

    公开(公告)号:US20070153462A1

    公开(公告)日:2007-07-05

    申请号:US11323883

    申请日:2005-12-30

    IPC分类号: G06F1/16

    CPC分类号: H05K7/1492

    摘要: A computer system includes a plurality of blade servers, a midplane, a supplemental midplane, and a peripheral device separate from the blade servers. The midplane includes a plurality of connectors connecting the midplane to the plurality of blade servers. The supplemental midplane is separate from the midplane and includes a body, a plurality of connectors, and a peripheral connector. The plurality of connectors are attached to the body and connect the supplemental midplane to the plurality of blade servers. The peripheral connector is attached to the body and connects the supplemental midplane to the peripheral device. The plurality of connectors of the supplemental midplane communicate with the peripheral connector of the supplemental midplane. The plurality of connectors of the supplemental midplane are configured to be removably connectable to the midplane.

    Automatic recirculation airflow damper
    7.
    发明申请
    Automatic recirculation airflow damper 有权
    自动循环气流阻尼器

    公开(公告)号:US20050113015A1

    公开(公告)日:2005-05-26

    申请号:US10717782

    申请日:2003-11-20

    IPC分类号: F24F7/00 H05K5/00 H05K7/20

    CPC分类号: H05K7/2019

    摘要: An automatic recirculation airflow damper for use in electronic enclosures utilizing multiple air moving devices to cool electronic components within the enclosure. When an air moving device is removed, the damper automatically closes an orifice associated with the absent air moving device, thus preventing the loss of cooling air from the vacated orifice and the subsequent reduction in cooling capacity. In some embodiments, the damper is attached to the enclosure with hinges. In certain embodiments, the damper is configured with elastomeric material such that the interface between the orifice and the damper offers high impedance to airflow while the damper is in a closed position. The automatic recirculation airflow damper reduces electronic thermal failures and therefore increases the reliability of a system equipped with the device.

    摘要翻译: 一种用于电子机箱的自动再循环气流阻尼器,其利用多个空气移动装置来冷却外壳内的电子部件。 当空气移动装置被移除时,阻尼器自动关闭与不存在的空气移动装置相关联的孔口,从而防止来自空出的孔口的冷却空气的损失和随后的冷却能力降低。 在一些实施例中,阻尼器利用铰链连接到外壳。 在某些实施例中,阻尼器由弹性体材料构成,使得孔和阻尼器之间的界面在阻尼器处于关闭位置时提供对气流的高阻抗。 自动再循环气流阻尼器减少了电子热故障,从而提高了配备该装置的系统的可靠性。

    System, method, and apparatus for providing a thermal bypass in electronic equipment
    8.
    发明申请
    System, method, and apparatus for providing a thermal bypass in electronic equipment 有权
    用于在电子设备中提供热旁路的系统,方法和装置

    公开(公告)号:US20050247067A1

    公开(公告)日:2005-11-10

    申请号:US10842284

    申请日:2004-05-10

    IPC分类号: F25B21/02 F25D23/12 H05K7/20

    摘要: A system enclosure uses two heat exchangers and a thermoelectric cooling module to manage heat within the system. An airflow enters the system and is heated by server blades. Portions of the airflow split and travel to various portions of the system enclosure. Some heat is removed from the airflow by passing through the first heat exchanger before circulating around downstream subsystems. The first heat exchanger contacts the cold side of a TEC module, to reduce the temperature of that airflow. The air then enters the network switch module or other subsystem where it is further heated. Thereafter, the second heat exchanger ‘bypasses’ those components by reinserting the upstream heat back into the downstream airflow. The second heat exchanger contacts the hot side of the TEC module. The mixture of all heated air is then expelled from the system enclosure.

    摘要翻译: 系统机箱使用两个热交换器和热电冷却模块来管理系统内的热量。 气流进入系统并由服务器刀片加热。 气流的一部分分流并移动到系统外壳的各个部分。 在下游子系统周围循环之前,通过第一热交换器从气流中除去一些热量。 第一个热交换器接触TEC模块的冷端,以降低气流的温度。 空气然后进入网络交换机模块或进一步加热的其他子系统。 此后,第二热交换器通过将上游热量重新插入下游气流中来绕过这些部件。 第二个热交换器接触TEC模块的热侧。 然后将所有加热空气的混合物从系统外壳排出。