CN211127084U - Protection mechanism of outdoor network cable deconcentrator - Google Patents

Protection mechanism of outdoor network cable deconcentrator Download PDF

Info

Publication number
CN211127084U
CN211127084U CN202020141048.5U CN202020141048U CN211127084U CN 211127084 U CN211127084 U CN 211127084U CN 202020141048 U CN202020141048 U CN 202020141048U CN 211127084 U CN211127084 U CN 211127084U
Authority
CN
China
Prior art keywords
plate
fixed
fixing
net twine
pressing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN202020141048.5U
Other languages
Chinese (zh)
Inventor
李恺阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LIN CHAOXUE
Original Assignee
LIN CHAOXUE
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LIN CHAOXUE filed Critical LIN CHAOXUE
Priority to CN202020141048.5U priority Critical patent/CN211127084U/en
Application granted granted Critical
Publication of CN211127084U publication Critical patent/CN211127084U/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Emergency Lowering Means (AREA)

Abstract

The utility model discloses a protection machanism of outdoor net twine deconcentrator, including solid fixed ring, fixed establishment, fixed case, guard gate, deconcentrator body, protection machanism, fixed plate, mounting panel, traveller, leading wheel, inlet, spring and line ball mechanism. The utility model has the advantages that: open the inside that the protective door passed a set of fixed plate with the net twine, form a cavity that is "S" shape trend between two leading wheels, pass this cavity with the one end of net twine, it is fixed to the net twine through line ball mechanism, the net twine that lies in between two leading wheels when the net twine that is located the fixed case outside in strong wind weather or sleet weather rocks can stretch out and draw back, two leading wheel relative movement when the net twine rocks, and then realized that two travellers are to the inside removal of the mounting panel of crisscross setting, the spring shrink, so lie in one section net twine between two leading wheels and can cushion the rocking that lies in the outside net twine of fixed case, the net twine that has avoided being located the deconcentrator body department of fixed incasement drops.

Description

Protection mechanism of outdoor network cable deconcentrator
Technical Field
The utility model relates to a protection machanism specifically is a protection machanism of outdoor network line deconcentrator, belongs to deconcentrator technical field.
Background
The deconcentrators are used in pairs, and the pair of deconcentrators consists of two deconcentrators. A deconcentrator comprises two crystal heads and a module, wherein the two crystal heads are connected with the module through twisted-pair wires, and the arrangement method of one crystal head comprises 4 blue, blue and white, brown and white wires which are respectively arranged in 1, 2, 3 and 6 grooves of the crystal head. Another method for arranging crystal heads is that 4 lines of green white, green, orange white and orange are respectively arranged in 1, 2, 3 and 6 grooves of the crystal heads. The other pair of splitters is the same. It is not necessary to follow the method corresponding to green-white, green, orange-white and orange as long as it is ensured that the two 1, 2 are respectively the 3, 6 colors of the other crystal head.
However, in the existing network cable splitter installed on a telegraph pole in rural areas, the splitter is protected by a box body, when a user installs a network cable, the box body is opened by the user to insert the terminal of the network cable into the socket of the splitter, so that networking and fixing of the network cable are realized, if the network cable shakes and expands with heat and contracts with cold in windy weather and snowy weather, the network cable is not fixed in a ring buffering manner, so that the network cable falls from the terminal or the terminal and the network cable are separated from the splitter, and the normal networking of the user is influenced.
SUMMERY OF THE UTILITY MODEL
The utility model aims at providing a protection machanism of outdoor net twine deconcentrator just in order to solve above-mentioned problem can cushion, avoid the net twine fracture to the net twine, guarantees that the user normally surfs the net.
The utility model realizes the purpose by the following technical proposal, the protection mechanism of the outdoor network cable deconcentrator comprises two fixing rings and a fixing mechanism welded on the side surface of the fixing rings, the fixing mechanism comprises a fixing box and a protection door, the side surface of one fixing ring is welded with the fixing box with an opening on the side surface, the side surface of the fixing box is hinged with the protection door, one end of the two fixing rings is rotatably connected, the inside of the fixing box is provided with a deconcentrator body, a plurality of groups of protection mechanisms are equidistantly arranged inside the fixing box, the protection mechanism comprises a fixing plate, a mounting plate, a sliding column, a guide wheel, a wire inlet and a spring, a plurality of groups of the fixing plate are welded with two mounting plates in a staggered way, the insides of the two mounting plates are relatively connected with the sliding column with a cross-shaped structure, two the surface winding of traveller has the spring, two the looks remote site of traveller rotates and is connected with the leading wheel, the bottom equidistance of fixed box is seted up with a plurality of groups the fixed plate corresponds the incoming line mouth, a plurality of groups the line ball mechanism at one end of fixed plate all is installed and is located one of them the mounting panel top.
Preferably, in order to realize that the protective door is fixed with the fixed box, avoid useless staff to carry out the violation of rules and regulations, fixed establishment still includes the jam plate, the lateral wall of fixed box with the lateral wall of protective door corresponds the welding has the lateral wall open-ended the jam plate.
Preferably, in order to realize the installation of the fixing box on the utility pole through the two fixing rings, the cross sections of the two fixing rings are of a circular structure, and the other ends of the two fixing rings are fixedly connected through screws.
Preferably, rotate in order to realize rotating the post and realize it will to promote the circle the clamp plate extrusion, crimping mechanism is including rotating post, bobbin, promotion circle, clamp plate, compression leg, supporting touch panel and splint, a plurality of groups the inside of fixed plate all welds and is located one of them the mounting panel top splint, a plurality of the inside all welds of splint have with the mounting panel is parallel bobbin, a plurality of the equal threaded connection in surface of bobbin has the rotation post, a plurality of the tip welding of rotating the post promotes the circle, a plurality of the equal equidistance fixedly connected with of tip of bobbin has elasticity supporting touch panel, a plurality of the equal equidistance welding of tip of bobbin has and is located supporting touch panel top the clamp plate, a plurality of the bottom of clamp plate all welds the compression leg.
Preferably, in order to realize that the two opposite contact plates press and fix the mesh wire inside the wire barrel, the cross sections of the two opposite contact plates are in a splayed structure, and the maximum distance between the two opposite contact plates is equal to the maximum diameter of the wire barrel.
Preferably, in order to realize that the pressing column at the bottom of the pressing plate is abutted against the abutting plate, an included angle between the abutting plate and the pressing plate is 45 degrees, and an angle between the pressing plate and the pressing column is 45 degrees.
Preferably, in order to realize that the pushing ring pushes the pressing plate to extrude relatively, the diameter of the pushing ring is larger than that of the rotating column, and the maximum inner diameter of the pushing ring is smaller than the distance between the surface of the bobbin and the top surface of the pressing plate.
The utility model has the advantages that: the net wire penetrates through the inside of a group of fixed plates by opening the protective door, a cavity with an S-shaped trend is formed between the two guide wheels, one end of the net wire penetrates through the cavity, the end part of the net wire further penetrates through the inside of the wire pressing mechanism, the net wire is fixed through the wire pressing mechanism, the net wire positioned between the two guide wheels can stretch when the net wire positioned outside the fixed box shakes in strong wind or rain and snow weather, the two guide wheels move relatively when the net wire shakes, the two sliding columns move towards the inside of the staggered mounting plates and the springs positioned inside the two mounting plates contract, and therefore the shaking of the net wire positioned outside the fixed box can be buffered by one section of the net wire positioned between the two guide wheels, the net wire shaking outside the fixed box is avoided on one hand, and the falling of the net wire positioned at the distributor body inside the fixed box can be avoided on the other hand, And ensuring that the user can surf the internet normally.
Drawings
Fig. 1 is a schematic view of the overall structure of the present invention;
FIG. 2 is an enlarged view of the part A shown in FIG. 1;
FIG. 3 is a schematic view of the connection structure between the protection mechanism and the wire pressing mechanism shown in FIG. 2;
fig. 4 is an enlarged schematic view of the structure of the part B shown in fig. 3.
In the figure: 1. the device comprises a fixing ring, 2, a fixing mechanism, 21, a fixing box, 22, a protective door, 23, a locking plate, 3, a wire divider body, 4, a protective mechanism, 41, a fixing plate, 42, a mounting plate, 43, a sliding column, 44, a guide wheel, 45, a wire inlet, 46, a spring, 5, a wire pressing mechanism, 51, a rotating column, 52, a wire barrel, 53, a pushing ring, 54, a pressing plate, 55, a pressing column, 56, a contact plate, 57 and a clamping plate.
Detailed Description
The technical solutions in the embodiments of the present invention will be described clearly and completely with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only some embodiments of the present invention, not all embodiments. Based on the embodiments in the present invention, all other embodiments obtained by a person skilled in the art without creative work belong to the protection scope of the present invention.
Referring to fig. 1-4, a protection mechanism of an outdoor network cable distributor comprises two fixing rings 1 and a fixing mechanism 2 welded on the side of the fixing rings 1, wherein the fixing mechanism 2 comprises a fixing box 21 and a protection door 22, the side of one of the fixing rings 1 is welded with the fixing box 21 with an opening on the side, the side of the fixing box 21 is hinged with the protection door 22, one end of each of the two fixing rings 1 is rotatably connected, a distributor body 3 is installed inside the fixing box 21, a plurality of groups of protection mechanisms 4 are equidistantly installed inside the fixing box 21, each protection mechanism 4 comprises a fixing plate 41, a plurality of groups of mounting plates 42, a sliding column 43, a guide wheel 44, a cable inlet 45 and a spring 46, the two mounting plates 42 are welded inside the fixing plate 41 in a staggered manner, the sliding columns 43 with cross-shaped cross sections are relatively and slidably connected inside the two mounting plates 42, the surface of two travelers 43 is twined with spring 46, and two the looks remote site of travelers 43 rotates and is connected with leading wheel 44, the bottom equidistance of fixed box 21 is seted up with a plurality of groups fixed plate 41 corresponds wire inlet 45, and the line ball mechanism 5 that is located one of them mounting panel 42 top is all installed to a plurality of groups fixed plate 41's one end.
As a technical optimization scheme of the utility model, fixed establishment 2 still includes jam plate 23, the lateral wall of fixed case 21 with the lateral wall of guard gate 22 corresponds the welding has the lateral wall open-ended jam plate 23.
As a technical optimization scheme of the utility model, two gu fixed ring 1's transversal circular structure of personally submitting, and two gu fixed ring 1's the other end passes through screw fixed connection.
As a technical optimization scheme of the utility model, crimping mechanism 5 is including rotating post 51, bobbin 52, pushing ring 53, clamp plate 54, compression leg 55, conflict board 56 and splint 57, a plurality of groups the inside of fixed plate 41 all welds and is located one of them mounting panel 42 top splint 57, a plurality of the inside all weld of splint 57 with mounting panel 42 is parallel bobbin 52, a plurality of the equal threaded connection in surface of bobbin 52 has rotate post 51, a plurality of the tip welding of rotating post 51 pushes ring 53, a plurality of the equal equidistance fixedly connected with of tip of bobbin 52 has elasticity it is a plurality of to touch panel 56, the equal welding of tip of bobbin 52 has and is located it is a plurality of to touch panel 56 top clamp plate 54, a plurality of the bottom of clamp plate 54 all welds there is compression leg 55.
As a technical optimization scheme of the utility model, two relatively the cross-section of touch panel 56 is "eight" font structure, and is relative touch panel 56's maximum distance equals bobbin 52's maximum diameter.
As a technical optimization scheme of the utility model, wherein a set of the touch panel 56 with contained angle between the clamp plate 54 is 45 degrees, just the clamp plate 54 with angle between the compression leg 55 is 45 degrees.
As a technical optimization scheme of the present invention, the diameter of the pushing ring 53 is greater than the diameter of the rotating column 51, and the maximum inner diameter of the pushing ring 53 is smaller than the distance from the surface of the bobbin 52 to the top surface of the pressing plate 54.
The utility model discloses when using, at first, the net twine installer dismantles the screw on two solid fixed ring 1 and realizes that two solid fixed ring 1 parts when the installation, fix two solid fixed ring 1 to the appointed wire pole after through the screw fixation realize the installation to fixed case 21, open guard gate 22 and pass the net twine inside a set of fixed plate 41, form a cavity that is "S" shape trend between two leading wheels 44, pass one end of net twine this cavity, further pass the tip of net twine with the inside of the line section of thick bamboo 52 of installing net twine department, it can to go out until the net twine comes out from the other end of line section of thick bamboo 52, insert the inside of deconcentrator body 1 after the net twine that will pass one end of line section of thick bamboo 52 is installed the net twine buckle and realized the net twine networking; then, the rotating column 51 positioned on the surface of the bobbin 52 is rotated clockwise, so that the pushing ring 53 rotates along with the rotating column 51, when the pushing ring 53 is pushed to be abutted against a plurality of pressing plates 54 at the end part of the bobbin 52, the pressing column 55 is slowly extruded with the rotation of the rotating column 51 through a plurality of abutting plates 56, the net wires are further extruded through the plurality of abutting plates 56, and the net wires in the fixed box 21 are fixed; finally, the protective door 22 is closed to realize the attachment of the two locking plates 23, the two locking plates 23 are fixed through a lock, the non-worker illegal operation is avoided, the network cable positioned between the two guide wheels 44 can stretch when the network cable positioned outside the fixed box 21 shakes in strong wind or rain and snow weather, the two guide wheels 44 move relatively when the network cable shakes, and further, the two sliding columns 43 move towards the inside of the mounting plates 42 which are arranged in a staggered mode, the springs 46 positioned inside the two mounting plates 42 contract, and further, the shaking of the network cable positioned outside the fixed box 21 can be buffered by one section of the network cable positioned between the two guide wheels 44, on one hand, the network cable outside the fixed box 21 is prevented from shaking, on the other hand, the network cable positioned at the distributor body 3 inside the fixed box 21 can be prevented from falling, and the normal internet surfing of a user is ensured.
It is obvious to a person skilled in the art that the invention is not restricted to details of the above-described exemplary embodiments, but that it can be implemented in other specific forms without departing from the spirit or essential characteristics of the invention. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned.
Furthermore, it should be understood that although the present description refers to embodiments, not every embodiment may contain only a single embodiment, and such description is for clarity only, and those skilled in the art should integrate the description, and the embodiments may be combined as appropriate to form other embodiments understood by those skilled in the art.

Claims (7)

1. The utility model provides a protection machanism of outdoor net twine deconcentrator, includes two solid fixed rings (1) and welding in solid fixed ring (1) fixed establishment (2) of side, its characterized in that: the fixing mechanism (2) comprises a fixing box (21) and a protective door (22), the side surface of one fixing ring (1) is welded with the fixing box (21) with an opening on the side surface, the side surface of the fixing box (21) is hinged with the protective door (22), two fixing rings (1) are rotatably connected with one end, a deconcentrator body (3) is arranged inside the fixing box (21), a plurality of groups of protective mechanisms (4) are arranged inside the fixing box (21) at equal intervals, each protective mechanism (4) comprises a fixing plate (41), a mounting plate (42), a sliding column (43), a guide wheel (44), a wire inlet (45) and a spring (46), the mounting plates (42) are welded inside the fixing plate (41) in a staggered mode, the mounting plates (42) are connected with the sliding column (43) in a cross-shaped mode in cross section in a relative sliding mode, the mounting plates (42) are connected with the sliding column, two the surface of traveller (43) is twined there is spring (46), two the looks remote site rotation of traveller (43) is connected with leading wheel (44), the bottom equidistance of fixed case (21) is seted up with a plurality of groups fixed plate (41) corresponds inlet wire (45), a plurality of groups the one end of fixed plate (41) is all installed and is located one of them line ball mechanism (5) at mounting panel (42) top.
2. The protection mechanism of an outdoor network cable splitter according to claim 1, characterized in that: the fixing mechanism (2) further comprises a locking plate (23), and the side wall of the fixing box (21) and the side wall of the protective door (22) are welded with the locking plate (23) with an opening on the side wall correspondingly.
3. The protection mechanism of an outdoor network cable splitter according to claim 1, characterized in that: two the cross section of solid fixed ring (1) is circular structure, and two the other end of solid fixed ring (1) passes through screw fixed connection.
4. The protection mechanism of an outdoor network cable splitter according to claim 1, characterized in that: the wire pressing mechanism (5) comprises a rotating column (51), a wire barrel (52), a pushing ring (53), a pressing plate (54), a pressing column (55), a conflict plate (56) and a clamping plate (57), wherein the clamping plate (57) positioned at the top of one of the mounting plates (42) is welded inside the fixing plate (41) of a plurality of groups, the wire barrel (52) parallel to the mounting plate (42) is welded inside the clamping plate (57), the surface of the wire barrel (52) is in threaded connection with the rotating column (51), the pushing ring (53) is welded at the end part of the rotating column (51), the end part of the wire barrel (52) is in equidistant fixed connection with the elastic touch plate (56), and the pressing plate (54) positioned at the top of the touch plate (56) is welded at the equidistant position of the end part of the wire barrel (52), the pressing columns (55) are welded at the bottoms of the pressing plates (54).
5. The protection mechanism of an outdoor network cable splitter according to claim 4, wherein: the cross section of two opposite contact plates (56) is in a splayed structure, and the maximum distance of the opposite contact plates (56) is equal to the maximum diameter of the bobbin (52).
6. The protection mechanism of an outdoor network cable splitter according to claim 4, wherein: the included angle between one group of the contact plates (56) and the pressing plate (54) is 45 degrees, and the angle between the pressing plate (54) and the pressing column (55) is 45 degrees.
7. The protection mechanism of an outdoor network cable splitter according to claim 4, wherein: the diameter of the pushing ring (53) is larger than that of the rotating column (51), and the maximum inner diameter of the pushing ring (53) is smaller than the distance between the surface of the bobbin (52) and the top surface of the pressing plate (54).
CN202020141048.5U 2020-01-21 2020-01-21 Protection mechanism of outdoor network cable deconcentrator Expired - Fee Related CN211127084U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202020141048.5U CN211127084U (en) 2020-01-21 2020-01-21 Protection mechanism of outdoor network cable deconcentrator

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202020141048.5U CN211127084U (en) 2020-01-21 2020-01-21 Protection mechanism of outdoor network cable deconcentrator

Publications (1)

Publication Number Publication Date
CN211127084U true CN211127084U (en) 2020-07-28

Family

ID=71706609

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202020141048.5U Expired - Fee Related CN211127084U (en) 2020-01-21 2020-01-21 Protection mechanism of outdoor network cable deconcentrator

Country Status (1)

Country Link
CN (1) CN211127084U (en)

Similar Documents

Publication Publication Date Title
CN206272079U (en) A kind of radical occlusion device being arranged on distribution box
CN211127084U (en) Protection mechanism of outdoor network cable deconcentrator
CN209067008U (en) A kind of highway construction protective fence
CN211266264U (en) Electric wire wiring frame
CN203654570U (en) Rotatable rainshed
CN213296138U (en) Windproof structure of traffic indication guideboard
CN208489635U (en) A kind of preformed helical shockproof damper connection structure
CN208749224U (en) A kind of insulator fit structure for fence
CN212784697U (en) Single-circuit cable down-leading rod assembly structure
CN204790112U (en) Flat cable fixing device who divides fine case, terminal box, splice box
CN204531744U (en) Attacker and vehicle in car door
CN2823512Y (en) Hidden size adjustable safety net
CN210201350U (en) Double-stay-wire hoop
CN206338665U (en) A kind of road illumination device
CN208518577U (en) A kind of antitheft sound insulation louver window
CN220358786U (en) Locking high altitude cable fixed knot who moves constructs
CN103628607A (en) Rotatable awning
CN207525675U (en) A kind of highway guard rail
CN215221306U (en) Switch board with wire arrangement function
CN212742299U (en) Wind resistance advertisement barrier gate
CN218438620U (en) Security protection fence with interior protective structure
CN214948556U (en) LED light filling lamp with adjustable angle
CN210902086U (en) City light current pipe network design drawing storage rack
CN218843568U (en) Assembled safety steel guardrail
CN219952905U (en) Adjustable metal guardrail

Legal Events

Date Code Title Description
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200728

Termination date: 20210121

CF01 Termination of patent right due to non-payment of annual fee