CN215418714U - Wiring mechanism of network safety protection terminal equipment - Google Patents

Wiring mechanism of network safety protection terminal equipment Download PDF

Info

Publication number
CN215418714U
CN215418714U CN202121726896.3U CN202121726896U CN215418714U CN 215418714 U CN215418714 U CN 215418714U CN 202121726896 U CN202121726896 U CN 202121726896U CN 215418714 U CN215418714 U CN 215418714U
Authority
CN
China
Prior art keywords
main body
plate
fixedly connected
equipment main
wiring board
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202121726896.3U
Other languages
Chinese (zh)
Inventor
刘焱
王雅馨
陈美文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bazhou Power Supply Co Of State Grid Xinjiang Electric Power Co ltd
Original Assignee
Bazhou Power Supply Co Of State Grid Xinjiang Electric Power Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bazhou Power Supply Co Of State Grid Xinjiang Electric Power Co ltd filed Critical Bazhou Power Supply Co Of State Grid Xinjiang Electric Power Co ltd
Priority to CN202121726896.3U priority Critical patent/CN215418714U/en
Application granted granted Critical
Publication of CN215418714U publication Critical patent/CN215418714U/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Casings For Electric Apparatus (AREA)

Abstract

The utility model discloses a wiring mechanism of network security protection terminal equipment, and relates to the field of network security. The wiring mechanism of the network safety protection terminal equipment comprises an equipment main body, wherein a groove is formed in the front of the equipment main body; the telescopic mechanism comprises a wiring board. This wiring mechanism of network safety protection terminal equipment, through setting up equipment principal, the connecting plate, the arc, the column spinner, the relation of connection of rotary gear and wiring board, make to rotate the handle through the rotation and drive the rotary gear rotation, make the arc move backward and drive inside the wiring board income equipment principal, be convenient for protect the wiring board, avoid the wiring board to be connected with the connecting wire and deal with in the external world, receive external force striking easily, produce the not hard up phenomenon that drops, be favorable to keeping network safety terminal's normal use.

Description

Wiring mechanism of network safety protection terminal equipment
Technical Field
The utility model relates to the technical field of network security, in particular to a wiring mechanism of network security protection terminal equipment.
Background
With the rapid development of computer technology and Internet and the frequent occurrence of network information security events in recent years, the network information security problem gradually permeates into various industry fields and becomes the focus of attention of people, and an intelligent terminal is embedded computer system equipment, so that the system structure framework of the intelligent terminal is consistent with the system structure of an embedded system, and the intelligent terminal system is applied to the interior of a computer to play a role in intelligent monitoring implementation and the like, and the network of the intelligent terminal system can timely and effectively discover system leaks and timely avoid the occurrence of divulgence events.
The existing network safety protection terminal equipment is various in types, but the structure of a wiring part is fixed, and an adjusting structure is not provided, so that the wiring part cannot be protected, the influence of external impact is easily caused, a circuit is loosened and falls off, and the normal use of the network safety protection terminal is influenced.
SUMMERY OF THE UTILITY MODEL
Technical problem to be solved
Aiming at the defects of the prior art, the utility model discloses a wiring mechanism of network safety protection terminal equipment, which aims to solve the problems in the background technology.
(II) technical scheme
In order to achieve the purpose, the utility model is realized by the following technical scheme: a wiring mechanism for a network security protected terminal device, comprising:
the front of the equipment main body is provided with a groove;
the telescopic mechanism comprises a wiring board, the back surface of the wiring board is movably inserted into a groove formed in the front surface of the equipment main body, the bottom of the wiring board is fixedly connected with a connecting plate, the top of the connecting plate is fixedly connected with an arc-shaped plate, the left side of the equipment main body is provided with a round hole, the inner wall of the round hole formed in the left side of the equipment main body is movably inserted with a rotating column, the right end of the rotating column is fixedly connected with a rotating gear, and the rotating gear is meshed with the arc-shaped plate;
a protection plate installed on a front surface of the apparatus main body.
Preferably, the bottom of a groove formed in the front face of the equipment main body is fixedly connected with a sliding rail, the top of the sliding rail is provided with a groove, and the bottom of the connecting plate is movably inserted into the groove formed in the top of the sliding rail.
Preferably, the sliding groove is formed in the top of the groove formed in the front face of the equipment main body, the sliding block is fixedly connected to the top of the wiring board, and the top of the sliding block is movably clamped in the sliding groove.
Preferably, the equipment main part openly passes through the fixedly connected with rectangular block, the guard plate right-hand member rotates through the round pin axle and connects on the rectangular block, the equipment main part openly rotates through the pivot and is connected with the limiting plate, the limiting plate is located guard plate the place ahead, the positive fixedly connected with of equipment main part places the board, place the board top and seted up the recess, limiting plate bottom activity is pegged graft in placing the recess that the board top was seted up.
Preferably, the back of the protection plate is provided with a groove, the inner wall of the groove formed in the back of the protection plate is rotatably connected with a supporting plate through a pin shaft, the front surface of the equipment main body is fixedly connected with a concave block, and the bottom of the supporting plate is movably clamped at the front end of the concave block.
Preferably, the left end of the rotating column is fixedly connected with a rotating handle, and the rotating handle is located on the outer side of the equipment main body.
The utility model discloses a wiring mechanism of network safety protection terminal equipment, which has the following beneficial effects:
1. this wiring mechanism of network safety protection terminal equipment, through setting up equipment principal, the connecting plate, the arc, the column spinner, the relation of connection of rotary gear and wiring board, make to rotate the handle through the rotation and drive the rotary gear rotation, make the arc move backward and drive inside the wiring board income equipment principal, be convenient for protect the wiring board, avoid the wiring board to be connected with the connecting wire and deal with in the external world, receive external force striking easily, produce the not hard up phenomenon that drops, be favorable to keeping network safety terminal's normal use.
2. This network safety protection terminal equipment's wiring mechanism, position relation through setting up guard plate and equipment principal, make the guard plate can shelter from equipment principal front end outlet department, be convenient for protect the wiring board position, set up flutedly through setting up the guard plate back, the recess inner wall that the guard plate back was seted up is connected with the tablet through the round pin hub rotation, the positive fixedly connected with concave piece of equipment principal, tablet bottom activity joint is at the positive front end of concave piece, be convenient for make guard plate and equipment principal leave certain clearance, the connecting wire of being convenient for is connected with external equipment.
Drawings
FIG. 1 is a schematic view of the overall structure of the present invention;
FIG. 2 is a schematic view of a fender panel according to the present invention;
FIG. 3 is a schematic view of a rotary gear of the present invention;
FIG. 4 is a schematic view of a retaining plate according to the present invention.
In the figure: 1. an apparatus main body; 101. a sliding groove; 2. a wiring board; 201. a sliding rail; 202. a connecting plate; 203. an arc-shaped plate; 204. a spin column; 205. a rotating gear; 206. a slider; 207. rotating the handle; 3. a protection plate; 301. a rectangular block; 302. a limiting plate; 303. placing the plate; 304. a resisting plate; 305. a concave block.
Detailed Description
The embodiment of the utility model discloses a wiring mechanism of network safety protection terminal equipment, which comprises the following components as shown in figures 1-4:
according to the device body 1 shown in the attached drawing 2, the front surface of the device body 1 is provided with a groove, so that the wiring board 2 can be conveniently accommodated in the groove, and the protection of the wiring board 2 is facilitated;
as shown in fig. 3, the telescopic mechanism includes a wiring board 2, the back of the wiring board 2 is movably inserted into a groove formed in the front of the device main body 1, the bottom of the wiring board 2 is fixedly connected with a connection board 202, the top of the connection board 202 is fixedly connected with an arc-shaped board 203, the left side of the device main body 1 is provided with a round hole, the inner wall of the round hole formed in the left side of the device main body 1 is movably inserted with a rotary column 204, the right end of the rotary column 204 is fixedly connected with a rotary gear 205, the rotary gear 205 is meshed with the arc-shaped board 203 and is connected with the rotary column 204, so that the rotary gear 205 is driven to rotate by rotating the rotary column 204, the rotary gear 205 is extruded to drive the wiring board 2 to move forward, and a user can connect a line to the wiring board 2 conveniently;
according to the attached drawing 1, the protection plate 3 is arranged on the front surface of the equipment main body 1, and the protection plate 3 is convenient to shield the groove formed in the front surface of the equipment main body 1.
According to the illustration in fig. 3, the sliding rail 201 is fixedly connected to the bottom of the groove formed in the front surface of the device body 1, the groove is formed in the top of the sliding rail 201, and the bottom of the connecting plate 202 is movably inserted into the groove formed in the top of the sliding rail 201, so that the movement path of the connecting plate 202 can be controlled, and the connecting plate 202 can be prevented from deviating.
According to shown in fig. 2 and 3, the sliding groove 101 is formed in the top of the groove formed in the front face of the device body 1, the sliding block 206 is fixedly connected to the top of the wiring board 2, and the top of the sliding block 206 is movably clamped in the sliding groove 101, so that the movement range of the wiring board 2 is limited, and the wiring board 2 is prevented from moving forwards to be separated from the device body 1.
According to the attached drawing 2, equipment main part 1 openly passes through fixedly connected with rectangular block 301, 3 right-hand members of guard plate rotate through the round pin axle and connect on rectangular block 301, equipment main part 1 openly rotates through the pivot and is connected with limiting plate 302, limiting plate 302 is located 3 the place ahead of guard plate, equipment main part 1 openly fixedly connected with places board 303, place board 303 top and seted up flutedly, limiting plate 302 bottom activity is pegged graft in placing the recess that board 303 top was seted up, be favorable to upwards overturning guard plate 3, it is fixed, be convenient for be connected circuit and wiring board 2.
According to the drawing 4, the back of the protection plate 3 is provided with a groove, the inner wall of the groove formed in the back of the protection plate 3 is rotatably connected with the abutting plate 304 through a pin shaft, the front surface of the equipment main body 1 is fixedly connected with the concave block 305, the bottom of the abutting plate 304 is movably clamped at the front end of the concave block 305, a certain gap is reserved between the protection plate 3 and the equipment main body 1, and a connecting wire is connected with external equipment conveniently.
Referring to fig. 1, a rotation handle 207 is fixedly connected to the left end of the rotation column 204, and the rotation handle 207 is located outside the device body 1, so as to facilitate adjustment of the position of the wiring board 2 and use by a user.
The working principle is as follows: in order to protect the wiring position, a user can connect the connecting wires to the wiring board 2, the rotating handle 207 rotates through forward clockwise rotation, the rotating handle 207 rotates the rotary column 204 forward, the rotary gear 205 rotates clockwise through the forward rotating rotary column 204, the rotary gear 205 rotates forward in a squeezing mode to push the arc-shaped plate 203 to move backward, the arc-shaped plate 203 moves backward along the moving track of the sliding rail 201 to drive the connecting plate 202 to move backward through the backward moving connecting plate 202, the wiring board 2 moves backward through the backward moving connecting plate 202, the wiring board 2 moving backward contracts towards the inner side of the groove formed in the front of the equipment main body 1, and the phenomenon that the wiring board 2 and the connecting wires are separated by external force impact is avoided.
Through the guard plate 3 that overturns downwards for guard plate 3 covers the notch department that openly offers at equipment main part 1, and the downward upset of rethread is supported board 304, makes in support board 304 can insert concave piece 305, makes support board 304 play certain supporting role to guard plate 3, makes guard plate 3 and equipment main part 1 bottom have the gap of removal, can enough protect the notch department that openly offers equipment main part 1, has also avoided the connecting wire to receive the extruded phenomenon of guard plate 3.
The foregoing shows and describes the general principles and broad features of the present invention and advantages thereof. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are described in the specification and illustrated only to illustrate the principle of the present invention, but that various changes and modifications may be made therein without departing from the spirit and scope of the present invention, which fall within the scope of the utility model as claimed. The scope of the utility model is defined by the appended claims and equivalents thereof.

Claims (6)

1. A wiring mechanism of network safety protection terminal equipment is characterized by comprising:
the device comprises a device main body (1), wherein a groove is formed in the front of the device main body (1);
the telescopic mechanism comprises a wiring board (2), the back of the wiring board (2) is movably inserted into a groove formed in the front of the equipment main body (1), a connecting plate (202) is fixedly connected to the bottom of the wiring board (2), an arc-shaped plate (203) is fixedly connected to the top of the connecting plate (202), a round hole is formed in the left side of the equipment main body (1), a rotary column (204) is movably inserted into the inner wall of the round hole formed in the left side of the equipment main body (1), a rotary gear (205) is fixedly connected to the right end of the rotary column (204), and the rotary gear (205) is meshed with the arc-shaped plate (203);
the protective plate (3) is installed on the front face of the equipment main body (1).
2. A wiring mechanism of a network security protection terminal device according to claim 1, characterized in that: the device is characterized in that a sliding rail (201) is fixedly connected to the bottom of a groove formed in the front of the device main body (1), a groove is formed in the top of the sliding rail (201), and the bottom of the connecting plate (202) is movably inserted into the groove formed in the top of the sliding rail (201).
3. A wiring mechanism of a network security protection terminal device according to claim 1, characterized in that: the equipment is characterized in that a sliding groove (101) is formed in the top of a groove formed in the front face of the equipment main body (1), a sliding block (206) is fixedly connected to the top of the wiring board (2), and the top of the sliding block (206) is movably clamped in the sliding groove (101).
4. A wiring mechanism of a network security protection terminal device according to claim 1, characterized in that: equipment main part (1) openly passes through fixedly connected with rectangular block (301), protection plate (3) right-hand member rotates through the round pin axle and connects on rectangular block (301), equipment main part (1) openly rotates through the pivot and is connected with limiting plate (302), limiting plate (302) are located protection plate (3) the place ahead, equipment main part (1) openly fixedly connected with places board (303), it sets up flutedly to place board (303) top, limiting plate (302) bottom activity is pegged graft in placing the recess that board (303) top was seted up.
5. A wiring mechanism of a network security protection terminal device according to claim 1, characterized in that: the back of the protection plate (3) is provided with a groove, the inner wall of the groove formed in the back of the protection plate (3) is rotatably connected with a supporting plate (304) through a pin shaft, the front of the equipment main body (1) is fixedly connected with a concave block (305), and the bottom of the supporting plate (304) is movably clamped at the front end of the concave block (305).
6. A wiring mechanism of a network security protection terminal device according to claim 1, characterized in that: the left end of the rotating column (204) is fixedly connected with a rotating handle (207), and the rotating handle (207) is located on the outer side of the equipment main body (1).
CN202121726896.3U 2021-07-28 2021-07-28 Wiring mechanism of network safety protection terminal equipment Active CN215418714U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202121726896.3U CN215418714U (en) 2021-07-28 2021-07-28 Wiring mechanism of network safety protection terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202121726896.3U CN215418714U (en) 2021-07-28 2021-07-28 Wiring mechanism of network safety protection terminal equipment

Publications (1)

Publication Number Publication Date
CN215418714U true CN215418714U (en) 2022-01-04

Family

ID=79653608

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202121726896.3U Active CN215418714U (en) 2021-07-28 2021-07-28 Wiring mechanism of network safety protection terminal equipment

Country Status (1)

Country Link
CN (1) CN215418714U (en)

Similar Documents

Publication Publication Date Title
CN215418714U (en) Wiring mechanism of network safety protection terminal equipment
CN108824911A (en) A kind of machinery garage vehicle-carrying plate
CN211240423U (en) Electrical control cabinet with short circuit alarm device
CN110975190B (en) Fire sprinkler of protection gas film building bottom membrane
CN213729900U (en) Spot welding machine with protection function
CN113471832A (en) Switch board with electric leakage early warning mechanism
CN214744773U (en) Face recognition device with location mounting structure
CN212517971U (en) Safety protection's switch board
CN211063099U (en) Electrical switch cabinet
CN217082098U (en) Electronic commerce transaction real-time monitoring device
CN219042157U (en) Microcomputer protector with rapid installation structure for electric power system
CN218473271U (en) High-precision security monitoring device
CN216253549U (en) Electronic instrument protective housing
CN216209260U (en) Electric power engineering is with electric power detector who has function of preventing that wiring from droing
CN214795261U (en) Support frame of agricultural meteorological disaster early warning instrument
CN217581782U (en) Coded lock protection device for safe
CN210890720U (en) Face recognition camera for road
CN216413579U (en) Prevent that children mistake from touching switch board
CN215569323U (en) Be used for highway electromechanical device operation protector
CN217538458U (en) Safety door with video intercom function
CN215940292U (en) Electricity connection structure of electrostatic dust collection equipment
CN220038054U (en) Indoor weak current control security protection device
CN219978891U (en) Vehicle event data recorder with rotation function
CN214069273U (en) Block terminal for electrical engineering
CN218382892U (en) Automatic inspection device of electrical engineering

Legal Events

Date Code Title Description
GR01 Patent grant
GR01 Patent grant