dynamicsoar's log

主に研究関係のメモ

Opening ports in Windows Firewall solved the ANSYS licensing problem

Key words

ANSYS, FlexNET Licensing error

Environment

  • Windows 7/10, Pro/Enterprise, 64 bit
  • ANSYS 19.0/19.1
  • Floating license

Problem

We have a PC which is set up as a server for ANSYS (19.0) and it wa confirmed that the ANSYS Workbench and everything (e.g. Fluent, Mechanical) are working fine in the server PC.

Then, I installed a client software (19.1) on a different PC. During the installation, I typed in the correct port numbers (both 2 of them) and the host name as the server PC *1.

However, I got an error dialogue saying something like:

License server machine is down or not responding. (-96,491)

Solution

I edited (with Run as admin Notepad++) the file at C:\Program Files\ANSYS Inc\Shared Files\Licensing\ansyslmd.ini where I changed the hostname to the actual IP address. No success. I ping-ed to the server PC and there was actually no problem (even hostname is resolved nicely).

Then, after some googling, I added the ANSYSLMD_LICENSE_FILE and ANSYSLI_SERVERS to the environmental variables (as PORTNUMBER@HOSTNAME ) but this did not help at all.

Then I googled a lot and came to think the port may be the problem. In fact, when I opened the Windows Firewall settings, it says "Inbound connections that do not match a rule are blocked." This is understandable since it's the university PC, and I guess we cannot (at least easily) change this policy. Therefore, I created a rule in the server PC that allows the inbound connection to the ports from the private network, and this worked like a charm.

Procedure

  1. Open the Control Panel (In Win10, Windows-X is easy).
  2. System security > Windows Firewall > Advanced settings (left column): new window should open
  3. If you see "Inbound connections that do not match a rule are blocked." in the Private Profile, this may be the cause.
    1. In the left column, left-click "Inbound Rules"
    2. Then right-click the "Inbound Rules" and choose "New rule..."
    3. Select "Port". Press "Next >"
    4. Type the ports of your choice in the "Specific local ports" (you can use comma for multiple ports) and press "Next >"
    5. Choose either "Allow the connection" or "Allow the connection if it is secure" (in my case, the second one didn't work, though if it works preferable, I think). Press "Next >"
    6. Untick the "Public" at least. Untick one of the others if you can (might require trial & error). Press "Next >"
    7. Type in the name (e.g. "Open ports for ANSYS") and press "Finish".

*1:By the way, if you have not, you can set them up using "Client ANSLIC_ADMIN Utility 19.1" or simply editing the text file at C:\Program Files\ANSYS Inc\Shared Files\Licensing\ansyslmd.ini