How to Create Exceptions for Ansys License Manager on Windows Firewall.

Sometimes, the executables and ports used by the license manager have to be added manually on Windows. Here are the steps how do it.

Note: Follow these steps on the machine where the License Management Center is installed on.

 

  1. From your Start Menu, open a Command Prompt window as an administrator.
  2. Enter the following commands to create exceptions for the required services and their respective ports:

    netsh advfirewall firewall add rule name="Ansys-ansysli_server.exe DefaultPortUsed:2325" dir=in action=allow program="C:\Program Files\ANSYS Inc\Shared Files\Licensing\winx64\ansysli_server.exe" enable=yes
    netsh advfirewall firewall add rule name="Ansys-lmgrd.exe DefaultPortUsed:1055" dir=in action=allow program="C:\Program Files\ANSYS Inc\Shared Files\Licensing\winx64\lmgrd.exe" enable=yes
    netsh advfirewall firewall add rule name="Ansys-ansyslmd.exe DefaultPortUsed:dynamic" dir=in action=allow program="C:\Program Files\ANSYS Inc\Shared Files\Licensing\winx64\ansyslmd.exe" enable=yes

     

    You'll get an Ok confirmation after each command.