How To Set A Static Vendor Port On The License File

Here are the steps to set a custom/static port for the vendor daemon service in case of network Firewall/VPN, Linux server, or if there are any other FlexNet based applications installed on the same machine.

  1. Open a Notepad as an administrator from your Start Menu. If you have Notepad+++, skip to step 4.

  2. Click on File>Open 
  3. Navigate to C:\Program Files\ANSYS Inc\Shared Files\Licensing\license_files, select All Files from the bottom right dropdown, and open the ansyslmd.lic file.
  4. Add PORT=1056 to the vendor line on your license file.
  5. Save and restart the Ansys License Manager.