ANSYS / LS-DYNA license 如何局域网其他电脑查看和管理licenses许可和 防火墙端口配置

1.获取并访问正确的ANSYS  网站地址
https://support.ansys.com/

2.登录您的ANSYS账户 下载最新版许可管理程序  ANSYSLICMAN_2022R2_WINX64_2.zip 

3. 导入您的Lic文件<license-ansys_hybrid_xxxxxxxx_AM.txt>, 就可以了


如何局域网其他电脑查看和管理licenses许可

C:\Program Files\ANSYS Inc\Shared Files\licensing\tools\tomcat\conf\server.xml

将address="127.0.0.1" 就换成 address="0.0.0.0"  , 

然后重启 ANSYS Licensing Tomcat (ANSYSLicensingTomcat) 服务

局域网其他电脑就可以输入 http://IP:1084


 <Connector port="1084" protocol="HTTP/1.1"
               connectionTimeout="20000"
               compression="on"
               address="0.0.0.0"
               compressionMinSize="2048"
               noCompressionUserAgents="gozilla, traviata"
               compressableMimeType="text/html,text/xml"
               redirectPort="8443" />


更多 https://optics.ansys.com/hc/en-us/articles/4660658639251-Ansys-license-manager-configuration-and-license-file-installation

Ansys license manager configuration and license file installation

防火墙端口配置 TCP/UDP 1055 1056 2325 …

LS-DYNA 防火墙端口配置 TCP/UDP 31010

https://ftp.lstc.com/anonymous/outgoing/support/FAQ/LSTC_LicenseManager-InstallationGuide.pdf

发表评论