When I first read the SCCM 1810 New features list, the features that I found the most interesting was the new SCCM Wake on LANClient Notification addition. By reading the feature description it looks too good to be true. Finally an easy way to do Wake on LAN on an enterprise network :

New client notification action to wake up devices

You can now wake up clients from the Configuration Manager console, even if the client isn’t on the same subnet as the site server. If you need to do maintenance or query devices, you’re not limited by remote clients that are asleep. The site server uses the client notification channel to identify another client that’s awake on the same remote subnet. The awake client then sends a wake on LAN request (magic packet).

What makes it exciting is that SCCM can now find another client on the same subnet and wake up its neighbour. We won’t describe in details how WoL works, but let’s say that it’s always been a challenge to implement it in a corporate environment mostly because magic packets are non-routable so it doesn’t work easily on remote subnets.

We fired up our lab environment and had to try it to see if it comes up to our expectation. The blog post will show in details how to enable SCCM 1810 Wake on LAN using Client Notification.

SCCM Wake on Lan Client Notification – Requirements

Your computer hardware needs to support Wake on LAN. This means a compatible BIOS and network card. Not every computer is automatically able to use Wake on LAN but chances are good that you are fine if it’s not too old (10 years and less)

Bios

First, you need to make sure that Wake on LAN is enabled in the BIOS of your client computer.

Since there are many different BIOS vendors, we can’t guide you for all model types. Usually, you’ll find this option under Power option or Advanced Settings

  • Look for Wake-On-LAN or Power On by PCIe/PCI

SCCM Wake on Lan Client Notification

SCCM Wake on Lan Client Notification

Windows Device manager

Once the option is enabled in the BIOS, you need to enable it in the Network Card Properties

  • Go to Device Manager
  • Find your network card, right-click Properties
  • In the Advanced tab, find Wake on LAN Magic Packet, set it to Enabled

SCCM Wake on Lan Client Notification

  • In the Power Management tab, check Allow this device to wake the computer and Only allow a magic packet to wake the computer

SCCM Wake on Lan Client Notification

Enabling Wake on LAN on the SCCM Site Server

Now that our clients are ready to receive Wake on LAN magic packet, we will enable the option in SCCM.

You must be running SCCM 1810 or later.

  • On your SCCM Primary site server, go to Administration \ Site Configuration \ Sites
  • Right-click your site and select Properties

SCCM Wake on Lan Client Notification

  • In the new Wake On LAN tab, check Enable Wake on LAN for this site and select Subnet-directed broadcasts
    • Subnet-directed broadcast has a higher success rate – Read about the different broadcasting method on Microsoft Technet

SCCM Wake on Lan Client Notification

  • Click the Advanced button and select the desired options. For our tests, we are leaving everything by default

SCCM Wake on Lan Client Notification

  • Still in the Site Properties, select the Ports tab. By default, SCCM uses port 9. To increase security, you can select another port for the site. Just make sure that this port is supported by routers and firewalls.

SCCM Wake on Lan Client Notification

  • Click Apply and Ok to close the Site Properties

As soon as you’ll enable the feature, 2 new log files will be created on the site server :

In the SCCM Installation directory \ Logs :

  • Wolmgr.log – Contains information about wake-up procedures such as when to wake up advertisements or deployments that are configured for Wake On LAN.
  • WolCmgr.log – Contains information about which clients need to be sent wake-up packets, the number of wake-up packets sent and retired

Testing on clients

We are now ready to test the feature on a computer. You need to have at least 1 online computer on the same subnet than the offline computer. SCCM will use Client notification on the online computer to send magic packet to the offline computer.

  • Go to your collection and find your offline computer. Important: The machine needs to be an SCCM client
  • Right-click on it, select Client Notification / Wake up

SCCM Wake on Lan Client Notification

  • If SCCM doesn’t find another device on the same subnet to send its wake up packet, you’ll get the following message.

SCCM Wake on Lan Client Notification

  • If SCCM finds another device on the same subnet to send its wake up packet :

SCCM Wake on Lan Client Notification

Monitoring and Troubleshooting

To see if your Wake on Lan test succeed

  • You can use the SCCM logs (see the previous section)
  • Use the console: Monitoring\Overview\Client Operations
  • You can use a software like Wake on Lan Monitor that will help you troubleshoot if the magic packet is sent and received

As per Microsoft documentation, the following network configurations are not supported:

  • 802.1X with port authentication
  • Wireless networks
  • Network switches that bind MAC addresses to specific ports
  • IPv6-only networks
  • DHCP lease durations less than 24 hours

[ratings]

Comments (11)

aron

04.27.2020 AT 12:24 PM
Why doesn't this cover the SCCM Client settings and Wake-up Proxy ?

Oscar

03.23.2020 AT 10:25 AM
Good morning, I'm in the same situation as Hans, Dimitrios. My machines go into an isolated network at shutdown. I would very much appreciate your view and a potential solution.

parthiban

03.06.2020 AT 04:30 PM
HI Owen Williams At CAS wake up options will show as greyed out . Wake up notification enabled only on Site servers .

Hans

12.19.2019 AT 05:02 AM
Does SCCM provide for a fallback functionality for sending WoL packets to a "Critical VLAN"? Modern networks, with 802.1x "closed authentication" and dynamic NAC policies, cause SCCM to loose track of the client as the last registered IP address of the client is not within the same IP subnet/VLAN that the switched off PC ends up in. If SCCM would support a "Critical" VLAN on the site level that it could use to send a WOL (or client notification) packet to, regardless of the last known IP address, that would be great! Do you know about such a feature within SCCM, a solution that makes this happen, or something on the roadmap?

chunfz

08.02.2019 AT 03:20 AM
Can client notifications customize extensions?

Dirk

05.21.2019 AT 04:02 AM
Hi, thank you for your manual. WOL now works fine for us. But we don't find the logs: Wolmgr.log, WolCmgr.log on the site server! best rergards Dirk

Dimitrios Stathopoulos

05.09.2019 AT 02:32 AM
We are using the latest release (1902). Please note that we have a single site, 2 servers (Primary Server and DP + SQL Database) and 3 distribution points on different locations. The Primary server has 2 network interfaces residing on 2 different VLANs. LANs are managed by L3 switch and I have allowed directed broadcasts between VLANs. I have enabled PXE on the primary interface of Primary Server/DP. I installed wireshark on the target machine that I wanted to wake up, and enabled logging on L3 for UDP port 9 (WOL), and enabled SPAN (port mirroring) to capture packets intended for the target machine to another PC. 1st Test: I tried to wake up the machine when it was already powered up. L3 switch did not capture any packets. Wireshark on target machine did not capture any packets. It seems that SCCM knows that the system is powered up and does not send any WOL packets. 2nd Test: I tried to wake up the machine when it was powered off. L3 switch did not capture any packets. Wireshark on remote monitoring machine captured 3 WOL packets BUT the packets were sourced by PCs (SCCM clients) that were on the same VLAN as the target. My understanding is that SCCM is directing clients on the same VLAN as the target (remembering the VLAN where the target machine resided before shutdown) and directs the clients to send WOL packets passing the MAC address of the target machine to the clients. My questions are 1) what happens when the system is powered off and a user takes the PC moves it to a different location on a different VLAN? 2) what happens if all client PCs on the VLAN are powered off and they cannot send WOL packets? 3) when I want to perform zero touch deployment for a new PC, I add the client manually on SCCM and add its MAC address. How does SCCM handle this case?

carl

04.03.2019 AT 03:01 PM
For Role base management you will need to Run script and Deploy Configuration items Under Collection

Owen Williams

03.18.2019 AT 04:35 AM
I have recently upgraded SCCM from 1806 to 1810 and followed your guide to enable Wake on LAN. When I right click a device with the 1810 client version on the "Wake Up" option is greyed out?

Morten Svendsen

12.14.2018 AT 03:07 PM
Good news. I also found this helpfull: Lenovo BIOS settings automated: https://support.lenovo.com/dk/da/solutions/ht100612 Setting NIC WOL: https://gallery.technet.microsoft.com/Enable-Wake-On-LAN-583918b9

007

12.06.2018 AT 04:14 PM
Do I need to cinfigure Firewall on client side to use this fancy technology?