Analysis Services Trace Events

You can follow the activity of a Microsoft SQL Server Analysis Services (SSAS) instance by capturing and then analyzing the trace events generated by the instance. Trace events are grouped so that you can more easily find related trace events. Each trace event contains a set of data relevant to the event; not all pieces of data are relevant to all events.

Trace events can be started and captured using SQL Server Profiler, see Use SQL Server Profiler to Monitor Analysis Services, or can be started from an XMLA command as SQL Server Extended Events and later analyzed, see Use SQL Server Extended Events (XEvents) to Monitor Analysis Services.

The following table lists all event categories for Analysis Services with a brief description of the category. From each item in the list you can link to all events in that category and their descriptions; detailed information is available following the title link of each category.

Event Category

Description

Command Events

Collection of events for commands.

Discover Events

Collection of events for discover requests.

Discover Server State Events

Collection of events for server state discovers.

Errors and Warnings

Collection of events for server errors.

File Load and Save

Collection of events for file load and save operations reporting.

Locks

Collection of lock related events.

Notification Events

Collection of notification events.

Progress Reports

Collection of events for progress reporting.

Queries Events

Collection of events for queries.

Query Processing

Collection of key events during the process of a query execution.

Security Audit

Collection of database audit event classes.

Session Events

Collection of session events.

The following tables describe each event category and the events in that category.

Each table contains the following columns:

  • Event Id
    An integer value that identifies the event type. This value is useful whenever you are reading traces converted to tables or XML files to filter the event type.

  • Event Name
    The name given to the event in Analysis Services client applications.

  • Event Description
    A brief description of the event

Command Events Event Category

Collection of events for commands.

Event Id

Event Name

Event Description

15

Command Begin

Command begin.

16

Command End

Command end.

Discover Events Event Category

Collection of events for discover requests.

Event Id

Event Name

Event Description

36

Discover Begin

Start of Discover Request.

38

Discover End

End of Discover Request.

Discover Server State Event Category

Collection of events for server state discovers.

Event Id

Event Name

Event Description

33

Server State Discover Begin

Start of Server State Discover.

34

Server State Discover Data

Contents of the Server State Discover Response.

35

Server State Discover End

End of Server State Discover.

Errors and Warnings Event Category

Collection of events for server errors.

Event Id

Event Name

Event Description

17

Error

Server error.

File Load and Save Event Category

Collection of events for file load and save operations reporting.

Event Id

Event Name

Event Description

90

File Load Begin

File Load Begin.

91

File Load End

File Load End.

92

File Save Begin

File Save Begin.

93

File Save End

File Save End

94

PageOut Begin

PageOut Begin.

95

PageOut End

PageOut End

96

PageIn Begin

PageIn Begin.

97

PageIn End

PageIn End

Lock Events Category

Collection of lock related events.

Event Id

Event Name

Event Description

50

Deadlock

Metadata locks deadlock.

51

Lock Timeout

Metadata lock timeout.

52

Lock Acquired

Lock Acquired

53

Lock Released

Lock Released

54

Lock Waiting

Lock Waiting

Notification Events Event Category

Collection of notification events.

Event Id

Event Name

Event Description

39

Notification

Notification event.

40

User Defined

User defined Event.

Progress Reports Event Category

Collection of events for progress reporting.

Event Id

Event Name

Event Description

5

Progress Report Begin

Progress report begins.

6

Progress Report End

Progress report end.

7

Progress Report Current

Progress report current.

8

Progress Report Error

Progress report error.

Queries Events Category

Collection of events for queries.

Event Id

Event Name

Event Description

9

Query Begin

Query begins.

10

Query End

Query end.

Query Processing Events Category

Collection of key events during the process of a query execution.

Event Id

Event Name

Event Description

70

Query Cube Begin

Query cube begin.

71

Query Cube End

Query cube end.

72

Calculate Non Empty Begin

Calculate non empty begin.

73

Calculate Non Empty Current

Calculate non empty current.

74

Calculate Non Empty End

Calculate non empty end.

75

Serialize Results Begin

Serialize results begin.

76

Serialize Results Current

Serialize results current.

77

Serialize Results End

Serialize results end.

78

Execute MDX Script Begin

Execute MDX script begin.

79

Execute MDX Script Current

Execute MDX script current. Deprecated.

80

Execute MDX Script End

Execute MDX script end.

81

Query Dimension

Query dimension.

11

Query Subcube

Query subcube, for Usage Based Optimization.

12

Query Subcube Verbose

Query subcube with detailed information. This event may have a negative impact on performance when turned on.

60

Get Data From Aggregation

Answer query by getting data from aggregation. This event may have a negative impact on performance when turned on.

61

Get Data From Cache

Answer query by getting data from one of the caches. This event may have a negative impact on performance when turned on.

82

VertiPaq SE Query Begin

VertiPaq SE query

83

VertiPaq SE Query End

VertiPaq SE query

84

Resource Usage

Reports reads, writes, cpu usage after end of commands and queries.

85

VertiPaq SE Query Cache Match

VertiPaq SE query cache use

98

Direct Query Begin

Direct Query Begin.

99

Direct Query End

Direct Query End.

Security Audit Event Category

Collection of database audit event classes.

Event Id

Event Name

Event Description

1

Audit Login

Collects all new connection events since the trace was started, such as when a client requests a connection to a server running an instance of SQL Server.

2

Audit Logout

Collects all new disconnect events since the trace was started, such as when a client issues a disconnect command.

4

Audit Server Starts And Stops

Records service shut down, start, and pause activities.

18

Audit Object Permission Event

Records object permission changes.

19

Audit Admin Operations Event

Records server backup/restore/synchronize/attach/detach/imageload/imagesave.

Session Events Event Category

Collection of session events.

Event Id

Event Name

Event Description

41

Existing Connection

Existing user connection.

42

Existing Session

Existing session.

43

Session Initialize

Session Initialize.

See Also

Other Resources

Use SQL Server Profiler to Monitor Analysis Services