Skip Navigation

Create Session

2.0.0
Session Management
SOAP API
Travel Agency
Airline Carrier

Not Signed In.

Looks like you may not have access to all of the resources and documentation for this page.
Please log-in or contact your support desk team if you believe you should have access.

The Create Session (SessionCreateRQ) service is utilized to initiate a SOAP API session.

Target Audience
Travel Agency
Airline Carrier
API Version
2.0.0
Authentication
Session Token
Service Action Code
SessionCreateRQ

Security credentials, consisting of a username, password, organization, domain, ClientId and ClientSecret are required to connect. When a client sends a correctly-formatted SessionCreateRQ message with valid security credentials to any of the designated endpoints (PROD or CERT), the Sabre Web Services gateway does the following.

If you don't have a ClientId or a ClientSecret, please use version 1.0.0 (without the ClientId and ClientSecret tags) or contact your account manager to acquire these credentials.

Sample Request
<soap-env:Envelope xmlns:soap-env="http://schemas.xmlsoap.org/soap/envelope/" xmlns:eb="http://www.ebxml.org/namespaces/messageHeader" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:xsd="http://www.w3.org/1999/XMLSchema">
   <soap-env:Header>
      <eb:MessageHeader soap-env:mustUnderstand="1" eb:version="2.0.0">
         <eb:From>
            <eb:PartyId />
         </eb:From>
         <eb:To>
            <eb:PartyId />
         </eb:To>
         <eb:CPAId>7TZA</eb:CPAId>
         <eb:ConversationId>V1@280b16ec-5eac-46c0-893f-c88f8e8cb632@310b16ec-5dad-46c0-893f-c88f8e8cb643@780b16ec-5eac-46c0-893f-c88f8e8cb699</eb:ConversationId>
         <eb:Service>SessionCreateRQ</eb:Service>
         <eb:Action>SessionCreateRQ</eb:Action>
         <eb:MessageData>
            <eb:MessageId>mid:20001209-133003-2333@clientofsabre.com</eb:MessageId>
            <eb:Timestamp>2017-11-27T09:58:31Z</eb:Timestamp>
         </eb:MessageData>
      </eb:MessageHeader>
      <wsse:Security xmlns:wsse="http://schemas.xmlsoap.org/ws/2002/12/secext" xmlns:wsu="http://schemas.xmlsoap.org/ws/2002/12/utility">
         <wsse:UsernameToken>
            <wsse:Username>773400</wsse:Username>
            <wsse:Password>PASSWORD_GOES_HERE</wsse:Password>
            <Organization>7TZA</Organization>
            <Domain>AA</Domain>
            <ClientId>YOUR_CLIENT_ID_HERE</ClientId>
            <ClientSecret>YOUR_CLIENT_SECRET_HERE</ClientSecret>
         </wsse:UsernameToken>
      </wsse:Security>
   </soap-env:Header>
   <soap-env:Body>
      <sws:SessionCreateRQ xmlns:sws="http://webservices.sabre.com" Version="2.0.0">
         <POS>
            <Source PseudoCityCode="7TZA" />
         </POS>
      </sws:SessionCreateRQ>
   </soap-env:Body>
</soap-env:Envelope>
Sample Response
<soap-env:Envelope xmlns:soap-env="http://schemas.xmlsoap.org/soap/envelope/">
    <soap-env:Header>
        <eb:MessageHeader eb:version="1.0" soap-env:mustUnderstand="1" xmlns:eb="http://www.ebxml.org/namespaces/messageHeader">
            <eb:From>
                <eb:PartyId eb:type="URI"/>
            </eb:From>
            <eb:To>
                <eb:PartyId eb:type="URI"/>
            </eb:To>
            <eb:CPAId>7TZA</eb:CPAId>
            <eb:ConversationId>V1@280b16ec-5eac-46c0-893f-c88f8e8cb632@310b16ec-5dad-46c0-893f-c88f8e8cb643@780b16ec-5eac-46c0-893f-c88f8e8cb699</eb:ConversationId>
            <eb:Service eb:type="sabreXML">Session</eb:Service>
            <eb:Action>SessionCreateRS</eb:Action>
            <eb:MessageData>
                <eb:MessageId>2317919575112280610</eb:MessageId>
                <eb:Timestamp>2017-11-27T15:58:31</eb:Timestamp>
                <eb:RefToMessageId>mid:20001209-133003-2333@clientofsabre.com</eb:RefToMessageId>
            </eb:MessageData>
        </eb:MessageHeader>
        <wsse:Security xmlns:wsse="http://schemas.xmlsoap.org/ws/2002/12/secext">
            <wsse:BinarySecurityToken valueType="String" EncodingType="wsse:Base64Binary">Shared/IDL:IceSess\/SessMgr:1\.0.IDL/Common/!ICESMS\/CERTG!ICESMSLB\/CRT.LB!-3206400065398209398!380374!0</wsse:BinarySecurityToken>
        </wsse:Security>
    </soap-env:Header>
    <soap-env:Body>
        <SessionCreateRS version="1" status="Approved" xmlns="http://www.opentravel.org/OTA/2002/11">
            <ConversationId>V1@280b16ec-5eac-46c0-893f-c88f8e8cb632@310b16ec-5dad-46c0-893f-c88f8e8cb643@780b16ec-5eac-46c0-893f-c88f8e8cb699</ConversationId>
        </SessionCreateRS>
    </soap-env:Body>
</soap-env:Envelope>