Hello @KathleenH522,
Thank you for reaching out to Constant Contact's API Support.
The two versions of our API are not cross compatible so you are correct that you cannot use Mashery to get a v3 Access Token.
Make sure when you use the redirect URI in your oAuth call that it needs to be encoded. This means that if your redirect URI is https://localhost it should look like https%3A%2F%2Flocalhost in your API POST call. Here is a full breakdown of what it would look like when using POSTman.
step 1 - auth request URL
https://api.cc.email/v3/idfed?client_id={api_key}&redirect_uri={encoded redirect_uri}&response_type=code&scope=contact_data+campaign_data+account_read+account_update
step 2 - use request URL
put above URL in your browser, login with CTCT username/password, click Allow
step 3 - authorization code
grab authorization code from browser URL
step 4 - exchange code for tokens
(header) Authorization Basic api_key:client_secret (base64 encoded)
https://idfed.constantcontact.com/as/token.oauth2?code=(authorization_code)&redirect_uri={encoded redirect_uri}&grant_type=authorization_code
step 5 - refresh token
(header) Authorization Basic api_key:client_secret (base64 encoded)
https://idfed.constantcontact.com/as/token.oauth2?refresh_token={refresh_token}&grant_type=refresh_token
... View more