You only need to do the manual process once. From then on, it works without any further manual interaction. Step 1 (manual-one time): Call the URL to get an authorization code. I have it respond to local host, which errors, but you can get the authorization code from the response URL: https://api.cc.email/v3/idfed?client_id=<redacted>&redirect_uri=https%3A%2F%2Flocalhost&response_type=code&scope=account_read+account_update+contact_data Step 2 (only necessary the first time): Calls return both an authorization code and a refresh_token. Save the refresh_token in a file and use the authorization code for any API calls: https://idfed.constantcontact.com/as/token.oauth2?code=' + self.authorization_code + '&redirect_uri=https://localhost&grant_type=authorization_code Step 3: Get a new authorization code and refresh_token (saving to a file) once the authorization_code from step 2 expires: https://idfed.constantcontact.com/as/token.oauth2?refresh_token=' + refresh_token + '&grant_type=refresh_token So, I do step 1 and step 2 once. I do step 3 every time I run my app from then on. (Note, It's been several months since I last worked on my code, so I hope I've responded accurately).
... View more