Since Works with Nest (WWN) is retiring, I decided to configure Device Access and check out the Smart Device Management (SDM) Application Programming Interface (API). The Quick Start Guide on the Device Access page is very comprehensive, and here's what I did to get a log of temperature and humidity from my Nest thermostat and corresponding outdoor values.

Inside and outside conditions chart.

First I paid the seemingly unavoidable one-time, non-refundable $5 USD fee and accepted both the Google API and Device Access Sandbox Terms of Service.

Since access to the SDM API is through Google Cloud Platform (GCP) I created a project. Then enabled the Smart Device Management API from the API Enablement page and created an OAuth 2.0 Client ID on the Credentials page.

My final step in setup was to create a project in Device Access, so I have the project Universally Unique Identifier (UUID) needed to make SDM API calls.

Authorizing an account through this link allows granting access to my Nest (replace project-id and oauth2-client-id with project values):

https://nestservices.google.com/partnerconnections/project-id/auth?redirect_uri=https://www.google.com&access_type=offline&prompt=consent&client_id=oauth2-client-id&response_type=code&scope=https://www.googleapis.com/auth/sdm.service

This redirects to google.com and returns the authorization code in the address bar:

https://www.google.com?code=authorization-code&scope=https://www.googleapis.com/auth/sdm.service

From here the authorization code can be used to obtain both the access and refresh tokens. This project on Github is a simple Bash script to accomplish everything once the authorization code is obtained: Google-SDM-API-Bash.