Wireguard access log

Hello guys, there’s any way to see the access log on wireguard?

wireguard doesnt have logs, the only way to see something is by enabling kernel debugging.

echo "module wirreguard -p" | tee /sys/kernel/debug/dynamic_debug/control

I need to write this command inside the container,right?