How does WireGuard work with DDNS?

I’m not really sure how WireGuard works with DDNS.

I mean, I set the IP of the host in the config, but what happens when this IP changes?

I use the hostname in the config, but it gets resolved immediately.

Do we have some periodic service that can run this every hour or so?

I’m not sure what tools are available to help me here?:wink: