Reading private JWT claims and auditing

Hi, we are looking at Kong as an API gateway for our FHIR services.
Part of our requirement is to secure the API gateway with JWT, and for each request to capture some information about the request in an audit.
For example - the URI, any parameters, and some specific private claims in the JWT token

Are there any plugins that would allow the logging of requests, and the extraction of some custom private claims?
Failing that, would such a thing be simple to code?