Apply ingest pipeline to custom logs

Hi all.
I have installed a fresh installation of stack ELK.
Into kibana, I have installed a Elastic Agent for get custom logs from a syslog server.
It works fine ad I see the log.
I have make a Ingest Pipeline and I would like to apply this Pipeline (for clean the log) at Custom Logs.
How I can make It?
I have try to write:
pipeline: into Custom configurations of Custom Logs integration but doesn't works.

Thanks to help me

@temuccio Just to be clear. You're asking how to apply your created Ingest Pipeline to your custom logs?

This topic was automatically closed 28 days after the last reply. New replies are no longer allowed.