Configuring Refile

NOTE:

To perform operations on this page, the user signed in to Control Center must be a member of the NRTADMIN group.

For On Premises environments, see the iManage Server Administration Guide on iManage Help Center for instructions to install the Refile Service.

Configuring the Refile Service

To configure the Refile Service to update metadata and security properties in a library:

  1. Navigate to Settings > Refile to see the list of libraries available for refile configuration .If refile configurations are set for a library, the details are displayed in each column. Otherwise, a (--) symbol is displayed, indicating that Refile has not been configured for that particular library.

  2. Select a library from the list that you wish to configure.

  3. Click Configure Refile to configure the following refile settings for the first time. If the library is already configured, the Refile summary page opens.

Table: Refile configurations

Refile settings

Configuration details

Authentication

Figure: Authentication

images/download/attachments/129994483/image2020-12-7_10-28-30.png

Configure the account that the Refile Service will use to connect to the library, and refile the content. This account must be part of NRTADMIN in order to access all the content in iManage Work.

Metadata

Figure: Metadata setup

images/download/attachments/129994483/image2021-6-16_11-14-0.png

  1. Set Refile Metadata to Yes to enable metadata refiling. This option is enabled by default.

    • For document refile, the fields that are selected by default are: Custom1, Custom2, Class, and Subclass.

    • For folder refile, the fields that are selected by default are: Custom1, and Custom2.

  2. By default, the Refile Service applies workspace metadata values to the folders and documents within it to ensure consistency. In the scenario when the workspace has no value for a given field, it updates all folders and documents within the workspace, potentially removing metadata information that is present in these items.

    To prevent the Refile Service from removing the metadata values from the child items in this scenario, set Inherit empty values from parent to No.

    TIP:

    In some organizations, the metadata fields at the document level are purposefully differently for the same metadata field at the workspace level. For example, Custom5, a lookup field, could be used to track the jurisdiction. In some cases the workspace jurisdiction may not be set if it is not applicable for the given project. However a jurisdiction may be set at the document level because the document is related to a specific jurisdiction. In this scenario, this setting should be set to No to prevent the Refile Service from overwriting the document jurisdiction with an empty value from the workspace.

  3. Select the fields you wish to refile for folders and documents. The fields available are: Class-Subclass, and Custom1-30.

    NOTE:

    • You can select Custom2 and Custom30 fields only if their parents Custom1 and Custom29 are selected respectively.

    • You can select Subclass only if its parent Class is selected.

    • Except for Class and Subclass, all the metadata fields are copied from the workspace. Class and Subclass are copied from the immediate parent folder.

Security

Figure: Security setup

images/download/attachments/129994483/image2020-12-7_10-25-50.png

  1. Set Refile Security to Yes to enable security refiling. This option is enabled by default.

  2. If you select Yes in the previous step, the Refile Secured Documents option is displayed. This option is disabled by default.

  3. Select Yes to refile secured documents. See Restricted and secured documents for more information.

    CAUTION:

    You should review the security model of your organization before enabling refile for secured documents, as it could potentially expose sensitive content.

Workspaces

Figure: Workspaces

images/download/attachments/129994483/image2020-12-7_10-24-19.png

You can configure the Refile Service to exclude certain workspaces based on their subclass.

Important

Workspaces that are being managed with a third-party ethical wall tool that enforces the walls through security ACLs should be excluded. This is recommended because the security changes in the ethical wall tool can cause performance issues when Refile Service and the ethical wall tool are both making changes. There is no need to add exclusions if you are using iManage Security Policy Manager (SPM) because it does not enforce policies using direct ACLs manipulation.

  1. Set Exclude Workspace to Yes to exclude certain workspaces from refiling. This option is disabled by default.

  2. Enter one or more subclasses to exclude. Refile skips all the workspaces associated with these subclasses.

Documents

Figure: Documents

images/download/attachments/129994483/image2020-12-7_10-21-29.png

Enable document exclusions

You can configure the Refile Service to exclude certain documents from being refiled based on specific criteria. Documents must match all criteria in order for them to be skipped.

IMPORTANT:

Documents that are being managed with a third-party ethical wall tool that enforces the walls through security ACLs should be excluded. This is recommended because the security changes in the ethical wall tool can cause performance issues when Refile Service and the ethical wall tool are both making changes. There is no need to add exclusions if you are using iManage Security Policy Manager (SPM) because it does not enforce policies using direct ACLs manipulation.

  1. Set Exclude Documents to Yes to exclude certain documents from refiling. This option is disabled by default.

  2. Select Add Criteria to define which documents to exclude.

Refile multi-reference documents

You can also configure how the Refile Service behaves when it encounters a document which is referenced in multiple locations in iManage Work.
For more information, see Multi-reference documents .

  1. To prevent refiling of multi-reference documents entirely, select NO. Any documents which are referenced in more than one location are skipped by the Refile Service.

  2. To enable refiling of multi-reference documents, select YES and choose from one of the available options:

    • Last updated location : (Default) Multi-reference documents are refiled using the properties from the location where the security or metadata properties were most recently updated.

    • Oldest location: Multi-reference documents are refiled based on the oldest location in which the document was referenced.

    • Newest location: Multi-reference documents are refiled based on the newest location in which the document was referenced.

  3. Click Finish to complete refile configuration for the library.

Key concepts

  • Versions: When an item is refiled, all versions of the item are refiled, not just the latest version.

  • Default security: This is the set of security settings (Public, Private, and View) defined for each item, such as a workspace, folder, or document. The default security settings can be set manually for each item, or, as a best practice, set at a higher container, such as a workspace. Settings from a higher level container will attempt to propagate downward to children containers and documents.

  • Effect of changing document security or metadata: Changing a document's default security, the ACL, or metadata does not trigger a refile event. Only moving or copying a document is when a document action triggers a refile event.

    However, a document that is not secured can have its default security, ACL, or metadata changed by a subsequent refile event, thus overwriting your changes to the document's security. For example, you set a document's default security to View. Later, another user changes its parent container's default security to Public. The change to the parent container triggers a security refile, and the resulting security refile event will overwrite the document's default security to Public.

  • Moving or copying secured document: If moving or copying a secured document, whether by itself or included in another container, it is possible that the default security changes. For details, see Refile rule to copy or move a container or document. If it is intended that the document remains secured or retains a user access limitation after a copy or move, we recommend the best practice of marking that condition at a higher level, such as at the workspace level, rather than at the document level. For example, if user USER1 is to have No Access on a document at all times, add user USER1 as No Access in the workspace, both for its current location and the target location. After the copy or move, the document will inherit No Access from the workspace for USER1.

  • Reassigning default security and ACLs: The three conditions that can change an item's default security or its ACLs during a security refile are moving or copying the item, or enabling Refile Secured Documents. In these cases, an item's default security and its ACL change in the following way:

    1. The existing default security is removed.

    2. The ACL is cleared.

    3. The default security is set from the parent container.

    4. The ACL is set from the parent container.

    For example, a document whose default security is View and the ACL includes only user John with Read/Write access is being moved to a container whose default security is Public and the ACL includes only user Chris with Full Access. The result of the move is that the document's default security and ACL is cleared (and therefore user John is not included in the ACL anymore). Its new default security is set to Public, and user Chris is added to the ACL and granted Full Access. John has Public access but not explicitly through the ACL but as any user with Public access. Care must be taken as this may mean existing users and their access can be removed or changed, and/or users from the parent container may be added to the item. This is an exception to the rule that a user with No Access will never be elevated due to a refile event. See the User No Access Level Never Elevated rule on the Refile rules page.

  • Skipped Items: Once refile determines that a container is to be skipped, no further processing occurs within that item. This means that if a container is determined to be skipped, all items inside that container, including other containers and documents, are also skipped.

Multi-reference documents

    Overview

    When users add a document to more than one location in iManage Work (either using the Add to Folder menu option or by dragging and dropping a document while holding down the Shift key), a reference is created between the document and this new location. iManage Work does not create a new physical copy of the document. The user simply now has two ways to navigate to the same document.

    The following figure shows a single document that is referenced in two separate locations. This is a multi-reference document.

    Figure: One document referenced in two locations

    images/download/attachments/129994483/image2020-12-18_15-46-47.png

    Users can view all the locations where a document or email is referenced by using the Where Used or Where Filed options respectively in the Properties panel in iManage Work.

    Figure: Where Used in iManage Work

    images/download/attachments/129994483/image2020-12-11_16-44-45.png

    NOTE: This time-based ordering applies only to when the document was added to the immediate parent location. For example, if a document is added to a folder, and the folder is then moved to a different workspace at a later date, the order shown in Where Used does not change.

    Refile configuration settings

    Documents referenced in multiple locations in iManage Work (multi-reference documents) present a unique challenge when the Refile Service needs to update the document's properties. Prior to Control Center 10.3.3, the metadata or security properties applied by Refile Service could come from any number of different locations where the document was referenced. When the metadata or security properties were updated in any of these locations, the Refile Service automatically applied the properties from the location that was last updated.

    iManage Control Center enables you to configure the behavior of the Refile Service when refiling multi-reference documents:

    Default Behavior: Last updated location

    When configured to Last updated location, Refile Service automatically detects security or metadata property changes to any of the referenced locations, and propagates the changes from the last updated location to any multi-reference documents in the hierarchy.

    In the following scenario, if the security or metadata properties of Folder B are updated, Refile Service applies these changes to the document. At a later point, if the security or metadata properties of Folder A are updated, Refile Service will subsequently apply those changes.

    images/download/attachments/129994483/image2020-12-18_15-48-1.png

    This is the default behavior, and was not configurable prior to iManage Control Center 10.3.3.

    Oldest location

    This option takes into consideration the chronological order in which the document was added (referenced) to a location. Refile Service will detect and apply changes only from the oldest location. In general, this is the location where the document was first added to iManage Work. If the document reference is removed from the oldest location, Refile Service automatically adjusts to use the next oldest location.

    This option is useful when your organization uses a master workspace of documents, such as patent documents that are added in a specific location in iManage Work, and then referenced in other country-specific locations.

    Newest location

    This option also takes into consideration the order in which the document was referenced to a location. Refile Service will detect and propagate changes only from the newest location. If the document reference is removed from the newest location, Refile Service automatically adjusts to use the next newest location.

    TIP:

    To determine the order in which a document was referenced to its locations, view Where Used or Where Filed in the Properties panel in iManage Work. The locations shown are listed from oldest to newest, based on the time at which the document was added to this location.

    Figure: Using Where Used to view the order in which documents were referenced

    images/download/attachments/129994483/image2020-12-11_16-57-22.png


    NOTE:

    For both the Oldest location and Newest location options, the chronological ordering is based on the time when the document was added to the immediate parent location. For example, if a document is added to a folder, and the folder is then moved to a different workspace at a later date, the order shown in Where Used does not change.

    Exclude multi-referenced documents

    You can also configure the Refile Service to exclude, or skip, any multi-reference documents from being refiled by setting Refile multi-reference documents to No.

    Any changes made to the security or metadata properties on a parent location will not be applied to multi-reference documents by the Refile Service.

    This option is useful when documents are referenced in many locations, which can result in frequent, repetitive, or unnecessary refiling of the documents if the default behavior of Last updated location is used. It is also useful when users should apply properties manually to multi-referenced documents.