Refile

For instructions to install the Refile Service, see the iManage Server Administration Guide on iManage Help Center Refile is a feature that propagates any changes made to the metadata and security properties on a parent container to its child folders and documents. The security and metadata propagation occurs throughout a library in a background operation. This service begins with the well-defined events, such as changing the security on a container, or changing a metadata field. Once an event initiates, the refile operation triggers automatically and does not require confirmation from the user. During the propagation, items are updated according to the Refile rules. For example, a restricted document will never be affected by a security refile. The refile rules can be customized to meet your organization's needs. For example, you can choose to refile metadata on documents or folders but not do any security refile, select the specific metadata fields to be updated and exclude the remaining ones, or exclude specific containers or documents from metadata refile.

Refile is designed to address three key initiatives:

  • Preserve or secure: Refile ensures that content gets secured to the correct audience.

  • Do not overexpose: Refile does not change security on folders that do not inherit security or elevate users who have been explicitly denied access.

  • When in doubt, leave as-is: Refile does not make any change, if the change cannot be matched to a refile rule.

Refile has the following characteristics:

  • iManage system administrators can configure rules for applying security and metadata to align with the organization’s needs.

  • Users are not blocked from their tasks while any refile takes place.

  • All documents in the workspace will be candidates for refile, not just documents to which the user has access.

The following topics provide more information about the Refile Service: