Refile Service modifies fields according to specific rules. These rules are defined three ways.

  • Inherent refile rules. These are the inherent or built-in rules that cannot be changed. See the table below for details.
  • Default security. This is the set of security settings and the ACL (access control list) defined for each item, such as a workspace, folder, or document. The default security settings can be set manually for each item, or, as a best practice, set at a higher container, such as a matter. Settings from a higher level container will attempt to propagate downward to children containers and documents.
  • Control Center Refile configuration. The configuration settings you set in Control Center may also set additional limits on refile. This includes specifying whether or not to run security and/or metadata refiles, specifying which refile eligible metadata fields can and cannot be affected, and excluding specific items such as individual folder or documents. See Configuring Refile for details.

The following table provides information about the refile rules and their affect on iManage Work objects.

There is no priority of the rules. If a refile action is not prevented by any rule, the Refile Service proceeds to update the iManage Work object's settings. Containers refers to folders and tabs.

Event

Refile Rule

Refile Type

Result

Identical default security

An item that has an identical default security as the change proposed by the refile.

Security

The default security is not changed.

Subordinate items are evaluated individually.

Containers that inherit security

Containers marked as Inherit are not changed by refile but implicitly align with the characteristics of its parent container.

These objects attempt to match the settings of its parent container.

Security

The default security is not changed.

Subordinate items are evaluated individually.

Containers that do not inherit security

Containers marked as Public, Private, or View, do not attempt to match the settings of their parent container and their security settings does not change.

Security

Item is skipped.

Subordinate items in those containers are skipped.

Copy or move a container

When an object is moved or copied in iManage Work, the metadata properties of the object are automatically updated based on the new location. This update is performed directly within iManage Work, and not by the Refile Service.

After the object is moved or copied, the Refile Service subsequently checks both the metadata and security properties of the object and any children, and aligns these properties with the new location according to all Refile Service rules and configuration.

When a container is moved or copied to a parent container whose default security is Inherit, its subordinate containers are evaluated individually.

Security/Metadata

Conditional. See Reassigning Default Security.

Copy or move a document

When an object is moved or copied in iManage Work, the metadata properties of the object are automatically updated based on the new location. This update is performed directly within iManage Work, and not by the Refile Service.

After the object is moved or copied, the Refile Service subsequently checks both the metadata and security properties of the object, and aligns these properties with the new location according to all Refile Service rules and configuration.

Security/Metadata

If document's default security is public or view, it will be refiled to match the new parent folder security.

A restricted document will not be refiled. See Restricted and Secured Documents.

A secured document will be refiled if the Refile Secured Documents setting in the Refile configuration is set to Yes.

Metadata changes at the container level

Only the fields marked for refile can be explicitly changed. Class and subclass are aligned from the immediate parent folder. All other metadata is aligned from the workspace.

Metadata

Item is considered for refile, but subject to other rules.

Subordinate items are evaluated individually.

Container's default security is set to Inherit

When setting a container's default security to Inherit, the Reassigned Default Security rule attempts to propagate the default security and the ACL of the inherited container downwards.

Security

Item is considered for refile.

Default security on documents may change, subject to other refile rules.

Subfolders (and their documents) will only be evaluated if the folder's default security is already set to inherit.

No Access level never elevated

A user with a No Access level will never be elevated or removed during a refile.

To elevate a user with No Access Level, the intended access level must be manually selected from the drop-down list.

  1. Remove the user from ACLs and wait for that refile to be completed.
  2. (Optional) Add the user back with the explicit access level if they need something different than what the default security allows them.

A user with No Access will be removed if a document is moved and the target location does not have the user with No Access.

Security

Item is skipped

Workspace exclusion

Based on the configuration in iManage Control Center, the Refile process skips all workspaces associated with the subclasses set for exclusion.

Security/Metadata

Configurable. If a workspace is excluded, any items within it are skipped.

Document exclusion

Based on the configuration in iManage Control Center, the Refile process skips all documents that match all the criteria set for exclusion.

Security/Metadata

Configurable. If a document matches the is excluded, any items within it are skipped.

Restricted document

A restricted document is never affected by the security refile. See Restricted and secured documents.

Security/Metadata

Item is skipped.

Secured document

A secured document is refiled during a security refile if Refile Secured Documents option is set to Yes, else it is skipped. See Restricted and secured documents.

Security

Configurable

Documents Declared as Records

A document marked as a record and is considered to be archived.

Security

Security can be updated, subject to other refile rules. Metadata will not be updated.

Document in trash

Refile skips any documents or emails that have been moved to trash.

Security/Metadata

Item is skipped.

iManage Share folders and their contents

Share folders are different types of objects from iManage folders, and are skipped during a refile operation.

Security/Metadata

Item is skipped.

Search folders and search results

Search folders contain search parameters, and not documents  and emails. A reference to any item from search folders is not automatically included in the target.

Security/Metadata

Item is skipped.

Calendars, Tasks, Discussions and Connectors and their Contents

These items are not affected by refile.

NA

Item is skipped.

Document shortcuts (across libraries)

Shortcuts are not documents and do not possess the properties of documents.

NA

Item is skipped.

Checked-out documents

When a document is checked out, no refile changes are possible.

NA

Item is skipped.

Documents Referenced in Multiple Locations

By default, documents that are referenced in more than one location in iManage Work will be refiled using the properties from the location where the security or metadata properties were last updated.

This can be configured in iManage Control Center to instead use the properties from the:

  • Oldest location where the document was referenced.
  • Newest location where the document was referenced.

You can also disable refiling of multi-reference document entirely; any documents which are referenced in more than one location are skipped.

NOTE: Adding a document to a new location (making it a multi-reference document) does not trigger a refile.

Security/Metadata

Configurable

Update allowed

If no previous rule prohibits it, perform the update.

Security/Metadata

Item is refiled and new security or metadata properties are applied.

Skipped Items

Once refile determines that a container should be skipped, no further processing occurs within that item. This means that if a container is determined to be skipped, all items inside that container, including other containers and documents, are also skipped.