Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: clarify next steps

...

  1. Within the folder, each transfer will have a random unique ID and a sequential number within that. For example, a path in the erst folder might be: "Department of Urban Studies and Planning\21-10-2019.1571687161334.zBHEEP\21" where "21" is the folder with the actual content.
  2. Review the contents of the transfer to ensure the material was what the donor intended to send.
  3. If not correct, contact the donor to do another transfer or confer with the donor that extra material is alright to delete.
  4. In order for Archivematica to be able to parse the package, you must move and edit some of the metadata files.
    1. Create a submissionDocumentation folder as outlined in the adding submission documentation to the bag section of the Exactly documentation.
    2. Move the “att-metadata.txt” file into the submissionDocumentation folder.
    3. Rename the “att-manifest-md5.txt” to checksum.md5 and move it into the metadata folder (the folder one level up from submissionDocumentation).
  5. Change the name of the sequential number folder that contains the files and the metadata folder (for instance the "21" folder mentioned in the example of step 1) to the standard transfer package name related to its accession, in other words: accession number appended with acc, for example: 2020_034acc or if transferring multiple packages from the same accession, 2020_034_001, etc.
  6. If ready to immediately process through to preservation storage or need to send the files to backlog for processing later (30-plus days), proceed to the preparing for Archivematica section. If you plan to do more in-depth processing immediately, proceed to the surveying Proceed to the Next steps guidance at the start of this section.