The Archives Transfer Tool is a web-based tool transfer app for donors to transfer digital material (often for MIT community groups and members). A transfer will most likely have been set up by the Collections Team and the digital archivist and the files can be found in the "erst" folder of the submission drive. These instructions explain how to confirm the transfer and get it ready for processing.

If you have received a transfer from the archives transfer tool, it will already be in the erst folder in the submission drive within a folder by group or individual name.

  1. Within the folder, each transfer will have a random unique ID and a sequential number within that. For example, a path in the erst folder might be: "Department of Urban Studies and Planning\21-10-2019.1571687161334.zBHEEP\21" where "21" is the folder with the actual content.
  2. Review the contents of the transfer to ensure the material was what the donor intended to send.
  3. If not correct, contact the donor to do another transfer or confer with the donor that extra material is alright to delete.
  4. In order for Archivematica to be able to parse the package, you must move and edit some of the metadata files.
    1. Create a submissionDocumentation folder as outlined in the adding submission documentation to the bag section of the Exactly documentation.
    2. Move the “att-metadata.txt” file into the submissionDocumentation folder.
    3. Rename the “att-manifest-md5.txt” to checksum.md5 and move it into the metadata folder (the folder one level up from submissionDocumentation).
  5. Change the name of the sequential number folder that contains the files and the metadata folder (for instance the "21" folder mentioned in the example of step 1) to the standard transfer package name related to its accession, in other words: accession number appended with acc, for example: 2020_034acc or if transferring multiple packages from the same accession, 2020_034_001, etc.
  6. Proceed to the Next steps guidance at the start of this section.