Preprints
https://doi.org/10.5194/soil-2016-79
https://doi.org/10.5194/soil-2016-79
15 Feb 2017
 | 15 Feb 2017
Status: this discussion paper is a preprint. It has been under review for the journal SOIL (SOIL). The manuscript was not accepted for further review after discussion.

Estimating hydraulic conductivity of a crusted loamy soil from beerkan experiments in a Mediterranean vineyard

Vincenzo Alagna, Vincenzo Bagarello, Simone Di Prima, Fabio Guaitoli, Massimo Iovino, Saskia Keesstra, and Artemio Cerdà

Abstract. In bare soils of semi-arid areas, surface crusting is a rather common phenomenon due to the impact of raindrops. Water infiltration measurements under ponding conditions constitute a common way for an approximate characterization of crusted soils. In this study, the impact of crusting on soil hydraulic conductivity was assessed in a Mediterranean vineyard (western Sicily, Italy) under conventional tillage. The BEST (Beerkan Estimation of Soil Transfer parameters) algorithm was applied to the infiltration data to obtain the hydraulic conductivity of crusted and uncrusted soils. Soil hydraulic conductivity was found to vary during the year and also spatially (i.e., rows vs. inter-rows) due to crusting, tillage and vegetation cover. A 55 mm rainfall event resulted in a decrease of the saturated soil hydraulic conductivity, Ks, by a factor close to two in the inter-row areas, due to the formation of a crusted layer at the surface. The same rainfall event did not determine a Ks reduction in the row areas (i.e., Ks reduced by a non-significant factor of 1.05) because the vegetation cover intercepted the raindrops and therefore prevented alteration of the soil surface. The developed ring insertion methodology on crusted soil, implying pre-moistening through the periphery of the sampled surface, together with the very small insertion depth of the ring (0.01 m) prevented visible fractures. Consequently, beerkan tests carried out along and between the vine-rows and data analysis by the BEST algorithm allowed to assess crusting-dependent reductions in hydraulic conductivity with extemporaneous measurements alone. Testing the beerkan infiltration run in other crusted soils and establishing comparisons with other experimental methodologies appear advisable to increase confidence on the reliability of the method, that seems suitable to allow simple characterization of crusted soils.

Publisher's note: Copernicus Publications remains neutral with regard to jurisdictional claims made in the text, published maps, institutional affiliations, or any other geographical representation in this preprint. The responsibility to include appropriate place names lies with the authors.
Vincenzo Alagna, Vincenzo Bagarello, Simone Di Prima, Fabio Guaitoli, Massimo Iovino, Saskia Keesstra, and Artemio Cerdà
 
Status: closed
Status: closed
AC: Author comment | RC: Referee comment | SC: Short comment | EC: Editor comment
Printer-friendly Version - Printer-friendly version Supplement - Supplement
 
Status: closed
Status: closed
AC: Author comment | RC: Referee comment | SC: Short comment | EC: Editor comment
Printer-friendly Version - Printer-friendly version Supplement - Supplement
Vincenzo Alagna, Vincenzo Bagarello, Simone Di Prima, Fabio Guaitoli, Massimo Iovino, Saskia Keesstra, and Artemio Cerdà
Vincenzo Alagna, Vincenzo Bagarello, Simone Di Prima, Fabio Guaitoli, Massimo Iovino, Saskia Keesstra, and Artemio Cerdà

Viewed

Total article views: 1,431 (including HTML, PDF, and XML)
HTML PDF XML Total BibTeX EndNote
892 416 123 1,431 107 122
  • HTML: 892
  • PDF: 416
  • XML: 123
  • Total: 1,431
  • BibTeX: 107
  • EndNote: 122
Views and downloads (calculated since 15 Feb 2017)
Cumulative views and downloads (calculated since 15 Feb 2017)

Viewed (geographical distribution)

Total article views: 1,304 (including HTML, PDF, and XML) Thereof 1,301 with geography defined and 3 with unknown origin.
Country # Views %
  • 1
1
 
 
 
 

Cited

Discussed

Latest update: 29 Jun 2024
Download
Short summary
Beerkan infiltration tests along with BEST (Beerkan Estimation of Soil Transfer parameters) algorithm led to accurate estimates of the hydraulic conductivity in both crusted and un-crusted soils. A sampling strategy implying beerkan tests carried out along and between the vine-rows allowed to assess the reduction in hydraulic conductivity with extemporaneous measurements alone. The effect of the cycling occurrence of crusting due to rainfalls and wetting–drying cycles on the vineyard inter-row.