Nature, occurrence, and cost of herbicide-resistant wild oat (Avena fatua)in small-grain production areas

Citation
Hj. Beckie et al., Nature, occurrence, and cost of herbicide-resistant wild oat (Avena fatua)in small-grain production areas, WEED TECH, 13(3), 1999, pp. 612-625
Citations number
26
Categorie Soggetti
Plant Sciences
Journal title
WEED TECHNOLOGY
ISSN journal
0890037X → ACNP
Volume
13
Issue
3
Year of publication
1999
Pages
612 - 625
Database
ISI
SICI code
0890-037X(199907/09)13:3<612:NOACOH>2.0.ZU;2-7
Abstract
Surveys were conducted across the northern Great Plains of Canada in 1996 a nd 1997 to determine the nature and occurrence of herbicide-resistant (HR) biotypes of wild oat (Avena fatua). The surveys indicated that resistance t o acetyl-CoA carboxylase (ACCase) inhibitors (Group I) occurred most freque ntly relative to other herbicide groups. Group 1-HR wild oat occurred in ov er one-half of fields surveyed in each of the three prairie provinces. Of p articular concern was the relatively high incidence of multiple-group resis tance in wild oat in Saskatchewan and Manitoba, In Saskatchewan, 18% of Gro up 1-HR populations were also resistant to acetolactate synthase inhibitors (imidazolinones), even though these herbicides were not frequently used, I n Manitoba, 27% of fields surveyed had wild oat resistant to herbicides fro m more than one group. Four populations were resistant to all herbicides re gistered for use in wheat (Triticum aestivum), Depending on the nature of r esistance in wild oat, alternative herbicides available for their central m ay substantially increase costs to the grower. The cost to growers of manag ing HR wild oat in Saskatchewan and Manitoba using alternative herbicides i s estimated at over $4 million annually. For some HR biotypes, alter-native herbicides either are not available or all have the same site of action, w hich restricts crop or herbicide rotation options and threatens the future sustainability of small-grain annual cropping systems where these infestati ons occur.