Full information on isolate MEZ45_S15 (id:15858)

Projects

This isolate is a member of the following project:

Ezzat_2021
Klebsiella from South Africa

Provenance/primary metadata

id
15858
isolate
MEZ45_S15
sender
Mohamed Ezzat, Zoonosis Science Center, University of Uppsala, Sweden
curator
Auto Tagger
update history
10 updates show details
date entered
2021-04-01
datestamp
2023-01-22
taxonomic designation
K. pneumoniae
isolation year
2018
country
South Africa
continent
Africa
source type
Farm Animal
host
Pig
source lab
Prof. Dr. Mohamed Ezzat El Zowalaty
accession number
PRJNA716986

Sequence bin

contigs
86
total length
5,315,337 bp
max length
504,203 bp
mean length
61,807 bp
N50
199,715
L50
9
N90
66,031
L90
28
N95
55,385
L95
33
%GC
57.54
Ns
200
gaps
2
loci tagged
694

Show sequence bin

Assembly checks

CheckStatusWarn/fail reason
Number of contigs
Assembly size
Minimum N50
%GC

Annotation quality metrics

Scheme completion

SchemeScheme lociDesignated lociAnnotation
ScoreStatus
MLST77100
Ribosomal MLST5353100
scgMLST629_S62962499

Analysis

rMLST species identification

RankTaxonTaxonomySupportMatches
SPECIES Klebsiella pneumoniae Proteobacteria > Gammaproteobacteria > Enterobacterales > Enterobacteriaceae > Klebsiella > Klebsiella pneumoniae 100%

Analysis performed: 2022-11-02

Kleborate

species
Klebsiella pneumoniae
species_match
strong
QC_warnings
ambiguous_bases
virulence_score
0
resistance_score
0
num_resistance_classes
0
num_resistance_genes
0
YbST
0
CbST
0
AbST
0
SmST
0
RmST
0
wzi
wzi193
K_locus
unknown (KL125)
K_type
unknown (KL125)
K_locus_problems
?-*
K_locus_confidence
None
K_locus_identity
90.54%
K_locus_missing_genes
KL125_09_wzy,KL125_10,KL125_11,KL125_12_wcaG,KL125_13_wcuH,KL125_14_wzx,KL125_15
O_locus
O3b
O_type
O3b
O_locus_problems
none
O_locus_confidence
Very high
O_locus_identity
99.48%
Bla_chr
SHV-11.v1^
SHV_mutations
35Q

Analysis performed: 2024-03-22; Kleborate v2.3.2

Schemes and loci

Navigate and select schemes within tree to display allele designations

Tools

Export:
Third party:
Analysis: