Implementation notes: mipso32, gcc23, crypto_aead/shamashv1

Computer: gcc23
Microarchitecture: mipso32; Octeon II (cnmips64v2)
Architecture: mipso32
CPU ID: unknown CPU ID
SUPERCOP version: 20230530
Operation: crypto_aead
Primitive: shamashv1

Compiler output

Implementation: T:opt64
Security model: timingleaks
Compiler: gcc -march=native -mtune=native -O2 -fomit-frame-pointer -fwrapv -fPIC -fPIE
encrypt.c: encrypt.c: In function 'LESTOREu64in8bytearray':
encrypt.c: encrypt.c:74:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for(u32 i=0;i<8;i++) {
encrypt.c: ^
encrypt.c: encrypt.c:74:2: note: use option -std=c99, -std=gnu99, -std=c11 or -std=gnu11 to compile your code
encrypt.c: encrypt.c: In function 'PartialLESTOREu64inbytearray':
encrypt.c: encrypt.c:82:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for(u32 i=0;i<Top;i++) {
encrypt.c: ^
encrypt.c: encrypt.c: In function 'LELOAD8bytearrayinu64':
encrypt.c: encrypt.c:91:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for(u32 i=0;i<8;i++) {
encrypt.c: ^
encrypt.c: encrypt.c: In function 'PartialLELOADbytearrayinu64':
encrypt.c: encrypt.c:100:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for(u64 i=1;i<Top;i++) {
encrypt.c: ^
encrypt.c: encrypt.c: In function 'crypto_aead_shamashv1_opt64_timingleaks_encrypt':
encrypt.c: encrypt.c:141:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for(unsigned int i=0;i<NRINIT;i=i+STEP) Ronda(i^0xff,x,y,z,u,v);
encrypt.c: ^
encrypt.c: encrypt.c:148:4: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for(unsigned int i=0;i<NRMID;i=i+STEP) Ronda(i^0xad,x,y,z,u,v);
encrypt.c: ^
encrypt.c: encrypt.c:163:4: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: ...

Number of similar (compiler,implementation) pairs: 4, namely:
CompilerImplementations
gcc -march=native -mtune=native -O2 -fomit-frame-pointer -fwrapv -fPIC -fPIE T:opt64
gcc -march=native -mtune=native -O3 -fomit-frame-pointer -fwrapv -fPIC -fPIE T:opt64
gcc -march=native -mtune=native -O -fomit-frame-pointer -fwrapv -fPIC -fPIE T:opt64
gcc -march=native -mtune=native -Os -fomit-frame-pointer -fwrapv -fPIC -fPIE T:opt64

Compiler output

Implementation: T:ref
Security model: timingleaks
Compiler: gcc -march=native -mtune=native -O2 -fomit-frame-pointer -fwrapv -fPIC -fPIE
encrypt.c: encrypt.c: In function 'LESTOREu64in8bytearray':
encrypt.c: encrypt.c:60:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for(u32 i=0;i<8;i++) {
encrypt.c: ^
encrypt.c: encrypt.c:60:2: note: use option -std=c99, -std=gnu99, -std=c11 or -std=gnu11 to compile your code
encrypt.c: encrypt.c: In function 'PartialLESTOREu64inbytearray':
encrypt.c: encrypt.c:68:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for(u32 i=0;i<Top;i++) {
encrypt.c: ^
encrypt.c: encrypt.c: In function 'LELOAD8bytearrayinu64':
encrypt.c: encrypt.c:77:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for(u32 i=0;i<8;i++) {
encrypt.c: ^
encrypt.c: encrypt.c: In function 'PartialLELOADbytearrayinu64':
encrypt.c: encrypt.c:86:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for(u64 i=1;i<Top;i++) {
encrypt.c: ^
encrypt.c: encrypt.c: In function 'Initialize':
encrypt.c: encrypt.c:111:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for(unsigned int i=0;i<NRINIT;i=i+STEP) Ronda(i^0xff,W);
encrypt.c: ^
encrypt.c: encrypt.c: In function 'ProcessAd':
encrypt.c: encrypt.c:120:4: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for(unsigned int i=0;i<NRMID;i=i+STEP) Ronda(i^0xad,W);
encrypt.c: ^
encrypt.c: ...

Number of similar (compiler,implementation) pairs: 4, namely:
CompilerImplementations
gcc -march=native -mtune=native -O2 -fomit-frame-pointer -fwrapv -fPIC -fPIE T:ref
gcc -march=native -mtune=native -O3 -fomit-frame-pointer -fwrapv -fPIC -fPIE T:ref
gcc -march=native -mtune=native -O -fomit-frame-pointer -fwrapv -fPIC -fPIE T:ref
gcc -march=native -mtune=native -Os -fomit-frame-pointer -fwrapv -fPIC -fPIE T:ref