Implementation notes: mipso32, gcc23, crypto_aead/yarara128v1

Computer: gcc23
Microarchitecture: mipso32; Octeon II (cnmips64v2)
Architecture: mipso32
CPU ID: unknown CPU ID
SUPERCOP version: 20230530
Operation: crypto_aead
Primitive: yarara128v1

Compiler output

Implementation: T:opt64
Security model: timingleaks
Compiler: gcc -march=native -mtune=native -O2 -fomit-frame-pointer -fwrapv -fPIC -fPIE
encrypt.c: encrypt.c: In function 'crypto_aead_yarara128v1_opt64_timingleaks_encrypt':
encrypt.c: encrypt.c:128:9: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for (unsigned long long i = 0; i < full_blocks; i += RATE) {\
encrypt.c: ^
encrypt.c: encrypt.c:222:5: note: in expansion of macro 'process_ad'
encrypt.c: process_ad(ad, adlen);
encrypt.c: ^
encrypt.c: encrypt.c:128:9: note: use option -std=c99, -std=gnu99, -std=c11 or -std=gnu11 to compile your code
encrypt.c: for (unsigned long long i = 0; i < full_blocks; i += RATE) {\
encrypt.c: ^
encrypt.c: encrypt.c:222:5: note: in expansion of macro 'process_ad'
encrypt.c: process_ad(ad, adlen);
encrypt.c: ^
encrypt.c: encrypt.c:134:18: error: conflicting types for 'i'
encrypt.c: for (int i = 0; i < remaining; i++) {\
encrypt.c: ^
encrypt.c: encrypt.c:222:5: note: in expansion of macro 'process_ad'
encrypt.c: process_ad(ad, adlen);
encrypt.c: ^
encrypt.c: encrypt.c:128:33: note: previous definition of 'i' was here
encrypt.c: for (unsigned long long i = 0; i < full_blocks; i += RATE) {\
encrypt.c: ^
encrypt.c: encrypt.c:222:5: note: in expansion of macro 'process_ad'
encrypt.c: process_ad(ad, adlen);
encrypt.c: ^
encrypt.c: ...

Number of similar (compiler,implementation) pairs: 4, namely:
CompilerImplementations
gcc -march=native -mtune=native -O2 -fomit-frame-pointer -fwrapv -fPIC -fPIE T:opt64
gcc -march=native -mtune=native -O3 -fomit-frame-pointer -fwrapv -fPIC -fPIE T:opt64
gcc -march=native -mtune=native -O -fomit-frame-pointer -fwrapv -fPIC -fPIE T:opt64
gcc -march=native -mtune=native -Os -fomit-frame-pointer -fwrapv -fPIC -fPIE T:opt64

Compiler output

Implementation: T:ref
Security model: timingleaks
Compiler: gcc -march=native -mtune=native -O2 -fomit-frame-pointer -fwrapv -fPIC -fPIE
encrypt.c: encrypt.c: In function 'load64':
encrypt.c: encrypt.c:26:5: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for (int i = 1; i < 8; ++i) {
encrypt.c: ^
encrypt.c: encrypt.c:26:5: note: use option -std=c99, -std=gnu99, -std=c11 or -std=gnu11 to compile your code
encrypt.c: encrypt.c: In function 'store64':
encrypt.c: encrypt.c:34:5: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for (int i = 6; i >= 0; --i) {
encrypt.c: ^
encrypt.c: encrypt.c: In function 'permutation':
encrypt.c: encrypt.c:74:5: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for (int i = 0, j = 0; i < rounds; i++, j+=15) {
encrypt.c: ^
encrypt.c: encrypt.c: In function 'initialize':
encrypt.c: encrypt.c:93:5: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for (int i = 0; i < CRYPTO_KEYBYTES; i++) {
encrypt.c: ^
encrypt.c: encrypt.c:96:14: error: redefinition of 'i'
encrypt.c: for (int i = 0; i < CRYPTO_NPUBBYTES; i++) {
encrypt.c: ^
encrypt.c: encrypt.c:93:14: note: previous definition of 'i' was here
encrypt.c: for (int i = 0; i < CRYPTO_KEYBYTES; i++) {
encrypt.c: ^
encrypt.c: encrypt.c:96:5: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
encrypt.c: for (int i = 0; i < CRYPTO_NPUBBYTES; i++) {
encrypt.c: ...

Number of similar (compiler,implementation) pairs: 4, namely:
CompilerImplementations
gcc -march=native -mtune=native -O2 -fomit-frame-pointer -fwrapv -fPIC -fPIE T:ref
gcc -march=native -mtune=native -O3 -fomit-frame-pointer -fwrapv -fPIC -fPIE T:ref
gcc -march=native -mtune=native -O -fomit-frame-pointer -fwrapv -fPIC -fPIE T:ref
gcc -march=native -mtune=native -Os -fomit-frame-pointer -fwrapv -fPIC -fPIE T:ref