Implementation notes: mipso32, gcc23, crypto_sign/gui184

Computer: gcc23
Microarchitecture: mipso32; Octeon II (cnmips64v2)
Architecture: mipso32
CPU ID: unknown CPU ID
SUPERCOP version: 20230530
Operation: crypto_sign
Primitive: gui184

Compiler output

Implementation: T:amd64
Security model: timingleaks
Compiler: gcc -march=native -mtune=native -O2 -fomit-frame-pointer -fwrapv -fPIC -fPIE
gfext_poly_gf2.c: In file included from blas.h:22:0,
gfext_poly_gf2.c: from gfext_poly_gf2.c:3:
gfext_poly_gf2.c: blas_u64.h: In function '_gf16v_mul_scalar_u64':
gfext_poly_gf2.c: blas_u64.h:27:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
gfext_poly_gf2.c: for(unsigned i=0;i<_num;i++) {
gfext_poly_gf2.c: ^
gfext_poly_gf2.c: blas_u64.h:27:2: note: use option -std=c99, -std=gnu99, -std=c11 or -std=gnu11 to compile your code
gfext_poly_gf2.c: blas_u64.h:36:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
gfext_poly_gf2.c: for(unsigned j=0;j<_num_b;j++) ptr_p[j] = a[st+j];
gfext_poly_gf2.c: ^
gfext_poly_gf2.c: blas_u64.h:39:15: error: redefinition of 'j'
gfext_poly_gf2.c: for(unsigned j=0;j<_num_b;j++) a[st+j] = ptr_p[j];
gfext_poly_gf2.c: ^
gfext_poly_gf2.c: blas_u64.h:36:15: note: previous definition of 'j' was here
gfext_poly_gf2.c: for(unsigned j=0;j<_num_b;j++) ptr_p[j] = a[st+j];
gfext_poly_gf2.c: ^
gfext_poly_gf2.c: blas_u64.h:39:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
gfext_poly_gf2.c: for(unsigned j=0;j<_num_b;j++) a[st+j] = ptr_p[j];
gfext_poly_gf2.c: ^
gfext_poly_gf2.c: blas_u64.h: In function '_gf16v_madd_u64':
gfext_poly_gf2.c: blas_u64.h:47:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
gfext_poly_gf2.c: for(unsigned i=0;i<_num;i++) {
gfext_poly_gf2.c: ^
gfext_poly_gf2.c: blas_u64.h:56:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
gfext_poly_gf2.c: for(unsigned j=0;j<_num_b;j++) ptr_p[j] = a[st+j];
gfext_poly_gf2.c: ...

Number of similar (compiler,implementation) pairs: 4, namely:
CompilerImplementations
gcc -march=native -mtune=native -O2 -fomit-frame-pointer -fwrapv -fPIC -fPIE T:amd64
gcc -march=native -mtune=native -O3 -fomit-frame-pointer -fwrapv -fPIC -fPIE T:amd64
gcc -march=native -mtune=native -O -fomit-frame-pointer -fwrapv -fPIC -fPIE T:amd64
gcc -march=native -mtune=native -Os -fomit-frame-pointer -fwrapv -fPIC -fPIE T:amd64

Compiler output

Implementation: T:ref
Security model: timingleaks
Compiler: gcc -march=native -mtune=native -O2 -fomit-frame-pointer -fwrapv -fPIC -fPIE
gfext_poly_gf2.c: In file included from gfext_poly_gf2.c:3:0:
gfext_poly_gf2.c: blas.h: In function 'gf256v_fdump':
gfext_poly_gf2.c: blas.h:41:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
gfext_poly_gf2.c: for(unsigned i=0;i<_num_byte;i++) { fprintf(fp,"0x%02x,",v[i]); if(7==(i%8)) fprintf(fp," ");}
gfext_poly_gf2.c: ^
gfext_poly_gf2.c: blas.h:41:2: note: use option -std=c99, -std=gnu99, -std=c11 or -std=gnu11 to compile your code
gfext_poly_gf2.c: blas.h: In function '_gf256v_add':
gfext_poly_gf2.c: blas.h:47:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
gfext_poly_gf2.c: for(unsigned i=0;i<_num_byte;i++) accu_b[i]^=a[i];
gfext_poly_gf2.c: ^
gfext_poly_gf2.c: blas.h: In function 'gf256v_is_zero':
gfext_poly_gf2.c: blas.h:56:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
gfext_poly_gf2.c: for(unsigned i=0;i<_num_byte;i++) r |= a[i];
gfext_poly_gf2.c: ^
gfext_poly_gf2.c: blas.h: In function '_gf16v_mul_scalar':
gfext_poly_gf2.c: blas.h:62:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
gfext_poly_gf2.c: for(unsigned i=0;i<_num_byte;i++) a[i] = gf256_mul_gf16( a[i] , gf16_b );
gfext_poly_gf2.c: ^
gfext_poly_gf2.c: blas.h: In function '_gf16v_madd':
gfext_poly_gf2.c: blas.h:67:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
gfext_poly_gf2.c: for(unsigned i=0;i<_num_byte;i++) accu_c[i] ^= gf256_mul_gf16( a[i] , gf16_b );
gfext_poly_gf2.c: ^
gfext_poly_gf2.c: blas.h: In function '_gf256v_mul_scalar':
gfext_poly_gf2.c: blas.h:72:2: error: 'for' loop initial declarations are only allowed in C99 or C11 mode
gfext_poly_gf2.c: for(unsigned i=0;i<_num_byte;i++) a[i] = gf256_mul( a[i] , b );
gfext_poly_gf2.c: ...

Number of similar (compiler,implementation) pairs: 4, namely:
CompilerImplementations
gcc -march=native -mtune=native -O2 -fomit-frame-pointer -fwrapv -fPIC -fPIE T:ref
gcc -march=native -mtune=native -O3 -fomit-frame-pointer -fwrapv -fPIC -fPIE T:ref
gcc -march=native -mtune=native -O -fomit-frame-pointer -fwrapv -fPIC -fPIE T:ref
gcc -march=native -mtune=native -Os -fomit-frame-pointer -fwrapv -fPIC -fPIE T:ref