Implementation notes: amd64, temp, crypto_sign/rainbow1c

Computer: temp
Architecture: amd64
CPU ID: AuthenticAMD-00800f12-178bfbff
SUPERCOP version: 20191017
Operation: crypto_sign
Primitive: rainbow1c

Compiler output

Implementation: avx2
Security model: unknown
Compiler: gcc -march=native -mtune=native -O2 -fomit-frame-pointer -fwrapv -fPIC -fPIE
blas.c: In file included from gf16_avx2.h:8:0,
blas.c: from blas_avx2.h:11,
blas.c: from blas.h:21,
blas.c: from blas.c:1:
blas.c: gf16_sse.h: In function 'gf256_inv_simd_16x':
blas.c: gf16_sse.h:235:2: error: 'for' loop initial declarations are only allowed in C99 mode
blas.c: for(unsigned i=0;i<n_x16; i++) {
blas.c: ^
blas.c: gf16_sse.h:235:2: note: use option -std=c99 or -std=gnu99 to compile your code
blas.c: gf16_sse.h: In function 'gf256_mul_simd_16x':
blas.c: ...
blas.c: blas.h:338:2: error: 'for' loop initial declarations are only allowed in C99 mode
blas.c: for(unsigned i=0;i<h;i++) {
blas.c: ^
blas.c: blas.h:339:3: error: 'for' loop initial declarations are only allowed in C99 mode
blas.c: for(unsigned j=0;j<w2;j++) mat2[i*w2+j] = mat[i*w+st+j];
blas.c: ^
blas.c: blas.h: In function 'gf256mat_rand_inv':
blas.c: blas.h:352:3: error: 'for' loop initial declarations are only allowed in C99 mode
blas.c: for(unsigned i=0;i<H;i++){
blas.c: ^

Number of similar (compiler,implementation) pairs: 4, namely:
CompilerImplementations
gcc -march=native -mtune=native -O2 -fomit-frame-pointer -fwrapv -fPIC -fPIE avx2
gcc -march=native -mtune=native -O3 -fomit-frame-pointer -fwrapv -fPIC -fPIE avx2
gcc -march=native -mtune=native -O -fomit-frame-pointer -fwrapv -fPIC -fPIE avx2
gcc -march=native -mtune=native -Os -fomit-frame-pointer -fwrapv -fPIC -fPIE avx2

Compiler output

Implementation: portable
Security model: unknown
Compiler: gcc -march=native -mtune=native -O2 -fomit-frame-pointer -fwrapv -fPIC -fPIE
hash_utils.c: hash_utils.c: In function 'expand_sha2':
hash_utils.c: hash_utils.c:85:3: error: 'for' loop initial declarations are only allowed in C99 mode
hash_utils.c: for(unsigned i=0;i<n_digest;i++) digest[i] = hash[i];
hash_utils.c: ^
hash_utils.c: hash_utils.c:85:3: note: use option -std=c99 or -std=gnu99 to compile your code
hash_utils.c: hash_utils.c:88:3: error: 'for' loop initial declarations are only allowed in C99 mode
hash_utils.c: for(unsigned i=0;i<_HASH_LEN;i++) digest[i] = hash[i];
hash_utils.c: ^
hash_utils.c: hash_utils.c:101:3: error: 'for' loop initial declarations are only allowed in C99 mode
hash_utils.c: for(unsigned i=0;i<n_digest;i++) digest[_HASH_LEN+i] = temp[i];
hash_utils.c: ^
hash_utils.c: hash_utils.c: In function 'sha2_chain_byte':
hash_utils.c: hash_utils.c:136:2: error: 'for' loop initial declarations are only allowed in C99 mode
hash_utils.c: for(unsigned i=0;i<output_size;i++) {
hash_utils.c: ^

Number of similar (compiler,implementation) pairs: 8, namely:
CompilerImplementations
gcc -march=native -mtune=native -O2 -fomit-frame-pointer -fwrapv -fPIC -fPIE portable
gcc -march=native -mtune=native -O3 -fomit-frame-pointer -fwrapv -fPIC -fPIE portable
gcc -march=native -mtune=native -O -fomit-frame-pointer -fwrapv -fPIC -fPIE portable
gcc -march=native -mtune=native -Os -fomit-frame-pointer -fwrapv -fPIC -fPIE portable
gcc -march=native -mtune=native -O2 -fomit-frame-pointer -fwrapv -fPIC -fPIE ref
gcc -march=native -mtune=native -O3 -fomit-frame-pointer -fwrapv -fPIC -fPIE ref
gcc -march=native -mtune=native -O -fomit-frame-pointer -fwrapv -fPIC -fPIE ref
gcc -march=native -mtune=native -Os -fomit-frame-pointer -fwrapv -fPIC -fPIE ref