md5 on sbcl-0.9.9-darwin-ppc - Details

Author:Pierre Mai
Version:1.8
Description:MD5 Message Digest function
Started at:2006-04-16 01:21:43
Ended at:2006-04-16 01:21:57
Elapsed time (seconds):14
Most recent change:2004-12-04 13:27:59
Most recent file:/Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site/md5-1.8.5/md5.lisp

REPL Output

;;; ASDF-INSTALL: Downloading 9030 bytes from http://files.b9.com/md5/md5-1.8.5.tar.gz to /Users/gwking/temporary/asdf-test/MD5.asdf-install-tmp ...

;;; ASDF-INSTALL: Installing /Users/gwking/temporary/asdf-test/MD5.asdf-install-tmp in /Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site/, /Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site-systems/
md5-1.8.5/
md5-1.8.5/md5.asd
md5-1.8.5/md5.lisp

#P"/Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site/md5-1.8.5/" 
#P"/Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site/md5-1.8.5/" 
; compiling file "/Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site/md5-1.8.5/md5.lisp" (written 04 DEC 2004 01:27:59 PM):
; compiling (DEFPACKAGE #:MD5 ...)
; compiling (IN-PACKAGE #:MD5)
; compiling (DEFTYPE UB32 ...)
; compiling (DEFMACRO ASSEMBLE-UB32 ...)
; compiling (DECLAIM (INLINE F ...) ...)
; compiling (DEFUN F ...)

; file: /Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site/md5-1.8.5/md5.lisp
; in: DEFUN F
;     (DEFUN MD5::F (MD5::X MD5::Y MD5::Z)
;     (DECLARE (TYPE MD5::UB32 MD5::X MD5::Y MD5::Z)
;              (OPTIMIZE (SPEED 3) (SAFETY 0) (SPACE 0) (DEBUG 0)))
;     (LOGIOR (LOGAND MD5::X MD5::Y) (LOGANDC1 MD5::X MD5::Z)))
; --> PROGN EVAL-WHEN SB-IMPL::%DEFUN SB-IMPL::%DEFUN SB-INT:NAMED-LAMBDA 
; ==>
;   #'(SB-INT:NAMED-LAMBDA MD5::F
;                          (MD5::X MD5::Y MD5::Z)
;                          (DECLARE (TYPE MD5::UB32 MD5::X MD5::Y MD5::Z)
;                                   (OPTIMIZE (SPEED 3)
;                                             (SAFETY 0)
;                                             (SPACE 0)
;                                             (DEBUG 0)))
;                          (BLOCK MD5::F
;                            (LOGIOR (LOGAND MD5::X MD5::Y)
;                                    (LOGANDC1 MD5::X MD5::Z))))
; 
; note: doing unsigned word to integer coercion (cost 20) to "<return value>"

; compiling (DEFUN G ...)

; file: /Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site/md5-1.8.5/md5.lisp
; in: DEFUN G
;     (DEFUN MD5::G (MD5::X MD5::Y MD5::Z)
;     (DECLARE (TYPE MD5::UB32 MD5::X MD5::Y MD5::Z)
;              (OPTIMIZE (SPEED 3) (SAFETY 0) (SPACE 0) (DEBUG 0)))
;     (LOGIOR (LOGAND MD5::X MD5::Z) (LOGANDC2 MD5::Y MD5::Z)))
; --> PROGN EVAL-WHEN SB-IMPL::%DEFUN SB-IMPL::%DEFUN SB-INT:NAMED-LAMBDA 
; ==>
;   #'(SB-INT:NAMED-LAMBDA MD5::G
;                          (MD5::X MD5::Y MD5::Z)
;                          (DECLARE (TYPE MD5::UB32 MD5::X MD5::Y MD5::Z)
;                                   (OPTIMIZE (SPEED 3)
;                                             (SAFETY 0)
;                                             (SPACE 0)
;                                             (DEBUG 0)))
;                          (BLOCK MD5::G
;                            (LOGIOR (LOGAND MD5::X MD5::Z)
;                                    (LOGANDC2 MD5::Y MD5::Z))))
; 
; note: doing unsigned word to integer coercion (cost 20) to "<return value>"

; compiling (DEFUN H ...)

; file: /Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site/md5-1.8.5/md5.lisp
; in: DEFUN H
;     (DEFUN MD5::H (MD5::X MD5::Y MD5::Z)
;     (DECLARE (TYPE MD5::UB32 MD5::X MD5::Y MD5::Z)
;              (OPTIMIZE (SPEED 3) (SAFETY 0) (SPACE 0) (DEBUG 0)))
;     (LOGXOR MD5::X MD5::Y MD5::Z))
; --> PROGN EVAL-WHEN SB-IMPL::%DEFUN SB-IMPL::%DEFUN SB-INT:NAMED-LAMBDA 
; ==>
;   #'(SB-INT:NAMED-LAMBDA MD5::H
;                          (MD5::X MD5::Y MD5::Z)
;                          (DECLARE (TYPE MD5::UB32 MD5::X MD5::Y MD5::Z)
;                                   (OPTIMIZE (SPEED 3)
;                                             (SAFETY 0)
;                                             (SPACE 0)
;                                             (DEBUG 0)))
;                          (BLOCK MD5::H (LOGXOR MD5::X MD5::Y MD5::Z)))
; 
; note: doing unsigned word to integer coercion (cost 20) to "<return value>"

; compiling (DEFUN I ...)

; file: /Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site/md5-1.8.5/md5.lisp
; in: DEFUN I
;     (DEFUN MD5::I (MD5::X MD5::Y MD5::Z)
;     (DECLARE (TYPE MD5::UB32 MD5::X MD5::Y MD5::Z)
;              (OPTIMIZE (SPEED 3) (SAFETY 0) (SPACE 0) (DEBUG 0)))
;     (LDB (BYTE 32 0) (LOGXOR MD5::Y (LOGORC2 MD5::X MD5::Z))))
; --> PROGN EVAL-WHEN SB-IMPL::%DEFUN SB-IMPL::%DEFUN SB-INT:NAMED-LAMBDA 
; ==>
;   #'(SB-INT:NAMED-LAMBDA MD5::I
;                          (MD5::X MD5::Y MD5::Z)
;                          (DECLARE (TYPE MD5::UB32 MD5::X MD5::Y MD5::Z)
;                                   (OPTIMIZE (SPEED 3)
;                                             (SAFETY 0)
;                                             (SPACE 0)
;                                             (DEBUG 0)))
;                          (BLOCK MD5::I
;                            (LDB (BYTE 32 0)
;                                 (LOGXOR MD5::Y (LOGORC2 MD5::X MD5::Z)))))
; 
; note: doing unsigned word to integer coercion (cost 20) to "<return value>"

; compiling (DECLAIM (INLINE MOD32+) ...)
; compiling (DEFUN MOD32+ ...)

; file: /Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site/md5-1.8.5/md5.lisp
; in: DEFUN MOD32+
;     (DEFUN MD5::MOD32+ (MD5::A MD5::B)
;     (DECLARE (TYPE MD5::UB32 MD5::A MD5::B)
;              (OPTIMIZE (SPEED 3) (SAFETY 0) (SPACE 0) (DEBUG 0)))
;     (LDB (BYTE 32 0) (+ MD5::A MD5::B)))
; --> PROGN EVAL-WHEN SB-IMPL::%DEFUN SB-IMPL::%DEFUN SB-INT:NAMED-LAMBDA 
; ==>
;   #'(SB-INT:NAMED-LAMBDA MD5::MOD32+
;                          (MD5::A MD5::B)
;                          (DECLARE (TYPE MD5::UB32 MD5::A MD5::B)
;                                   (OPTIMIZE (SPEED 3)
;                                             (SAFETY 0)
;                                             (SPACE 0)
;                                             (DEBUG 0)))
;                          (BLOCK MD5::MOD32+
;                            (LDB (BYTE 32 0) (+ MD5::A MD5::B))))
; 
; note: doing unsigned word to integer coercion (cost 20) to "<return value>"

; compiling (DECLAIM (INLINE ROL32) ...)
; compiling (DEFUN ROL32 ...)

; file: /Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site/md5-1.8.5/md5.lisp
; in: DEFUN ROL32
;     (DEFUN MD5::ROL32 (MD5::A MD5::S)
;     (DECLARE (TYPE MD5::UB32 MD5::A)
;              (TYPE (UNSIGNED-BYTE 5) MD5::S)
;              (OPTIMIZE (SPEED 3) (SAFETY 0) (SPACE 0) (DEBUG 0)))
;     (LOGIOR (LDB (BYTE 32 0) (ASH MD5::A MD5::S)) (ASH MD5::A (- MD5::S 32))))
; --> PROGN EVAL-WHEN SB-IMPL::%DEFUN SB-IMPL::%DEFUN SB-INT:NAMED-LAMBDA 
; ==>
;   #'(SB-INT:NAMED-LAMBDA MD5::ROL32
;                          (MD5::A MD5::S)
;                          (DECLARE (TYPE MD5::UB32 MD5::A)
;                                   (TYPE (UNSIGNED-BYTE 5) MD5::S)
;                                   (OPTIMIZE (SPEED 3)
;                                             (SAFETY 0)
;                                             (SPACE 0)
;                                             (DEBUG 0)))
;                          (BLOCK MD5::ROL32
;                            (LOGIOR (LDB (BYTE 32 0) (ASH MD5::A MD5::S))
;                                    (ASH MD5::A (- MD5::S 32)))))
; 
; note: doing unsigned word to integer coercion (cost 20) to "<return value>"

; compiling (DEFPARAMETER *T* ...)
; compiling (DEFMACRO WITH-MD5-ROUND ...)
; compiling (DEFTYPE MD5-REGS ...)
; compiling (DEFMACRO MD5-REGS-A ...)
; compiling (DEFMACRO MD5-REGS-B ...)
; compiling (DEFMACRO MD5-REGS-C ...)
; compiling (DEFMACRO MD5-REGS-D ...)
; compiling (DEFCONSTANT +MD5-MAGIC-A+ ...)
; compiling (DEFCONSTANT +MD5-MAGIC-B+ ...)
; compiling (DEFCONSTANT +MD5-MAGIC-C+ ...)
; compiling (DEFCONSTANT +MD5-MAGIC-D+ ...)
; compiling (DECLAIM (INLINE INITIAL-MD5-REGS))
; compiling (DEFUN INITIAL-MD5-REGS ...)
; compiling (DEFUN UPDATE-MD5-BLOCK ...)

; file: /Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site/md5-1.8.5/md5.lisp
; in: DEFUN UPDATE-MD5-BLOCK
;     (MD5::WITH-MD5-ROUND (MD5::H BLOCK)
;                        (MD5::A MD5::B MD5::C MD5::D 5 4 33)
;                        (MD5::D MD5::A MD5::B MD5::C 8 11 34)
;                        (MD5::C MD5::D MD5::A MD5::B 11 16 35)
;                        (MD5::B MD5::C MD5::D MD5::A 14 23 36)
;                        (MD5::A MD5::B MD5::C MD5::D 1 4 37)
;                        (MD5::D MD5::A MD5::B MD5::C 4 11 38)
;                        (MD5::C MD5::D MD5::A MD5::B 7 16 39)
;                        (MD5::B MD5::C MD5::D MD5::A 10 23 40)
;                        (MD5::A MD5::B MD5::C MD5::D 13 4 41)
;                        (MD5::D MD5::A MD5::B MD5::C 0 11 42)
;                        ...)
; --> PROGN SETQ THE MD5::MOD32+ MD5::ROL32 MD5::MOD32+ 
; ==>
;   (MD5::MOD32+ MD5::B (MD5::H MD5::C MD5::D MD5::A))
; 
; note: *INLINE-EXPANSION-LIMIT* (200) was exceeded, probably trying to
;   inline a recursive function.

; in: DEFUN ROL32
;     (LDB (BYTE 32 0) (ASH MD5::A MD5::S))
; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 549755813761)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 549755813761)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 549755813761), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 17592186040321)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 17592186040321)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 17592186040321), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 562949953290241)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 562949953290241)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 562949953290241), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 18014398505287681)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 18014398505287681)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 18014398505287681), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 549755813761)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 549755813761)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 549755813761), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 17592186040321)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 17592186040321)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 17592186040321), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 562949953290241)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 562949953290241)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 562949953290241), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 18014398505287681)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 18014398505287681)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 18014398505287681), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 549755813761)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 549755813761)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 549755813761), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 17592186040321)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 17592186040321)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 17592186040321), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 562949953290241)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 562949953290241)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 562949953290241), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 18014398505287681)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 18014398505287681)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 18014398505287681), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 549755813761)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 549755813761)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 549755813761), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 17592186040321)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 17592186040321)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 17592186040321), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 562949953290241)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 562949953290241)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 562949953290241), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 18014398505287681)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 18014398505287681)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 18014398505287681), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 137438953441)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 137438953441)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 137438953441), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 2199023255041)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 2199023255041)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 2199023255041), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 70368744161281)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 70368744161281)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 70368744161281), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 4503599626321921)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 4503599626321921)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 4503599626321921), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 137438953441)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 137438953441)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 137438953441), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 2199023255041)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 2199023255041)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 2199023255041), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 70368744161281)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 70368744161281)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 70368744161281), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 4503599626321921)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 4503599626321921)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 4503599626321921), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 137438953441)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 137438953441)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 137438953441), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 2199023255041)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 2199023255041)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 2199023255041), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 70368744161281)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 70368744161281)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 70368744161281), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 4503599626321921)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 4503599626321921)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 4503599626321921), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 137438953441)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 137438953441)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 137438953441), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 2199023255041)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 2199023255041)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 2199023255041), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 70368744161281)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 70368744161281)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 70368744161281), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 4503599626321921)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 4503599626321921)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 4503599626321921), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 68719476721)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 68719476721)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 68719476721), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 8796093020161)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 8796093020161)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 8796093020161), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 281474976645121)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 281474976645121)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 281474976645121), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 36028797010575361)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 36028797010575361)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 36028797010575361), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 68719476721)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 68719476721)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 68719476721), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 8796093020161)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 8796093020161)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 8796093020161), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 281474976645121)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 281474976645121)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 281474976645121), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 36028797010575361)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 36028797010575361)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 36028797010575361), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 68719476721)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 68719476721)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 68719476721), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 8796093020161)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 8796093020161)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 8796093020161), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 281474976645121)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 281474976645121)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 281474976645121), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 36028797010575361)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 36028797010575361)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 36028797010575361), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 68719476721)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 68719476721)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 68719476721), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 8796093020161)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 8796093020161)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 8796093020161), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 281474976645121)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 281474976645121)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 281474976645121), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 36028797010575361)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 36028797010575361)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 36028797010575361), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 274877906881)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 274877906881)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 274877906881), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 4398046510081)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 4398046510081)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 4398046510081), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 140737488322561)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 140737488322561)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 140737488322561), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 9007199252643841)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 9007199252643841)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 9007199252643841), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 274877906881)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 274877906881)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 274877906881), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 4398046510081)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 4398046510081)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 4398046510081), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 140737488322561)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 140737488322561)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 140737488322561), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 9007199252643841)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 9007199252643841)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 9007199252643841), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 274877906881)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 274877906881)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 274877906881), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 4398046510081)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 4398046510081)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 4398046510081), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 140737488322561)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 140737488322561)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 140737488322561), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 9007199252643841)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 9007199252643841)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 9007199252643841), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 274877906881)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 274877906881)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 274877906881), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 4398046510081)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 4398046510081)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 4398046510081), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 140737488322561)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 140737488322561)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 140737488322561), not a (UNSIGNED-BYTE 32).

; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a FIXNUM.
;       The result is a (VALUES (MOD 9007199252643841)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a (UNSIGNED-BYTE 32), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 9007199252643841)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 9007199252643841), not a (UNSIGNED-BYTE 32).

; in: DEFUN UPDATE-MD5-BLOCK
;     (MD5::WITH-MD5-ROUND (MD5::F BLOCK)
;                        (MD5::A MD5::B MD5::C MD5::D 0 7 1)
;                        (MD5::D MD5::A MD5::B MD5::C 1 12 2)
;                        (MD5::C MD5::D MD5::A MD5::B 2 17 3)
;                        (MD5::B MD5::C MD5::D MD5::A 3 22 4)
;                        (MD5::A MD5::B MD5::C MD5::D 4 7 5)
;                        (MD5::D MD5::A MD5::B MD5::C 5 12 6)
;                        (MD5::C MD5::D MD5::A MD5::B 6 17 7)
;                        (MD5::B MD5::C MD5::D MD5::A 7 22 8)
;                        (MD5::A MD5::B MD5::C MD5::D 8 7 9)
;                        (MD5::D MD5::A MD5::B MD5::C 9 12 10)
;                        ...)
; --> PROGN SETQ THE 
; ==>
;   (MD5::MOD32+ MD5::B
;                (MD5::ROL32
;                 (MD5::MOD32+ (MD5::MOD32+ MD5::A (MD5::F MD5::B MD5::C MD5::D))
;                              (MD5::MOD32+ (AREF BLOCK 0) 3614090360))
;                 7))
; 
; note: doing unsigned word to integer coercion (cost 20) from B
; 
; note: doing unsigned word to integer coercion (cost 20)

; in: DEFUN ROL32
;     (LDB (BYTE 32 0) (ASH MD5::A MD5::S))
; --> SB-KERNEL:%LDB LOGAND ASH 
; ==>
;   (ASH SB-C::VALUE (+ SB-C::AMOUNT1 SB-C::AMOUNT2))
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)
; 
; note: doing unsigned word to integer coercion (cost 20)

; in: DEFUN UPDATE-MD5-BLOCK
;     (MD5::WITH-MD5-ROUND (MD5::F BLOCK)
;                        (MD5::A MD5::B MD5::C MD5::D 0 7 1)
;                        (MD5::D MD5::A MD5::B MD5::C 1 12 2)
;                        (MD5::C MD5::D MD5::A MD5::B 2 17 3)
;                        (MD5::B MD5::C MD5::D MD5::A 3 22 4)
;                        (MD5::A MD5::B MD5::C MD5::D 4 7 5)
;                        (MD5::D MD5::A MD5::B MD5::C 5 12 6)
;                        (MD5::C MD5::D MD5::A MD5::B 6 17 7)
;                        (MD5::B MD5::C MD5::D MD5::A 7 22 8)
;                        (MD5::A MD5::B MD5::C MD5::D 8 7 9)
;                        (MD5::D MD5::A MD5::B MD5::C 9 12 10)
;                        ...)
; --> PROGN SETQ THE MD5::MOD32+ MD5::ROL32 MD5::MOD32+ 
; ==>
;   (MD5::MOD32+ MD5::A (MD5::F MD5::B MD5::C MD5::D))
; 
; note: doing unsigned word to integer coercion (cost 20) to "<return value>"

; compiling (DECLAIM (INLINE FILL-BLOCK ...))
; compiling (DEFUN FILL-BLOCK-UB8 ...)
; compiling (DEFUN FILL-BLOCK-CHAR ...)

; file: /Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site/md5-1.8.5/md5.lisp
; in: DEFUN FILL-BLOCK-CHAR
;     (MD5::ASSEMBLE-UB32 (CHAR-CODE (SCHAR MD5::BUFFER MD5::J))
;                       (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 1)))
;                       (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 2)))
;                       (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 3))))
; --> THE LOGIOR LOGIOR LOGIOR LOGIOR 
; ==>
;   (ASH (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 3))) 24)
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The result is a (VALUES (MOD 18691680894977)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The result is a (VALUES (MOD 18691680894977)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; ==>
;   (ASH (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 2))) 16)
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The result is a (VALUES (MOD 73014378497)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The result is a (VALUES (MOD 73014378497)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> THE LOGIOR LOGIOR LOGIOR 
; ==>
;   (LOGIOR (ASH (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 3))) 24)
;           (ASH (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 2))) 16))
; 
; note: forced to do static-fun Two-arg-ior (cost 53)
;       unable to do inline fixnum arithmetic (cost 2) because:
;       The first argument is a (MOD 18691680894977), not a FIXNUM.
;       The second argument is a (MOD 73014378497), not a FIXNUM.
;       The result is a (VALUES (MOD 18691697672192)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline (signed-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 18691680894977), not a (SIGNED-BYTE 32).
;       The second argument is a (MOD 73014378497), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 18691697672192)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> THE LOGIOR LOGIOR 
; ==>
;   (LOGIOR
;    (LOGIOR (ASH (CHAR-CODE (SCHAR MD5::BUFFER #)) 24)
;            (ASH (CHAR-CODE (SCHAR MD5::BUFFER #)) 16))
;    (ASH (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 1))) 8))
; 
; note: forced to do static-fun Two-arg-ior (cost 53)
;       unable to do inline fixnum arithmetic (cost 2) because:
;       The first argument is a (MOD 18691697672192), not a FIXNUM.
;       The result is a (VALUES (MOD 18691697672192)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline (signed-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 18691697672192), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 18691697672192)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> THE LOGIOR 
; ==>
;   (LOGIOR
;    (LOGIOR (LOGIOR (ASH (CHAR-CODE #) 24) (ASH (CHAR-CODE #) 16))
;            (ASH (CHAR-CODE (SCHAR MD5::BUFFER #)) 8))
;    (CHAR-CODE (SCHAR MD5::BUFFER MD5::J)))
; 
; note: forced to do static-fun Two-arg-ior (cost 53)
;       unable to do inline fixnum arithmetic (cost 2) because:
;       The first argument is a (MOD 18691697672192), not a FIXNUM.
;       The result is a (VALUES (UNSIGNED-BYTE 32)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline (signed-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 18691697672192), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (UNSIGNED-BYTE 32)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; compiling (DEFUN FILL-BLOCK ...)

; file: /Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site/md5-1.8.5/md5.lisp
; in: DEFUN FILL-BLOCK-CHAR
;     (MD5::ASSEMBLE-UB32 (CHAR-CODE (SCHAR MD5::BUFFER MD5::J))
;                       (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 1)))
;                       (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 2)))
;                       (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 3))))
; --> THE LOGIOR LOGIOR LOGIOR LOGIOR 
; ==>
;   (ASH (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 3))) 24)
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The result is a (VALUES (MOD 18691680894977)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The result is a (VALUES (MOD 18691680894977)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; ==>
;   (ASH (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 2))) 16)
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The result is a (VALUES (MOD 73014378497)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The result is a (VALUES (MOD 73014378497)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> THE LOGIOR LOGIOR LOGIOR 
; ==>
;   (LOGIOR (ASH (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 3))) 24)
;           (ASH (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 2))) 16))
; 
; note: forced to do static-fun Two-arg-ior (cost 53)
;       unable to do inline fixnum arithmetic (cost 2) because:
;       The first argument is a (MOD 18691680894977), not a FIXNUM.
;       The second argument is a (MOD 73014378497), not a FIXNUM.
;       The result is a (VALUES (MOD 18691697672192)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline (signed-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 18691680894977), not a (SIGNED-BYTE 32).
;       The second argument is a (MOD 73014378497), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 18691697672192)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> THE LOGIOR LOGIOR 
; ==>
;   (LOGIOR
;    (LOGIOR (ASH (CHAR-CODE (SCHAR MD5::BUFFER #)) 24)
;            (ASH (CHAR-CODE (SCHAR MD5::BUFFER #)) 16))
;    (ASH (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 1))) 8))
; 
; note: forced to do static-fun Two-arg-ior (cost 53)
;       unable to do inline fixnum arithmetic (cost 2) because:
;       The first argument is a (MOD 18691697672192), not a FIXNUM.
;       The result is a (VALUES (MOD 18691697672192)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline (signed-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 18691697672192), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 18691697672192)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> THE LOGIOR 
; ==>
;   (LOGIOR
;    (LOGIOR (LOGIOR (ASH (CHAR-CODE #) 24) (ASH (CHAR-CODE #) 16))
;            (ASH (CHAR-CODE (SCHAR MD5::BUFFER #)) 8))
;    (CHAR-CODE (SCHAR MD5::BUFFER MD5::J)))
; 
; note: forced to do static-fun Two-arg-ior (cost 53)
;       unable to do inline fixnum arithmetic (cost 2) because:
;       The first argument is a (MOD 18691697672192), not a FIXNUM.
;       The result is a (VALUES (UNSIGNED-BYTE 32)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline (signed-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 18691697672192), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (UNSIGNED-BYTE 32)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; compiling (DECLAIM (INLINE MD5REGS-DIGEST))
; compiling (DEFUN MD5REGS-DIGEST ...); in: LAMBDA (#:WHOLE620 #:ENVIRONMENT621)
;     (+ MD5::OFFSET 1)
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a FLOAT.
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a (COMPLEX SINGLE-FLOAT).
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a (COMPLEX DOUBLE-FLOAT).

;     (+ MD5::OFFSET 2)
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a FLOAT.
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a (COMPLEX SINGLE-FLOAT).
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a (COMPLEX DOUBLE-FLOAT).

;     (+ MD5::OFFSET 3)
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a FLOAT.
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a (COMPLEX SINGLE-FLOAT).
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a (COMPLEX DOUBLE-FLOAT).

;     (+ MD5::OFFSET 1)
; 
; note: forced to do GENERIC-+ (cost 10)
;       unable to do inline fixnum arithmetic (cost 1) because:
;       The first argument is a NUMBER, not a FIXNUM.
;       The result is a (VALUES NUMBER &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline fixnum arithmetic (cost 2) because:
;       The first argument is a NUMBER, not a FIXNUM.
;       The result is a (VALUES NUMBER &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       etc.

;     (+ MD5::OFFSET 2)
; 
; note: forced to do GENERIC-+ (cost 10)
;       unable to do inline fixnum arithmetic (cost 1) because:
;       The first argument is a NUMBER, not a FIXNUM.
;       The result is a (VALUES NUMBER &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline fixnum arithmetic (cost 2) because:
;       The first argument is a NUMBER, not a FIXNUM.
;       The result is a (VALUES NUMBER &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       etc.

;     (+ MD5::OFFSET 3)
; 
; note: forced to do GENERIC-+ (cost 10)
;       unable to do inline fixnum arithmetic (cost 1) because:
;       The first argument is a NUMBER, not a FIXNUM.
;       The result is a (VALUES NUMBER &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline fixnum arithmetic (cost 2) because:
;       The first argument is a NUMBER, not a FIXNUM.
;       The result is a (VALUES NUMBER &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       etc.
; compiling (DEFSTRUCT (MD5-STATE # ...) ...)
; compiling (DECLAIM (INLINE COPY-TO-BUFFER))
; compiling (DEFUN COPY-TO-BUFFER ...)
; compiling (DEFUN UPDATE-MD5-STATE ...)

; file: /Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site/md5-1.8.5/md5.lisp
; in: DEFUN COPY-TO-BUFFER
;     (LOOP MD5::FOR
;         MD5::BUFFER-INDEX
;         MD5::OF-TYPE
;         (INTEGER 0 64)
;         MD5::FROM
;         MD5::BUFFER-OFFSET
;         MD5::FOR
;         MD5::FROM-INDEX
;         MD5::OF-TYPE
;         FIXNUM
;         MD5::FROM
;         ...)
; --> BLOCK LET 
; ==>
;   MD5::BUFFER-OFFSET
; 
; note: deleting unreachable code

; --> BLOCK LET LET SB-LOOP::LOOP-BODY TAGBODY WHEN COND IF >= IF < 
; ==>
;   MD5::FROM-INDEX
; 
; note: deleting unreachable code

;     (SETF (AREF MD5::BUFFER MD5::BUFFER-INDEX)
;           (CHAR-CODE (SCHAR (THE SIMPLE-STRING MD5::FROM) MD5::FROM-INDEX)))
; --> SB-KERNEL:%ASET 
; ==>
;   MD5::BUFFER
; 
; note: deleting unreachable code

;     (LOOP MD5::FOR
;         MD5::BUFFER-INDEX
;         MD5::OF-TYPE
;         (INTEGER 0 64)
;         MD5::FROM
;         MD5::BUFFER-OFFSET
;         MD5::FOR
;         MD5::FROM-INDEX
;         MD5::OF-TYPE
;         FIXNUM
;         MD5::FROM
;         ...)
; --> BLOCK LET LET 
; ==>
;   MD5::FROM-OFFSET
; 
; note: deleting unreachable code

; --> BLOCK LET 
; ==>
;   MD5::BUFFER-OFFSET
; 
; note: deleting unreachable code

; --> BLOCK LET LET SB-LOOP::LOOP-BODY TAGBODY WHEN COND IF >= IF < 
; ==>
;   MD5::FROM-INDEX
; 
; note: deleting unreachable code

;     (SETF (AREF MD5::BUFFER MD5::BUFFER-INDEX)
;           (AREF (THE (SIMPLE-ARRAY (UNSIGNED-BYTE 8) (*)) MD5::FROM)
;                 MD5::FROM-INDEX))
; --> SB-KERNEL:%ASET 
; ==>
;   MD5::BUFFER
; 
; note: deleting unreachable code

;     (LOOP MD5::FOR
;         MD5::BUFFER-INDEX
;         MD5::OF-TYPE
;         (INTEGER 0 64)
;         MD5::FROM
;         MD5::BUFFER-OFFSET
;         MD5::FOR
;         MD5::FROM-INDEX
;         MD5::OF-TYPE
;         FIXNUM
;         MD5::FROM
;         ...)
; --> BLOCK LET LET 
; ==>
;   MD5::FROM-OFFSET
; 
; note: deleting unreachable code

; in: DEFUN UPDATE-MD5-STATE
;     (+ (MD5::MD5-STATE-AMOUNT MD5::STATE) MD5::AMOUNT)
; 
; note: forced to do GENERIC-+ (cost 10)
;       unable to do inline fixnum arithmetic (cost 2) because:
;       The first argument is a UNSIGNED-BYTE, not a FIXNUM.
;       The result is a (VALUES UNSIGNED-BYTE
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do safe inline fixnum arithmetic (cost 4) because:
;       The first argument is a UNSIGNED-BYTE, not a FIXNUM.
;       The result is a (VALUES UNSIGNED-BYTE
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       etc.

; in: DEFUN FILL-BLOCK-CHAR
;     (MD5::ASSEMBLE-UB32 (CHAR-CODE (SCHAR MD5::BUFFER MD5::J))
;                       (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 1)))
;                       (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 2)))
;                       (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 3))))
; --> THE LOGIOR LOGIOR LOGIOR LOGIOR 
; ==>
;   (ASH (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 3))) 24)
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The result is a (VALUES (MOD 18691680894977)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The result is a (VALUES (MOD 18691680894977)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; ==>
;   (ASH (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 2))) 16)
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The result is a (VALUES (MOD 73014378497)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The result is a (VALUES (MOD 73014378497)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> THE LOGIOR LOGIOR LOGIOR 
; ==>
;   (LOGIOR (ASH (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 3))) 24)
;           (ASH (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 2))) 16))
; 
; note: forced to do static-fun Two-arg-ior (cost 53)
;       unable to do inline fixnum arithmetic (cost 2) because:
;       The first argument is a (MOD 18691680894977), not a FIXNUM.
;       The second argument is a (MOD 73014378497), not a FIXNUM.
;       The result is a (VALUES (MOD 18691697672192)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline (signed-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 18691680894977), not a (SIGNED-BYTE 32).
;       The second argument is a (MOD 73014378497), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 18691697672192)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> THE LOGIOR LOGIOR 
; ==>
;   (LOGIOR
;    (LOGIOR (ASH (CHAR-CODE (SCHAR MD5::BUFFER #)) 24)
;            (ASH (CHAR-CODE (SCHAR MD5::BUFFER #)) 16))
;    (ASH (CHAR-CODE (SCHAR MD5::BUFFER (+ MD5::J 1))) 8))
; 
; note: forced to do static-fun Two-arg-ior (cost 53)
;       unable to do inline fixnum arithmetic (cost 2) because:
;       The first argument is a (MOD 18691697672192), not a FIXNUM.
;       The result is a (VALUES (MOD 18691697672192)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline (signed-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 18691697672192), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (MOD 18691697672192)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> THE LOGIOR 
; ==>
;   (LOGIOR
;    (LOGIOR (LOGIOR (ASH (CHAR-CODE #) 24) (ASH (CHAR-CODE #) 16))
;            (ASH (CHAR-CODE (SCHAR MD5::BUFFER #)) 8))
;    (CHAR-CODE (SCHAR MD5::BUFFER MD5::J)))
; 
; note: forced to do static-fun Two-arg-ior (cost 53)
;       unable to do inline fixnum arithmetic (cost 2) because:
;       The first argument is a (MOD 18691697672192), not a FIXNUM.
;       The result is a (VALUES (UNSIGNED-BYTE 32)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline (signed-byte 32) arithmetic (cost 3) because:
;       The first argument is a (MOD 18691697672192), not a (SIGNED-BYTE 32).
;       The result is a (VALUES (UNSIGNED-BYTE 32)
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; in: DEFUN UPDATE-MD5-STATE
;     (+ (MD5::MD5-STATE-AMOUNT MD5::STATE) (THE FIXNUM (- MD5::END MD5::START)))
; 
; note: forced to do GENERIC-+ (cost 10)
;       unable to do inline fixnum arithmetic (cost 2) because:
;       The first argument is a UNSIGNED-BYTE, not a FIXNUM.
;       The result is a (VALUES (INTEGER -536870910)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do safe inline fixnum arithmetic (cost 4) because:
;       The first argument is a UNSIGNED-BYTE, not a FIXNUM.
;       The result is a (VALUES (INTEGER -536870910)
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       etc.

;     (LET* ((MD5::BUFFER-INDEX (MD5::MD5-STATE-BUFFER-INDEX MD5::STATE))
;          (MD5::REMAINDER (- 64 MD5::BUFFER-INDEX))
;          (LENGTH (- MD5::END MD5::START))
;          (MD5::AMOUNT (MIN MD5::REMAINDER LENGTH)))
;     (DECLARE (TYPE (INTEGER 0 63) MD5::BUFFER-INDEX MD5::REMAINDER MD5::AMOUNT)
;              (TYPE FIXNUM LENGTH))
;     (MD5::COPY-TO-BUFFER SEQUENCE
;                          MD5::START
;                          MD5::AMOUNT
;                          MD5::BUFFER
;                          MD5::BUFFER-INDEX)
;     (SETF (MD5::MD5-STATE-AMOUNT MD5::STATE)
;             (+ (MD5::MD5-STATE-AMOUNT MD5::STATE) MD5::AMOUNT))
;     (SETQ MD5::START (THE FIXNUM (+ MD5::START MD5::AMOUNT)))
;     (IF (< LENGTH MD5::REMAINDER)
;         (SETF (MD5::MD5-STATE-BUFFER-INDEX MD5::STATE)
;                 (THE (INTEGER 0 63) (+ MD5::BUFFER-INDEX MD5::AMOUNT)))
;         (PROGN
;          (MD5:FILL-BLOCK-UB8 BLOCK MD5::BUFFER 0)
;          (MD5:UPDATE-MD5-BLOCK MD5::REGS BLOCK)
;          (SETF (MD5::MD5-STATE-BUFFER-INDEX MD5::STATE) 0))))
; 
; note: doing signed word to integer coercion (cost 20), for:
;       the first argument of CHECK-FIXNUM

;     (THE FIXNUM (+ MD5::START MD5::AMOUNT))
; 
; note: doing signed word to integer coercion (cost 20), for:
;       the first argument of CHECK-FIXNUM

; compiling (DEFUN FINALIZE-MD5-STATE ...); in: LAMBDA (#:WHOLE1073 #:ENVIRONMENT1074)
;     (+ MD5::OFFSET 1)
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a FLOAT.
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a (COMPLEX SINGLE-FLOAT).
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a (COMPLEX DOUBLE-FLOAT).

;     (+ MD5::OFFSET 2)
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a FLOAT.
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a (COMPLEX SINGLE-FLOAT).
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a (COMPLEX DOUBLE-FLOAT).

;     (+ MD5::OFFSET 3)
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a FLOAT.
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a (COMPLEX SINGLE-FLOAT).
; 
; note: unable to
;   optimize
; due to type uncertainty:
;   The first argument is a NUMBER, not a (COMPLEX DOUBLE-FLOAT).

;     (+ MD5::OFFSET 1)
; 
; note: forced to do GENERIC-+ (cost 10)
;       unable to do inline fixnum arithmetic (cost 1) because:
;       The first argument is a NUMBER, not a FIXNUM.
;       The result is a (VALUES NUMBER &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline fixnum arithmetic (cost 2) because:
;       The first argument is a NUMBER, not a FIXNUM.
;       The result is a (VALUES NUMBER &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       etc.

;     (+ MD5::OFFSET 2)
; 
; note: forced to do GENERIC-+ (cost 10)
;       unable to do inline fixnum arithmetic (cost 1) because:
;       The first argument is a NUMBER, not a FIXNUM.
;       The result is a (VALUES NUMBER &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline fixnum arithmetic (cost 2) because:
;       The first argument is a NUMBER, not a FIXNUM.
;       The result is a (VALUES NUMBER &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       etc.

;     (+ MD5::OFFSET 3)
; 
; note: forced to do GENERIC-+ (cost 10)
;       unable to do inline fixnum arithmetic (cost 1) because:
;       The first argument is a NUMBER, not a FIXNUM.
;       The result is a (VALUES NUMBER &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline fixnum arithmetic (cost 2) because:
;       The first argument is a NUMBER, not a FIXNUM.
;       The result is a (VALUES NUMBER &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       etc.

; file: /Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site/md5-1.8.5/md5.lisp
; in: DEFUN FINALIZE-MD5-STATE
;     (* 8 (MD5::MD5-STATE-AMOUNT MD5::STATE))
; --> * 
; ==>
;   (ASH SB-C::X 3)
; 
; note: forced to do full call
;       unable to do inline ASH (cost 2) because:
;       The first argument is a UNSIGNED-BYTE, not a FIXNUM.
;       The result is a (VALUES UNSIGNED-BYTE
;                               &OPTIONAL), not a (VALUES FIXNUM &REST T).
;       unable to do inline ASH (cost 3) because:
;       The first argument is a UNSIGNED-BYTE, not a (SIGNED-BYTE 32).
;       The result is a (VALUES UNSIGNED-BYTE
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

;     (LDB (BYTE 32 0) MD5::TOTAL-LENGTH)
; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a UNSIGNED-BYTE, not a (UNSIGNED-BYTE 32).

;     (LDB (BYTE 32 32) MD5::TOTAL-LENGTH)
; --> SB-KERNEL:%LDB LOGAND 
; ==>
;   (ASH INT (- SB-C::POSN))
; 
; note: forced to do full call
;       unable to do inline ASH (cost 3) because:
;       The first argument is a UNSIGNED-BYTE, not a (SIGNED-BYTE 32).
;       The result is a (VALUES UNSIGNED-BYTE
;                               &OPTIONAL), not a (VALUES (SIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       unable to do inline constant ASH (cost 4) because:
;       The first argument is a UNSIGNED-BYTE, not a (UNSIGNED-BYTE 32).
;       The result is a (VALUES UNSIGNED-BYTE
;                               &OPTIONAL), not a (VALUES (UNSIGNED-BYTE 32)
;                                                         &REST
;                                                         T).
;       etc.

; --> SB-KERNEL:%LDB 
; ==>
;   (LOGAND (ASH INT (- SB-C::POSN)) (ASH 4294967295 (- SB-C::SIZE 32)))
; 
; note: forced to do static-fun Two-arg-and (cost 53)
;       unable to do inline (unsigned-byte 32) arithmetic (cost 3) because:
;       The first argument is a UNSIGNED-BYTE, not a (UNSIGNED-BYTE 32).

; compiling (DEFUN MD5SUM-SEQUENCE ...)
; compiling (DEFCONSTANT +BUFFER-SIZE+ ...)
; compiling (DEFTYPE BUFFER-INDEX ...)
; compiling (DEFUN MD5SUM-STREAM ...)
; compiling (DEFUN MD5SUM-FILE ...)

; /Users/gwking/temporary/asdf-test/input/sbcl0-9-9/site/md5-1.8.5/md5.fasl written
; compilation finished in 0:00:04
; 
; compilation unit finished
;   printed 213 notes