亚洲欧美第一页_禁久久精品乱码_粉嫩av一区二区三区免费野_久草精品视频

? 歡迎來到蟲蟲下載站! | ?? 資源下載 ?? 資源專輯 ?? 關于我們
? 蟲蟲下載站

?? evp_enc.c

?? openssl包含TLS
?? C
字號:
/* crypto/evp/evp_enc.c *//* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) * All rights reserved. * * This package is an SSL implementation written * by Eric Young (eay@cryptsoft.com). * The implementation was written so as to conform with Netscapes SSL. *  * This library is free for commercial and non-commercial use as long as * the following conditions are aheared to.  The following conditions * apply to all code found in this distribution, be it the RC4, RSA, * lhash, DES, etc., code; not just the SSL code.  The SSL documentation * included with this distribution is covered by the same copyright terms * except that the holder is Tim Hudson (tjh@cryptsoft.com). *  * Copyright remains Eric Young's, and as such any Copyright notices in * the code are not to be removed. * If this package is used in a product, Eric Young should be given attribution * as the author of the parts of the library used. * This can be in the form of a textual message at program startup or * in documentation (online or textual) provided with the package. *  * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions * are met: * 1. Redistributions of source code must retain the copyright *    notice, this list of conditions and the following disclaimer. * 2. Redistributions in binary form must reproduce the above copyright *    notice, this list of conditions and the following disclaimer in the *    documentation and/or other materials provided with the distribution. * 3. All advertising materials mentioning features or use of this software *    must display the following acknowledgement: *    "This product includes cryptographic software written by *     Eric Young (eay@cryptsoft.com)" *    The word 'cryptographic' can be left out if the rouines from the library *    being used are not cryptographic related :-). * 4. If you include any Windows specific code (or a derivative thereof) from  *    the apps directory (application code) you must include an acknowledgement: *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" *  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. *  * The licence and distribution terms for any publically available version or * derivative of this code cannot be changed.  i.e. this code cannot simply be * copied and put under another distribution licence * [including the GNU Public Licence.] */#include <stdio.h>#include "cryptlib.h"#include <openssl/evp.h>#include <openssl/err.h>#ifndef OPENSSL_NO_ENGINE#include <openssl/engine.h>#endif#include "evp_locl.h"const char *EVP_version="EVP" OPENSSL_VERSION_PTEXT;void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)	{	memset(ctx,0,sizeof(EVP_CIPHER_CTX));	/* ctx->cipher=NULL; */	}int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,	     const unsigned char *key, const unsigned char *iv, int enc)	{	if (cipher)		EVP_CIPHER_CTX_init(ctx);	return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc);	}#ifdef OPENSSL_FIPS/* The purpose of these is to trap programs that attempt to use non FIPS * algorithms in FIPS mode and ignore the errors. */int bad_init(EVP_CIPHER_CTX *ctx, const unsigned char *key,	    const unsigned char *iv, int enc)	{ FIPS_ERROR_IGNORED("Cipher init"); return 0;}int bad_do_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,		 const unsigned char *in, unsigned int inl)	{ FIPS_ERROR_IGNORED("Cipher update"); return 0;}/* NB: no cleanup because it is allowed after failed init */int bad_set_asn1(EVP_CIPHER_CTX *ctx, ASN1_TYPE *typ)	{ FIPS_ERROR_IGNORED("Cipher set_asn1"); return 0;}int bad_get_asn1(EVP_CIPHER_CTX *ctx, ASN1_TYPE *typ)	{ FIPS_ERROR_IGNORED("Cipher get_asn1"); return 0;}int bad_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)	{ FIPS_ERROR_IGNORED("Cipher ctrl"); return 0;}static const EVP_CIPHER bad_cipher =	{	0,	0,	0,	0,	0,	bad_init,	bad_do_cipher,	NULL,	0,	bad_set_asn1,	bad_get_asn1,	bad_ctrl,	NULL	};#endifint EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,	     const unsigned char *key, const unsigned char *iv, int enc)	{	if (enc == -1)		enc = ctx->encrypt;	else		{		if (enc)			enc = 1;		ctx->encrypt = enc;		}#ifndef OPENSSL_NO_ENGINE	/* Whether it's nice or not, "Inits" can be used on "Final"'d contexts	 * so this context may already have an ENGINE! Try to avoid releasing	 * the previous handle, re-querying for an ENGINE, and having a	 * reinitialisation, when it may all be unecessary. */	if (ctx->engine && ctx->cipher && (!cipher ||			(cipher && (cipher->nid == ctx->cipher->nid))))		goto skip_to_init;#endif	if (cipher)		{		/* Ensure a context left lying around from last time is cleared		 * (the previous check attempted to avoid this if the same		 * ENGINE and EVP_CIPHER could be used). */		EVP_CIPHER_CTX_cleanup(ctx);		/* Restore encrypt field: it is zeroed by cleanup */		ctx->encrypt = enc;#ifndef OPENSSL_NO_ENGINE		if(impl)			{			if (!ENGINE_init(impl))				{				EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);				return 0;				}			}		else			/* Ask if an ENGINE is reserved for this job */			impl = ENGINE_get_cipher_engine(cipher->nid);		if(impl)			{			/* There's an ENGINE for this job ... (apparently) */			const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);			if(!c)				{				/* One positive side-effect of US's export				 * control history, is that we should at least				 * be able to avoid using US mispellings of				 * "initialisation"? */				EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);				return 0;				}			/* We'll use the ENGINE's private cipher definition */			cipher = c;			/* Store the ENGINE functional reference so we know			 * 'cipher' came from an ENGINE and we need to release			 * it when done. */			ctx->engine = impl;			}		else			ctx->engine = NULL;#endif		ctx->cipher=cipher;		if (ctx->cipher->ctx_size)			{			ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);			if (!ctx->cipher_data)				{				EVPerr(EVP_F_EVP_CIPHERINIT, ERR_R_MALLOC_FAILURE);				return 0;				}			}		else			{			ctx->cipher_data = NULL;			}		ctx->key_len = cipher->key_len;		ctx->flags = 0;		if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT)			{			if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL))				{				EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);				return 0;				}			}		}	else if(!ctx->cipher)		{		EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_NO_CIPHER_SET);		return 0;		}#ifndef OPENSSL_NO_ENGINEskip_to_init:#endif	/* we assume block size is a power of 2 in *cryptUpdate */	OPENSSL_assert(ctx->cipher->block_size == 1	    || ctx->cipher->block_size == 8	    || ctx->cipher->block_size == 16);	if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {		switch(EVP_CIPHER_CTX_mode(ctx)) {			case EVP_CIPH_STREAM_CIPHER:			case EVP_CIPH_ECB_MODE:			break;			case EVP_CIPH_CFB_MODE:			case EVP_CIPH_OFB_MODE:			ctx->num = 0;			case EVP_CIPH_CBC_MODE:			OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <= sizeof ctx->iv);			if(iv) memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));			memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));			break;			default:			return 0;			break;		}	}#ifdef OPENSSL_FIPS	/* After 'key' is set no further parameters changes are permissible.	 * So only check for non FIPS enabling at this point.	 */	if (key && FIPS_mode())		{		if (!(ctx->cipher->flags & EVP_CIPH_FLAG_FIPS)			& !(ctx->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW))			{			EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_DISABLED_FOR_FIPS);			ERR_add_error_data(2, "cipher=",						EVP_CIPHER_name(ctx->cipher));			ctx->cipher = &bad_cipher;			return 0;			}		}#endif	if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {		if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;	}	ctx->buf_len=0;	ctx->final_used=0;	ctx->block_mask=ctx->cipher->block_size-1;	return 1;	}int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,	     const unsigned char *in, int inl)	{	if (ctx->encrypt)		return EVP_EncryptUpdate(ctx,out,outl,in,inl);	else	return EVP_DecryptUpdate(ctx,out,outl,in,inl);	}int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)	{	if (ctx->encrypt)		return EVP_EncryptFinal_ex(ctx,out,outl);	else	return EVP_DecryptFinal_ex(ctx,out,outl);	}int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)	{	if (ctx->encrypt)		return EVP_EncryptFinal(ctx,out,outl);	else	return EVP_DecryptFinal(ctx,out,outl);	}int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,	     const unsigned char *key, const unsigned char *iv)	{	return EVP_CipherInit(ctx, cipher, key, iv, 1);	}int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,		const unsigned char *key, const unsigned char *iv)	{	return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);	}int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,	     const unsigned char *key, const unsigned char *iv)	{	return EVP_CipherInit(ctx, cipher, key, iv, 0);	}int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,	     const unsigned char *key, const unsigned char *iv)	{	return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);	}int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,	     const unsigned char *in, int inl)	{	int i,j,bl;	OPENSSL_assert(inl > 0);	if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0)		{		if(ctx->cipher->do_cipher(ctx,out,in,inl))			{			*outl=inl;			return 1;			}		else			{			*outl=0;			return 0;			}		}	i=ctx->buf_len;	bl=ctx->cipher->block_size;	OPENSSL_assert(bl <= sizeof ctx->buf);	if (i != 0)		{		if (i+inl < bl)			{			memcpy(&(ctx->buf[i]),in,inl);			ctx->buf_len+=inl;			*outl=0;			return 1;			}		else			{			j=bl-i;			memcpy(&(ctx->buf[i]),in,j);			if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0;			inl-=j;			in+=j;			out+=bl;			*outl=bl;			}		}	else		*outl = 0;	i=inl&(bl-1);	inl-=i;	if (inl > 0)		{		if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0;		*outl+=inl;		}	if (i != 0)		memcpy(ctx->buf,&(in[inl]),i);	ctx->buf_len=i;	return 1;	}int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)	{	int ret;	ret = EVP_EncryptFinal_ex(ctx, out, outl);	return ret;	}int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)	{	int i,n,b,bl,ret;	b=ctx->cipher->block_size;	OPENSSL_assert(b <= sizeof ctx->buf);	if (b == 1)		{		*outl=0;		return 1;		}	bl=ctx->buf_len;	if (ctx->flags & EVP_CIPH_NO_PADDING)		{		if(bl)			{			EVPerr(EVP_F_EVP_ENCRYPTFINAL,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);			return 0;			}		*outl = 0;		return 1;		}	n=b-bl;	for (i=bl; i<b; i++)		ctx->buf[i]=n;	ret=ctx->cipher->do_cipher(ctx,out,ctx->buf,b);	if(ret)		*outl=b;	return ret;	}int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,	     const unsigned char *in, int inl)	{	int b, fix_len;	if (inl == 0)		{		*outl=0;		return 1;		}	if (ctx->flags & EVP_CIPH_NO_PADDING)		return EVP_EncryptUpdate(ctx, out, outl, in, inl);	b=ctx->cipher->block_size;	OPENSSL_assert(b <= sizeof ctx->final);	if(ctx->final_used)		{		memcpy(out,ctx->final,b);		out+=b;		fix_len = 1;		}	else		fix_len = 0;	if(!EVP_EncryptUpdate(ctx,out,outl,in,inl))		return 0;	/* if we have 'decrypted' a multiple of block size, make sure	 * we have a copy of this last block */	if (b > 1 && !ctx->buf_len)		{		*outl-=b;		ctx->final_used=1;		memcpy(ctx->final,&out[*outl],b);		}	else		ctx->final_used = 0;	if (fix_len)		*outl += b;			return 1;	}int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)	{	int ret;	ret = EVP_DecryptFinal_ex(ctx, out, outl);	return ret;	}int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)	{	int i,b;	int n;	*outl=0;	b=ctx->cipher->block_size;	if (ctx->flags & EVP_CIPH_NO_PADDING)		{		if(ctx->buf_len)			{			EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);			return 0;			}		*outl = 0;		return 1;		}	if (b > 1)		{		if (ctx->buf_len || !ctx->final_used)			{			EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_WRONG_FINAL_BLOCK_LENGTH);			return(0);			}		OPENSSL_assert(b <= sizeof ctx->final);		n=ctx->final[b-1];		if (n > b)			{			EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);			return(0);			}		for (i=0; i<n; i++)			{			if (ctx->final[--b] != n)				{				EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);				return(0);				}			}		n=ctx->cipher->block_size-n;		for (i=0; i<n; i++)			out[i]=ctx->final[i];		*outl=n;		}	else		*outl=0;	return(1);	}int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)	{	if (c->cipher != NULL)		{		if(c->cipher->cleanup && !c->cipher->cleanup(c))			return 0;		/* Cleanse cipher context data */		if (c->cipher_data)			OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);		}	if (c->cipher_data)		OPENSSL_free(c->cipher_data);#ifndef OPENSSL_NO_ENGINE	if (c->engine)		/* The EVP_CIPHER we used belongs to an ENGINE, release the		 * functional reference we held for this reason. */		ENGINE_finish(c->engine);#endif	memset(c,0,sizeof(EVP_CIPHER_CTX));	return 1;	}int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)	{	if(c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH) 		return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);	if(c->key_len == keylen) return 1;	if((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH))		{		c->key_len = keylen;		return 1;		}	EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH,EVP_R_INVALID_KEY_LENGTH);	return 0;	}int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)	{	if (pad) ctx->flags &= ~EVP_CIPH_NO_PADDING;	else ctx->flags |= EVP_CIPH_NO_PADDING;	return 1;	}int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr){	int ret;	if(!ctx->cipher) {		EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);		return 0;	}	if(!ctx->cipher->ctrl) {		EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);		return 0;	}	ret = ctx->cipher->ctrl(ctx, type, arg, ptr);	if(ret == -1) {		EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);		return 0;	}	return ret;}

?? 快捷鍵說明

復制代碼 Ctrl + C
搜索代碼 Ctrl + F
全屏模式 F11
切換主題 Ctrl + Shift + D
顯示快捷鍵 ?
增大字號 Ctrl + =
減小字號 Ctrl + -
亚洲欧美第一页_禁久久精品乱码_粉嫩av一区二区三区免费野_久草精品视频
欧美日韩一二区| 色哟哟一区二区在线观看| 一区二区三区**美女毛片| 日韩精品在线看片z| 欧美日韩国产一区二区三区地区| 99re66热这里只有精品3直播| 国产不卡在线播放| 国产福利91精品一区| 国产精品综合一区二区三区| 国产美女一区二区三区| 日韩精品1区2区3区| 日韩国产精品久久久| 久久精品国产色蜜蜜麻豆| 久久国产麻豆精品| 国产高清精品在线| 色哟哟一区二区三区| 在线观看国产一区二区| 欧美另类videos死尸| 日韩写真欧美这视频| 欧美精品一区二区三区久久久| 久久伊人蜜桃av一区二区| 国产精品视频在线看| 亚洲精品国产一区二区精华液| 亚洲成人av一区二区| 麻豆一区二区99久久久久| 狠狠久久亚洲欧美| 成人午夜在线视频| 欧美亚洲禁片免费| 精品国产伦一区二区三区观看方式| 久久久久久久久97黄色工厂| 亚洲精品视频在线| 精品一区二区三区的国产在线播放| 国产98色在线|日韩| 欧美日韩不卡一区二区| 久久久蜜臀国产一区二区| 亚洲免费观看高清完整版在线| 日韩成人免费电影| av一区二区三区在线| 91精品国产综合久久福利| 国产精品色呦呦| 日本伊人午夜精品| 色综合一个色综合| www一区二区| 亚洲综合激情另类小说区| 国产美女主播视频一区| 欧美性极品少妇| 国产欧美日韩久久| 天堂蜜桃一区二区三区 | 国产激情偷乱视频一区二区三区| 国产91丝袜在线18| 日韩一区二区三区三四区视频在线观看| 中文字幕免费观看一区| 美女mm1313爽爽久久久蜜臀| 色88888久久久久久影院野外 | 国产一区二区在线看| 欧美视频一区在线| 国产精品高清亚洲| 国产美女主播视频一区| 日韩无一区二区| 亚洲综合av网| 91麻豆自制传媒国产之光| 日本一区二区三区国色天香| 蜜桃久久久久久| 欧美夫妻性生活| 一区二区久久久久久| 成人高清视频免费观看| 国产亚洲va综合人人澡精品| 毛片基地黄久久久久久天堂| 欧美日韩一区高清| 亚洲三级理论片| 99精品热视频| 亚洲少妇最新在线视频| 99视频超级精品| 最新日韩在线视频| 97久久精品人人做人人爽50路| 国产精品毛片a∨一区二区三区| 国产一区二区三区国产| 久久亚洲综合色一区二区三区| 精品亚洲免费视频| 国产日本欧洲亚洲| 不卡的av网站| 一区二区三区在线视频观看58 | 一区二区在线免费观看| 91视频国产观看| 伊人夜夜躁av伊人久久| 欧美性猛交xxxx黑人交| 午夜精品影院在线观看| 欧美夫妻性生活| 国内精品在线播放| 亚洲国产岛国毛片在线| 99re视频精品| 亚洲国产成人tv| 欧美一区二区成人6969| 精品一区二区三区免费观看| 久久精品男人的天堂| 91在线免费播放| 婷婷一区二区三区| 久久综合九色综合久久久精品综合| 国产高清在线观看免费不卡| 中文字幕欧美区| 欧美日韩三级视频| 九色porny丨国产精品| 中文一区在线播放 | 亚洲午夜成aⅴ人片| 欧美日韩国产综合一区二区三区 | 国内不卡的二区三区中文字幕| 国产日韩精品视频一区| 91国偷自产一区二区使用方法| 国产黄色精品视频| 亚洲一区二区三区四区的 | 久久久一区二区| 精品系列免费在线观看| 国产精品久久久久久久久图文区 | 精品国产一区二区亚洲人成毛片 | 精品国产乱码久久久久久影片| www.久久久久久久久| 日本不卡在线视频| 国产欧美一区二区精品性色超碰 | av不卡免费在线观看| 日韩av一级电影| 亚洲蜜桃精久久久久久久| 精品国产一区久久| 精品视频1区2区3区| 成人性生交大片免费看中文网站| 亚洲成人免费电影| 1000精品久久久久久久久| 日韩久久久精品| 欧美日韩在线观看一区二区| 成人精品在线视频观看| 久久精品99国产精品日本| 一区二区三区国产精华| 欧美激情一区二区三区在线| 欧美一级日韩一级| 欧美系列一区二区| 91香蕉视频mp4| 国产91清纯白嫩初高中在线观看| 青青草国产成人av片免费| 一二三区精品视频| 亚洲色图.com| 亚洲欧洲日韩女同| 中文字幕国产一区二区| 久久这里只有精品首页| 欧美变态口味重另类| 日韩欧美一区二区视频| 欧美一区日本一区韩国一区| 在线观看免费成人| 欧美性猛交一区二区三区精品| 99re6这里只有精品视频在线观看 99re8在线精品视频免费播放 | 欧美一区二区啪啪| 欧美日韩国产bt| 欧美日韩色一区| 欧美日韩一区二区在线观看视频 | 国产清纯白嫩初高生在线观看91 | 国产成人精品亚洲777人妖| 久久狠狠亚洲综合| 久草这里只有精品视频| 久久精品噜噜噜成人av农村| 老司机午夜精品| 国内精品免费在线观看| 国产夫妻精品视频| 成人免费三级在线| 97se狠狠狠综合亚洲狠狠| 色综合夜色一区| 欧美系列在线观看| 91精品在线观看入口| 日韩免费高清视频| 久久精品亚洲精品国产欧美| 国产清纯在线一区二区www| 国产精品妹子av| 亚洲欧美色图小说| 亚洲电影中文字幕在线观看| 五月天网站亚洲| 久久国产麻豆精品| 成人综合在线网站| 在线观看成人小视频| 7777精品伊人久久久大香线蕉的| 精品国产乱码久久久久久免费| 久久久久久97三级| 伊人一区二区三区| 美女一区二区在线观看| 国产精品一区二区久激情瑜伽| 成人一二三区视频| 欧美三区在线视频| 精品乱码亚洲一区二区不卡| 国产欧美精品在线观看| 一区二区三区欧美日韩| 麻豆国产精品视频| 成人免费视频caoporn| 欧美日韩一本到| 久久久久久久网| 亚洲成人一二三| 国产不卡视频一区二区三区| 欧美在线高清视频| 久久精品视频免费观看| 亚洲午夜三级在线| 国产成都精品91一区二区三| 欧美日韩一二区| 中文字幕一区二区三区乱码在线| 日韩国产欧美一区二区三区| 色播五月激情综合网|