Authentication order and ISE authorization policys

Hello
I'm looking at configuring ISE to authenticate AD joined PC's (using Anyconnect NAM for user and machine authentication with EAP chaining) and to profile Cisco IP phones. The Pc's and phones connect on the same switchport. The switchport configuration for this was:
switchport
switchport access vlan 102
switchport mode access
switchport voice vlan 101
authentication event fail action next-method
authentication host-mode multi-domain
authentication order dot1x mab
authentication priority dot1x mab
authentication port-control auto
mab
snmp trap mac-notification change added
snmp trap mac-notification change removed
dot1x pae authenticator
The above config worked fine with the "show authentication sessions" on the switch showing dot1x as the method for the DATA domain and mab for VOICE. I decided to reverse the authentication order/priority on the switch interface so that the phone would be authenticated first with mab. This resulted in the "show authentication sessions" on the switch showing mab as the method for both DATA and VOICE domains.
To prevent this I created an authorization policy on ISE to respond with an "Access-Reject" when the "UseCase = Host Lookup" and the Endpoint Identity Group was Unknown (the group containing the AD PC's). This worked fine - the switch would attempt to authenticate both PC and phone using mab. When an "Access-Reject" was received for the PC, the switch would move onto the next method and the PC would be successfully authenticated using dot1x.
The only problem with this is that the ISE logs soon become full with the denys caused by the authorisation policy - is there any way to acheive the above scenario without impacting on the logs?
Thanks
Andy

Hi Andy-
Have you tried to have the config in the following manner:
authentication order mab dot1x
authentication priority dot1x mab
This "order" will tell the switchport to always start with mab but the "priority" keyword will allow the switchport to accept dot1x authentications for dot1x capable devices. 
For more info check out this link:
http://www.cisco.com/c/en/us/products/collateral/ios-nx-os-software/identity-based-networking-service/application_note_c27-573287.html
Thank you for rating helpful posts!

Similar Messages

  • ISE: Authorize on both ComminName and AlternativeName

    Hi,
    Today we are using ISE with authorization policys based on what the value in CommonName is in the device certificate.
    So if CN contains "computer" ISE will put that device in VLAN X.
    Now we are going to use Microsoft Intune as MDM. But Intune is limited and there isn't an option to specify what the CN should contain. We can, to some extend, decide is what should be in the Subject Alternative Name.
    Can I in ISE have some policys based on CN and others based on SAN?
    Regards,
    Philip

    Hi Philip, yes ISE can do this. You will have to create different "Certificate Authentication Profiles." One can be set to use: "Subject - Common Name" while the other one on "Subject - SAN DNS/e-mail/other"
    Then you will use the different Certificate Authentication Profiles for different rules/Policy Sets in your Policy rules. 
    I hope this helps!
    Thank you for rating helpful posts!

  • Authorization No view of prizes in orders and information record

    Hello,
    I have got another problem in an ECC 6.0 system.
    The users should not be able to see the prices in orders and information records for certain suppliers.
    For me that sounds strange because a person who orders material should be able to see the prices.
    But anyway this is the request. The user should be able to create an order for the supplier, but prices should not be shown.
    Authorization object F_LFA1_GRP contains authorization for suppliers data, but this object is not be checked in transaction ME21N.
    For transaction MK03 there are authorization objects F_LFA1_BEK,  F_KNA1_BED and F_LFA1_GRP which manage access to master data.
    For conditions in module SD there is a note 105621, which contains modification for a authorization check for the condition screen in VAxx, so that users are not allowed to see prizes.
    Is there a similar solution for module MM too?
    Or is there another user exit oder modification possible?
    Thanks in advance,
    Julia

    Hi,
    This is more common than you would think.  With a few EU companies changing their company structure to minimise tax maximise operational efficiency, visibility of sensitive data takes a new dimension over and above personal information.
    I've done this with ME21/22/23N.  We used enhancement points to add code which suppressed the pricing relevant fields.  In this case it was a simple toggle - View all or View none -  I don't see why you can't get a bit more adventurous based on a data attribute within the vendor

  • Sales office authorization check in  customer master,Sale order and billing

    Hello Experts
    We need to restrict authorization for customer master, sale order and billing based on sales office.
    Can somebody guide me how to activate this ?  Has anyone of you have successfully done that?
    Regards
    kumarlib

    Hello Kumar,
    User authorization is within Basis expertise, but if you want to get some feel for what authorization objects are take a look at trans SUIM.  But basically how it works is for a given transaction the level of check is specified -- in this case Sales Office.  Based on values stored in that field the user is allowed or not allowed transaction access. 
    So you determine whatever the needed matrix is for authorization restriction (i.e. user A can access Sales Office xxx, user B can access Sales Office yyy & so on).  Also give Basis the transaction codes to restrict, along w/the technical table/field for each (like from customer master - KNVV-VKBUR, from sales doc level VBAK-VKBUR). Basis sets up the authorization object w/assignments to the users accordingly.
    This is standard SAP & your Basis support should be familiar with it.  Good luck.

  • Releasing authorization for maintenance order and permit.

    Hi,experts,
    We have two different user id say "X" and Y.We want to block releasing authorization of maintenance order and permit for user id "X" and give the same to user id "Y",How we can do it in SAP?Please,give some suggestions on this.Thanks in advance.
    rgds
    rajib

    Hiii
    You can create two seperate Authorization role using PFCG transaction code. Assign it to particular users & control the authorization. Use Following procedure.
    1. Transaction code PFCG will take you on screen role creation screen.
    2. Give authorization for IW32 transaction code in that block authorization according to business transaction for BFRE. This business operation is made for order release.
    For permit there is seperate option is available for permits also.
    If you have any issue, pl. be free to ask question.
    Regards

  • JAAS-authentication and wls-authorization in a webapp

    Hi,
    I am developing a webapp with jsp, servlets and ejbs.
    My question:
    Is it possible to use JAAS-authentication together with wls-authorization in a
    webapp?
    thanks
    /Chriz

    Hi, Office 365 tenants indeed include an Azure AD tenant in the background and you can implement Single Sign-On against that. The authentication scenario for this case is documented
    here. For the code samples (with steps to create them) see the
    samples' Github repository, especially the
    WebApp-WSFederation-DotNet sample. 
    For the SQL database it's a bit different. Azure SQL Database connection can't be authenticated like this - there's no integration to the "domain" accounts there. So you should create one service account for the SQL connection and use that for
    all the traffic in your web app. If you need authorization for accessing certain data in SQL, you have to implement that on your web application side.

  • ISE Authorization Policy Issues

    Hello Team,
    I´m getting troubles during my implementation: The User PC never gets IP Address from Access VLAN after AuthZ Policy succeded.
    I have two vlans in my implementation:
    Vlan ID 802 for Authentication (Subnet 10.2.39.0)
    Vlan ID 50 for Access Users (Subnet Y.Y.Y.Y)
    When I start my User PC, I get IP for VLAN 802 (10.2.39.3) and After Posture process, ISE inform the switch to put the User PC port in VLAN 50.
    Here I have my Switch Port Configuration:
    interface GigabitEthernet0/38
     switchport access vlan 802
     switchport mode access
     switchport nonegotiate
     switchport voice vlan 120
     ip access-group ACL-DEFAULT in
     authentication event fail action next-method
     authentication event server dead action reinitialize vlan 50
     authentication event server dead action authorize voice
     authentication host-mode multi-auth
     authentication order dot1x mab
     authentication priority dot1x mab
     authentication port-control auto
     authentication violation restrict
     mab
     dot1x pae authenticator
     dot1x timeout tx-period 10
     spanning-tree portfast
    end
    And Here, I have outputs AuthZ Policy in Action:
    Oct  7 09:22:01.574 ANG: %DOT1X-5-SUCCESS: Authentication successful for client (0022.1910.4130) on Interface Gi0/38 AuditSessionID 0A022047000000F6126E9B17
    Oct  7 09:22:01.582 ANG: %AUTHMGR-5-VLANASSIGN: VLAN 50 assigned to Interface Gi0/38 AuditSessionID 0A022047000000F6126E9B17
    Oct  7 09:22:01.591 ANG: %EPM-6-POLICY_REQ: IP 0.0.0.0| MAC 0022.1910.4130| AuditSessionID 0A022047000000F6126E9B17| AUTHTYPE DOT1X| EVENT APPLY
    Oct  7 09:22:01.591 ANG: %EPM-6-AAA: POLICY xACSACLx-IP-PERMIT_ALL_TRAFFIC-537cb1d6| EVENT DOWNLOAD-REQUEST
    Oct  7 09:22:01.633 ANG: %EPM-6-AAA: POLICY xACSACLx-IP-PERMIT_ALL_TRAFFIC-537cb1d6| EVENT DOWNLOAD-SUCCESS
    Oct  7 09:22:01.633 ANG: %EPM-6-IPEVENT: IP 0.0.0.0| MAC 0022.1910.4130| AuditSessionID 0A022047000000F6126E9B17| AUTHTYPE DOT1X| EVENT IP-WAIT
    SWISNGAC8FL02#
    Oct  7 09:22:02.069 ANG: %AUTHMGR-5-SUCCESS: Authorization succeeded for client (0022.1910.4130) on Interface Gi0/38 AuditSessionID 0A022047000000F6126E9B17
    SWISNGAC8FL02#
    Oct  7 09:22:02.731 ANG: %EPM-6-IPEVENT: IP 10.2.39.3| MAC 0022.1910.4130| AuditSessionID 0A022047000000F6126E9B17| AUTHTYPE DOT1X| EVENT IP-ASSIGNMENT
    Oct  7 09:22:02.731 ANG: %EPM-6-POLICY_APP_SUCCESS: IP 10.2.39.3| MAC 0022.1910.4130| AuditSessionID 0A022047000000F6126E9B17| AUTHTYPE DOT1X| POLICY_TYPE Named ACL| POLICY_NAME xACSACLx-IP-PERMIT_ALL_TRAFFIC-537cb1d6| RESULT SUCCESS
    After that, I have:
    SWISNGAC8FL02#sh auth sess int g0/38 
                Interface:  GigabitEthernet0/38
              MAC Address:  0022.1910.4130
               IP Address:  10.2.39.3
                User-Name:  SNL\enzo.belo
                   Status:  Authz Success
                   Domain:  VOICE
          Security Policy:  Should Secure
          Security Status:  Unsecure
           Oper host mode:  multi-auth
         Oper control dir:  both
            Authorized By:  Authentication Server
              Vlan Policy:  50
                  ACS ACL:  xACSACLx-IP-PERMIT_ALL_TRAFFIC-537cb1d6
          Session timeout:  N/A
             Idle timeout:  N/A
        Common Session ID:  0A022047000000F6126E9B17
          Acct Session ID:  0x000001A7
                   Handle:  0x710000F7
    Runnable methods list:
           Method   State
           dot1x    Authc Success
           mab      Not run
    Apparently, everything is OK, but NOT. The User PC never gets IP Address from Access VLAN 50.
    If I do  SWISNGAC8FL02#sh mac address-table | inc 0022.1910.4130
      50    0022.1910.4130    STATIC      Gi0/38 
     802    0022.1910.4130    STATIC      Gi0/38 
    And
    SWISNGAC8FL02#sh epm session summary 
    EPM Session Information
    Total sessions seen so far : 17
    Total active sessions      : 1
    Interface                       IP Address        MAC Address     VLAN   Audit Session Id:
    GigabitEthernet0/38     10.2.39.3         0022.1910.4130    802     0A022047000000F6126E9B17
    My Switch is a Cisco IOS Software, C3560E Software (C3560E-IPBASEK9-M), Version 15.0(2)SE6, RELEASE SOFTWARE (fc2)
    I am using ISE Version 1.2.1.198 Patch Info 2
    Could you help me in this Case ?
    Best Regards,
    Daniel Stefani

    It seems like the PC is operating in the VOICE-domain according to the cmd auth sess int you showed. Do you think that has something to do with your problem? I've experienced some PC's having problem with that.
    If you could, try getting the PC to operate in the DATA-domain by not sending the voice-attribute from ISE after the authorization.

  • AD Machine Authentication with Cisco ISE problem

    Hi Experts,
    I am new with ISE, I have configured ISE & Domain computers for PEAP authentication. initially machine gets authenticated and then starts going MAB.
    Authentication policy:
    Allowed protocol = PEAP & TLS
    Authorization Policy:
    Condition for computer to be checked in external identity store (AD) = Permit access
    Condition for users to be checked in external identity store (AD) plus WasMachineAuthenticated = permit access
    All of the above policies do match and download the ACL from ISE but computer starts to mab authentication again...
    Switchport configuration:
    ===============================================
    ip access-list extended ACL-DEFAULT
    remark Allow DHCP
    permit udp any eq bootpc any eq bootps
    remark Allow DNS
    permit udp any any eq domain
    permit ip any host (AD)
    permit icmp any any
    permit ip any host (ISE-1)
    permit ip any host  (ISE-2)
    permit udp any host (CUCM-1) eq tftp
    permit udp any host (CUCM-2)eq tftp
    deny ip any any
    ===============================================
    switchport config
    ===============================================
    Switchport Access vlan 10
    switchport mode access
    switchport voice vlan 20
    ip access-group ACL-DEFAULT in
    authentication open
    authentication event fail action next-method
    authentication event server dead action authorize vlan 1
    authentication event server alive action reinitialize
    authentication host-mode multi-domain
    authentication order dot1x mab
    authentication priority dot1x mab
    authentication port-control auto
    authentication periodic
    authentication timer reauthenticate server
    authentication timer inactivity 180
    authentication violation restrict
    mab
    dot1x pae authenticator
    dot1x timeout tx-period 100
    ====================================================
    One more problem about the "authentication open" and default ACL. Once the authentication succeeds and per user is ACL pushed though ISE to the switch. The default ACL still blocks communication on this switchprort.
    Your help will highly appreciated.
    Regards,

    You need to watch the switch during an authentication, see if the machine is passing authentication and the user may be failing authentication causing the switch to fail to mab.  If your switch configuration is on auth failure continue to next method, then this makes sense.  The question is why is the user failing auth but the machine is passing, could be something in the policy.  Make sure your AD setup has machine authentciation checked or it may not tie the machine and user auth together and the user may be failing because ISE can't make that relationship so the machinewasauth=true is not beeing matched.  Easy way to check is remove that rule from your policy and see if the same thing happens.
    I've also seen this happen when clients want to use EAP-TLS on the wired, machines passes auth, then the user logs into a machine for the first time.  The user auth kicks off before the user gets a cert and fails auth with a null certificate, since this is a auth failure the switchport kicks over to MAB.
    I don't think wasmachineauth=true is that great, I prefer to use EAP-FASTv2 using Cisco Anyconnect NAM with eap-chaining.  This is great because you can do two part authentication.  EAP-FAST outer with EAP-TLS inner for the machine auth, and MSCHAPv2 for the inner of the user auth. You get your EAP-TLS auth for the machine and don't have to worry about a user logging into a machine for the first time and switching to MAB because the user doesn't have a cert yet.  I also do my rule to say if machine pass and user fail, then workstaion policy, if machine and user pass then corp policy.

  • ISE Authorization Profile Question

    Hi,
    We are implementing ISE at a university and using dynamic VLAN allocation to segment the traffic into vlans of a manageable size - we do not want to use geographically based vlans for a number of reasons. However there is one scenario which I am struggling with.
    A number of students will be living in university owned houses which are not directly connected to the university network. In these houses an ISP will provide an ADSL circuit. These ADSL circuits will be aggregated back at the university data centre and will connect down one piece of wire to the university network. I haven't completed my testing yet but the general theory is that we can use multi-auth to allow them on to the network and apply appropriate access restrictions (these restrictions will differ from those applied to those applied when they connect "on campus") . However, in order to do this, I will need to create an authorization policy based on where they are coming from (ie what switch and what port). I can see how I can use Identity Groups to identify which switch the traffic is coming from but for the life of me I have no idea how I would identify the port.
    Anyone have any ideas how I might achieve my goal?
    Thanks
    Alan              

    Hi
    Cisco ISE allows for a wide range of variables within authorization policies to ensure that only authorized users can access the appropriate resources when they access the network. The initial release of Cisco ISE supports only RADIUS-governed access to the internal network and its resources. The authorization policy result is Cisco ISE assigning an authorization profile that might also involve a downloadable ACL specifying traffic management on the network policy enforcement device. The downloadable ACL specifies the RADIUS attributes that are returned during authentication and that define the user access privileges granted once authenticated by Cisco ISE.
    An authorization profile acts as a container where a number of specific permissions allow access to a set of network services. The authorization profile is where you define a set of permissions to be granted for a network access request and can include:
    • A profile name
    • A profile description
    • An associated DACL
    • An associated VLAN
    • An associated SGACL
    • Any number of other dictionary-based attributes

  • ISE Authorization

    I am currently migrating from CAS solution to ISE for posture assessment.  Currently I am using LDAP for Authorization.  When testing against ISE, I am unable to authorize users without changing the the Authorization setting to ISE on my ASA.  Problem is we use LDAP to make sure the user is in the right group for access.  We aren't using ISE in an Active Directory setting.  Is there a way I can trigger ISE to do the Posture Assesment without having to change my current Authorization scheme to ISE?

    You might be able to get it working using the AD server as the first authentication and ISE for the second one - sort of a 2-factor authentication model. As I understand it, you're really making a decision to authenticate with AD, not an authorization decision per se.
    Why not integrate ISE with AD and use it for both group validation and posture assessment? That's a common deployment scenario.

  • ISE Authorization Policy

    Hey guys,
    I have a question regarding ISE Authorization Policy. In my test lab, I don't have any wired station, and what I have is a wireless lapotp. I have configured to allow only EAP-TLS authentication. Now, my problem is I keep getting "15039 Rejected per authorization profile."
    Under the Policy > Authorization, I created a rule where I just want to allow on EAP-TLS either via machine or user identity, and the bottom is the default DenyAccess. When I tried to join the wireless network, I kept getting denied. I checked the ACL counters on the WLC side and it was not increasing.
    I changed the default DenyAccess to PermitAccess, and I was able to join the wireless network no problem, and the ACL counters on the WLC side increased.
    It seems like I am hitting the default Authorization Policy first which is on the bottom of the authorization policy.
    I attached the failed and authenticated logs that I got from ISE.
    Has anyone have encoutered this issue?
    The version that I have is 1.1.1
    Thanks
    P.S.
    I went back to check my autorization condition, and it is blank (See the 1st screenshot)

    Hi,
    it is obvious that you are not matching any condition.
    rather than keeping the condition blank, fill it with a condition that is always match and try if that helps.
    Regards,
    Amjad
    Rating useful replies is more useful than saying "Thank you"

  • ISE authorization Policy not working

    Hi ,
    I have configured the ISE as per the belwo link 
    https://supportforums.cisco.com/document/110031/central-web-authentication-cwa-guests-ise
    but my authorization policy is not working as when user get connected to guest wlan it get authneticated but when it look for authorization
    it going to default policy it should hit on above policy created screen shot as below

    What version of ISE + patch are you running?. Could you please send an screenshot of AUTH policies including the default --- > USE part?. Are you using customized portal for the first authentication process?
    CWA is pretty straightforward. Only issues I faced was multiple VM (ISE Personas) running on one single server was not replicating properly the AUTHZ policies so I added the PSN persona into the PAN Node and everything worked fine immediately. In addition to that, I realized that I needed at least ONE ENTRY into the ISE PAN Internal Endpoints DB so I could hit the AUTH Policy for MAB & user not found condition which sent me to the AUTHZ = User Unknown + Redirect. Once I authenticated the user using the Default Portal that meant I hit the GUEST FLOW policy. If you are using customized portals for the first authentication process, check: web portal mgmt. --- > Guest --- > MultiPortal Configurations --- > Customized Portal -- > Authentication part.

  • Cisco ISE authorization

    Hi
    I want to find out if its possible on ISE dot1x implementation to authenticate domain machines using EAP-TLS (certificate) and after successful authentication, authorize the user using AD domain users. I cant seem to get this to work, the ISE just skips the authorization policy which I created to reference AD.
    It seems you can only authenticate and authorize with the same parameter which i was able to achieve using MSCHAP-V2. 
    My aim is to authenticate the connecting PC using internal CA and further authorize  the users using AD membership.
    Thanks

    Although EAP Fast and the EAP chaining are not proprietary to Cisco, AnyConnect is the only supplicant that I am aware of that currently supports the feature.  
    The only other option that I tell you is using  machine access restrictions MAR, but I would highly recommend against this unless the customer is aware of the caveats associated with MAR.  With MAR the supplicant is configured to use "user or computer"  When the user is logged off the device authenticates using the computer's account.  When the user logs in the supplicant starts the authentication process over using the user credentials.  With MAR ISE first verifies that the machine authenticated before the user.   If not then the user is not authorized to connect.  The issue is that if the device goes into hibernation instead of logging off the user may fail to authenticate because ISE doesnt see the computer auth.  
    EAP chaining is the answer to MAR's shortfalls.  This is because the computer and the user authenticate together everytime.  
    If their goal is to ensure that the device is a corporate owned device then you can always consider posture as a means to ensure that.  You can have a registry entry, or file on the computer that signifies that the device is a corporate owned device.  You would still need to install the posture agent and this would change the licensing requirements where as eap chaining is included in the base licensing and doesn't require plus or apex.  
    The other outside of the box idea that i have seen is to use GPO to change the LAN NIC's name 
    to something like "Corporate LAN" and then using profiling you can create a custom profile that matches.  See pages 91-114 there are several options listed including the ones I've already mentioned.  
    http://d2zmdbbm9feqrf.cloudfront.net/2015/anz/pdf/BRKSEC-3697.pdf

  • COA and ISE Clarification

    Can anyone clarify exactly what COA (Change of autorisation) is?
    From my understanding ISE can do an initial authentication and authorization using configured policies but this is not considered COA.
    If subsequently a posture check or profiling is carried out for this authenticated, authorized session and a new policy is applied to this existing session then this would be considered COA.
    Hence COA is only achievable with an advanced license, due to posturing and profiling.
    Many thanks.
    Graham

    Hi,
    CoA is a feature which allows bidirection communication within the radius protocol. Before you had the scenario when clients connect to the network, the NAD intiates a radius authentication session, and then you either received an accept, or reject.
    With CoA, after you receive the reject, or accept. You can now terminate an existing session, reauthenticate a user if their session information changes and match a different access policy (must like the example if a client moves from non compliant to compliant).
    CoA, is not entirely used for the advanced license features. There are a few scenarios where CoA can be initiated, for example if an admin deletes any endpoint from the ISE database. ISE will then query its internal session cache to see if there is an active session and then will issue a CoA.
    Thanks,
    Tarik Admani
    *Please rate helpful posts*

  • Intermittent AD Authentication failures in ISE 1.2

              Starting today I was getting intermittent authentication failures in ISE. It would say that the user was not found in the selected identity store. The account is there though. At one point I ran a authetication test from the external identity source menu and I got a failure and then the next time a pass. I have no idea why this is happening. I just updated to ISE 1.2 the other day. I'm also seeing what looks like a high level of latency on both of my PSN's. Is this normal?  Any ideas?
    Thanks
    Jef

    Interesting. I have one location that is not having this problem at all. The other is having it somewhat frequently. The PSN's for each location are tied to the local AD servers. I have not had this until we started getting 300-380 PC's connecting. We are a school so we are slowly getting started. It's real random. One user will work then another time they won't. Happens with admin and user. I have notices that with this new version of ISE it is complaining that it is getting accounting updates from the NAS too often, but I have not looked into this because I just installed 1.2 about 3-4 days ago and haven't had time to look into it.
    When you say Multicast to you AD...how did you check that? We do use multicast.

Maybe you are looking for

  • Muse CC 204.3 - Bad installation catalog

    Hi, I've updated Muse via CC and installation went to C:\Program Files\Adobe\ - there is no folder like Adobe Muse CC 2014.3 - like in previous version 2014.2 and less.

  • Utl_http.response 32767  stops at 32767.

    Hi Any help will be highly appreciated. The request works perfectly when > 32767 but the response stops at 32767. This is the function that is called. create or replace FUNCTION utl_http_request_resp(url varchar2, requestbody clob) RETURN VARCHAR2 AS

  • Count of all ebeln for each SUBMI

    hi all, i want to Get count of all EBELN for each SUBMI. Get EBELN & EBELP from EKPO table. Get ANFNR from EKPO for the EBELN & pass it in EKKO-EBELN Get SUBMI from table EKKO for ANFNR = EBELN Pass the above SUBMI in table EKKO & get all EBELN Get c

  • [SOLVED] ALSA no sound interrnal speaker with HDA Intel PCH

    Hi, i have no sound from the internal speaker of my laptop but the headphones work. configuration : http://www.alsa-project.org/db/?f=68a08 - 6d1a1242ae i have tried to install the driver from realtek and to add the option "model=auto", "model=generi

  • How to save photos to device?

    I recently bought a Galaxy Note 10.1. I've been playing around with Photoshop Touch, but I can't figure out how to locate the edited photos on my device.