PiVPN with Nginx Proxy Manager

I have been running Nginx Proxy Manager via Docker on a Pi with Pi-Hole, and PiVPN. The reverse proxy works like a charm when on my LAN but when I PiVPN into the network from affair no go. I can get to all my resource by typing IP:Port but not the local URLs I use when on the plan.

Any ideas on how I can fix this? (Not the end of the world if I can…just one of those nags.)

Thanks for any input.

Which VPN server did you use, OpenVPN or WireGuard?

And what DNS server has been defined for the VPN clients?

wireguard and I tried the pi-hole IP for DNS as well as the default that pivpn provided.

Did you tried to use the VPN Server IP of PiHole. If yes, did you to set following inside PiHole? Did you see the DNS request arriving on PiHole from VPN clients?

Those settings seem to be an improvement because I can now see the query in Pi-Hole Logs. They return OK(cache) but I get 403 Forbidden in the browser.

I assume you are trying to open PiHole web interface? Or where do you get the 403? If it is PiHole? Do you use the correct URL? http://pi.hole/admin/

Trying to open service.localdomain.com which opens fine on when on local network. I can get to it by the service IP:port when on VPN just not service.localdomain.com. I use Pi-Hole and as DNS and Nignx Proxy Manager to reverse the proxy the local services.

Is that an own web application located behind this URL? Did you configured any access restrictions to avoid public access?

Personally I use native Wireguard, PiHole and NPM. This is working fine internally as well as via Wireguard VPN app.

Sorted was wring setting in my ssl certificates in NPM.

Cheers

Perfect. Have marked it as solved