Unable to access network via OpenVPN

Hello,

I am trying to resolve an issue with a fresh pfSense installation. I’m a newb when it comes to this and am not sure how to resolve this issue.

I have an OpenVPN instance, when I am directly connected to my home network I can access my resources via OpenVPN.

However, when I switch to Wi-Fi and am attempting to access my home network from outside the network I can no longer access my OpenVPN server using Vescosity.

This is the first time I’ve done this, any/all help is appreciated - this is starting to get frustrating and I’m not sure the direction I need to go to investigate how to resolve this issue.

What is your VPN client set to connect to. Is it the local IP address or is it your public IP address?