How to Fix the Error “curl 52 Empty Reply From Server”

You may have encountered the ‘curl (52) empty reply from a server error’ when you try to visit a website. This happens when the HTTP client does not connect to the intended web server. This response indicates that you are not using a secure HTTPS connection. There may be other issues causing the server to not process your request. Let’s look at some common reasons and ways to solve them.

Causes and Solutions

A Mismatched Certificate

You may get an empty response if the SSL certificate is mismatched. The solution to this is to check whether the HTTPS certificate actually works with the simple tools available. Apply the same command to check both servers. After you’ve verified the certificate, consider posting a test request. You ought to be able to send your SSL request if the two certificates are the same. However, if they’re not, you should try a different server.

You may also be getting a mismatch if you have not added your website address as SAN to the certificate or are trying to access a website using its internal name. Websites that share their IP addresses with sites without SSL get the mismatched certificate error. Sometimes the issue is caused by a hosting platform with pre-configured SSL settings. The solution to each of these cases depends on the cause.

Your HTTPS Request Is Targeting a Non-HTTPS Port

Another possible reason why you may be receiving the error is that your HTTPS connection is targeting an HTTP port. No HTTPS client can establish any encrypted session with an HTTP port. In this case, most browsers will indicate that one is also trying to access an unsafe website. There is a simple command that allows you to test if a connection is secure so that you can take the right steps.

Sometimes the reason for this mismatch is firewall rules that are wrongly configured. You may be using the wrong port, or some services that should be enabled to use the HTTPS port are not enabled. Resolve the issue on the user terminal.

The Server May Have Closed the TCP Connection

If your server returns an empty response, it means the server has terminated the TCP connection. This is usually caused by the HTTP request being delivered to an HTTPS port. This error can occur if you try submitting an HTTPs request using an HTTP port. It is the opposite of the case discussed above. Because HTTPS clients cannot create an encrypted session with a plain HTTP port, such a request is not possible.

Start by checking if your HTTPS client uses the right protocol. Only use the HTTPS port for all HTTPS connections. By default, HTTPS connections use TCP port 443. However, the unsecure protocol HTTP uses port 80. You can change ports on the Window Defender Firewall as a user to force connections through TCP port 443. On the other hand, website owners need to configure server applications like Apache to ensure their sites use the same port.

You are Using an Older Version of Libcurl

If your curl is using an outdated version of libcurl, you are bound to get an empty response from the server. This can be resolved by updating the libcurl. If you want to upgrade your curls, you can download the latest official curl release at curl.se and select your OS. If you have the latest version but are still facing issues, check if curl has a port assignment and consider using another port.

When resolving the “curl (52) Empty Reply from Server” error, start with the basics, such as checking ports before looking at certificates and the curl version in use. They are the most common issues where the site is duly updated.