Error creating the certificate HELP!

cat /var/log/letsencrypt/letsencrypt.log
2021-06-04 14:45:21,980:DEBUG:certbot.main:certbot version: 0.40.0
2021-06-04 14:45:21,981:DEBUG:certbot.main:Arguments: ['--apache']
2021-06-04 14:45:21,982:DEBUG:certbot.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2021-06-04 14:45:22,008:DEBUG:certbot.log:Root logging level set at 20
2021-06-04 14:45:22,008:INFO:certbot.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2021-06-04 14:45:22,009:DEBUG:certbot.plugins.selection:Requested authenticator apache and installer apache
2021-06-04 14:45:22,121:DEBUG:certbot_apache.configurator:Apache version is 2.4.41
2021-06-04 14:45:22,533:DEBUG:certbot.plugins.selection:Single candidate plugin: * apache
Description: Apache Web Server plugin
Interfaces: IAuthenticator, IInstaller, IPlugin
Entry point: apache = certbot_apache.entrypoint:ENTRYPOINT
Initialized: <certbot_apache.override_debian.DebianConfigurator object at 0x7fcbf5ab1790>
Prep: True
2021-06-04 14:45:22,535:DEBUG:certbot.plugins.selection:Selected authenticator <certbot_apache.override_debian.DebianConfigurator object at 0x7fcbf5ab1790> and installer <certbot_apache.override_debian.DebianConfigurator object at 0x7fcbf5ab1790>
2021-06-04 14:45:22,535:INFO:certbot.plugins.selection:Plugins selected: Authenticator apache, Installer apache
2021-06-04 14:45:22,539:DEBUG:certbot.main:Picked account: <Account(RegistrationResource(body=Registration(key=None, contact=(), agreement=None, status=None, terms_of_service_agreed=None, only_return_existing=None, external_account_binding=None), uri='https://acme-v02.api.letsencrypt.org/acme/acct/118461153', new_authzr_uri=None, terms_of_service=None), 9e3e527b5c095a9d2ee335c736f985f0, Meta(creation_dt=datetime.datetime(2021, 4, 8, 10, 33, 2, tzinfo=), creation_host='smqqbvsb3693'))>
2021-06-04 14:45:22,540:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory.
2021-06-04 14:45:22,542:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org:443
2021-06-04 14:45:23,060:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 658
2021-06-04 14:45:23,060:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Fri, 04 Jun 2021 12:45:22 GMT
Content-Type: application/json
Content-Length: 658
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800
{
"Uq1sYyCF1d0": "Adding random entries to the directory",
"keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
"meta": {
"caaIdentities": [
"letsencrypt.org"
],
"termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf",
"website": "https://letsencrypt.org"
},
"newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
"newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
"newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
"revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert"
}
2021-06-04 14:45:25,207:ERROR:certbot.crypto_util:
Traceback (most recent call last):
File "/usr/lib/python3/dist-packages/certbot/crypto_util.py", line 348, in _load_cert_or_req
return load_func(typ, cert_or_req_str)
File "/usr/lib/python3/dist-packages/OpenSSL/crypto.py", line 1837, in load_certificate
_raise_current_error()
File "/usr/lib/python3/dist-packages/OpenSSL/_util.py", line 54, in exception_from_error_queue
raise exception_type(errors)
OpenSSL.crypto.Error: [('PEM routines', 'get_name', 'no start line')]
2021-06-04 14:45:25,209:DEBUG:certbot.log:Exiting abnormally:
Traceback (most recent call last):
File "/usr/bin/certbot", line 11, in
load_entry_point('certbot==0.40.0', 'console_scripts', 'certbot')()
File "/usr/lib/python3/dist-packages/certbot/main.py", line 1382, in main
return config.func(config, plugins)
File "/usr/lib/python3/dist-packages/certbot/main.py", line 1128, in run
should_get_cert, lineage = _find_cert(config, domains, certname)
File "/usr/lib/python3/dist-packages/certbot/main.py", line 287, in _find_cert
action, lineage = _find_lineage_for_domains_and_certname(config, domains, certname)
File "/usr/lib/python3/dist-packages/certbot/main.py", line 314, in _find_lineage_for_domains_and_certname
return _find_lineage_for_domains(config, domains)
File "/usr/lib/python3/dist-packages/certbot/main.py", line 257, in _find_lineage_for_domains
ident_names_cert, subset_names_cert = cert_manager.find_duplicative_certs(config, domains)
File "/usr/lib/python3/dist-packages/certbot/cert_manager.py", line 167, in find_duplicative_certs
return _search_lineages(config, update_certs_for_domain_matches, (None, None))
File "/usr/lib/python3/dist-packages/certbot/cert_manager.py", line 387, in _search_lineages
rv = func(candidate_lineage, rv, *args)
File "/usr/lib/python3/dist-packages/certbot/cert_manager.py", line 155, in update_certs_for_domain_matches
candidate_names = set(candidate_lineage.names())
File "/usr/lib/python3/dist-packages/certbot/storage.py", line 880, in names
return crypto_util.get_names_from_cert(f.read())
File "/usr/lib/python3/dist-packages/certbot/crypto_util.py", line 395, in get_names_from_cert
return _get_names_from_cert_or_req(
File "/usr/lib/python3/dist-packages/certbot/crypto_util.py", line 376, in _get_names_from_cert_or_req
loaded_cert_or_req = _load_cert_or_req(cert_or_req, load_func, typ)
File "/usr/lib/python3/dist-packages/certbot/crypto_util.py", line 348, in _load_cert_or_req
return load_func(typ, cert_or_req_str)
File "/usr/lib/python3/dist-packages/OpenSSL/crypto.py", line 1837, in load_certificate
_raise_current_error()
File "/usr/lib/python3/dist-packages/OpenSSL/_util.py", line 54, in exception_from_error_queue
raise exception_type(errors)
OpenSSL.crypto.Error: [('PEM routines', 'get_name', 'no start line')]
2021-06-04 14:45:25,211:ERROR:certbot.log:An unexpected error occurred: