Plugins selected: Authenticator manual, Installer None An unexpected error occurred: UnicodeEncodeError: 'ascii' codec can't encode character '\u2248' in position 0: ordinal not in range(128)

Here you go. And once again thank you!

2019-05-06 14:08:25,679:DEBUG:certbot.main:certbot version: 0.26.1
2019-05-06 14:08:25,680:DEBUG:certbot.main:Arguments: [’–manual’, ‘–preferred-challenges’, ‘dns’, ‘-d’, ‘www.edenfielddentistry.com’, ‘-d’, ‘edenfielddentistry.com’]
2019-05-06 14:08:25,680:DEBUG:certbot.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#nginx,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2019-05-06 14:08:25,711:DEBUG:certbot.log:Root logging level set at 20
2019-05-06 14:08:25,712:INFO:certbot.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2019-05-06 14:08:25,713:DEBUG:certbot.plugins.selection:Requested authenticator manual and installer None
2019-05-06 14:08:25,716:DEBUG:certbot.plugins.selection:Single candidate plugin: * manual
Description: Manual configuration or run your own shell scripts
Interfaces: IAuthenticator, IPlugin
Entry point: manual = certbot.plugins.manual:Authenticator
Initialized: <certbot.plugins.manual.Authenticator object at 0x103e63160>
Prep: True
2019-05-06 14:08:25,717:DEBUG:certbot.plugins.selection:Selected authenticator <certbot.plugins.manual.Authenticator object at 0x103e63160> and installer None
2019-05-06 14:08:25,717:INFO:certbot.plugins.selection:Plugins selected: Authenticator manual, Installer None
2019-05-06 14:08:25,722:DEBUG:certbot.main:Picked account: <Account(RegistrationResource(body=Registration(key=JWKRSA(key=<ComparableRSAKey(<cryptography.hazmat.backends.openssl.rsa._RSAPublicKey object at 0x104144a58>)>), contact=(‘mailto:aaron@bullcm.com’,), agreement=‘https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf’, status=‘valid’, terms_of_service_agreed=None, only_return_existing=None), uri=‘https://acme-v01.api.letsencrypt.org/acme/reg/34001879’, new_authzr_uri=‘https://acme-v01.api.letsencrypt.org/acme/new-authz’, terms_of_service=‘https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf’), 96b56b216e7842fab314906434ad4ef7, Meta(creation_dt=datetime.datetime(2018, 4, 26, 20, 19, 10, tzinfo=), creation_host=‘Bullakas-MacBook-Pro-2016.local’))>
2019-05-06 14:08:25,734:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory.
2019-05-06 14:08:25,741:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org:443
2019-05-06 14:08:25,922:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 “GET /directory HTTP/1.1” 200 658
2019-05-06 14:08:25,923:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Content-Type: application/json
Content-Length: 658
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800
Expires: Mon, 06 May 2019 18:08:25 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Mon, 06 May 2019 18:08:25 GMT
Connection: keep-alive

{
“9RMo_NY0zGE”: “Adding random entries to the directory”,
“keyChange”: “https://acme-v02.api.letsencrypt.org/acme/key-change”,
“meta”: {
“caaIdentities”: [
letsencrypt.org
],
“termsOfService”: “https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf”,
“website”: “https://letsencrypt.org
},
“newAccount”: “https://acme-v02.api.letsencrypt.org/acme/new-acct”,
“newNonce”: “https://acme-v02.api.letsencrypt.org/acme/new-nonce”,
“newOrder”: “https://acme-v02.api.letsencrypt.org/acme/new-order”,
“revokeCert”: “https://acme-v02.api.letsencrypt.org/acme/revoke-cert
}
2019-05-06 14:08:25,937:DEBUG:certbot.log:Exiting abnormally:
Traceback (most recent call last):
File “/usr/local/bin/certbot”, line 11, in
load_entry_point(‘certbot==0.26.1’, ‘console_scripts’, ‘certbot’)()
File “/usr/local/Cellar/certbot/0.26.1/libexec/lib/python3.7/site-packages/certbot/main.py”, line 1364, in main
return config.func(config, plugins)
File “/usr/local/Cellar/certbot/0.26.1/libexec/lib/python3.7/site-packages/certbot/main.py”, line 1247, in certonly
should_get_cert, lineage = _find_cert(config, domains, certname)
File “/usr/local/Cellar/certbot/0.26.1/libexec/lib/python3.7/site-packages/certbot/main.py”, line 285, in _find_cert
action, lineage = _find_lineage_for_domains_and_certname(config, domains, certname)
File “/usr/local/Cellar/certbot/0.26.1/libexec/lib/python3.7/site-packages/certbot/main.py”, line 312, in _find_lineage_for_domains_and_certname
return _find_lineage_for_domains(config, domains)
File “/usr/local/Cellar/certbot/0.26.1/libexec/lib/python3.7/site-packages/certbot/main.py”, line 256, in _find_lineage_for_domains
ident_names_cert, subset_names_cert = cert_manager.find_duplicative_certs(config, domains)
File “/usr/local/Cellar/certbot/0.26.1/libexec/lib/python3.7/site-packages/certbot/cert_manager.py”, line 166, in find_duplicative_certs
return _search_lineages(config, update_certs_for_domain_matches, (None, None))
File “/usr/local/Cellar/certbot/0.26.1/libexec/lib/python3.7/site-packages/certbot/cert_manager.py”, line 387, in _search_lineages
rv = func(candidate_lineage, rv, *args)
File “/usr/local/Cellar/certbot/0.26.1/libexec/lib/python3.7/site-packages/certbot/cert_manager.py”, line 154, in update_certs_for_domain_matches
candidate_names = set(candidate_lineage.names())
File “/usr/local/Cellar/certbot/0.26.1/libexec/lib/python3.7/site-packages/certbot/storage.py”, line 856, in names
return crypto_util.get_names_from_cert(f.read())
File “/usr/local/Cellar/certbot/0.26.1/libexec/lib/python3.7/site-packages/certbot/crypto_util.py”, line 381, in get_names_from_cert
csr, crypto.load_certificate, typ)
File “/usr/local/Cellar/certbot/0.26.1/libexec/lib/python3.7/site-packages/certbot/crypto_util.py”, line 361, in _get_names_from_cert_or_req
loaded_cert_or_req = _load_cert_or_req(cert_or_req, load_func, typ)
File “/usr/local/Cellar/certbot/0.26.1/libexec/lib/python3.7/site-packages/certbot/crypto_util.py”, line 333, in _load_cert_or_req
return load_func(typ, cert_or_req_str)
File “/usr/local/Cellar/certbot/0.26.1/libexec/lib/python3.7/site-packages/OpenSSL/crypto.py”, line 1812, in load_certificate
buffer = buffer.encode(“ascii”)
UnicodeEncodeError: ‘ascii’ codec can’t encode character ‘\u2248’ in position 0: ordinal not in range(128)
2019-05-06 14:08:25,943:ERROR:certbot.log:An unexpected error occurred: