(outdated) Tutorial for using free SSL/TLS certificates provided by "letsencrypt"

I would love to add a link of your tutorial to my one because you provide a great alternative for an own certificate chain. I just would feel better if a copy of your tutorial would be available in your starting post to avoid dead links. Maybe you could add a copy commenting it as “current snapshot” (so that you don’t need to maintain 2 versions)?