sudo yum update -y
確保系統包為最新版本,修復已知漏洞。sudo yum install java-11-openjdk-devel -y
;驗證安裝:java -version
。sudo wget -O /etc/yum.repos.d/jenkins.repo https://pkg.jenkins.io/redhat-stable/jenkins.repo
sudo rpm --import https://pkg.jenkins.io/redhat-stable/jenkins.io.key
sudo yum install jenkins -y
sudo systemctl start jenkins
sudo systemctl enable jenkins
允許Jenkins默認端口(8080)的訪問,若使用HTTPS需開放443端口:
sudo firewall-cmd --permanent --add-port=8080/tcp
# 若使用HTTPS
sudo firewall-cmd --permanent --add-port=443/tcp
sudo firewall-cmd --reload
http://<服務器IP>:8080
),用初始管理員賬號(admin
)登錄。admin
、developer
),分配權限(如Overall Administer
、Job Read/Build
)。通過Manage Jenkins > Manage Plugins安裝以下關鍵插件:
為方便遠程管理Jenkins,配置SSH密鑰認證:
sudo yum install openssh-server -y
。sudo systemctl start sshd
;設置開機自啟:sudo systemctl enable sshd
。jenkins
)并設置密碼:sudo adduser jenkins
sudo passwd jenkins
ssh-keygen -t rsa -b 4096
。id_rsa.pub
)復制到Jenkins用戶的~/.ssh/authorized_keys
文件中:ssh-copy-id jenkins@<服務器IP>
/etc/ssh/sshd_config
):PermitRootLogin no # 禁止root遠程登錄
PasswordAuthentication no # 禁用密碼登錄(僅允許密鑰)
AllowUsers jenkins # 僅允許jenkins用戶登錄
sudo systemctl restart sshd
。避免數據傳輸被竊聽,需配置SSL證書:
/etc/sysconfig/jenkins
):JENKINS_HTTPS_PORT="443"
JENKINS_HTTPS_KEYSTORE="/path/to/your/certificate.p12"
JENKINS_HTTPS_KEYSTORE_PASSWORD="your_keystore_password"
sudo systemctl restart jenkins
,之后通過https://<服務器IP>
訪問。/var/lib/jenkins
,可通過cron定時備份:sudo mkdir -p /var/backup/jenkins
sudo crontab -e
添加以下內容(每天凌晨2點備份):0 2 * * * tar -czvf /var/backup/jenkins/$(date +\%F).tar.gz /var/lib/jenkins
sudo yum update jenkins -y
(注意:升級前備份數據)。通過以上步驟,可顯著提升CentOS上Jenkins的安全性,防范未授權訪問、數據泄露等風險。需定期復查安全配置,適應新的安全威脅。