sudo yum update -y确保系统包为最新版本,修复已知漏洞。sudo yum install java-11-openjdk-devel -y;验证安装:java -version。sudo wget -O /etc/yum.repos.d/jenkins.repo https://pkg.jenkins.io/redhat-stable/jenkins.repo
sudo rpm --import https://pkg.jenkins.io/redhat-stable/jenkins.io.key
sudo yum install jenkins -y
sudo systemctl start jenkins
sudo systemctl enable jenkins
允许Jenkins默认端口(8080)的访问,若使用HTTPS需开放443端口:
sudo firewall-cmd --permanent --add-port=8080/tcp
# 若使用HTTPS
sudo firewall-cmd --permanent --add-port=443/tcp
sudo firewall-cmd --reload
http://<服务器IP>:8080),用初始管理员账号(admin)登录。admin、developer),分配权限(如Overall Administer、Job Read/Build)。通过Manage Jenkins > Manage Plugins安装以下关键插件:
为方便远程管理Jenkins,配置SSH密钥认证:
sudo yum install openssh-server -y。sudo systemctl start sshd;设置开机自启:sudo systemctl enable sshd。jenkins)并设置密码:sudo adduser jenkins
sudo passwd jenkins
ssh-keygen -t rsa -b 4096。id_rsa.pub)复制到Jenkins用户的~/.ssh/authorized_keys文件中:ssh-copy-id jenkins@<服务器IP>
/etc/ssh/sshd_config):PermitRootLogin no # 禁止root远程登录
PasswordAuthentication no # 禁用密码登录(仅允许密钥)
AllowUsers jenkins # 仅允许jenkins用户登录
sudo systemctl restart sshd。避免数据传输被窃听,需配置SSL证书:
/etc/sysconfig/jenkins):JENKINS_HTTPS_PORT="443"
JENKINS_HTTPS_KEYSTORE="/path/to/your/certificate.p12"
JENKINS_HTTPS_KEYSTORE_PASSWORD="your_keystore_password"
sudo systemctl restart jenkins,之后通过https://<服务器IP>访问。/var/lib/jenkins,可通过cron定时备份:sudo mkdir -p /var/backup/jenkins
sudo crontab -e
添加以下内容(每天凌晨2点备份):0 2 * * * tar -czvf /var/backup/jenkins/$(date +\%F).tar.gz /var/lib/jenkins
sudo yum update jenkins -y(注意:升级前备份数据)。通过以上步骤,可显著提升CentOS上Jenkins的安全性,防范未授权访问、数据泄露等风险。需定期复查安全配置,适应新的安全威胁。