在CentOS上对Jenkins进行安全加固是确保系统稳定性和数据安全的重要步骤。以下是一些关键的安全加固措施:
sudo yum update -y
sudo yum install wget java-1.8.0-openjdk-devel
wget -q -O - https://pkg.jenkins.io/redhat-stable/jenkins.io.key | sudo rpm --import -
sudo sh -c 'echo deb http://pkg.jenkins.io/redhat-stable binary/ /etc/yum/repos.d/jenkins.repo'
sudo yum update
sudo yum install jenkins -y
sudo systemctl start jenkins
sudo systemctl enable jenkins
sudo firewall-cmd --permanent --zone=public --add-port=8080/tcp
sudo firewall-cmd --reload
sudo yum install openssh-server -y
sudo systemctl start sshd
sudo systemctl enable sshd
sudo adduser jenkins
sudo passwd jenkins
/etc/ssh/sshd_config
文件,添加 AllowUsers jenkins
。sudo sed -i 's/.*AllowUsers.*/AllowUsers jenkins/' /etc/ssh/sshd_config
sudo systemctl restart sshd
sudo mkdir -p /backups/jenkins
sudo crontab -e
# 添加备份任务,例如每天凌晨2点备份
0 2 * * * /usr/bin/backup-jenkins.sh
通过以上措施,可以显著提高CentOS上Jenkins的安全性。确保定期审查和更新安全配置,以应对不断变化的安全威胁。