Skip to content

GitHub Enterprise Server 2.22 is here

GitHub Enterprise Server 2.22 is now here with GitHub Actions, Packages and Advanced Security Code Scanning available for the very first time.

enterprise 2.2s is here!
Author

Today, we’re releasing our biggest ever update to GitHub Enterprise Server!

In this release, we’ve brought GitHub Actions and Packages to Enterprise Server for the very first time. That means you can now run your CI/CD pipeline using the #1 CI solution on GitHub.com from within your own environment. What’s more, we’ve made a host of changes to help you run GitHub at scale with teams and repositories of any size. And with code scanning, companies using GitHub Advanced Security can now automatically find vulnerabilities before they hit production. 

Upgrade to the newest version of GitHub Enterprise Server to start using it today, or learn more about this release.

Not using GitHub Enterprise Server already? Start a free trial to innovate faster with the platform developers know and love.

GitHub Actions and Packages in Beta

GitHub Actions is our powerful, flexible solution for CI/CD and workflow automation. Launched just last year, it is already the #1 CI solution on GitHub.com. Enterprise Server 2.22 includes access to our extensive ecosystem, including over 5,200 actions in the GitHub Marketplace built by the community and our partners. 

This release includes enterprise-first features such as centralized self-hosted runners, runner groups to manage access controls, and custom workflow templates. Now you can use GitHub Actions to automate any workflow, directly from GitHub.

GitHub Packages is our package hosting service, and it’s natively integrated with GitHub APIs, Actions, and webhooks. You can use it to create an end-to-end DevOps workflow that includes your code, continuous integration, and deployment solutions.

In GitHub Enterprise Server 2.22, GitHub Actions and Packages are available in beta. To learn more, contact our sales team or sign up for a beta.

Run GitHub Enterprise Server at scale

From GitHub Apps to security, we’ve made a host of changes to make it easier to run GitHub Enterprise Server for organizations of any size.

Companies with large monorepos will benefit from improvements to repository performance and resilience. Internal and maintenance jobs have been optimized to help ensure large, busy repositories are always performant. It’s also now possible to exempt certain accounts from API rate limits. Administrators can enable automated tasks to run as needed while maintaining limits on general use.

Finally, customers using cluster deployments can now configure a passive replica for easier disaster recovery.

Repository information at a glance

In 2.22, we’ve improved the repository homepage layout to help you see the most important information about a repository quickly. A new sidebar showcases key data, and administrators can customize the sidebar depending on the features they use most.

This new look and feel also makes GitHub fully responsive. Now you can use GitHub on mobile devices without forgoing any capabilities.

Code scanning in beta

Code scanning is a developer-first, GitHub-native approach to easily find security vulnerabilities before they reach production. Powered by the world’s most powerful code analysis engine, CodeQL, code scanning automates security as an integral part of the developer workflow.

Companies already using GitHub Advanced Security can sign up for and enable the code scanning beta. Or to start using GitHub Advanced Security, get in touch with our Sales team today. 

Simpler Workflows with Pull Requests

Pull request base retargeting makes it easier to work with branched chains of pull requests. Now, when a branch is closed, any pull requests targeting that branch are automatically re-based to the new base branch. 

We hope you find the changes in this version of GitHub Enterprise Server useful. Check out these changes and more in the release notes.

Try GitHub Enterprise for free

Want to innovate faster and work on the platform your team loves without sacrificing the security needs of your business?

Start a free trial of GitHub Enterprise

Interested in bringing GitHub Enterprise to your organization?

Start your free trial for 30 days and increase your team’s collaboration. $21 per user/month after trial expires.

Curious about other plans?

Explore more from GitHub

Enterprise

Enterprise

How to deliver great software—at scale.
GitHub Universe 2024

GitHub Universe 2024

Get tickets to the 10th anniversary of our global developer event on AI, DevEx, and security.
GitHub Copilot

GitHub Copilot

Don't fly solo. Try 30 days for free.
Work at GitHub!

Work at GitHub!

Check out our current job openings.