Azure Germany developer guide

Important

Since August 2018, we have not been accepting new customers or deploying any new features and services into the original Microsoft Cloud Germany locations.

Based on the evolution in customers’ needs, we recently launched two new datacenter regions in Germany, offering customer data residency, full connectivity to Microsoft’s global cloud network, as well as market competitive pricing.

Additionally, on Sept 30th, 2020, we announced that the Microsoft Cloud Germany would be closing on October 29th, 2021. More details are available here: https://www.microsoft.com/cloud-platform/germany-cloud-regions.

Take advantage of the breadth of functionality, enterprise-grade security, and comprehensive features available in our new German datacenter regions by migrating today.

The Azure Germany environment is an instance of Microsoft Azure that is separate from the rest of the Microsoft network. This guide discusses the differences that application developers and administrators must understand to interact and work with separate regions of Azure.

Overview

Microsoft provides various tools to help developers create and deploy cloud applications to the global Microsoft Azure services ("global Azure") and Microsoft Azure Germany services. Azure Germany addresses the security and compliance needs of customers to follow German data privacy regulations. Azure Germany offers physical and network isolation from global Azure deployments and provides a data trustee acting under German law.

When developers create and deploy applications to Azure Germany, as opposed to global Azure, they need to know the differences between the two sets of services. The specific areas to understand are: setting up and configuring their programming environment, configuring endpoints, writing applications, and deploying the applications as services to Azure Germany.

The information in this guide summarizes these differences. It supplements the information that's available on the Azure Germany site and the Azure Documentation Center.

Official information might also be available in other locations, such as:

Guidance for developers

Most of the currently available technical content assumes that applications are being developed for global Azure rather than for Azure Germany. For this reason, it's important to be aware of two key differences in applications that you develop for hosting in Azure Germany:

  • Certain services and features that are in specific regions of global Azure might not be available in Azure Germany.
  • Feature configurations in Azure Germany might differ from those in global Azure. It's important to review your sample code, configurations, and steps to ensure that you are building and executing within the Azure Germany Cloud Services environment.

Currently, Germany Central and Germany Northeast are the regions that are available in Azure Germany. For regions and available services, see Products available by region.

Endpoint mapping

To learn about mapping global Azure and Azure SQL Database endpoints to Azure Germany-specific endpoints, see the following table:

Name Azure Germany endpoint
ActiveDirectoryServiceEndpointResourceId https://management.core.cloudapi.de/
GalleryUrl https://gallery.cloudapi.de/
ManagementPortalUrl https://portal.microsoftazure.de/
ServiceManagementUrl https://management.core.cloudapi.de/
PublishSettingsFileUrl https://manage.microsoftazure.de/publishsettings/index
ResourceManagerUrl https://management.microsoftazure.de/
SqlDatabaseDnsSuffix .database.cloudapi.de
StorageEndpointSuffix core.cloudapi.de
ActiveDirectoryAuthority https://login.microsoftonline.de/
GraphUrl https://graph.cloudapi.de/
TrafficManagerDnsSuffix azuretrafficmanager.de
AzureKeyVaultDnsSuffix vault.microsoftazure.de
AzureKeyVaultServiceEndpointResourceId https://vault.microsoftazure.de
Service Bus Suffix servicebus.cloudapi.de

Next steps

For more information about Azure Germany, see the following resources: