CentOS7 Desktop Client?

# Open a Terminal become root:
sudo su

# Add extra Repositories

# EPEL
yum -y install https://dl.fedoraproject.org/pub/epel/epel-release-latest-7.noarch.rpm

# NUX
rpm --import http://li.nux.ro/download/nux/RPM-GPG-KEY-nux.ro
rpm -Uvh http://li.nux.ro/download/nux/dextop/el7/x86_64/nux-dextop-release-0-5.el7.nux.noarch.rpm

# Yum update:
yum clean all && rm -rf /var/cache/yum && yum -y update


# Install some pakages:
yum -y install nano realmd oddjob oddjob-mkhomedir sssd adcli samba-common samba-common-tools krb5-workstation \
openldap-clients policycoreutils-python policycoreutils-gui pam_mount authconfig-gtk

# Get your DNS domain name from:
Configuration > Accounts provider > DNS domain name

# Join CentOS-Desktop to AD domain
realm join --user=administrator ad.example.org

# Check realm:
realm list

# Change and add /etc/sssd/sssd.conf:
use_fully_qualified_names = False
fallback_homedir = /home/%u

override_homedir = /home/%u
override_shell = /bin/bash

# Restart sssd:
systemctl restart sssd

# Add sudoers permission:
usermod -aG wheel admin
usermod -aG wheel administrator

# Reboot the CentOS7 Desktop
reboot

# GUI logon with AD-User:
user: <your-AD-user>
pass: <your-admin-password>


--------------- optional ---------------

## Install remote-desktop server
yum -y install xrdp tigervnc-server
systemctl start xrdp
netstat -antup | grep xrdp
systemctl enable xrdp

# setup firewall
firewall-cmd --permanent --add-port=3389/tcp
firewall-cmd --reload

# setup selinux
chcon --type=bin_t /usr/sbin/xrdp
chcon --type=bin_t /usr/sbin/xrdp-sesman


## Install remote-desktop client
yum install remmina remmina-plugins-*

--------------- optional ---------------