The user cannot be provisioned because it has a username that is duplicated in another Salesforce.com tenant. In Salesforce.com, ...

The user cannot be provisioned because it has a username that is duplicated in another Salesforce.com tenant.  In Salesforce.com, values for the UserName attribute must be unique across all Salesforce.com tenants.  By default, a user's userPrincipalName in Azure Active Directory becomes their UserName in Salesforce.com.  
 
You have two options.  One option is to find and rename the user with the duplicate username in the other Salesforce.com tenant, if you administer that other tenant as well.  The other option is to remove access from the Azure Active Directory user to the Salesforce.com tenant with which your directory is integrated.