** The `user-full-name' function now takes an optional parameter which
can either be a number (the UID) or a string (the login name). The full name of the specified user will be returned.