How to transparently tunnel a port from IPv4 to a remote IPv6 device?

I finally found a solution with Forwarding IPv4 Ports to IPv6-only Hosts which basically uses socat:

socat TCP4-LISTEN:22,fork,su=nobody TCP6:[2a01:198:79d:1::8]:22

My solution is basically the same except I use a hostname except for a static IP there. Take care not to use square brackes with a hostname as it will then interpret it as an IP.