Also, the following occurs to me:
The redhat-config-proc tool you were using makes changes to the /proc/sys directory. Proc and all of its subdirs are not actually resident on your hard disk, but are generated dynamically by the kernel in RAM. As such, any changes you make do not survive a reboot. The way changes are made persistent across reboots is to modify /etc/sysctl.conf, which is referenced at boot time by rc.sysinit. This is (I assume) what redhat-config-proc does when you tell it to save settings.
In other words, if you back up the default sysctl.conf file, any changes you make can be easily undone by restoring /etc/sysctl.conf and rebooting the system. No need for tedious recording of all the values you change.
The contents of the default /etc/sysctl.conf file are attached for your convenience.
-----------
# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
# sysctl.conf(5) for more details.
# Controls IP packet forwarding
net.ipv4.ip_forward = 0
# Controls source route verification
net.ipv4.conf.default.rp_filter = 1
# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0
# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1