Ignoring authorized_keys when using ssh

Solution 1:

If you just want to fail back to password login, you'll have to remove the keys from your local client's SSH directories. If they're not present, and the SSH server is configured to allow password logins, you'll get presented with a password login. This should allow you to change things so they work.

Solution 2:

This command should tell the ssh command to ignore your the keys in ~/.ssh/ :

ssh -o PreferredAuthentications=keyboard-interactive -o PubkeyAuthentication=no host1.example.org

However in my experience, this doesn't work everywhere.

I borrowed this answer from SSH use only my password, Ignore my ssh key, don't prompt me for a passphrase