Hello all ,
i have a problem to fix the card channel when using airodump-ng command the channels are randomlu changing , i tried these command to fix the problem >

ifconfig wlan0 down
iw reg set BO
ifconfig wlan0 up
iwconfig wlan0 channel 13
iwconfig wlan0 txpower 30

after using the command , the channel is fixed on channel 1 , when i am using the aireplay-ng -1 0 -a 00:1E:73:XXXXX mon0 receiving the following

((((( No source MAC (-h) specified. Using the device MAC (A0:F3:C1:24:54:67)
17:42:28 Waiting for beacon frame (BSSID: 00:1E:730:1C:E6) on channel -1
17:42:28 Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch
)))))

note : the card chipset is : AR9271

i hope that you can help me to solve the problem or to write the steps to make a successful wireless password hacking
thanks in advance .