hello,

When sending deauthentication to an access point I get the following error when i execute the following command:

# aireplay-ng -0 15 -a D0:AE:EC:6F:E4:EE mon0

Waiting for beacon frame (BSSID: D0:AE:EC:6F:E4:EE) on channel -1
13:14:42 Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch


when i force the command with "--ignore-negative-one" i can send successfull deauth's,
However when the clients connect back to the access point I don't get the message "WPA handshake" at the right upper corner of the terminal, wich should.
The WPA handshake has been captured to my handshake.cap file and I am able to crack the WPA with "aircrack-ng handshake.cap -w wordlist" and crunch (wordlist maker)

i'm just wondering how to solve this little problem cause I am doing a workshop for my final exam at school and would like everything to work as should.

I'm running kali in a virtual box, guest additions are installed and all updates and upgrades have been made with the apt-get command in kali.
When running kali direct on my kali laptop (no virtual machine) i don't have this problem, however i am forced to run it in virtual box during my final exam cause i will be using different machines in a virtual network.

Anyone can help me out here please.
Regards

"words are worth more then handshakes"