Howto: use Metasploit in Kali2

1. Initial metasploit database (First time Only)
# systemctl start postgresql 
# msfdb init
# msfconsole 

2. Start msfdb + postgresql
# systemctl start postgresql
# msfdb start
# msfconsole