Hello,

I'm having trouble getting proxychains to work with msfconsole.

Code:
root@unknown:~# proxychains msfconsole
ProxyChains-3.1 (http://proxychains.sf.net)
|S-chain|-<>-127.0.0.1:9050-<><>-127.0.0.1:5432-<--timeout
|S-chain|-<>-127.0.0.1:9050-<><>-127.0.0.1:5432-<--timeout
[-] Failed to connect to the database: could not connect to server: Connection refused
	Is the server running on host "localhost" (127.0.0.1) and accepting
	TCP/IP connections on port 5432?

|DNS-request| 0.0.0.0 
|S-chain|-<>-127.0.0.1:9050-<><>-4.2.2.2:53-<><>-OK
|DNS-response|: 0.0.0.0 is not exist
It looks like Metasploit is trying to connect to the PostgreSQL database via proxychains and failing. I should note that msf loads after this warning but I cannot connect to the database. Any ideas?