Dont really know if this problem really hurts Metasploit's performance but i figured i would check. I added a custom exploit to /usr/share/metasploit-framework/modules/exploits/linux/telnet right? afterwards i entered msfconsole and got this error


root@myusername:~# msfconsole
[-] Failed to connect to the database: could not connect to server: Connection refused
Is the server running on host "localhost" (::1) and accepting
TCP/IP connections on port 5432?
could not connect to server: Connection refused
Is the server running on host "localhost" (127.0.0.1) and accepting
TCP/IP connections on port 5432?


THEN metasploit loads, everytime. I can use metasploit after it pitches a fit for a few lines. I removed the exploit from the directory stated above and i still have the error. However this problem does 'seem' as though it could cause some headaches in the future. Any idea why its showing?