Metasploit error

Good Evening,

Please bare with me as i dont use Kali Linux as much as i should. I’ve
installed the most recent version of Kali and when i try to do anything
on Armitage i get the below error, now i have done msfupdate…

msf auxiliary(tcp) > run -j
[] Auxiliary module running as background job
[
] 192.168.0.15:139 - TCP OPEN
[*] 192.168.0.15:135 - TCP OPEN
[-] Auxiliary failed: NoMethodError undefined method
reflect_on_association' for Mdm::Service:Module [-] Call stack: [-] /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/reflection.rb:284:ininverse_of’
[-]
/opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/reflection.rb:245:in
check_validity_of_inverse!' [-] /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/reflection.rb:240:incheck_validity!’
[-]
/opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/associations/association.rb:26:in
initialize' [-] /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/associations/collection_association.rb:24:ininitialize’
[-]
/opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/associations.rb:160:in
new' [-] /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/associations.rb:160:inassociation’
[-]
/opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/associations/builder/association.rb:44:in
block in define_readers' [-] /usr/share/metasploit-framework/lib/msf/core/db_manager/service.rb:90:inblock in report_service’
[-]
/opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/connection_adapters/abstract/connection_pool.rb:129:in
with_connection' [-] /usr/share/metasploit-framework/lib/msf/core/db_manager/service.rb:49:inreport_service’
[-]
/usr/share/metasploit-framework/lib/msf/core/auxiliary/report.rb:146:in
report_service' [-] /usr/share/metasploit-framework/modules/auxiliary/scanner/portscan/tcp.rb:87:inblock in run_host’
[-]
/usr/share/metasploit-framework/modules/auxiliary/scanner/portscan/tcp.rb:86:in
each' [-] /usr/share/metasploit-framework/modules/auxiliary/scanner/portscan/tcp.rb:86:inrun_host’
[-]
/usr/share/metasploit-framework/lib/msf/core/auxiliary/scanner.rb:116:in
block (2 levels) in run' [-] /usr/share/metasploit-framework/lib/msf/core/thread_manager.rb:100:incall’
[-]
/usr/share/metasploit-framework/lib/msf/core/thread_manager.rb:100:in
`block in spawn’

Any assistance would be greatly appreciated, thank you