June 2, 2020

710 words 4 mins read

meilisearch/MeiliSearch

meilisearch/MeiliSearch

Lightning Fast, Ultra Relevant, and Typo-Tolerant Search Engine

repo name meilisearch/MeiliSearch
repo link https://github.com/meilisearch/MeiliSearch
homepage https://docs.meilisearch.com
language Rust
size (curr.) 23147 kB
stars (curr.) 5782
created 2018-04-23
license MIT License

MeiliSearch is a powerful, fast, open-source, easy to use and deploy search engine. Both searching and indexing are highly customizable. Features such as typo-tolerance, filters, and synonyms are provided out-of-the-box. For more information about features go to our documentation.

MeiliSearch helps the Rust community find crates on crates.meilisearch.com

Features

  • Search as-you-type experience (answers < 50 milliseconds)
  • Full-text search
  • Typo tolerant (understands typos and miss-spelling)
  • Supports Kanji characters
  • Supports Synonym
  • Easy to install, deploy, and maintain
  • Whole documents are returned
  • Highly customizable
  • RESTful API

Get started

Deploy the Server

Run it using Digital Ocean

DigitalOcean Marketplace

Run it using Docker

docker run -p 7700:7700 -v $(pwd)/data.ms:/data.ms getmeili/meilisearch

Installing with Homebrew

brew update && brew install meilisearch
meilisearch

Installing with APT

echo "deb [trusted=yes] https://apt.fury.io/meilisearch/ /" > /etc/apt/sources.list.d/fury.list
apt update && apt install meilisearch-http
meilisearch

Download the binary

curl -L https://install.meilisearch.com | sh
./meilisearch

Compile and run it from sources

If you have the Rust toolchain already installed on your local system, clone the repository and change it to your working directory.

git clone https://github.com/meilisearch/MeiliSearch.git
cd MeiliSearch

In the cloned repository, compile MeiliSearch.

cargo run --release

Create an Index and Upload Some Documents

Let’s create an index! If you need a sample dataset, use this movie database. You can also find it in the datasets/ directory.

curl -L 'https://bit.ly/2PAcw9l' -o movies.json

MeiliSearch can serve multiple indexes, with different kinds of documents. It is required to create an index before sending documents to it.

curl -i -X POST 'http://127.0.0.1:7700/indexes' --data '{ "name": "Movies", "uid": "movies" }'

Now that the server knows about your brand new index, you’re ready to send it some data.

curl -i -X POST 'http://127.0.0.1:7700/indexes/movies/documents' \
  --header 'content-type: application/json' \
  --data-binary @movies.json

Search for Documents

In command line

The search engine is now aware of your documents and can serve those via an HTTP server.

The jq command-line tool can greatly help you read the server responses.

curl 'http://127.0.0.1:7700/indexes/movies/search?q=botman+robin&limit=2' | jq
{
  "hits": [
    {
      "id": "415",
      "title": "Batman & Robin",
      "poster": "https://image.tmdb.org/t/p/w1280/79AYCcxw3kSKbhGpx1LiqaCAbwo.jpg",
      "overview": "Along with crime-fighting partner Robin and new recruit Batgirl...",
      "release_date": "1997-06-20",
    },
    {
      "id": "411736",
      "title": "Batman: Return of the Caped Crusaders",
      "poster": "https://image.tmdb.org/t/p/w1280/GW3IyMW5Xgl0cgCN8wu96IlNpD.jpg",
      "overview": "Adam West and Burt Ward returns to their iconic roles of Batman and Robin...",
      "release_date": "2016-10-08",
    }
  ],
  "offset": 0,
  "limit": 2,
  "processingTimeMs": 1,
  "query": "botman robin"
}

Use the Web Interface

We also deliver an out-of-the-box web interface in which you can test MeiliSearch interactively.

You can access the web interface in your web browser at the root of the server. The default URL is http://127.0.0.1:7700. All you need to do is open your web browser and enter MeiliSearch’s address to visit it. This will lead you to a web page with a search bar that will allow you to search in the selected index.

Documentation

Now that your MeiliSearch server is up and running, you can learn more about how to tune your search engine in the documentation.

Contributing

Hey! We’re glad you’re thinking about contributing to MeiliSearch! If you think something is missing or could be improved, please open issues and pull requests. If you’d like to help this project grow, we’d love to have you! To start contributing, checking issues tagged as “good-first-issue” is a good start!

Analytic Events

Every hour, events are being sent to our Amplitude instance so we can know how many people are using MeiliSearch. To see what information we’re retrieving, please see the complete list on the dedicated issue. We also use Sentry to make us crash and error reports. If you want to know more about what Sentry collects, please visit their privacy policy website. If this doesn’t suit you, you can disable these analytics by using the MEILI_NO_ANALYTICS env variable.

Contact

Feel free to contact us about any questions you may have:

Any suggestion or feedback is highly appreciated. Thank you for your support!

comments powered by Disqus