How to disable need for root access while installing the OpenSearch

Versions (relevant - OpenSearch/Dashboard/Server OS/Browser):
opensource {{opensearch:2.9.0}}

Describe the issue:
I am trying into install the OpenSearch 2.9.0 version component in Azure AKS cluster using HELM charts. But during deployment helm charts complain that there is no write access on the pod for certain paths and the deployments failed. the demo configuration and and performance analyzer logs are the ones , that are causing the issue. I have attached here Screenshot.
we need a way to avoid the read only error.
Configuration: I am attaching the opensearch values.yaml file
screenshot:

@bhanu1 Did you set readOnlyRootFilesystem to true in your values.yml file?