If you use a central logserver built using rsyslog, and your machines are configured in order to send the logs to this logserver using TCP and SSL, and you get this error (at least on CentOS 7):

Jul 4 21:03:29 hostname rsyslogd: unexpected GnuTLS error -110 in nsd_gtls.c:1755: The TLS connection was non-properly terminated. [v8.24.0 try http://www.rsyslog.com/e/2078 ]

The problem is on your logserver: the key length used in the certificate is too small.

$DefaultNetstreamDriverCAFile /path/to/your-ca.crt
$DefaultNetstreamDriverCertFile /path/to/logserver.cert
$DefaultNetstreamDriverKeyFile /path/to/logserver.key